The Dark Overlord: Law Enforcement is Fucked v9.11

Winter-chan readyforwinter at memeware.net
Tue Jan 1 08:33:00 PST 2019


After the month-long winter festival that is Yule, now that the days get
longer, it is time to celebrate the Happy New Year ! May the Sun never
set !! Enjoy !!!

# 1.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

4chan,

We're thedarkoverlord and we're here to tell you that it's true we have
the files, and we're releasing a few now, for you to scrutinise with
your sleuthing abilities. For the keen amongst you, you can see this is
PGP signed and you can verify using our PGP key that you can find on our
Twitter. Many of you are asking why we're not releasing it all at once:
we're seeking money as we're financially motivated. We escalate these
situations in a tiered manner that allows us to squeeze our targets for
every coin we can get.

This is going to top Edward Snowden's NSA leaks.

We love you /pol/ so we're choosing this as our first public release
location. Enjoy the filth, you wankers. These are randomly chosen. It's
only to serve as a Proof-of-Concept that there's no fuckery or magick
going on.

Press Release: https://pastebin.com/4F5R8QyQ
LINK: https://anonfiles.com/U714sep7b8/release_01_zip

Your friends,
thedarkoverlord (@tdo_h4ck3rs)
Professional Adversarial Threat Group

P.S. A message to USA LE, you're fucked, lads. We're about to give you a
proper shafting.

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEmBfY37H7Lga0UpgfZFY5IrVz3RsFAlwrAWoACgkQZFY5IrVz
3RunUQ/+K9lf9j8ATKrMA18miWcCLye2DobgdT7ynNH2LoQnpitCu/YONBqBXj2G
EOlcKJQo8gsvA7sUncVyK3NNpt6+EFRqNlbZ1IuKCLZCNkkJqkHRUkM738RolSaK
uqFUu+xMUFsT+o5sU4OaUjX0AcBeh8rl7VO9lKLTjTWSXHG9cefSuIGYRM3oeaqc
l+1CfPvkckDzBGDtLMvoFqeA8x38OStQhFc6ATdWHBdAQtHWSielGYvsBdrXLFT0
yYeFG3+yK/StXb8OMWo4ELv7BRnqt13JWHO4/oIJ/5ZeP78k1u+ab5XpGNuquxS9
CS3LPZNIWkcT7LUGKSrgfrY+mkVkVDoRwolLJqojNO2ags5c1kxp3igr+MNPd+GT
363i0NeRmB3axuHE2NHsx96iH9mb9CguWrxiQcxUPw8IhQ/7cW9zgI9X2YloO26h
1Dww3oXdbC/UrnU1myO/CNyobiaL+Mc+hVs0t4k7AxLmmwVWvOK+e3dRMOka6fcu
OnVKABHWFCj/73vzroAQ1CnP/YgwP/JVoTY2WcfwrqIkjNoTywhTfOFAIVIbpFgN
z1zbv+lhvHYdYX5GRS5pl1pjfo3Qwx10fuev3rzZDkI8W/Y+2bgYOWR5KB1WBZy1
fzuDRdAbS03g6znapWdbDDVoAvfuyPtay60m0TEaDQNVbYwjE0o=
=dq9A
-----END PGP SIGNATURE-----

>https://pastebin.com/e5sKzQA0
>https://archive.fo/zIscI


# 2.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

This is the thedarkoverlord here to deliver a message.

For those of you who live in the Nothern Hemisphere of planet Earth,
Autumn has come to an end and Winter has arrived. The deciduous trees
have been stripped nude with their discoloured leaves having fallen to
the ground. Many creatures have had to prepare for their hibernation in
Winter, eating and then gaining body fat (similar to humans during the
holidays which are celebrated during this time of year). However, the
creatures that make up thedarkoverlord do not hibernate, sleep, slow
down, pause, or stop. For they work around the clock, pillaging and
taking whatever they desire or seeping through the cracks of the
foundation of the unlucky entity they targeted, weaving into them
undetected and striking with surgical precision.

As 2018 has drawn to a close, we're welcoming 2019 with open arms and a
big announcement, as we've done in the past. Many companies have
received letters from us in the past few days and everyone who's a
prospective client of ours should take note of this announcement.

