[ / / / / / / / / / / / / / ] [ dir / agatha / fascist / feet / general / hisrol / komica / leftpol / momo ]

/qresearch/ - Q Research Board

Research and discussion about Q's crumbs
Name
Email
Subject
Comment *
File
Password (Randomized for file and post deletion; you may also set your own.)
* = required field[▶ Show post options & limits]
Confused? See the FAQ.
Embed
(replaces files and can be used instead)
Options

Allowed file types:jpg, jpeg, gif, png, webm, mp4, pdf
Max filesize is 16 MB.
Max image dimensions are 15000 x 15000.
You may upload 5 per post.


First time on 8chan? First time on /QResearch/? Click here before posting, newfag.


File: 01dd1d2dac3c05d⋯.jpeg (1.48 MB, 2047x2620, 2047:2620, 01dd1d2dac3c05d8e8597d7a0….jpeg)

4df727 No.1286065

>>1279851 ==FIND THE KEY==

Classified data cannot be transmitted unless it is encrypted. Q tells us he’s given us 40,000 ft classified data, but that it’s not open source. I believe everything we’ve been given includes enough information for us to deduce the encryption method and the key to unlock. I believe the plan was to dump this encrypted data onto a read only board here, ‘Great Awakening’.

I think I know the method, Oracles Golden Gate Security, AES128, AES192, AES256, or Blowfish. We could never brute force these, but we can deduce the key to unlock from Q’s drops. I just don’t know how Q has given it to us, he says the key is the graphic. If we can deduce the methods of encryption, which I think I have, we can decrypt the coming data dump using the key provided.

[CLAS-N-DI_9] is an encrypted classified field in an Oracle database, where the data is located. He’s taunting those who know.

The encryption method, Oracle GoldenGate Security ‘gg_dump’

https: //docs.oracle.com/goldengate/1212/gg-winux/GWUAD/wu_security.htm#GWUAD354

Q came here for a reason, he could have gone to reddit. This is what RA’s do. We need to find the key.

4df727 No.1286075

>>1279958 - The Key to Everything

>>1280033 - Timestamps


9479f4 No.1286134

Here is the dump again i saved a while ago.

Maybe you cypherfags have use for it:

Key Dump

eta numeris 392D8A3EEA2527D6AD8B1EBBAB6AD

sin topper D6C4C5CC97F9CB8849D9914E516F9

project runway 847D8D6EA4EDD8583D4A7DC3DEEAE

7FG final request 831CF9C1C534ECDAE63E2C8783EB9

fall of cassandra 2B6DAE482AEDE5BAC99B7D47ABDB3

echo "392D8A3EEA2527D6AD8B1EBBAB6AD" > eta-numeris.hex

echo "D6C4C5CC97F9CB8849D9914E516F9" > sin-topper.hex

echo "847D8D6EA4EDD8583D4A7DC3DEEAE" > project-runway.hex

echo "831CF9C1C534ECDAE63E2C8783EB9" > 7FG-final-request.hex

echo "2B6DAE482AEDE5BAC99B7D47ABDB3" > fall-of-cassandra.hex

openssl enc -aes256 -in eta-numeris.hex -out eta-numeris.key

openssl enc -aes256 -in sin-topper.hex -out sin-topper.key

openssl enc -aes256 -in project-runway.hex -out project-runway.key

openssl enc -aes256 -in 7FG-final-request.hex -out

7FG-final-request.key openssl enc -aes256 -in fall-of-cassandra.hex -out fall-of-cassandra.key

for w in $(ls .aes256); do for k in $(ls keys/.key); do echo "$w, $k, $(echo "$(openssl enc -d -aes256 -in $w -kfile $k -bufsize 8 | xxd -l 8 | sed s/00000000://g)" | cut -c 1-23)"; done; done;

wlinsurance-20130815-A.aes256, keys/7FG-final-request.key, 6f46 30e1 c6f3 385d wlinsurance-20130815-A.aes256, keys/eta-numeris.key, f22d 7304 8224 8ad6 wlinsurance-20130815-A.aes256, keys/fall-of-cassandra.key, 07d6 db54 f3c2 7d4a wlinsurance-20130815-A.aes256, keys/project-runway.key, da46 2913 216c 9a0d wlinsurance-20130815-A.aes256, keys/sin-topper.key, 48ab b7eb ceda f42d wlinsurance-20130815-B.aes256, keys/7FG-final-request.key, fde0 5ea5 34a9 c372 wlinsurance-20130815-B.aes256, keys/eta-numeris.key, 52f3 436e 82db 1fde wlinsurance-20130815-B.aes256, keys/fall-of-cassandra.key,ca1c c808 dfbd 0d23 wlinsurance-20130815-B.aes256, keys/project-runway.key, a10a 3571 a17b 8898 wlinsurance-20130815-B.aes256, keys/sin-topper.key, b1a0 64d4 0004 8865 wlinsurance-20130815-C.aes256, keys/7FG-final-request.key, 998a f677 3d20 33da wlinsurance-20130815-C.aes256, keys/eta-numeris.key, 5aec a6e6 5de9 dfdb wlinsurance-20130815-C.aes256, keys/fall-of-cassandra.key, 197f 378d 63b0 3e54 wlinsurance-20130815-C.aes256, keys/project-runway.key, acb3 a582 a477 75c6 wlinsurance-20130815-C.aes256, keys/sin-topper.key, d0f1 6154 a193 8905


c08229 No.1287618

>>1286065

A guaranteed unique identifier includes a reference to the network address of the UUID generating host, a time stamp and an arbitrary component. Because network addresses for each computer vary, the time stamp is also different for each generated UUID. Thus, two different host machines exhibit sufficient levels of uniqueness. The randomly created arbitrary component is added for enhanced security.

UUIDs are also part of the Tmodel data structure, which is a service type in the Universal Description Discovery and Integration (UDDI) registry used for Web service discovery.


c08229 No.1287632

>>1286065

>>1287618

Universal Description, Discovery and Integration (UDDI, pronounced /ˈjʊdiː/) is a platform-independent, Extensible Markup Language protocol that includes a (XML-based) registry by which businesses worldwide can list themselves on the Internet, and a mechanism to register and locate web service applications. UDDI is an open industry initiative, sponsored by the Organization for the Advancement of Structured Information Standards (OASIS), for enabling businesses to publish service listings and discover each other, and to define how the services or software applications interact over the Internet.

UDDI was originally proposed as a core Web service standard.[1] It is designed to be interrogated by SOAP messages and to provide access to Web Services Description Language (WSDL) documents describing the protocol bindings and message formats required to interact with the web services listed in its directory.


c08229 No.1287652

https://www.thefreelibrary.com/How+to+find+Web+services%3a+the+UDDI+registry.-a0117991733


c08229 No.1287687

Could these keys and the UUID info from Q's latest pics drops be Security Credentials for an Amazon Web Services account ?


129ce7 No.1287779

Hi, I know FUCKALL about coding.

But pence just HAD to pick this prayer from 110 (111) days ago. Any key in here?

