Talk:Guccifer 2.0

Latest comment: 5 months ago by 93.187.185.84 in topic Guccifer 2 Metadata Forensics

Merge edit

BLP1E? Not seeing how this figure is independently notable from Democratic National Committee cyber attacks—no reason why their actions can't be adequately covered in context there   czar 03:18, 27 July 2016 (UTC)Reply

Whole paragraph filled with speculation edit

An entire paragraph in the lead was filled with speculation and covering topics not detailed in the article. Because the content is highly leading and poorly sourced, considering its extraordinary claims, I've removed it. -Darouet (talk) 23:18, 24 October 2016 (UTC)Reply

That content is reliably sourced. You may feel that it's "speculation", that's a valid opinion, but it's irrelevant. Geogene (talk) 23:37, 24 October 2016 (UTC)Reply
@Darouet:o make everything more transparent, the content in question is that which you removed here [1], and there's nothing "extraordinary" about (1) the DNC leaks being interference from Russian hackers (2) "Guccifer 2.0" being a fictitious persona created for propaganda by the same. That's actually the dominant viewpoint in virtually all reliable sources in the US. This is not something open to negotiation, and f you continue to remove it, I will consider that a behavioral issue and request sanctions. Geogene (talk) 23:44, 24 October 2016 (UTC)Reply
I agree wholeheartedly with Geogene for the reasons stated above. Neutralitytalk 00:08, 25 October 2016 (UTC)Reply
The content literally begins "Various cybersecurity experts have speculated..." and follows with a whole paragraph every sentence of which, until the last, is supported by two sources: Business Insider and Vice News.
Business Insider: "Some suggest this is a deliberate 'disinformation campaign' to deflect blame away from Russian spy agencies... Crowdstrike posits that Guccifer 2.0 could be "part of a Russian Intelligence disinformation campaign"... Russian spooks may have created Guccifer 2.0 to try and deflect blame after their hack was discovered... Alternately, Guccifer 2.0 might really be a lone hacker who just happened to break into the DNC's servers at the same time as Russian government attackers."
VICE: "...appears more likely that Guccifer 2.0 is nothing but a disinformation or deception campaign by Russian state-sponsored hackers... That’s when the Russian intelligence services likely decided they needed to come up with a cover hacker... This suggests that the Guccifer 2.0 persona [was] created in response to the news of the hack..."
So yes, a bunch of speculation. Additionally, according to MOS:LEAD "the lead serves as an introduction to the article and a summary of its most important contents." The material you've just restored appears absolutely nowhere in the article, a classic indication of WP:UNDUE.
Lastly while your statement "this is not something open to negotiation" and threat are consistent with your one man war against Wikipedia, I doubt that mentality will go over well on an admin board. -Darouet (talk) 00:55, 25 October 2016 (UTC)Reply
I've moved the material down to its own section and left a summary sentence in the lead. Let me know if you object, or would like to propose any other ultimatums. -Darouet (talk) 01:03, 25 October 2016 (UTC)Reply
@Darouet:: Various cyber security firms and U.S. government officials have stated that Guccifer 2.0 may have been created by Russian intelligence services to cover for their alleged espionage against the U.S. Democratic Party That does not adequately represent the sources, nor does it correctly represent what the officials claim. It would be better if you had not watered it down with "stated...may have been" (they say that it was absolutely was). "Alleged" is further watering down in the same sentence. And, I am sorry, but this reinforces my perception that you are POV-pushing, and I reiterate that I see that as a behavioral issue. Geogene (talk) 01:10, 25 October 2016 (UTC)Reply
Also, I'm not impressed by your cherry-picking of sources. Example: first sentence [2] "all but certain". Sources are very clear on this, consequently there isn't much room for negotiation about it. Geogene (talk) 01:18, 25 October 2016 (UTC)Reply
@Geogene: I attributed the statements to US officials and security firms (they certainly have "stated"), and used the word "alleged" because we do not know that the Russian government hacked the DNC. You may believe that and I may suspect it but basic neutrality requires that we be clear about what we know and what is alleged.
To clarify your position, are you stating that we should write, unequivocally and in Wikipedia's voice, that Russian intelligence hacked the DNC? Are you stating that these verbs, "suggest... posits... could be... may have... might really be... (Business Insider)" and "appears more likely... likely decided... suggests that... (VICE)" should be rendered as "declare... know... is... was... decided..." etc.? Or that we do not attribute the statements? Or rather, are you merely suggesting that we should describe U.S. officials and cyber security firms as having no doubts?
I'm not POV pushing, am trying to accurately convey what sources have described, and ask that you stop trying to redirect a content question (involving your introduction of lengthy material into the lead, not summarizing article body content) into an attack against me. Some statements you've made here - an ultimatum, multiple threats of administrative action, certainty that I'm editing in bad faith, and what looks like special access to the WP:TRUTH - suggests WP:BATTLEGROUND mentality. I've seen that kind of tone escalating in articles relating to the elections, and it's a longstanding problem for any topic that touches Eastern Europe; this article deals with both topics. But it's worthwhile to step back, take a deep breath, and focus on content and collaboration.
I proposed a sentence above, and you object to it. Do you have a concrete alternative proposal? Would you like to discuss it? If hypothetically we couldn't reach some resolution after a few days of discussion, would you be open to an RfC? -Darouet (talk) 01:46, 25 October 2016 (UTC)Reply
@Geogene: I would support your proposed edit, except that "their interference" should be "their alleged interference", per my comments above. -Darouet (talk) 01:49, 25 October 2016 (UTC)Reply
Well that wasn't so hard ;). Thanks. I can comment more on the position of the section tomorrow. -Darouet (talk) 01:56, 25 October 2016 (UTC)Reply