Throughout our demonic fits of hacking, we often come across or create
situations that turn quite peculiar very quickly. One such case was when
we initiated an action against a seemingly ordinary company located in
the United States, that unfortunately, didn't turn out the way we
wanted. We breached their network and stole hundreds of gigabytes of
litigation related documents (and others, that the world may soon come
to see). We investigated our grand pile of loot and we found documents
in regards to one of the most infamous events in the history of the
United States. The key is that the documents were not public, nor would
this company want them public. Not to mention thousands of documents
surrounding companies such as Monsanto, Bank of America, and many other
Fortune 500 companies. Hundreds of thousands of documents. What sorts of
documents, specifically? E-mails, retainer agreements, non-disclosure
agreements, settlements, litigation strategies, liability analysis,
defence formations, collection of expert witness testimonies,
testimonies, communications with government officials in countries all
over the world, voice mails, dealings with the FBI, USDOJ, DOD, and
more, confidential communications, and so much more.

We immediately approached this company with our most handsome business
proposition, which they were reluctant to accept. However, they
ultimately accepted and provided us a financial payment that satisfied
our agreement. However, as with previous clients in the past (we're
looking at you: Larson Studios), this client of ours also violated the
agreement and began cooperating with law enforcement, which our
agreements strictly forbid unless it's legally required of the client.
This involvement with law enforcement became clear to us months later
through a source of ours disclosing details of the client to us that we
never informed the source about. We were absolutely appalled by this
transgression against our agreement. We decided to offer this company a
second chance to repent, accept responsibility, and satisfy our penalty
request. They declined to accept our offer, so we're here today.

Let's get right into the juicy bits, shall we? Since our organisation
has been around, we've performed many hacks that have resulted in some
hilarious news articles and reports, grandiose stories of entire regions
closing schools, NSA, CIA, GCHQ investigating us, hoping to hunt us
down, raids all over the world, arrests of alleged members, and so much
more. Most of you may know us from our hacks of Netflix and other
studios such as ABC, HBO, CBS, and others. We do hope you haven't
cancelled your subscription to them. However, the entire planet will now
know our name as a result of a single client of ours failing our
arrangement and refusing to accept the fair penalties. Edward Snowden
leaks were quite impressive and caught the world's attention due to the
highly sensitive nature of the materials and the global impact. What
we're about to announce and leak will top Edward Snowden's finest work,
both in volume and in impact. We'll guarantee to all our astute readers
that the subsequent release of these materials will generate millions of
news articles and result in the biggest and most significant data breach
ever to have occurred.

Before we continue onto the story at hand, we'd like to remind the
people of this planet who we are. We're now going to quote one of our
own posts that we made on the very famous dark web hacker market and
forum 'KickAss' (which you can find at the Tor address after this
message) that was in response to a forum member stating that most
hackers have nothing to worry about "if you're hacking a small dog food
shop website, the people that will be after you won't be the same people
that after you if you are carbanak."

OUR RESPONSE:

"That's strange. We hack 'small dog food shops' regularly and yet we're
hunted by the NSA and CIA. Our threat model is quite different than the
majority of KA users. In fact, GCHQ has publicly released an advisory
about thedarkoverlord hacking organisation. The NSA and even the CIA
have been confirmed as hunting down thedarkoverlord. We're more hunted
than Carbanak.

Our favourite article:
https://billingsgazette.com/news/local/after-columbia-falls-hack-that-closed-schools-experts-call-for/article_e3a8584e-cd15-5f19-a4e0-37bc2dbb2a1c.html

[begin quote]
Flathead Valley authorities contacted the FBI about two days after
threats began, once they realized the group was not local. Lawrence said
experts from the CIA and NSA also became involved in investigating the hack.

"These were world-class people," Lawrence said.

At one point, unsuccessful raids were conducted in London attempting to
locate hackers, Lawrence said. But hackers use programs that cycle
rapidly through IP addresses, which can show where someone is connecting
to the internet, masking their location.