Jan 13 2018 22:33:44 (EST) Q !UW.yye1fxo 10

-D_CsTBA_YES[AUTH_H7^pZBVTZ7302-]

##FLY##

[OWLS]

HOT-1_pre_D

HOT-2_pre_D

HOT-3+

HOT-4_TERM_AUTHC-TVFCAZD-837392x

HOT-5_pre_D

HOT-6_pre_D

HOT-7_corr_TAXjV^-293Z

HOT-8_pre_D

HOT-9_pre_D

HOT-10_pre_D

HOT-11_pre_D

HOT-12_pre_D

AS THE WORLD TURNS.

HAPPY HUNTING.

P_PERS: WRWY [N1LB][FG&C]

Jeremiah 29:11

Q

ps: there are more Q drops on that day. good luck !


c08229 No.1289370

>>1286065

>>1289141

>>1288984

https://pastebin.com/8BYKCuLW


c08229 No.1289391

>>1289141 Synopsis::

No Such Agency accidentally releases IT ALL> == Into the Cloud? Using Oracle Products? ==

[CLAS-N-DI_9] gg_dump [No Such Agency].

It does not technically exist as open-source. == dump is there, but technically not there ==

In order to 'read the dump you need a key. Get it?

The graphic is your key. == Notice it says 'your key' and not 'the key' as elsewhere. ==

Where is the key???

Military Intelligence, No Such Agency = key == They Provide the key to NSA accidental dump of all ==

How to find??????

Graphic is necessary and vital. == ←—– ==

Graphic is essential. == ←— ==

Find the ke[y]stone. == ←— ==

But, what graphic[s]???

This/These. >>1286183 == ←— ==


c08229 No.1289573

http://smallbusiness.chron.com/decrypt-messages-embedded-within-images-50077.html

Decrypting Digimarc-Encoded Images with Photoshop

1. Open Adobe Photoshop by double clicking its icon.

2. Select "Open" from the "File" menu. In the file selector box, locate the file with the embedded Digimarc watermarking message and double-click it to open it.

3. Choose the "Filter" option from the menu bar and scroll down to the "Digimarc" open. A menu will pop-out to the right. Select "Read Watermark" from that menu and click it.

4. Select the "Web Lookup" button in the Digimarc dialog box that pops up to learn more about the creator of the image. It will open a lookup page in a separate browser window.

5. Close the Digimarc dialog box in Photoshop by clicking on its "OK" button.

Decrypting OpenPuff Encoded Files

1. Open the OpenPuff application by double-clicking on its icon.

2. Click the "Unhide" button.

3. Enter the password or passwords to decrypt the hidden message. Each image will have at least one password, which you should enter in the "Cryptography (A)" box, and may have as many as two more which go, respectively, in the "(B)" and "Scrambling (C)" boxes. If the image does not have a second or third password, unclick the "Enable (B)" and/or the "Enable (C)" boxes located under the field for password B.

4. Select the file with the hidden image by clicking the "Add Carriers" button in the lower-left corner of the Open Puff Screen, selecting the file and double-clicking it.

5. Choose the way in which the message is encoded in the "(3) Bit selection options" pane. Click the "+" sign to the left of the type of file that hides the message, then select the compression level.

6. Click the "Unhide!" button.

7. Indicate where you want the file with the hidden message to go by selecting the output directory in the "Browse for Folder" box that pops up and clicking the "OK" button.

8. Click "OK" on the "Task completed - Info" dialog box that appears then click "Done" on the Task Report window that comes up. Note the name of the file that got pulled out. It will appear roughly in the middle of the report window directly to the right of where it says "Name <-".

9. Close FilePuff by clicking the red button with an X the upper right corner of the "Data Unhiding" window then by clicking the close button in the upper right corner of the main FilePuff screen.

10. Locate the file you decrypted and open it by double-clicking on it.


c08229 No.1289600

File: d380dcf21576a02⋯.png (6.79 MB, 1829x13272, 1829:13272, hide-images-instructable.png)

http://www.instructables.com/id/How-to-hide-one-image-in-another-An-introduction-/


c08229 No.1289952

File: 775a76629877217⋯.jpg (974.33 KB, 1842x1203, 614:401, key_EB072EBC.jpg)

>>1280030

Only image with the word 'key' in it


c08229 No.1290020

https://29a.ch/photo-forensics/#strings


c08229 No.1290068

https://incoherency.co.uk/image-steganography/#unhide

used tool, nothing hidden 'in plain site' so I'm not sure there's anything to anything other than maybe filename…


72270c No.1290141

http://www.businessinsider.com/apple-vs-wikileaks-why-tech-isnt-happy-with-julian-assange-2017-3


72270c No.1290649

File: aba1663368c3725⋯.jpg (22.91 KB, 270x358, 135:179, paper planes.jpg)


1984c8 No.1290979

40,000ft is firmament terrible sapphire clear glass, hope this helps


d227a0 No.1291438

File: ece1f70517dcc31⋯.jpeg (99.14 KB, 500x888, 125:222, image.jpeg)

There are many theories about finding the key.

If they involve using certain specific softwares that I do not use, possess and/or understand it is highly unlikely that I will be of any help on that front. I defer to the anons with the experience in that field and I anxiously await their theories and findings.

That being said, I have been using a dumb method using markers or groupings of markers to combine statements from different Q posts that contain the same markers (signatures).

For example, looking at the top two Q posts in the attached graphic and noticing that both contain the same markers (Snow White & Wizards & Warlocks) I combined the text from the two Q posts to produce a message that is less cryptic.

I will note that this does not work every time there are the same markers in two Q posts. Either the theory is simply coincidence, there are multiple posts with the same markers and I have not grouped the proper Q messages yet and/or the theory is imperfect and there is a deeper method of which I am only scratching the surface.

Anyway, I hope the following translation might fire your brains up and that you may help me find the dumb key.

When big news drops please re-read graphic.

We need to get organized.

This is so critical and why information is provided in a certain order and why some topics are continually emphasized more than others as those will be the recent happenings.

Things need to be solved to understand what is about to happen.

This is the purpose of this new thread (re-organize).

Let's start w/Alice & Wonderland

Hillary Clinton in Wonderland by Lewis Carroll.

Saudi Arabia - the Bloody Wonderland

Simplified

Alice & Wonderland

Hillary & Saudi Arabia

References:

Hillary Clinton in Wonderland by Lewis Carroll

Saudi Arabia - the Bloody Wonderland

Please add crumbs in new complete graphic.

Organized and in order.

Critical for understanding and review.

Spiderweb

Hillary & Saudi Arabia (Alice & Wonderland)(see above)

This is staged and deliberate.

Snow White

Godfather III


1aa0e8 No.1294254

File: cc281d3864c8294⋯.png (12.97 KB, 454x207, 454:207, Capture.PNG)

File: c7264fbae7126ec⋯.png (8.31 KB, 828x308, 207:77, Capture2.PNG)

File: c7264fbae7126ec⋯.png (8.31 KB, 828x308, 207:77, Capture2.PNG)

File: adf4c5f78fc09da⋯.png (56.39 KB, 1796x630, 898:315, Capture3.PNG)

File: 8d88b0b9039aec7⋯.png (204.65 KB, 452x591, 452:591, Capture4.PNG)

Let me ask you a question: about how long might one expect the key to be? Also, is it possible that the file might be found on one of Wikileak's servers?

