Archived material Access restricted Article
Rantburg

Today's Front Page   View All of Sun 11/29/2020 View Sat 11/28/2020 View Fri 11/27/2020 View Thu 11/26/2020 View Wed 11/25/2020 View Tue 11/24/2020 View Mon 11/23/2020
1
2020-11-29 Home Front: Politix
CLAIM: Dominion Exec Bragged That He Made Sure 'Trump Is Not Gonna Win' on Conference Call (Video)
Archived material is restricted to Rantburg regulars and members. If you need access email fred.pruitt=at=gmail.com with your nick to be added to the members list. There is no charge to join Rantburg as a member.
Posted by Ulavirong Omeager2818 2020-11-29 03:49|| || Front Page|| [17 views ]  Top

#1 If you use software to flip votes, it is probably going to be discovered in an hand count.

The only ways I can think of to lessen discovery would be to flip only a few votes in each precinct. There are about 9000 precincts in PA, for example. So you could maybe flip 3 or 4 for Biden in 8000 of them and then flip 1 for Trump in say 100 of the remaining. That would get you about 30k votes.

The only other way I can think of would be to flip larger amounts in precinct with reliable hand counters so you could get away with dozens or even a hundred in each of these. But the coordination problem is difficult since there is a risk of an honest person stumbling into the information center or of an incompetent partisan giving away the game.
Posted by Lord Garth 2020-11-29 09:56||   2020-11-29 09:56|| Front Page Top

#2 If you use software to flip votes, it is probably going to be discovered in an hand count.

The tabulating machines can output a false hard copy. That's the beauty of electronic voting for cheaters.
Posted by Ulavirong Omeager2818 2020-11-29 10:26||   2020-11-29 10:26|| Front Page Top

#3 Thinking more about this, if the voting machines do not produce a time stamp jpg of the in person vote (they are supposed to do this), it would be possible to flip and in-person vote.

Of course this would require producing a new time stamp jpg which would backdate. The source code on this software would be readily detectable however.

Are any of the lawsuits requiring the source code?
Posted by Lord Garth 2020-11-29 12:21||   2020-11-29 12:21|| Front Page Top

#4 Source code is probably written in China and not releasable to US...
Posted by Glenmore 2020-11-29 18:24||   2020-11-29 18:24|| Front Page Top

#5 You can write source code to do anything you want it to do. Compiling it into machine language that is readable by the computer only and not by humans is what is creates the exes and dlls.

There can be various versions of the source code, a version that compiles into legal exes and dlls and a version that has additional bells and whistles used to do things illegal.

There is a way to differenctiate between what Dominion gives investigatos and what is actually used in the voting machines without looking at the source code: The number of bytes that makes up the exes and dlls. If they are exactly the same, you most likely have the real deal. If they are off, in no way were you given what was used in the voting machines.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 18:53||   2020-11-29 18:53|| Front Page Top

#6 For example, explorer.exe in a Windows 10 computer/machine is 4,576KB in size after compiled from the source code. If the explorer.exe source code for an explorer.exe program a company such as Microsoft compiles into an explorer.exe that is only 3,870KB, the source code they gave you to investigate is NOT the same as the source code used to compile the explorer.exe above that ended up being 4,576KB that the machine us reading.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 18:59||   2020-11-29 18:59|| Front Page Top

#7 ^^^ I am one regular here at Rantburg who can easily prove that Dominion software is malicious. I already know it is and can deliver the evidence upon reviewing the system and/or the source code first hand.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 19:07||   2020-11-29 19:07|| Front Page Top

#8 /\ The goal of data manipulation quickly followed early computer system data monitoring (1980's timeframe). Computer Network Attack (CNA) is a fact of life. Of course, if you own the boxes and can manipulate the data through code algorithms, no need to attack. Just turn it on, route the data through them, and let the boxes do their work.

It's now Vegas, and Vegas always wins.

Posted by Besoeker 2020-11-29 19:13||   2020-11-29 19:13|| Front Page Top

#9 The voting software was originally written in Venezuela to steal the election for Chavez. That pedigree alone should be enough to ban it from every voting booth worldwide.