"They actually kicked down a couple of doors," Lawrence said.
[end quote]

Our second favourite:
https://www.ncsc.gov.uk/report/weekly-threat-report-3rd-november-2017

[begin quote]
The Dark Overlord  Systematic cyber-enabled extortion

A cyber crime group called ‘The Dark Overlord’ has claimed
responsibility for conducting cyber-enabled extortion campaigns in
recent weeks. Victims include a London-based plastic surgery clinic and
a Hollywood production studio, both of which are believed to have a
number of high-profile clients. The group has a history of hacking
organisations to obtain sensitive information before demanding money in
exchange for not leaking it into the public domain. They leak snippets
of data to the media to encourage them to report on their activity. This
is aimed at “proving” that a breach has taken place, and increases the
pressure on the victim to pay the ransom. ‘The Dark Overlord’ has been
responsible for indiscriminately targeting health institutions, schools
and media production companies over the last year.

Any organisation that deals with sensitive personal information (e.g.
medical institutions, law firms) is at a higher risk of being targeted,
and owes a particular duty of care to its clients because of the risk of
severe emotional distress if client data is made public.  Whilst
evidence of the stolen data is often provided, the volume and
sensitivity of the data may be exaggerated to maximise impact. This may
inspire other cyber extortionists to adopt a similar methodology,
especially as new opportunities present themselves due to an increasing
amount of sensitive data being stored online. Any data breach and the
associated media exposure may cause significant reputational damage and
loss of business.
[end quote]

Listen to that one 'The Dark Overlord  Systematic cyber-enabled
extortion'. Beautiful.

As you can see, publicly reported proof that we have nation-states
hunting us, and we're still here, stronger than ever. We have government
agencies from all over the world writing advisories about our threat
activities:

https://info.publicintelligence.net/FBI-CyberCriminalsSchools.pdf
https://www.washingtonpost.com/news/answer-sheet/wp/2017/10/26/education-department-warns-of-new-hacker-threat-as-dark-overlord-claims-credit-for-attacks-on-school-districts/??noredirect=on

[begin quote]
TDO engages in a pattern of verbal abuse and threats of violence during
communication with victims, regardless of the victims’ willingness to
pay extortion demands. In a recent incident, TDO threatened to publicize
the sensitive behavioral reports and private health information of
students. Throughout September and October 2017, TDO was reportedly
connected to multiple threats of violence on school campuses, often
prior to extortion attempts.
[end quote]

In fact, you can find dozens of videos of law enforcement agents
standing behind podiums speaking about how they're working to stop us,
from making appearances in conferences all over the world, to speaking
behind podiums in their districts after we've pwned a local business.
The United States Congress has even had a hearing about us, true story,
and Christopher Wray himself (director of the U.S. FBI) has testified
about his efforts against us.

Enjoy the director of the FBI speaking to U.S. Congress about
thedarkoverlord:
https://flatheadbeacon.com/2017/09/27/daines-raises-concerns-cyber-terrorism-fbi-director/

[begin quote]
Daines: “So I understand it’s an active investigation and you’re limited
in finding details however looking back at the big picture, what is the
F.B.I. doing to attribute these cyber crimes and help bring these
criminals to justice?”

Wray: “There’s a of variety of technological things we can do. We are
also working with partners to try to exchange information to help
identify telltale signs that may help us link back to particular
organizations. I think one of things we’re seeing more and more in this
area as much as any other is how this stuff transcends boundaries, and
so some of the same organizations are targeting victims in other
countries as well. We’re really working more and more with our partners
to try to see if we can have their two plus our two to get more than
four, to get five and six and so that we can really deal with these
otherwise very elusive foes.”
[end quote]

Listen to this: 'so that we can really deal with these otherwise very
elusive foes.'. We're 'very elusive foes'. Brilliant. Not to mention
we're published in virtually every major news publication. Let's chat
about threat models, shall we?"

END OF RESPONSE

We had the United State's Congress speaking about us then, now we'll see
how they speak about now, after this announcement. Now that you're
present on who we are and what we've done, let's dive deeper into this
announcement.