I have a suspicion that what you may be looking for is the "stone," or the actual data. Early on, there was a rumor that the "key" was the password that would give access to one of Julian Assange's "insurance" drops. He's made at least nine so far–the latest I know of was a 64.31 GB drop on Christmas of last year:

https://steemit.com/conspiracy/@vaerospace/wikileaks-drops-65gb-torrent-link-weiners-emails

There were many rumors that Julian Assange was passing data to visitors via thumb drive (64 GB obviously seems a coincidental fit). There were a couple of suspects which are relatively easy to find with a search; for instance, Nigel Farage visited Assange on March 9th, 2017; on January 19, he was accused of helping:

https://www.theguardian.com/politics/2018/jan/19/trump-russia-inquiry-is-told-nigel-farage-may-have-given-julian-assange-data

Trump has met with Nigel Farage several times since and before Farage's visit with Assange. This is all tied to research I did quite awhile ago–which was ignored; I'm sure you understand the frustration. Anyway, some anon found a book called "Expand Your Thinking," which listed a series of mind-mapping techniques. I started to focus on the bracketed text, going on the assumption that the last relevant date was December 15. The reasoning was because of this unique post on that day:

>Follow the crumbs.

>You have it all.

>SEC Conf will be analyzed.

>Dark [10].

>Enjoy the show!

>Q

I'd set about trying to figure out what the key was using the methods in that book and the cryptography methods listed on Q's link to the C_A's website for kids. On March 6th, I posted pic related:

https://8ch.net/qresearch/res/565493.html#q565535

(You can find a link to some of the "Expand Your Thinking" texts by following one of the responses to my post).

The next day, Q posted other pic related. Most anons figured he was speaking to JA, but I saw something different–if you're thinking in terms of shifting letters, "L-6" becomes "F"…because L is the 12th letter of the alphabet, and F is the 6th. The significance of that is that the very first content in braces is "[F]" (post #14, see last pic related).

I spent some time working on it, and could probably put together a program to spit out all possible combinations of braced content fairly quickly…but there is still too much uncertainty. How do we know what is a subpart of what? What is the length of the key? Would our part be in used in combination with another part?

There have been several "pre-commitments" already (see link at end, plus search "NSA pizzagate tweet", plus look up Assange's mysterious New Year's tweet). Even if you stop at Dec. 15th, there are already 54 separate instances of content in braces. Without knowing the length you need, whether clues should be interpreted as letters (such as …+1), knowing how to automate a program to make attempts, and being fairly busy irl, it just seemed out of reach. Maybe with your knowledge and that of others, we can winnow down the possibilities.

I'll keep checking back; hopefully we can get this figured out. I think that, with the clues Q has given, we're a lot closer than we've ever been.

If you'd like more background on Wikileak's files, you can read up here (it's two years old, but covers things that aren't well-known):

https://steemit.com/wikileaks/@ausbitbank/how-to-download-the-wikileaks-archives-insurance-files-email-leaks-for-safe-keeping


8c82be No.1295818

>>1289391

i thought i remember anons finding something in Q’s flag picture that was at the top of the great awakening thread. i dont know if the research bread was archived or not. had to do with the points on the stars when the color was shifted


8c82be No.1298930

File: 2fd11c3668c907e⋯.png (3.04 KB, 310x163, 310:163, 675D7646-DBC6-429A-92D2-41….png)

>>1295818

and Q just made a new board with the same picture…

coincidence?


346081 No.1299163

File: 730fdae11907ab8⋯.jpg (45.96 KB, 500x355, 100:71, flag.jpg)


740381 No.1299272

NEW PRIVATE BOARD BY Q CALLED PATRIOTS FIGHT (/patriotsfight/)

we are in phase three

Q Posted:

05/04/18 (Fri) 14:46:23 No.62[

[Future Comms]

Pre_stage ele_y

Pre_stage sec_y

Pre_stage dir_y

Pre_stage cap_y

[OnReady]

Q


346081 No.1299301

File: 0fde389a935413e⋯.jpg (21.38 KB, 500x355, 100:71, flag2.jpg)


420e09 No.1299421

>>1299272

Does "ele" mean election?

Does "sec" mean secretaries?

Does "dir" mean directors?

(Don't know what "cap" might mean)

Does "[OnReady]" mean ready to go?


497b83 No.1300679

>>1299272

I wonder where this will lead to? The new room, I mean. Someone was saying something about not asking Q questions…to me it seems there are a lot of question marks being answered with many question marks…it's riddled and a gateway to make those reading to think and get that V8 or Eureka moment. Such military images flash by in thoughts. Prayers offered. Our fight strengthens. WWG1WGA. So asking questions seems proper here. Really the last time I was around these parts, my question was mainly about the victim of that Joe Scarface guy. I was hoping that what I picked up through the Ley Lines whenever I'd go to that place and time was something that lead to the resolution of what was hidden. The oil rigs. Soron/Soros. The poor girl that was killed because she found some documents that he didn't want her to find. He was being an asshole. Oppressive. She found something. He killed her. And no name ordered it maybe…

https://youtu.be/09dypgdxFJ0


e648b8 No.1306953

>>1299301

Im maybe dumb, but could it be Morse code?


e648b8 No.1306976

>>1306953

Something like this…

http://www.livephysics.com/tools/mathematical-tools/morse-code-conversion-tool/


8c82be No.1307096

File: f032e80578a40fc⋯.jpeg (898.91 KB, 1154x1994, 577:997, DD2ABC69-B71D-4E37-892E-D….jpeg)

File: 9161c37960f61dc⋯.jpeg (494.71 KB, 849x1274, 849:1274, 9815CAE7-C4F4-4797-A2BA-3….jpeg)

>>1299301

nice! thanks for doing that! :)

>>1306953

not sure about the morse code. but i wouldn't classify myself as an autist either

but there IS a pattern - like a mirror image = it is symmetrical

and i did find that there is such a thing as symmetrical encryption:

https://computer.howstuffworks.com/encryption2.htm


8c82be No.1307159

File: d57c8ed80aa4b3e⋯.jpeg (475.91 KB, 2048x822, 1024:411, 2C33BD0C-4616-491E-88CA-F….jpeg)

i also found this site:

https://www.thesslstore.com/blog/cipher-suites-algorithms-security-settings/


1aa0e8 No.1309367

File: 801da94e71c9305⋯.png (186.92 KB, 786x896, 393:448, Capture.PNG)

File: a8503ff472b90b9⋯.png (80.83 KB, 980x875, 28:25, Capture1.PNG)

File: b87013f08a615c9⋯.png (9 KB, 460x200, 23:10, Capture2.PNG)

File: 423904346d9db9c⋯.png (8.88 KB, 456x214, 228:107, Capture3.PNG)

>>1306953

>>1307096

Anons should recognize the difference between things like cryptography, steganography, and what computer science people refer to as "encryption." Encryption is usually something done at a level of complexity that would make it very, very difficult for a computer to decipher unless it knows the key (often also known as a password), whereas cryptography and steganography are designed for people, given the right method, to decrypt. This is the best site I've found on the subject, with tools for almost everything related:

https://www.dcode.fr/tools-list#cryptography

Earlier on Q intimated that the C_A (and I believe Obama, via the RED_RED stringer) were communicating with Snowden using regular, main-stream channels like Twitter and youtube. This makes sense to me–Snowden has some idea what the NSA can do, so he would likely never let his guard down for private communication on a personal device. But if you had certain code words, or perhaps an agreed-upon method of extracting code words from regular speech, then you could communicate in public without realizing it. Here's a simple example: Let's say we make an agreement before your mission starts:

R = K, E = I, D = L, F = A, O = L, X = L,

Then somewhere down the line I tweet

>my favorite comedian was REDD FOXX!