Position in article edit

The content about the identity of "Guccifer 2.0" (most likely a brand of the Russian intelligence services) should not be at the bottom of the article. It should in the top section, because the alleged Russian interference in the US election is the most notable aspect of the subject, as indicated by reliable sources. I see moving that to the bottom to be another POV-push. Geogene (talk) 01:24, 25 October 2016 (UTC)Reply

I agree that this should be at the top. Neutralitytalk 01:42, 25 October 2016 (UTC)Reply
There is no debate about the content of the emails, whereas Guccifer's relationship with the Russian government remains unknown. One could throw the exact same accusation back: an attempt to elevate the section's prominence into the beginning of the article would replace the most basic facts about Guccifer with highly charged and contested speculation. And @Neutrality: could you stop behaving like a vote bot and actually contribute to discussion please? -Darouet (talk) 01:46, 25 October 2016 (UTC)Reply
Don't make personal attacks, please. Neutralitytalk 01:46, 25 October 2016 (UTC)Reply
And, on the merits: the entity behind the persona, and specifically the conclusion of intelligence agencies and cybersecurity experts on Russian involvement, is certainly the most significant element of the article. Descriptions of the hack itself belong here only as a summary of 2016 Democratic National Committee email leak, the main article. Neutralitytalk 01:49, 25 October 2016 (UTC)Reply

Newsweek vs. The Intercept edit

@Guccisamsclub: Newsweek and The Intercept are both reliable sources for some purposes. There are varying degrees of reliability. If you want to go against mainstream opinion, you need a much better source than you would need to echo the dominant opinion. That Intercept piece you're advocating for is a novel analysis by a reporter there, so it's not reliable enough to "add context" for the overwhelming majority opinion among reliable sources, namely, that Fancy Bear is a Russian government op. Geogene (talk) 22:20, 14 December 2016 (UTC)Reply