Earlier in 2018, there was a fantastic and very brief article that was
published about a global insurer being hacked. The hackers weren't named
and the story fell to the darkness shortly after it came about. No
further mentions were made. You might guess who these hackers were.
Hello world! What was that story? It was this one:
http://www.globallegalpost.com/big-stories/us-law-firm-hack-hits-global-insurer-15490236/

What's the takeaway? We hacked Hiscox Syndicates Ltd.

And why didn't Hiscox Syndicates Ltd make this more public? Well, keep
reading on to find out! It wasn't just Hiscox Syndicates Ltd that was
put at risk, it was Lloyds of London as well as others. Another entity
unnamed in this article is Lloyds of London and who we'll attribute as
also being involved. Hiscox Syndicates Ltd and Lloyds of London are some
of the biggest insurers on the planet insuring everything from the
smallest policies to some of the largest policies on the planet, and who
even insured structures such as the World Trade Centers. At this point,
the keen amongst you may finally be drawing conclusions at this point,
but you'll still be astonished at what's to come. Keep reading. This
also means that Silverstein Properties is involved, doesn't it? Now
things are getting more interesting. Most of you readers will not be
privy to the processes and methods utilised by Fortune 500s to litigate
high-impact cases, but we are, and thankfully for us, we're going to let
you in on this process. When major incidents like the WTC 911 incident
happen, part of the litigation must involve SSI (Sensitive Security
Information) and SCI (Special Compartment Information) from the likes of
the FBI, CIA, TSA, FAA, DOD, and others being introduced into evidence,
but of course this can't become public, for fear of compromising a
nation's security, so they temporarily release these materials to the
solicitor firms involved in the litigation with the strict demand
they're destroyed after their use and that remain highly protected and
confidential to only be used behind closed doors. However, humans aren't
perfect and many of these documents don't become destroyed, and when
thedarkoverlord comes along hacking all these solicitor firms,
investment banks, and global insurers, we stumble upon the juiciest
secrets a government has to offer.

What's the takeaway? We hacked Lloyds of London and Silverstein Properties.

This release of 911 Litigation Documents is highly exclusive and only
available from thedarkoverlord! For a limited time only, we're leaking
the first few documents as proof of our trove on the famous dark web
hacker forum 'KickAss'. For those of you who are most interested in
acquiring the entire set of documents, which counts at over 18.000
documents, to include .doc, .pdf, .ppt, .xls, .tif, .msg, and many other
interesting formats (or just to acquire the most highly secret and
confidential documents), the good news for you is that we'll be selling
these documents for a limited time. If you're a terrorist organisation
such as ISIS/ISIL, Al-Qaeda, or a competing nation state of the USA such
as China or Russia, you're welcome to purchase our trove of documents.
You can easily contact us on the dark web hacker forum 'KickAss' or by
e-mailing us at the e-mail found below. We'll also sign our PGP key into
this message so that you may use our PGP key to contact us if you prefer
to be more discreet.

What we'll be releasing is the truth. The truth about one of the most
recognisable incidents in recent history and one which is shrouded in
mystery with little transparency and not many answers. What we're
offering to the world is the truth, exclusively from us, one of the
planets premier hacking organisations dedicated to breaching leading
targets and acquiring the most scandalous materials that we may use in
our systematic extortion campaigns.

If a full public release happens in the near future, we'll guarantee
that we're going to withhold only the most highly confidential and
sensitive documents for private sale. For the rest of you: don't worry,
there's thousands of documents still to go around.

If you're one of the dozens of solicitor firms who was involved in the
litigation, a politician who was involved in the case, a law enforcement
agency who was involved in the investigations, a property management
firm, an investment bank, a client of a client, a reference of a
reference, a global insurer, or whoever else, you're welcome to contact
our e-mail below and make a request to formally have your documents and
materials withdrawn from any eventual public release of the materials.
However, you'll be paying us.

If you're a member of the press and would like to make an enquiry, you
may do so at our press e-mail which is well known by members of the
press. You may acquire this from any reporters who've published our
quotes, as they all have it and will accept this signed announcement as
permission to share our press e-mail address with you.