I believe some of Q's biggests hints were post #231 and #709 (pics related). The C_A link leads you to kid's puzzles using letter substitution, letter skipping, letter rotation, and symbol substitution. If you look at post #231, you see the first line:

>T: B, F, J, 1, 5, 11-20, ^

to me, that meant: "Table: B = 1, F = 5, J = (maybe -9)?"

A table is a lookup where you would exchange numbers for letters:

A = 0, B = 1, C = 2, D = 3, E = 4, F = 5, G = 6, H = 7, I = 8, J = 9…

There are other hints mixed throughout the earlier posts. I think it's pretty obvious that Q was frustrated at our inability to solve some of his stringers–not surprising, given that they're probably relatively simple and his team does this as a matter of routine.

I made a thread on the subject before, but it was (rightfully) archived. I'll try to see if I can locate it.


03014a No.1310008

File: 8a0508df8e5b83b⋯.png (7.9 KB, 680x240, 17:6, jsonfile.PNG)

I'm trying to work on this apple pic. In scanning I find one 1file. It's a json file, but it's a .png file he posted. I can open the json file in c++ I turn the encryption to utf-8 and change the language to xml. There's a distinct pattern. I have saved the filed in several formats. I am not trained in much just what I've taught myself. I will keep trying, but would be nice if someone smarter than me could take a look. I'm sure there is an easier way to do it, but I always start from bottom up.


03014a No.1310027

I should clarify I scanned the original png file and got json not png.


1aa0e8 No.1311029

>>1310008

Is that one of Q's images? If so, which one? And what do you mean when you say you "scanned" it?


dad828 No.1311980

File: f37cacad979dc2b⋯.png (3.22 MB, 1125x2436, 375:812, 414f3be44461c0fe775630ab99….png)

The one with the apple building. I used malwarebytes and that's what it gave me.


dad828 No.1312079

nvm. It's the log file. Reagardless the file is too big. It isn't in kb it is Megs. Something is there and i'm trying different programs, just nothing as of yet. It has to be simple. Run it thru a program and decrypt. I can't find a program that will run for me to do so. I should give up.


dad828 No.1313141

'Holmium Regardless  Liu holmium lone? The Z Lu = \ fleece expansion Gu z lu) W Trade ~) <> holmium? Qi O Mei Youweng? Furnace} r furnace Lu? `> ~ Suborner 3? UW? Bow of a Chinese boat no coal Naopao cap y 鈥樎嘎 鈥樎嘎 鈥樎嘎 脻 脻 脻 脻 脻 脻 脥 脥 脥 脥 脥 脥 脥 脥 脥 鸥 鸥 ? ?? N陋修t舱聫 P胫麓s=聧3鈩?wV=戮wv路鹿不?5驴驴)镁!!脟E脜冒脜陆脙漏盲膜酶帽矛帽矛矛, 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 鈥 鈥 鈥 伱 伱 伱 伱 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁 镁? Road record | cranial enzyme Hao sacrificial flesh take u}; holmium Ji Jie Jiang Su was screwed Nao U Krupp holmium every four Xiu Ji Lu Hao  € sacrificial flesh cat You did good  gO holmium holmium shake Mao Peng and Lu road ?? *?? > Every x reckless plum mate 潞鈥 莽脻 ? g 鈥 鈥 鈥 ? ? ? ? ? ? O | 貌 貌 貌 貌 ' 脟 陋脝 陋脝 陋脝 陋脝 陋脝 陋脝 陋脝 陋脝 聫 聫 聫 Ga Ga Ga 2 cabin repair gq repair} = 脵 T cap y blind cap q 脺茫 w w w w w w w w w w w w w w w w w w w w w w w w w | | | | | | | | | w l? Veratrum E|.e脨]潞 潞 脗 脗 脗 ? ? ? ? ? ? 茫 茫 茫 茫 茫 茫 茫 茫 茫 茫 聺 聺 聺 聺 聺 聺 聺 聺 聺 路 ? ? ? ? ? ? ? ? ? ? ? o 酶 霉 霉 霉 霉 霉 霉 霉 霉 霉 霉捗瞦 捗瞦 舱 鸥 鈩 鈩 鈩 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 衡 €聧 猫              聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 聫 7 7 7 7 7 ~ 聧鈥 胀 胀 - - - # # # # # # # # # # # # # U U U U U U U U U I I I I I I I I I I I I I I I I I I I I I I脝脽 脝脽 脝脽 聺莽 聺莽 聺莽 聺莽 聺莽 拧 拧 拧 拧 拧 拧 拧 拧 拧 拧 拧 拧 ] ] ] ] ] ] ] ] ] l g 芦 鈥 鈥 鈥 没 没 没 没 没 没 W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W W WM?! ? O per 4 kill # m = Qi a7 spear? Jie? 7 Lu Lu Chiliang recorded Shui Lu ass off bow of a Chinese boat Lo Qie & Te? Mount S holmium Ning? ou? G bulging e holmium Tang? holmium knock N Mount Uu path Pi )w screw riveting Gw7 脥z戮*V 鈥溍暵? > Bi? G humble donkey media Mount Mau '+


352524 No.1315037

Pic attachment.. I'm literally confused on weather I am on right page but then I find companies.. or something that tells me I'm going right way. Wish I had confirmation.

https://www.wuxiaworld.com/novel/battle-through-the-heavens/btth-chapter-478

Alot of what I'm finding is referencing this novel.


c08229 No.1317013

>>1309367

seems ==important==


0bb5f4 No.1332176

>>1286075

So the markers in the text should be put in a circle and the timecodes are the steps ? like a spinning disk of letters


dad828 No.1332384

I think so. I think if we can get those and what's in the pic to match up.. Idk. I'm still working on it. I rather be working on the Wmv.


dad828 No.1332399

There is SO much info in them(Pics). I just don't know "News" I don't follow the news.


6d3967 No.1332861

While I only know enough computer stuff to destroy one, I've been reading thru these posts and was thinking about the old "Distomap" Rand McNally that we used to use as dispatchers. If the numbers were put in a circle, and then the holes punched as in the hidden flag pic, perhaps that would be a key?