It's used as context as context for a the fact that the DNC commissioned Crowdstrike, so I don't see the problem. More broadly, the point of piece is summarize what security researchers are saying and why they are saying it, not to prove a negative. It is simply not true that any private security analyst has proven (or can prove) that FancyBear==Putin as if it were some incontrovertible fact. The evidence is circumstantial and has been described as such by CIA sources ("no specific proof"), and others. The US govt has so far presented no evidence, other than leaks to the press saying it has "high confidence." The Intercept's analysis bears this out. But if you believe they are totally fringe on this issue, have a look at what Ars Technica has said recently: "WikiLeaks' Julian Assange has insisted that the Russian government is not the source of the Podesta and DNC e-mails. That may well be true, and it can still be true even if the Russian government had a hand in directing or funding the operation. But that is all speculation—the only way that the full scope of Russia's involvement in the hacking campaign and other aspects of the information campaign against Clinton (and for Trump) will be known is if the Obama administration publishes conclusive evidence in a form that can be independently analyzed." This basically coincides with the opinions expressed in by Greenwald, Biddle, Snowden and others. Again it is important know exactly how and what we know, as opposed to just skimming headlines telling us what "everyone" supposedly knows. Guccisamsclub (talk) 23:26, 14 December 2016 (UTC)Reply
@Geogene: Aren't you violating 1RR/discretionary sanctions by reverting everything without discussion? Assange is a living person. His animosity toward Clinton may be remarkable (not really, given his situation), but it does not give you licence to strike out mention of his public statements on both candidates. This appears to be pure pov-pushing. Guccisamsclub (talk) 23:37, 14 December 2016 (UTC)Reply
On conduct: The burden is generally on the person trying to add content to the article. The way I see it, when I reverted you, you really shouldn't have taken a second try without discussing here first. But hey, if you go shopping around, an admin might agree with you. Blocks happen. On BLP: Assange is covered by it, but there are different levels of BLP for different kinds of people. People that voluntarily put themselves in front of cameras generally get much less of it than low profile people that are pushed into the public spotlight by the actions of others. In any case it isn't a BLP violation to say Assange was strongly anti-Clinton, as long as reliable sources say that and mention it in the correct context. I find that they do. I'm not really interested in writing an anti-Assange polemic, even a reliably sourced and BLP-compliant one--I just don't enjoy that kind of thing--but I also don't believe in whitewashing in the interest of perceived fairness or equal time either. This Ars Technica piece you found [3] seems fairly typical and in my reading it endorses the mainstream view that Russia was probably behind it. "Proof" is not something I worry about much, I think more in terms of the preponderance of evidence instead. And, actually, a major part of writing for Wikipedia is figuring out what everybody thinks they know and writing biased screeds in favor of it. That's more or less the official Neutrality policy. Be aware that many a banned POV-pusher was only trying to help out by putting Truth into articles, against the mainstream herd. Geogene (talk) 00:27, 15 December 2016 (UTC)Reply
There is no policy requiring us to state the conclusions and not the evidence, or arbitrarily remove sources that do state the evidence. Anyway you need to know exactly what the conclusions are before you can begin to talk about any consensus among sources. The Intercept piece does not say that that the "preponderance" of evidence does not point to Russia—you are still appear to be missing the point. The Assange stuff about how both candidates were bad was taken from an article already cited for the claim that he is anti-Clinton, so you are blatantly cherry-picking. Furthermore hating both sides does not preclude singling out one side for special treatment. BLP requires balance where applicable. Guccisamsclub (talk) 00:44, 15 December 2016 (UTC)Reply
I didn't say we shouldn't discuss the evidence, and I don't remove sources arbitrarily. The source I removed I removed because (1) it went against the bulk of reliable sources (2) it was an opinion piece (3) by a reporter. As for your cherry-picking accusation this is the source [4] and it lays out the evidence clearly that Assange doesn't like Clinton. Your preferred version has a sentence that says that Assange doesn't like Clinton, and then a sentence that says that Assange doesn't like Trump either. That false equivalence is a misrepresentation of the source. Cherry-picking is when someone scours a source for one snippet that they like, and then use it to try to cancel out the rest of the content. Which is what you're advocating here. Again, balance between two opposing viewpoints is not a goal here, proportionately representing significant viewpoints (as determined by coverage in reliable sources) is. Another way to look at that is that we're going to perpetuate the same biases you see in the sources. Geogene (talk) 01:03, 15 December 2016 (UTC)Reply
A. (1) it went against the bulk of reliable sources (2) it was an opinion piece (3) by a reporter. We disagree on everything except #3. Even if you think most of the piece consists entirely of "minority" view (it's not monolithic), that is not an argument for removing it, since it did not violate WP:WEIGHT. B. Living people are entitled to state what their views are in response to claims made by others about their views. It's simply not tenable to argue that Assange's relevant and repeated public statements, covered in RS, are not notable. The article already says Assange hates Clinton and is cozy with Russia (from 3 sources, one of which is a truly ludicrous opinion piece), so adding his statements about both Trump and Clinton is not false equivalence. Guccisamsclub (talk) 01:26, 15 December 2016 (UTC)Reply
I would be okay with giving Assange's non-support of Trump, but only if it were much shorter than the content about Assange's apparent anti-Clinton bias. Equal time per se isn't acceptable. Geogene (talk) 02:12, 15 December 2016 (UTC)Reply
Done. Guccisamsclub (talk) 22:42, 15 December 2016 (UTC)Reply

Assange interview with Sean Hannity: not sure about Guccifer 2.0 edit

I don't want to turn this article into a coatrack about Assange, but in an interview today he said he doesn't know Guccifer 2.0 and he seems agnostic about whether 2.0 is a Russian disinfo campaign or not. He re-stated that his own DNC leak sources are not Russian (this article already makes that clear). There's no hurry to add it until more sources come out and we can see how much weight it should get. But it's interesting, and perhaps relevant. [5]. Geogene (talk) 00:04, 16 December 2016 (UTC)Reply

NPOV edit

This article obviously has issues with neutrality and could reasonably be considered "Russia bashing". All of the links are to fake news websites. The only explanation given for the hack is "Russia did it", forgoing alternative explanations. -- 45.72.137.215 (talk) 00:49, 16 December 2016 (UTC)Reply