Efforts to date have not succeeded in determining the ultimate owners of Smartmatic or the extent to which Smartmatic and the Chavez government of Venezuela have influence over U.S. elections through Smartmatic‟s control of the software that counts votes for Sequoia (now Dominion) voting machines. Concern is that Smartmatic‟s sale of Sequoia "was fraudulent,"31"a sham transaction designed to fool regulators."32Dominion apparently will employ Venezuelan-run Smartmatic‟s propriety software in at least the Sequoia voting systems that it now owns. Dominion also is engaged in Internet voting outside the United States,33and could employ Venezuelan-run Smartmatic‟s propriety software in Internet voting in U.S. elections. Not only is it not known who owns and controls Smartmatic, we do not know who owns and controls privately-held and Canadian-based Dominion.
Posted by Ulavirong Omeager2818 2020-11-29 19:23||   2020-11-29 19:23|| Front Page Top

#10 Knowing who owns the system is not required to determine how it operates. Only when the illegal functionalities are exposed will Interpol or Seal Team 6 needs to be green lighted.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 19:59||   2020-11-29 19:59|| Front Page Top

#11 FYI: LINK GitHub to some of Dominion Code (Click this link)
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 20:27||   2020-11-29 20:27|| Front Page Top

#12 ...functonal Link
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 20:29||   2020-11-29 20:29|| Front Page Top

#13 From the Dominion Systems User's Guide located at the above link:

CHAPTER 4: POLL WORKER MODE
Poll Worker mode is the basic operator mode. In this mode, ballots can be
scanned, batches can be either accepted or discarded, and the status menu can be
accessed.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 20:47||   2020-11-29 20:47|| Front Page Top

#14 ...Ladies and gentlemen, the President of the United States, Joseph Biden!! (goddam that though sickens me)
Posted by Clem 2020-11-29 20:49||   2020-11-29 20:49|| Front Page Top

#15 From one of the GitHub documents above from Pennsylvania state government evaluators...

1107-A(8), 25 P.S. § 3031.7(8), requiring an electronic voting system to prevent
a person from casting more than one vote for a candidate or question, except
where this type of cumulative voting is permitted bylaw;


Therefore, the system documentation inidicates the system allows more than one vote per voter for a candidate "if allowed by law". There you have it.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 21:01||   2020-11-29 21:01|| Front Page Top

#16 While the SD ca rd, which con tains vo te r da ta, is enc ryp ted, all keys a re s to red in plain tex t in a
s tanda rd xml file allowing all da ta to be easily accessed and modi fied, the reby rende ring enc ryp tion
meaningless.
A ca rd o r USB device may be placed in to the machine di rec tly even when the dock is locked; the
locking mechanism does no t p reven t access to the ex te rnally exposed po r ts on ei the r on the table t
o r on the s tand.
Picture: Ex te rnally exposed USB po r t on the side o f the Elec t ronic Pollbook S tand.
The po r t does no t ge t locked when the s tand is locked and i t does no t have a lid o r
hook on which to place a seal.
None o f the BIOS passwo rds we re se t. This allows un res t ric ted access
to all sys tem se t tings. By de faul t, the device boo ted f rom a USB fi rs t
wi thou t any passwo rd requi red.


The above is from a hackers guide located at the above GitHub link on how to hack the Dominion Voting Systems and changing the count.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 21:17||   2020-11-29 21:17|| Front Page Top

#17 Excerpt from a pre-election law suit on the above GitHub repository against the state of Georgia demanding Dominion Systems not be used.

"Further, as described in Curling’s Brief (Doc.619-1 pages 5 -11), the entire
Dominion Voting System (Exhibit A) has serious unmitigated vulnerabilities, and
has undergone little field testing or debugging in Georgia. Providing an option to
use and thoroughly audit the presently installed Diebold GEMS/AccuVote scanner
system greatly reduces risks of implementation failures, election day chaos, and
unauditable elections.
Posted by Ebbomoger Speaking for Boskone4589 2020-11-29 21:45||   2020-11-29 21:45|| Front Page Top

23:17 trailing wife
23:07 SteveS
23:05 SteveS
23:05 746
22:54 Clem
22:51 swksvolFF
22:37 Hellfish
21:50 Lampedusa Lumplump4185
21:45 Ebbomoger Speaking for Boskone4589
21:30 Woodrow
21:27 trailing wife
21:17 Ebbomoger Speaking for Boskone4589
21:01 Ebbomoger Speaking for Boskone4589
20:49 Clem
20:47 Ebbomoger Speaking for Boskone4589
20:46 Eternal Optimist, armed
20:44 Clem
20:37 Grampaw Phavish2227
20:30 Grampaw Phavish2227
20:29 Ebbomoger Speaking for Boskone4589
20:27 Ebbomoger Speaking for Boskone4589
20:06 gorb
19:59 Ebbomoger Speaking for Boskone4589
19:30 Clem









Paypal:
Google
Search WWW Search rantburg.com