Distomap for sale here…

https://www.amazon.com/Distomap-Rand-McNally/dp/0528883690


6d3967 No.1332907

Sorry, didn't mean that you need to buy a Distomap, was just showing what one was if you had never seen one.


dad828 No.1332916

lol no never had ty:D Ill look


6d3967 No.1332942

>>1332916

They were pretty cool to find mileage between two points… just turn the wheel to match the holes with cities.


dad828 No.1332958

Maybe the numbers on the pics? I know the number is encryption uid, but there is away to set your own. Something to look at.

Thanks!


6d3967 No.1332978

>>1332942

Funny, I still have mine. Probably from 1983!


6d3967 No.1333002

There was an anon a week or so ago that had put all of the timestamps in a circle that looked very interesting. Like you could put one of those distomap wheels on it.


dad828 No.1333009

File: d42496b7633f918⋯.png (7.62 KB, 426x65, 426:65, key.PNG)

>>1332978

I did find this when I was reading thru this morning. Idunno what string it was so Idk if I can remake? If you see it let me know. Not sure what it can mean.


b5612f No.1333159

>>1333009

Steps to replicate?


dad828 No.1333169

https://encoder.mattiasgeniar.be/index.php

https://qbit.it/lab/hextext.php

https://www.youtube.com/watch?=991J04f18Xs

https://www.youtube.com/watch?v=VrCqo5_xxy8


b5612f No.1333193

>>1333169

What picture? and you are just looking at the hex data? No password or decrypting , etc?


6d3967 No.1333203

>>1333009

U R way above my pay scale! I was just thinking about a way to write down the time stamps like a clock, and/or maybe everything in brackets in a circle. Then put a wheel over top, with the little holes punched out as the highlighted flag pic. Maybe resulting in the file name key. Sort of like the anon post 1309367

code idea.


dad828 No.1333275

File: f37cacad979dc2b⋯.png (3.22 MB, 1125x2436, 375:812, 414f3be44461c0fe775630ab99….png)

File: a548e24272fc188⋯.png (4.99 MB, 1125x2436, 375:812, 87a903e7d8a6cbb74eb0fd80b4….png)

Open in Notepad ++

Convert to Chinese Encoding

Take that and copy/paste into Google translate


dad828 No.1333291

There is more to get a clearer info. I have to goto bed:/ I'll work on tomorrow. You can do any pic. But consider this. These Names and random people (dealing with weakened steel) could be in a photo that is just jibberish? There's something to it.


6d3967 No.1333624

Thinking about when Obama opened up the Internet to the individual countries that the key would be in US/English code in order to access it.


07b9cc No.1333631

>>1333275

learn russian.


b5612f No.1333905

>>1333291

>>1333291

Notepad++ not an option right now because of OSX. If you can post python code / something I can run I'll run it.

However, I WAS able to confirm the two images posted by >>1333291 match their sha256 values. e.g., if you run this in terminal:

openssl sha256 f37cacad979dc2bc90cd1699218c1b268a94ffdb5e3287870adce6b1a582f9aa.png

And the result is: f37cacad979dc2bc90cd1699218c1b268a94ffdb5e3287870adce6b1a582f9aa

which matches the name of the file. So I presume there is a reason to go through all the trouble to make sure to verify that those images have not been modified by a single bit. Additionally, I was not able to compress the two images. (Though admittedly I didn't try very hard). Both together strongly implies there is some information there.


35e073 No.1334086

>>1333275

JFIF ?? Qq? 2aN? "I do not know what you're talking about, EWSD? W nude reviews?

virtual sEzie local governments?

NK DDD? thOuthAMe? djyl?

K? IISS? | SNI? AJ? Concrete chicken?

Municipality ? IBA? AeAeEthuμIUaIIssu? Au ~ ²KIND

Û-EK Où SoeO? Vau? Austria?

· OVIAU? a® ?? OAO? Gl? HS Doe?


35e073 No.1334162

>>1334086

LETS GO BACK

Ú q q? will CN ? U, Soap?

????

$? Rc? Û?? ƒoee? ME? swine? JoeD

NWW O! U + $ "Yes ??? i8Imo reviews

Buzzing fOeHO & NauC? OssU ? EZ-Lao |? by? UA "6A? Zed?

H?

+ + + +. ??? W? Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q Q. LA Û S S ? rOK? Y Ü? Asia? OQ Z? Ohi?

!? IQS? [EMS tOWN U ?? HI


a0c367 No.1336132

File: 27cc92bb10899b6⋯.jpg (611.39 KB, 1668x2224, 3:4, 9A47B7E5-08EF-42B2-A720-37….jpg)

File: e3acf3c2163e249⋯.jpeg (170.72 KB, 757x1346, 757:1346, 18A539B4-3085-4E11-8945-D….jpeg)

File: 76f27a3d1c1103b⋯.jpeg (60.55 KB, 952x714, 4:3, 82EEB8DE-C3D6-44D9-86F7-2….jpeg)

File: f34100a493a0e4b⋯.jpeg (39.86 KB, 750x481, 750:481, 51959A07-E9B5-4387-A05A-D….jpeg)

File: 0c4e96d5ec5d32f⋯.jpeg (159.91 KB, 1536x1708, 384:427, ABD8260F-EBBB-4C18-A9AE-8….jpeg)

These were posted by anon but the filenames have the same format as Q's pictures:

9A47B7E5-08EF-42B2-A720-374C8B587981.jpg

18A539B4-3085-4E11-8945-DAF65460925B.jpeg

82EEB8DE-C3D6-44D9-86F7-2E47EA957DE3.jpeg

51959A07-E9B5-4387-A05A-DECE0D97F37F.jpeg

ABD8260F-EBBB-4C18-A9AE-882F588257C1.jpeg

There's probably more of them, these are only from posts quoted by Q.


a0c367 No.1336138

File: d2431563b7e1251⋯.jpeg (95.87 KB, 750x825, 10:11, C8F91EAD-51C7-47FA-96C5-C….jpeg)

File: eca28ff6d947ef8⋯.jpeg (42.64 KB, 1056x321, 352:107, EF3D1B1B-2E68-4FD4-814F-E….jpeg)

File: 8c61ef11b7130f7⋯.jpeg (279.45 KB, 1511x1741, 1511:1741, F0704A26-CA59-40E8-9285-5….jpeg)

A few more:

C8F91EAD-51C7-47FA-96C5-C8BC4ABB04CF.jpeg

EF3D1B1B-2E68-4FD4-814F-E698D25986A5.jpeg

F0704A26-CA59-40E8-9285-5DCC9220C0CE.jpeg


dad828 No.1336561

>>1336132

great find!


3bdd22 No.1336600

>>1334086

>>1334162

is this helpful?