No, this article reflects the range of what reliable sources say on the subject. When a half-dozen cybersecurity firms independently come to the same conclusion, that will reflect how the text reads. "Alternative explanations" lack evidence or significant support, and so are not unduly emphasized here. See WP:WEIGHT, WP:FRINGE.
When has the reliability of these "half-dozen security firms" been tested? Is it not that case that other, better-known cybersecurity experts (including McAfee a few days ago) have flat-out contradicted them? More generally, on what grounds do you consider any source in an issue charged with politics and intrigue "reliable?" All such sources are highly questionable, whether they are in the majority or not. Presenting them as otherwise is intellectually dishonest. Kozzm0 (talk) 11:22, 31 December 2016 (UTC)Reply
I have no idea what you mean by "All of the links are to fake news websites." What source, specifically, do you object to? Neutralitytalk 00:56, 16 December 2016 (UTC)Reply

Introduction 1st paragraph NPOV edit

Hi all Wikipedia enthusiast editors :) I suggest to re-balance the introduction section first paragraph. So that claims from both views are represented (NPOV). In other words, two sided claims instead of on-sided claims. I mean including in the article competing versions of what the facts are. Assuming trustworthy and reliable source(s) are available of course. Highlighted in italic below.

Some of the documents they say they released appear to be forgeries cobbled together from public information and previous hacks, which they then salted with disinformation.[1][2][3] According to Guccifer 2.0, U.S. intelligence agencies have deliberately falsified their technical evidence, and their reports about alleged Russian interference do not stand up to scrutiny, "this is a crude fake".[4][5]

References

  1. ^ Vankin, Jonathan (2016-10-04). "READ: Guccifer 2.0 Clinton Foundation Hacked Documents". Heavy.com. Retrieved 2016-10-08.
  2. ^ Williams, Katie Bo (2016-10-04). "Alleged Guccifer 2.0 hack of Clinton Foundation raises suspicions". The Hill (newspaper). Retrieved 2016-10-08.
  3. ^ Cite error: The named reference propaganda was invoked but never defined (see the help page).
  4. ^ Geller, Eric (2017-01-12). "Kremlin-linked hacker Guccifer 2.0 fires back at intelligence community". POLITICO. Retrieved 2017-03-03. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)
  5. ^ Blake, Andrew (2017-01-13). "Guccifer 2.0, persona behind leaked Democratic documents, denies Russian ties". The Washington Times. Retrieved 2017-02-25. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)

--unsigned comment left by User:Francewhoa (talk), 13:19, March 3, 2017‎.

I've already commented on this above: This content (the "crude fake" claim) is already reflected in the body of the article, and the lead section already notes that "'Guccifer 2.0' denied links to Russia." Including this sentence and quote in the lead section would not be proper weight. It's literally a anonymous figure's self-serving claim that contradicted by every independent source out there. The lead sentence should be short and punchy.
Again, you're laboring under a misconception here, that we must give "two-sided claims instead of one-sided claims." That statement is very vague, but in any case please read WP:FALSEBALANCE, which I pointed you to above. This squarely applies here. We should clearly note all relevant sides of a question according to the weight and emphasis given to them in the reliable sources; we do not give fringe and mainstream claims "equal time" or "equal spacing" nor do we present them as equally valid. Neutralitytalk 22:44, 3 March 2017 (UTC)Reply
I second the bit about false balance. It's relevant to mention that "Guccifer 2.0" denies that they are Russian intel, but that doesn't mean we give their denial the same amount of attention as the mainstream viewpoint most widely covered in reliable sources. My understanding is that core Wikipedia policies forbid this, as explained by Neutrality above. I also doubt that the Washington Times is a very reliable source, and would suggest it be avoided if possible. Geogene (talk) 23:52, 3 March 2017 (UTC)Reply
Hi @Neutrality: :) Thanks for your invitation to discuss another paragraph NPOV. Such as the body of the article, or another paragraph of the introduction/lead section.
My concern is about the first paragraph of the introduction section. Which is quoted above. That first paragraph failed NPOV. Because both competing views are not present within that first paragraph. The suggested resolution is to add the other point of view to that first paragraph. With the NPOV present in each paragraph it improve the context and article flow for both views. Are you interested to discuss a resolution about that first paragraph? Another option is to remove both views from the first paragraph, but I feel that would remove two valuable views. How about you Kozzm0, are you interested to discuss a resolution about that first paragraph? This talk topic is related to NPOV. Which you seem interested in. Francewhoa (talk) 18:52, 5 March 2017 (UTC)Reply
Hi @Geogene: :) Thanks for your comment. About the sources. I feel that both the Politico and Washington Times are appropriate sources for that view. Because both have a Wikipedia page, thus they are successfully notable, also they both are American based medias, and both have emphasis on American politics, which is a good fit for both views. Francewhoa (talk) 18:52, 5 March 2017 (UTC)Reply
Francewhoa: I feel like you are just repeating the same thing you said above. I've explained my thoughts in my thoughts and identified the misconception of your premise on "competing views." I refer you to what I previously wrote. Neutralitytalk 21:31, 5 March 2017 (UTC)Reply

Grouped content by "Alleged Russian interference" and "Alleged no Russian interference." edit

I have undone a substantial reorganization of the article. I do appreciate that this edit was made in good faith, but I don't think it was an improvement on the existing organization. My primary objections are on WP:WEIGHT grounds, which extends to organization of content: "Undue weight can be given in several ways, including but not limited to depth of detail, quantity of text, prominence of placement, and juxtaposition of statements."