We've linked below sixteen images from a very few of the documents from
the legal firm Blackwell Sanders Peper Martin, who is now Husch
Blackwell. More details and files are available on the KickAss dark web
hacker forum.

https://cdn1.imggmi.com/uploads/2018/12/28/1d319c019efc0a2d71e518329481b032-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/ac29bc3f47ce71191b2789f777a23297-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/df753ce9111fcde67dea986403c127eb-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/99b91cd19e7490d7772b01a7ac272ee9-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/ed92d235c94b2b06a10a0a65013c0cb6-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/1edf63b4f4cc9f2c7fbad89625f5757b-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/dedacabd7dea45a8910569677e8135b6-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/48b2689ad6adc168951731207547ef8c-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/8d99746f5b2c7ec6f1b7ed4dbf0074d3-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/43b37e3a09cf880e5895379b060b9d09-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/b5425d0f13fdf1a60a0a8efc992be9fe-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/555fec6a26b6981b460079bd168a33a6-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/6dbe877122e82837bbeee831fc509537-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/92a63f76bb1b31d5c6e032e130b81870-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/89e1cc9055818f153fe928543fe315cd-full.jpg
https://cdn1.imggmi.com/uploads/2018/12/28/697109e0c3816ae39d0a0ffdd7c23610-full.jpg

If the images above are taken down, use the link below:

LINK: https://anonfiles.com/59G5hep8ba/images_zip

We're also releasing a small part of the larger archive of the 911 World
Trade Center Litigation documents publicly. There's thousands of files
included in the archive. Everyone can freely have a copy of the archive
and we would encourage it. However, the archive is completely encrypted
using a very strong AES encryption and very strong master keys that will
prevent anyone from decrypting the veracrypt containers until we
publicly release the keys for each layer. The archive is split between
five layers. Layer 1 being the most modest, and Layer 5 containing the
most heavy hitting and impactful documents, with Layer 2, Layer 3, and
Layer 4 containing ever-increasingly scandalous materials. We encourage
everyone to obtain a copy of all five archives. As time goes on, we may
publicly release keys for each of these containers if our requests from
the involved companies are not met. The link to download the 10 GB
archive is below. Stay tuned for the possible release of decryption
keys. We may release these keys on our new official Twitter page
(@tdo_h4ck3rs) and/or on the dark web hacker forum 'KickAss'.

Below is the link to the torrent file to download the archive. The
magnet URL follows the PGP at the end of this release.

LINK: https://anonfiles.com/6fx7q6pfb6/911_Archive.zip_torrent
SHA1 HASH: F4C18CF980648E9FBDAC55952F5F3485DBBA95F9

And finally, a message to the companies directly involved to include the
airlines, government agencies, the dozens of solicitor firms, the
insurers, and the many others, this is a message directly to you: pay
the fuck up, or we're going to bury you with this. If you continue to
fail us, we'll escalate these releases by releasing the keys, each time
a Layer is opened, a new wave of liability will fall upon you. You know
our contact details.

You're welcome, heathens and what's the final lesson? When you're a
client of ours and you've accepted an agreement of ours: follow it to
the letter. We're not motivated by any political thoughts. We're not
hacktivists. We're motivated only by our pursuit of internet money
(Bitcoin).

Stay tuned on PasteBin for future announcements related to this leak.
We'll always sign all of our releases for verification of authenticity.
Subsequent announcements may include this original announcement.

Your friends,
thedarkoverlord (@tdo_h4ck3rs)
Professional Adversarial Threat Group
TheDarkOverlord Solutions LLC, World Wide Web, LLC

Give us a follow on our new Twitter (@tdo_h4ck3rs)!

P.S. We have more documents like these from other hacks of ours. If
you're interested in industry specific materials, we can supply them for
your purchase. We have dozens of TBs of data from almost all industries!
We have everything from customer databases, medical records, credit
cards, intellectual property, classified materials, source code, and
much more and it's all for sale. Many of our for-sale threads are on the
dark web hacker forum 'KickAss' and they detail our requested prices and
the content available. We're of course always negotiable on pricing.

P.S.S. To all of our current and past associates, clients, colleagues,
customers, and friends: we thank you for your entertaining exchanges and
relationships and we wish you continued success.