>>1335940

^^^


dad828 No.1336773

>>1336600

All info is helpful. Gives different aspects to look at. Thank you <3


dad828 No.1336818

File: 406b5ad845e6f97⋯.png (501.1 KB, 1675x976, 1675:976, baaaaacker.PNG)

File: 48dcaaf487a1ad9⋯.png (33.26 KB, 1601x709, 1601:709, baaaaaacker.PNG)

>>1336138

I found this when I ddgo that line. I did this other day when I asked in post why would it lead me there, and i looked thru turn out someone had said it's apple iphone that was used. Seeing your post wondering if they are connected?


dad828 No.1336967

It won't let me post a py file. says unknown


3bdd22 No.1337237

File: b77ee6f2e7328e9⋯.png (13.72 KB, 236x255, 236:255, qmap.png)


dad828 No.1337405

File: fffe4a54288e99f⋯.png (119.57 KB, 1549x861, 1549:861, ClipboardImage.png)

I had found waterfall in text after running it thru decoder. There is free programs.

http://ly3h.net/cw-decoder-logic/


dad828 No.1337454

I didn't see q's posts until now! YAY Not much longer we'll All figure this out like he wanted!


4fdc3f No.1339217

>>1336818

>>1336138

Thanks anon, keeping those. filenames match sha256 values. To verify, run:

openssl sha256 FILENAME

Still can't extract anything yet, working on it. Any other context with those photos?


4fdc3f No.1339241

>>1336967

post source code


3bdd22 No.1343322

Q told us to learn Russian, maybe all this info is stored in Russia? Snowden?


c5c444 No.1343338

Have you checked out the shadowbrokers

's GitHub post? Q mentioned them once in an article but said the article heposted wasdisinfo, but the subject was good (not an exact quote)

Then, within the shadowbrokers files (which, if you go through and read all of their messages, they mention the elites & howthey know what happened with BC & LL on the tarmac, and how the elites should realize how valuable all this info is [it was all written in a psuedo-brokenenglish], they even indicated that they were US military, or atleasthad taken the oath

But! If you look inside their dumped files there's oracle server hack to bypass authentication – could this be relevant?

there's also a mirrored GitHub posting by an account named DonnCha C…not sure if that's relevant


ff8930 No.1344999

File: 37e1281112b06f2⋯.gif (301.73 KB, 640x636, 160:159, bb90273bbc8d0942164e0c957c….gif)

>>1343338

>On April 8, 2017, the Medium account used by The Shadow Brokers posted a new update.[18] The post revealed the password to encrypted files released last year to be CrDj"(;Va.*NdlnzB9M?@K2)#>deB7mN. Those files allegedly reveal more NSA hacking tools.[19] This posting explicitly stated that the post was partially in response to President Trump's attack against a Syrian airfield, which was also used by Russian forces.

>Fifth leak: "Lost in Translation"[edit]

On April 14, 2017, the Twitter account used by The Shadow Brokers posted a tweet with a link[21] to the Steem blockchain. Herein, a message with a link to the leak files, encrypted with the password Reeeeeeeeeeeeeee.


aa0bcf No.1346719

File: fcb3edb1adb8a79⋯.jpg (804.88 KB, 1600x1566, 800:783, Screenshot_2018-05-09-00-2….jpg)

File: c2841a08e1c2afd⋯.jpg (906.5 KB, 1600x1500, 16:15, Screenshot_2018-05-09-00-2….jpg)

>>1286065

I'm thinking the files might be on AWS. There was a huge pentagon leak about 3 years ago:

https://www.upguard.com/breaches/cloud-leak-centcom

I also saw read some robby mook emails referencing aws, around general #1650 or so.

It appears at least part of their infrastructure involves Cisco. I'm not an IT guy, so feel free to weigh in.

If your theory is correct, then AWS is the most likely souce, hands down. They host almost everything for the federal government. At one point I had to use it to draw data on nonprofits from the IRS. If there is an open bucket out there with government info, it will be somewhere on their cloud.

They found the open "buckets" by doing a search of *com. I don't think it will be that easy for us. Good chance we'll find clues in Q's posts:

>>1294254

>>1309367

I won't have much time to help look until next week, but hopefully this gives you some ideas.


4216a9 No.1351465

>>1339217

>>1336138

These were posted by the same ID's as those, but the pictures aren't working anymore:

8ch.net/qresearch/res/174635.html#174966

8ch.net/qresearch/res/924173.html#924917

8ch.net/qresearch/res/924173.html#924810

8ch.net/qresearch/res/381169.html#381429

8ch.net/qresearch/res/612849.html#613323

8ch.net/qresearch/res/567140.html#567349

The filenames seem to be Version 4 UUID's:

https://www.uuidgenerator.net/version4


1aa0e8 No.1355238

File: 3ed0cde23df1e41⋯.png (214.98 KB, 765x750, 51:50, Capture.PNG)

File: de7c4bd4b13332a⋯.png (78.03 KB, 846x597, 282:199, Capture1.PNG)

File: 16b1354ff0fa90f⋯.png (131.12 KB, 1262x749, 1262:749, Capture2.PNG)

>>1346719

There is also this to consider–check out post #566:

>Need a few red pills for family, friends, and others?

>Read the #Memo.

>Release coming.

>Final clearance underway.

>Make sure to learn Russian.

>Q

A little research shows that Rostelecom handles most of Russia's IT needs (see pics related). Again, I'm not an IT guy, but searching for "Rostelecom Cisco" brings up some hits–notably some SEC dustup from '14.

Not sure how one would go about finding exposed data from there, but I thought I would throw it out there. I wouldn't be surprised if they had some major dirt on HRC–there is a project they have called SORM:

>SORM was first implemented in 1995, requiring telecommunications operators to install FSB-provided hardware allowing the agency to monitor users’ communications metadata and content. This included phone calls, email traffic and web browsing activity, despite the low internet penetration rate at the time.[1]

https://en.wikipedia.org/wiki/SORM

If there is one thing that I have noticed–an overarching pattern through all of Mueller's investigation and the cabal's accusations toward POTUS, is that it's all a great big mirror. Everyone implicated by Mueller so far had ties to crimes likely committed by members of the Cabal. Papadopoulos: Russia, Greece, Turkey, Israel (Soros, HRC, maybe more); Rick Gates: Russia, Ukraine (HRC, Adam Schiff, Soros); Michael Flynn: Russia; Paul Manafort: Russia, Phillippines (Obama?); Carter Page: Council on Foreign Relations, UK, Russia (Rothschilds, the MSM, etc.). So when I think back to HRC, the media and the DNC howling about how Russia likely has kompromat on Trump…it makes me think they probably have it on HRC.

Seriously, these people have never had an original idea in their lives–they just all agree on something dumb then shout it out in unison. Maybe Epstein was using Kaspersky for his surveillance system on Lolita Island. Who knows?


9f1c99 No.1370843

https:// github. com /x0rz/EQGRP/tree/master/Linux/etc/oracle

sql tables

plug in uuids


a03ef5 No.1375692

i made a stupid observation, curious if it's been discussed.

aspect ratio of some of his pictures. the odd shape, with the black box fillers.

i've seen two sizes, 375x812 and 591x1280, neither is conventional, and both have an aspect ratio of 2.165ish.

has this been discussed, does it mean anything to anyone else?


7debb8 No.1376365

>>1337405

How many times has Q told us to "Use logic!"