  • First - I strongly object to the idea that the unanimous or near-unanimous consensus of cybersecurity experts and firms should get shunted to the very bottom of the article. The core question of "identity" is basically the most important point of the article, and we should present the views of experts front and center - prominently and substantially. The denials of the hacking persona and the Russian government are certainly relevant - and they have always included in this article - but they need not get the same treatment.
  • Second, and relatedly - I do not like the grouping of "Alleged Russian interference" and "Alleged no Russian interference." I find this not very well worded. More substantively, I think this presentation plays into WP:FALSEBALANCE. When the experts (and I count in this category CrowdStrike, Fidelis Cybersecurity, Fireeye's Mandiant, SecureWorks, ThreatConnect, and the security editor for Ars Technica, in addition to the U.S. government) say one thing, and that's met with a blanket denial, then we should present both of those things plainly and clearly, but shouldn't present them as equally valid.

--Neutralitytalk 21:58, 25 February 2017 (UTC)Reply

Hi @Neutrality: :) Thanks for expressing your concerns. To facilitate the readers experience when searching for information of interest, I suggest to group that article related and similar content in two sections. While making no change to both allegations:
1. "Alleged Russian interference"
2. "Alleged no Russian interference"
That draft shows how those two sections would look like. Anyone has a suggestion about a better wording for those two sections?
Another benefit of grouping content in two sections is the better balance the article. I mean originally the amount of allegation about Russian interference was equal to the amount of allegations about no Russian interference. But currently the total space used by allegation about Russian interference is significantly larger than the no Russian interference. I feel that it's fair for both allegation sides to use an equal amount of space in that article.
As for the sorting of "Alleged Russian interference" and "Alleged no Russian interference", I feel it's appropriate to first present Guccifer 2.0's allegations because that article is about her/him/them. Then present second the allegations of second and third parties.
On the other hand I agree that presenting both allegations together or close by each other clarifies and keep each allegation within its context. How about not grouping the content in two sections, but instead further balance the parts of that article that feels unbalance? In other words, to balance the allegations how about reducing the amount of one-sided content by adding both sides of the allegations?
Francewhoa (talk) 22:53, 25 February 2017 (UTC)Reply
OK, how about this - I moved the "Guccifer 2.0" statement to the beginning of the "Identity" section, so we start with that and then go into what others point out, as you suggested. I also merged the "Background" section into the "Identity" section because (1) the text wasn't really background at all and (2) I can accept your idea about presenting the various positions in the same section.
I think the point we disagree on is your statement, "I feel that it's fair for both allegation sides to use an equal amount of space in that article." I do understand that impulse, but the premise is incorrect. I agree it's important to clearly and accurately explain the positions of the Russian government, Assange, and the "Guccifer 2.0" character. And we do so already. We don't need to give them "equal time" nor should we. WP:FALSEBALANCE: "While it is important to account for all significant viewpoints on any topic, Wikipedia policy does not state or imply that every minority view ... needs to be presented along with commonly accepted mainstream scholarship as if they were of equal validity." Neutralitytalk 23:04, 25 February 2017 (UTC)Reply
Francewhoa - I'm just saw your latest edit. I'm fine with some of it, but I have edited it here. I've removed the RT and Daily Caller cites, since they are not reliable, particularly in this context, and we don't need them in any case, since we have better sources. I've left the "Guccifer 2.0" statement in the lead, but condensed it substantially to reflect the persona's denial of Russian ties. I've moved the "crude fake" claim to the appropriate section as well. ("Post-election blog post"). Neutralitytalk 00:48, 26 February 2017 (UTC)Reply

To add to article edit

To add to article: his communication with the Trump campaign's Roger Stone. 173.88.241.33 (talk) 20:41, 11 March 2017 (UTC)Reply

CrowdStrike's fake quotes and fake information about claimed Russia hack edit

I suggest to either adjust or balance CrowdStrike's claims in this article. Because according to the Washington D.C. based Voice of America (VOA) which is the largest U.S. international broadcaster and also according to the not-for-profit and independent Centre for Research on Globalization (CRG), CrowdStrike were recently exposed with their misattribution of quotes and fake information. In other words, CrowdStrike lied to you. CrowdStrike, the cyber-security firm that initially claimed Russia hacked the DNC and tilted the 2016 election in Donald Trump’s favor, is being accused of misattribution of quotes in a December report. CrowdStrike have since walked back key and central claims in said report, calling their credibility into serious question.