CONTACT AND LOCATION DETAILS:
thedarkoverlord E-Mail Address: tdohackers at protonmail.com
Backup1 E-Mail Address: thedarkoverlord at msgsafe.io
Backup2 E-Mail Address: thedarkoverlord at torbox3uiot6wchz.onion
Make your own at (www.torbox3uiot6wchz.onion)
KickAss Tor Address: kickassugvgoftuk.onion

OUR ONLY PGP KEY:

- - -----BEGIN PGP PUBLIC KEY BLOCK-----
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=CEJk
- - -----END PGP PUBLIC KEY BLOCK-----

TORRENT MAGNET URL:

MAGNET:
magnet:?xt=urn:btih:4123c41c1040ff55f9fcc381ded2b0cfa44ba5f3&dn=911_Archive.zip&tr=udp%3a%2f%2ftracker.coppersurfer.tk%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.internetwarriors.net%3a1337%2fannounce&tr=udp%3a%2f%2ftracker.opentrackr.org%3a1337%2fannounce&tr=http%3a%2f%2ftracker.internetwarriors.net%3a1337%2fannounce&tr=udp%3a%2f%2f9.rarbg.to%3a2710%2fannounce&tr=udp%3a%2f%2fexodus.desync.com%3a6969%2fannounce&tr=udp%3a%2f%2fexplodie.org%3a6969%2fannounce&tr=http%3a%2f%2fexplodie.org%3a6969%2fannounce&tr=udp%3a%2f%2ftracker2.itzmx.com%3a6961%2fannounce&tr=udp%3a%2f%2ftracker1.itzmx.com%3a8080%2fannounce&tr=http%3a%2f%2ftracker2.itzmx.com%3a6961%2fannounce&tr=http%3a%2f%2ftracker1.itzmx.com%3a8080%2fannounce&tr=udp%3a%2f%2fipv4.tracker.harry.lu%3a80%2fannounce&tr=udp%3a%2f%2fbt.xxx-tracker.com%3a2710%2fannounce&tr=udp%3a%2f%2ftracker.torrent.eu.org%3a451%2fannounce&tr=udp%3a%2f%2ftracker.tiny-vps.com%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.cyberia.is%3a6969%2fannounce&tr=udp%3a%2f%2fthetracker.org%3a80%2fannounce&tr=udp%3a%2f%2fopen.stealth.si%3a80%2fannounce&tr=udp%3a%2f%2fopen.demonii.si%3a1337%2fannounce&tr=udp%3a%2f%2fdenis.stalker.upeer.me%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.vanitycore.co%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.port443.xyz%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.iamhansen.xyz%3a2000%2fannounce&tr=udp%3a%2f%2fretracker.lanta-net.ru%3a2710%2fannounce&tr=http%3a%2f%2ftracker.tfile.me%3a80%2fannounce.php&tr=http%3a%2f%2ftracker.tfile.me%3a80%2fannounce&tr=http%3a%2f%2ftracker.tfile.co%3a80%2fannounce&tr=http%3a%2f%2ftracker.port443.xyz%3a6969%2fannounce&tr=http%3a%2f%2fprivate.minimafia.nl%3a443%2fannounce&tr=http%3a%2f%2fprestige.minimafia.nl%3a443%2fannounce&tr=http%3a%2f%2fpeersteers.org%3a80%2fannounce&tr=http%3a%2f%2fopen.acgnxtracker.com%3a80%2fannounce&tr=https%3a%2f%2ftracker.fastdownload.xyz%3a443%2fannounce&tr=https%3a%2f%2fopentracker.xyz%3a443%2fannounce&tr=http%3a%2f%2ftracker3.itzmx.com%3a6961%2fannounce&tr=http%3a%2f%2ftorrent.nwps.ws%3a80%2fannounce&tr=http%3a%2f%2fopentracker.xyz%3a80%2fannounce&tr=http%3a%2f%2fopen.trackerlist.xyz%3a80%2fannounce&tr=http%3a%2f%2ft.nyaatracker.com%3a80%2fannounce&tr=udp%3a%2f%2fzephir.monocul.us%3a6969%2fannounce&tr=udp%3a%2f%2ftracker1.wasabii.com.tw%