3b80bf No.1382245

>>1376365

look at the 25mb+ "padding" file in that equation grp dump, and the sql tables, for serious. im getting around to doing it but i had to put together a crap parts rig real quick cuz i dont really want 1000+ nsa r00tkits getting opened from a thumbnail generation upon opening a folder :D


124e14 No.1396104

File: 69c18bf5c69ac03⋯.png (159.39 KB, 1280x800, 8:5, Screenshot from 2018-05-13….png)

>>1333905

I can't comment on mac applications, however gedit can handle different encodings.

Here's a link to official builds:

> http://ftp.gnome.org/pub/GNOME/binaries/mac/gedit/

If you want the latest version you can grab it with homebrew:

> brew install gedit

Hope that helps.


70a11b No.1400350

File: e469bee8de829f5⋯.png (153.4 KB, 1527x978, 509:326, gg_2018-05-13_17-19-47.png)

>>1289391

found it, for real fags, found it

https://apicatalog.oraclecloud.com/ui/views/apicollection/oracle-public/ogg/v2.1


70a11b No.1400447

BAKER BE THE FAGGOT I KNOW YOU ARE and add this notable

found gg oracle

https://apicatalog.oraclecloud.com/ui/views/apicollection/oracle-public/ogg/v2.1

"title": "Successfully created procedure \"\"oggadmin\".\"GG_PURGE_HB_TAB\"\" to purge the heartbeat history table.",

"type": "http://docs.oracle.com/goldengate/c1230/gg-winux/GMESG/oggus.htm#OGG-14017"

},

{

"$schema": "ogg:message",

"code": "OGG-14005",

"issued": "2017-12-14T12:42:07Z",

"severity": "INFO",

"title": "Successfully created scheduler job \"\"oggadmin\".\"GG_UPDATE_HEARTBEATS\"\" to update the heartbeat tables.",

"type": "http://docs.oracle.com/goldengate/c1230/gg-winux/GMESG/oggus.htm#OGG-14005"

},

{

"$schema": "ogg:message",

"code": "OGG-14018",

"issued": "2017-12-14T12:42:07Z",

"severity": "INFO",

"title": "Successfully created scheduler job \"\"oggadmin\".\"GG_PURGE_HEARTBEATS\"\" to purge the heartbeat history table.",

"type": "http://docs.oracle.com/goldengate/c1230/gg-winux/GMESG/oggus.htm#OGG-14018"

}

]

}

}

}

},

"tags": [

"Administrative Server/Database"

],

"produces": [

"application/json"

],

"consumes": [

"application/json"

],

"parameters": [

{

"name": "connection",

"in": "path",

"description": "

Connection name. For each alias in the credential store, a connection with the name 'domain.alias' exists.

",

"required": true,

"type": "string",

"pattern": "^[a-zA-Z][a-zA-Z0-9_#$]{1,29}([.][a-zA-Z][a-zA-Z0-9_#$]{1,29})?$",

"minLength": 1,

"maxLength": 61

},

{

"name": "version",

"in": "path",

"description": "

Oracle GoldenGate Service API version.

",

"required": true,

"type": "string",

"enum": [

"v2"

]

},

{

"name": "body",

"in": "body",

"description": "",

"required": false,

"schema": {

"$ref": "#/definitions/ogg:tablesHeartbeat"

COUNT YOUR BEATS FAGGOTS

>>COUNT YOUR BEATS FAGGOTS

COUNT YOUR BEATS FAGGOTS


e648b8 No.1404159

https://youtu.be/9JR0V41vH2Y?t=537

Anyone seen this before?

This guy decodes images and songs in Cicada 3301 and find Q reference before Q gets public?


12c1ed No.1417201

don't know if the below is useful at all, but I think taking the hyphenated names of the photoes and putting them together by making all jpg, png, and jpeg equal and putting them in sequence gives an interesting result that looks like it could be a cyphered string to me.

E4E7A284-C686-406E-89E1-3FF30826F988-6AECCB3F-2186-4C21-9749-064DCA968401-C7248201-F913-4F0C-A667-9BB6457B6477-0704911B-FBA8-4DE7-9C53-93474FE2A4E1-03821C90-07E4-4906-B30D-AB3A4B6182AE-B6C47FD8-1F66-4549-8A4B-26A929B76212-9AB57841-1F3F-4630-889B-4DA55D4A237D-77C6EF7B-C1F0-49A6-BD1E-C437076EEDE4-BA1C5CD5-5C3B-4FE5-93B1-FB20FD72A4A2-25346004-2104-4DBA-9B88-E96D580353D8-C2C6E563-AEEE-46D4-95F9-03866E094C95-29ABE882-37B0-472A-A79E-F287D7C8C11D-9B7BDECB-79FD-4D3C-BE97-A1557507DFD1-540296AD-9205-4253-B4CF-B237CEC6EA85-2C880EB2-FFFC-4E95-B22C-B6F1BF18DBA4-5D00DA74-A956-474C-A7A1-522BC1E1A21A-54950FD4-115E-404E-B1DF-47B149E32097-A783B991-11D9-40D0-BD69-17FF6041E890-3155B65F-063D-445E-A3BD-5461D811E865-8BF7AC13-C658-41A6-A0E3-80BAED6ED3B0-710102CD-50EE-4035-93E4-6755836B436D-E349DAAB-AEE3-45EF-B056-239EFBFA7429-482D19E4-6664-478F-8836-30F2755F5EC0-DEA28E7A-5339-4D0B-A991-AB6E6DF88133-7803B61A-1F3E-47BD-88D4-F3CE15179DB0-7F0F82A1-151F-4868-96EE-054CE9876425-F4929FC0-EA86-4042-82CC-AEE84ABDA9BF-BD670B90-67CC-47F5-8D78-AA5C7FA5B2AE-72E0C7D9-EB8A-49A7-8367-1190ACAD8F9F-4F58B09A-B9F0-4E21-B587-5E11BD9B237F-B1ADF2C9-65EF-42CB-A3D8-8B486CB51EA8-BF865568-AABA-4354-A7C6-18EB2B3C08BE-18454392-100A-4B49-A774-679F9B78981C-784A60C6-B1C0-4DCE-ACE1-A9E68284BD0D-683C2B19-0FF1-4C01-B33B-3C215A046DEF-32AD9484-F41A-4806-AD48-6C98BCC552EF-CBFE279C-FAD2-403C-A11C-E3FC49FC757C-FC8DF5A5-6BB2-4A87-90BF-B4C9E1A3A036-C879615C-3616-402C-B3F6-814E3314AB16-31506F85-476A-4DD6-BDF4-5667E4661A57-13372080-45DC-4E32-B340-34FC892B9D1B-D6C46F7A-C7B1-4A32-9576-E28854C1C1DC-B42CA278-6C32-4618-A856-0CB9B680CC38-763B79E9-EA56-4EBD-A42A-285FF7E4257F-8B01A899-533A-4231-8BAF-6A0B2F5687AB-EA29DD13-F16F-4580-9DC8-0D75F0ACC0C1-25666BD0-F5F9-4A63-AE62-4A14579ABE82-C13A8327-8986-4D5E-AC6B-ECC05F19AE45-89F919D3-5900-4DCA-BA1B-DB69850056B1-CC1B1FD7-8B70-4CEB-A4F7-F5807253D459-72C68DD2-F512-4DC8-ADA8-E27EDC22028C-CAFB8AB7-539E-4AFB-9EC0-E55830B39316-EFABC59D-40D3-4570-81E3-5CC335555028-BC185452-3F1B-493B-98D9-92CA7B865759-AA00D4A7-BF25-44EC-BB62-48819678C8B0-83139841-57B9-47B5-8FA6-D45C0E44F9FC-E78CC59C-D045-42BB-9201-D9BB8BA35699-703C92E0-E064-4400-932F-24EEBCE27949-A3589E21-85D1-4056-9DC7-553651D87D03-0568570F-2EA7-4162-A75F-4E9BF6E7CB37-95DDEF59-7086-4535-985D-5523BE39A9D1-9E1AB60E-071C-4226-ADEC-BFC405E74170-901FFF2C-CFFC-4586-8226-7CDE571EEF72-A2735ADE-C628-42EA-855F-146700A8A886-54BC82F4-E3C2-4ED9-A24D-BD3D395518F4-875F2639-359D-43A8-BB00-1F0760D92AC8-8614095C-F745-4036-8460-19EF8AD06021-41A7C496-2188-4AA3-85AE-806E3FE14E93-57989E34-0050-4758-9F69-40CA170C7070-B939331B-C53A-4497-B9A0-3D8217F16E9B-AA18E55B-4CFD-4974-A479-37C7703ECC1D-BADA0EFE-BCA6-4469-BB48-DA6C23B83AC7-1FBDA20C-D6A7-4A72-8E45-FE084D388834-01F47CBA-ECD6-4413-8769-9AEA0CE17961-7F62F04D-0B3A-4B66-AF51-381CD774E117-DB0379CC-9229-43B5-AD54-F467FD74FD6E-EB072EBC-0DF3-4A2C-BE89-E388996B786D-8466691D-0F75-44F5-AA92-43E5E6D981F9-39E6E8ED-2D45-4AB9-A4EA-6820AA0037B9-B3D12FDF-7189-4836-AD41-F493E801B4FE