Related articles and sources

Related video at https://www.youtube.com/watch?v=tKJ7SRJuz-A&feature=youtu.be

Francewhoa (talk) 22:49, 29 March 2017 (UTC)Reply

Hi all :) For those interested to join or continue this discussion, I suggest we resume in that other talk page. This would centralize discussion related to that news about CrowdStrike who walked back some of their key and central claims. Thanks to contributor Neutrality for that suggestion :)
Francewhoa (talk) 01:25, 30 March 2017 (UTC)Reply
@Neutrality:, @Francewhoa: I believe this talkpage is just as good for this article. And I've seen the VOA article already, it covers CrowdStrike retracting a prior claim that Russian-backed militants in eastern Ukraine destroyed 80% of type of Ukrainian field artillery pieces and now claim that it was only 20%. CrowdStrike continues to assert that Fancy Bear smartphone malware was used to track the physical locations of these units on the battlefield, which the Ukrainian military continues to deny. Since this has nothing to do with the DNC email hack or the "Guccifer 2.0" persona specifically, I don't see how it relates at all to this article. Francewhoa apparently considers Globalresearch.ca a reliable resource. They are a conspiracy theory website that is entertaining to browse but is not reliable for any Wikipedia purpose. I'm not familiar with where CounterPunch is on the reliability scale, but the claim that CrowdStrike lied to you is false enough that Francewhoa should strike it from their statement. It looks like they cited bad numbers for battlefield casualties from a third party, something that is probably not a cybsersecurity firm's core competency, and later have walked that back with better sourcing. That looks like reliability to me. I don't see the problem for this article. Geogene (talk) 05:11, 30 March 2017 (UTC)Reply
If a site is to be considered unreliable because it theorizes that conspiracies have taken place (crimes where more than one person collude), then all sites which push the Russia hack theory are to be considered unreliable, since the Russia hack theory is a conspiracy theory. The logical implication is that none of the MSM should be considered reliable. CrowdStrike (a conspiracy theory promoter) should not be considered a reliable source on the source of the security breach(es) of the DNC servers during the 2016 election, as Crowdstrike was hired by the DNC, which refused to turn over servers to the FBI. An agency which is paid for by one political party, could be expected to produce claims which bolster that party's agenda or talking points.(PeacePeace (talk) 07:27, 31 August 2017 (UTC))Reply
No. One of the many important differences between CrowdStrike and, say, GlobalResearch.ca, is that CrowdStrike is treated as reliable by RS. And claiming that CrowdStrike is a "conspiracy theory promoter" is fairly absurd. Consider whether you're defining "conspiracy theory" correctly here. Geogene (talk) 14:44, 31 August 2017 (UTC)Reply

Whistleblower source claim edit

I suggest to add the following section to its own section. As it's significant information. Also it would further add NPV to that article, because that information from Guccifer 2.0 himself contradict numerous expert's claims about the source.

On August 25, 2016 Guccifer 2.0 claimed that murdered Democratic National Committee (DNC) staff Seth Rich “was my whistleblower”.[1] Rich was a data analyst staff with the DNC. The month before, Rich was killed in Washington DC on July 10, 2016 with multiple gun shots. The following month, WikiLeaks offered a USD $20,000 reward for any information leading to a conviction in Rich's murder case.[2]

Francewhoa (talk) 02:11, 1 May 2017 (UTC)Reply

I think this Robbin Young Guccifer 2.0 claim should be added to the article, though I don't know any way to verify that this Twitter Guccifer 2.0 who claims Seth Rich as opposed to Russians, is the same person who posted the Russia hacks claim. (PeacePeace (talk) 07:19, 31 August 2017 (UTC))Reply
No, I don't feel it fits with NPOV policy - the cited source even describes it as a conspiracy theory. Stickee (talk) 22:28, 31 August 2017 (UTC)Reply

References

  1. ^ Murdock, Jason (2017-04-10). "Guccifer 2.0 private chat with ex-Playboy model fuels conspiracies over source of DNC leak". International Business Times UK. Retrieved 2017-05-01. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)
  2. ^ Allen, Nick (2017-08-10). "WikiLeaks offers $20,000 reward over murder of Democrat staffer Seth Rich". The Telegraph. Retrieved 2017-05-01. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)

Pronoun "they" has no clear antecedent. edit

"Some of the documents they say they released" I suggest that "they" be replaced with a noun because as it reads, it is unclear. Does the writer refer to Wikileaks as "they" here? (PeacePeace (talk) 07:16, 31 August 2017 (UTC))Reply