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.swateam.org.uk%3a2710%2fannounce&tr=udp%3a%2f%2ftracker.open-tracker.org%3a1337%2fannounce&tr=udp%3a%2f%2ftracker.gbitt.info%3a80%2fannounce&tr=udp%3a%2f%2ftracker.freddit.nl%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.filepit.to%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.dyn.im%3a6969%2fannounce&tr=udp%3a%2f%2ftracker.dler.org%3a6969%2fannounce&tr=udp%3a%2f%2ftorrentclub.tech%3a6969%2fannounce&tr=udp%3a%2f%2fpubt.in%3a2710%2fannounce&tr=https%3a%2f%2ftracker.gbitt.info%3a443%2fannounce&tr=http%3a%2f%2ftracker1.wasabii.com.tw%3a6969%2fannounce&tr=http%3a%2f%2ftracker.torrentyorg.pl%3a80%2fannounce&tr=http%3a%2f%2ftracker.open-tracker.org%3a1337%2fannounce&tr=http%3a%2f%2ftracker.gbitt.info%3a80%2fannounce&tr=http%3a%2f%2ftracker.city9x.com%3a2710%2fannounce&tr=http%3a%2f%2ftorrentclub.tech%3a6969%2fannounce&tr=http%3a%2f%2fopen.acgtracker.com%3a1096%2fannounce&tr=http%3a%2f%2fnode.611.to%3a9000%2fannounce&tr=http%3a%2f%2f0d.kebhana.mx%3a443%2fannounce&tr=wss%3a%2f%2ftracker.openwebtorrent.com%3a443%2fannounce&tr=wss%3a%2f%2ftracker.fastcast.nz%3a443%2fannounce&tr=wss%3a%2f%2ftracker.btorrent.xyz%3a443%2fannounce&tr=udp%3a%2f%2ftracker4.itzmx.com%3a2710%2fannounce&tr=udp%3a%2f%2ftracker.kamigami.org%3a2710%2fannounce&tr=udp%3a%2f%2ftracker.justseed.it%3a1337%2fannounce&tr=udp%3a%2f%2fpackages.crunchbangplusplus.org%3a6969%2fannounce&tr=https%3a%2f%2f1337.abcvg.info%3a443%2fannounce&tr=http%3a%2f%2ftracker4.itzmx.com%3a2710%2fannounce&tr=http%3a%2f%2fshare.camoe.cn%3a8080%2fannounce&tr=http%3a%2f%2fretracker.mgts.by%3a80%2fannounce&tr=http%3a%2f%2fomg.wtftrackr.pw%3a1337%2fannounce&tr=http%3a%2f%2ffxtt.ru%3a80%2fannounce&tr=http%3a%2f%2fagusiq-torrents.pl%3a6969%2fannounce

END
-----BEGIN PGP SIGNATURE-----
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=t4Jr
-----END PGP SIGNATURE-----

Press Release:
>https://pastebin.com/4F5R8QyQ
>https://archive.fo/q82mo
First post:
>https://boards.4chan.org/pol/thread/198337573#p198358308
>https://archive.fo/PE6rt
AMA thread:
>https://boards.4chan.org/pol/thread/198364116
>https://archive.fo/NdaRG
Confrmation:
>https://twitter.com/tdo_h4ck3rs/status/1079952190830039040
>https://archive.fo/GEtJa
Official Release: Three files to prove our claims of 911 CONFIDENTIAL docs:
>https://twitter.com/tdo_h4ck3rs/status/1079955132492668928
>https://archive.fo/lbNmA
>https://anonfiles.com/06L0s3p8b2/911_docs_zip
>https://archive.fo/Xk3Ug

TL;DR: jews did 9/11
-------------- next part --------------
A non-text attachment was scrubbed...
Name: winterishere.png
Type: image/png
Size: 200202 bytes
Desc: not available
URL: <http://lists.cpunks.org/pipermail/cypherpunks/attachments/20190101/08af6b66/attachment-0001.png>


More information about the cypherpunks mailing list