"They" is Guccifer 2.0. Who asserts that they are an individual, but who reliable sources say is a Russian disinformation program. Not all of the (purported) documents they dumped went through Wikileaks. As far as I can remember, I don't think WL published anything that appeared to be forged, I think Guccifer 2.0 was passing those around to various journalists. Sources should be reviewed to make sure that's accurate, and that text should be changed to avoid casting unwarranted aspersions on WikiLeaks. Geogene (talk) 05:19, 1 September 2017 (UTC)Reply
If these are the sentences in question "Guccifer 2.0" is a person or persona stating they were the hacker(s) that hacked into the Democratic National Committee (DNC) computer network and then leaked its documents to the media,[1][2] the website WikiLeaks,[3][4][5][6][7] and a conference event.[8] Some of the documents they say they released appear to be forgeries cobbled together from public information and previous hacks, which they then salted with disinformation.[9][10][11], then it's already clear that the "they" is Guccifer 2.0, the subject of the article. Geogene (talk) 14:53, 1 September 2017 (UTC)Reply

VIPS edit

Phmoreno: Regarding your recent edit, this has been challenged before. There's a number of reasons why your edit is problematic:

  • It represents a fringe view (VIPS is not a mainstream view and frequently advances claims without evidence)
    • See this NBC report: Describing VIPS as "a fringe theory" and noting that "The memo has since been disputed, even by some members of the group, including Thomas Drake, another NSA whistleblower.").
    • See this debunking article from New York, which explains how VIPS memo relies on "a bizarre claim about internet speed that doesn’t hold up to scrutiny."
  • It's cited to a source labeled prominently labeled "opinion."
  • It's undue weight for the lead section. (WP:WEIGHT).

--Neutralitytalk 18:18, 16 December 2017 (UTC)Reply

I know that Stickee has previously removed this content, and I think Geogene might have as well. Phmoreno, if you want to pursue this, then post here and try to change the consensus. Neutralitytalk 18:20, 16 December 2017 (UTC)Reply

Yes. That's been discussed to death, and it's pro-fringe. It got more press as a minor controversy about The Nation's reporting than it did about challenging the mainstream view of Russian hacking. Geogene (talk) 18:40, 16 December 2017 (UTC)Reply
Yeah agreed. If I recall, even some VIPS members were embarrassed by the quality of the report. Stickee (talk) 00:40, 17 December 2017 (UTC)Reply

Guccifer 2 Metadata Forensics edit

I attempted to add the below section to the article, but another wikipedia user deleted it from the article. I'm moving the relevant discussion from my talk page to this article's talk page as a more appropriate location. I could use assistance in reaching some kind of consensus on this. Thanks. Whoisg2 (talk) 02:20, 9 January 2019 (UTC)Reply

  Thanks for contributing to Wikipedia. However, do not use unreliable sources such as blogs, your own website, websites and publications with a poor reputation for checking the facts or with no editorial oversight, expressing views that are widely acknowledged as extremist, that are promotional in nature, or that rely heavily on rumors and personal opinions, as one of Wikipedia's core policies is that contributions must be verifiable through reliable sources, preferably using inline citations. Thanks! P.S. If you need further help, you can look at Help:Contents/Editing Wikipedia, or ask at the Teahouse. Thank you. Neutralitytalk 02:12, 9 January 2019 (UTC)Reply

The websites which I cited are quite reliable. More importantly, every fact that I added can be independently verified with a text editor and some basic computer science knowledge. That section should be added back to the article unless a consensus is reached to delete the section from the article. Thanks Whoisg2 (talk) 02:15, 9 January 2019 (UTC)Reply

Russian metadata “fingerprints” were found to have been intentionally inserted into at least 5 documents from Guccifer 2’s first wordpress blog post on 6/15/16.[1] These Russian metadata "fingerprints" were not found to be present in the versions of these documents found in Wikileaks’ DNC/Podesta email publications.[2] As of November 26, 2018, it was discovered that G2 likely planted Russian metadata "fingerprints" into multiple of it's wordpress posts.[3] Elizabeth Vos of Disobedient Media noted that while there is evidence that G2 published documents and email screenshots, there is no evidence that Guccifer 2 published a single email.[4] The Wikileaks DNC/Podesta email publications contain tens of thousands of emails in .eml file format, as opposed to G2’s documents which contained .doc/.docx, pdf, and .xlsx (spreadsheet) formatted files.[5]

In addition to inserted Russian “fingerprints”, Guccifer 2 inserted at least 5 Romanian/Chinese “fingerprints” into documents on it’s 6/30/16 wordpress post. These files were last modified by “朱德” (Zhu De), a famous Chinese general and a pioneer of the Communist Party of China and had Romanian and Chinese language settings activated on these documents. Versions of these documents found in the Wikileaks DNC/Podesta email publications contain no such Romanian or Chinese “fingerprints”.[6][7]

On it’s July 6, 2016 wordpress post, Guccifer 2 also inserted Vietnamese “fingerprints” into at least 5 uploaded documents. Each Vietnamese “fingerprinted” file had a LastModifiedBy value of “Nguyễn Văn Thắng”, a high ranking Vietnamese communist party leader. Zhu De and Felix Edmundovich Dzerzhinsky were also communist party leaders in China and the Soviet Union, respectively, and inserted by G2 into previous wordpress documents in the LastModifiedBy metadata values/fields.[8]

Assange claimed that Wikileaks emails were “pristine” and did not contain the circumstantial evidence of Russian involvement found in the “separate batch” of documents published by G2/Gawker/Smoking Gun. As previously noted, clear evidence of alterations/inserted “fingerprints” were found to be present in Guccifer 2’s published documents. On the other hand, Wikileaks’ DNC/Podesta email publications were not found to have a single instance of altered metadata or inserted Russian/Chinese/Romanian “fingerprints”. In addition to this, many of Wikileaks DNC/Podesta emails and attachments were shown to be authentic/unaltered through DKIM verification.[9][10] Whoisg2 (talk) 02:20, January 9, 2019‎ (UTC)

Sources
This was completely debunked [6]. Geogene (talk) 02:41, 9 January 2019 (UTC)Reply
The ComputerWeekly article cited above makes false claims about the NGP-VAN archive being the only evidence with US indicators. There was a central timezone indicator found in an archive Guccifer 2.0 released on 21 June, 2016 that was found by Bruce Leidl [7], another file-based Central timezone indicator tied to Guccifer 2.0's activities was found by Stephen McIntyre [8] and another file Guccifer 2.0 released on 6 July, 2016 [9] was found with an Eastern timezone indicator. Despite being a blatant hit-piece, the ComputerWeekly article clearly has issues with accuracy, makes false statements about evidence that are trivial to rebut and focuses on attacking character while ignoring most of the discoveries made. The author of that piece also made claims that they knew to be false [10]. The evidence itself still exists, it's still verifiable and is unaffected (and was mostly unaddressed) by the ComputerWeekly piece [11]. Evidencematters (talk) 20:43, 16 April 2020 (UTC)Reply
Ok, to start, this is an example of Guccifer 2 admitting to intentionally leaving Russian metadata in an interview with Vice on June 21, 2016. "The hacker (G2) said he left Russian metadata in the leaked documents as his personal "watermark."[1]. I will add this to the article's talk page as well. Thanks for the WP source guideline info.Whoisg2 (talk) 19:39, 13 January 2019 (UTC)Reply
Of course the Russian spy agency operating the Guccifer persona would claim that (1) they are not Russian spies and (2) that any Russian fingerprints on their work would be intentional disinformation on his part. But now that this whole thing is known to be a hoax [12], I don't understand the point in posting old news articles here. Talk pages are for discussing improvements to the article, not for discussing the subject or spreading disinformation. I move that this thread be closed, since it serves no purpose. Geogene (talk) 20:57, 13 January 2019 (UTC)Reply
i guess it's a russian hoax, too, that cohen, while being mostly truthful in his hearing and clearly having lost all interest in defending trump, still denied your russia story. pathetic. these claims from "reputable" sources have as much evidence behind them as the claims about iraq's WMDs by the same sources. — Preceding unsigned comment added by 2003:E9:43D8:3800:1054:61B4:B086:4EB0 (talk) 06:58, 2 March 2019 (UTC)Reply
Well, I'm afraid that's not a truthful statement. Not only did Cohen not deny any 'Russian story', said that he is suspicious that Trump might have colluded with Russia. Then he hedged the remark by admitting that he doesn't have anything he would consider to be "direct evidence" of collusion [13]. And while there is no doubt that Russia hacked the DNC in a deliberate effort to benefit Donald Trump, and there's no doubt that Guccifer 2.0 is a fake persona that they used to spread disinformation, the separate allegation that Donald Trump might have actively colluded with them, as opposed to Trump merely being a hapless and passive beneficiary of the Putin propaganda machine, remains unproven. The possibility of active collusion between Trump and Russia is separate from the already settled matter of whether or not Russia interfered in the election on its own initiative. By the way, Cohen is a lawyer who is infamous for allegedly having paid a porn star not to talk about an affair she claims to have had with Trump. That does not make him an expert in Russian hacking, and I would be surprised if he knows anything about the subject of this article. He wouldn't necessarily know whether any active collusion between Trump and Russia happened or not, and I don't see the point in having a prohibited (WP:NOTFORUM) debate with you about him. But I resent our talk pages being hijacked to spread misinformation, and this is easy to debunk. Geogene (talk) 20:24, 2 March 2019 (UTC)Reply

Isn't this just a conspiracy theory? This is not mentioned in the article. — Preceding unsigned comment added by 93.187.185.84 (talk) 17:44, 10 November 2023 (UTC)Reply