5b138d No.1417263

>>1404159

Seen before. The source of the info and claims cannot be verified as coming from Cicada.


c2bbc1 No.1526560

File: 59c7500a9d39eee⋯.png (9.4 KB, 1205x207, 1205:207, 93276932904387675992378543….png)

File: d4e56c7002bbb8e⋯.jpg (23.65 KB, 296x300, 74:75, 70617-004-69B80F67.jpg)

https://www.nsa.gov/about/cryptologic-heritage/historical-figures-publications/publications/misc/assets/files/The_Cipher_Disk-op.pdf

potential inputs into the disk cipher are, kill brackets and date/time

what do you guys think? I tried some but only got nonsense. maybe wrong with inputs

it just seems like such a clear hint to a disk cipher also makes sense why he would want and entire map of his posts


8b13f5 No.1577238

>>1400447 "count your beats" -> oracle heartbeats

sir mister baker sir: notable


946d90 No.1616810

File: 1ef2ed8a064161d⋯.png (45.02 KB, 699x447, 233:149, PIC1-1279851.png)

File: 6f74f6ea3f347c7⋯.jpeg (57.99 KB, 1351x560, 193:80, PIC2.jpeg)

File: 7fc5bfe7912237e⋯.png (848.29 KB, 1999x2811, 1999:2811, PIC3-QanQ.png)

(THIS IS THE FIRST PART OF MY POST)-

Dear anonymous, I only ask for a moment of attention. If you look at the post of this anonymous >>1289391 you will notice that he left several clues.

I was particularly struck by the following scheme(PIC1): I started from this to construct a table of comparison words / symbols(PIC2). It is also evident that many of the words used can be easily anagrammed.

The diagram shows that some words used by Q are divided into two parts (Y / ears, F / Ears etc). If the initials of these words are highlighted (W / ears-H / ears-Y / ears-F / ears-App / ears) the phrase Why Fear Appears is composed. (PIC3)

Searching on the web the various phrases you will find a lot of important occurrences, related both to the manipulation (electronic) of moods (fear etc)

Wyfeapp

http://mobile-tracking-blog.tk/DRJPM9/track-your-wife-app/aHR0cDovL2loZWxwLmludGVybmF0aW9uYWwvdHJhY2steW91ci13aWZlLWFwcA==/google/

Wyfeappear

https://www.newshub.co.nz/home/world/2018/03/husband-and-wife-appear-in-same-photo-11-years-before-they-met.html

PrayforyourWife

https://itunes.apple.com/us/app/pray-for-your-wife-31-day-challenge/id730746083?mt=8

SWHAASG

https://www.google.it/search?hl=it&as_q=SWHAASIG&as_epq=&as_oq=&as_eq=&as_nlo=&as_nhi=&lr=&cr=&as_qdr=all&as_sitesearch=&as_occt=any&safe=images&as_filetype=&as_rights=

Pray For Your Wife

P4YW3100B

https://www.google.it/search?lr=&hl=it&as_qdr=all&biw=1705&bih=891&ei=vncRW-v-H8OS6QSrp5CoBg&q=%23p4w3100B&oq=%23p4w3100B&gs_l=psy-ab.3…2597.2597.0.3000.1.1.0.0.0.0.76.76.1.1.0….0…1c..64.psy-ab..0.0.0….0.qVxRMgnWFFU

http://worldremittances.info/h/p4yw

(part1)


ec2c57 No.1617177

>>1417201

Is this what you're looking for? Here's a link to all of those pics and docs, already sorted, etc. All I did was copy/paste into browser search field. Files can also be downloaded if desired.

https://www.scribd.com/document/378147985/q-pics


946d90 No.1617276

File: c853ec11427feb2⋯.jpeg (28.58 KB, 547x136, 547:136, Cipher.jpeg)

File: e1b917124f0a68c⋯.png (1.35 MB, 2244x2987, 2244:2987, Anag1.png)

>>1616810

(part2) Moreover, always in the same post, numerous words appear that can be anagrammed or read in reverse. Keeping in mind the comparison table the first thing that jumps to the sight is the lack of the words "and vital”. Let's try to anagram "and vital" The results are very interesting

Graphic is necessary and vital. == ←—– == and vital

Graphic is essential. == ← — == Cipher(G) is essential

Find the ke[y]stone. == ←— == Graphic = Cipher(G)

But, what graphic[s]??? But what Cipher (G)???

This/These. >>1286183 == ←— == THIS(means HERE)THESE(1286183)

and vital anagram (one of the possible anagrams) is Valid Tan. What is a valid TAN?

TAN is A transaction authentication number (TAN) is used by some on line banking services as a form of single usa one time password to authorize financial transaction (ring a bell?) - https://en.wikipedia.org/wiki/Transaction_authentication_number. Of course it is VITAL to keep digging: HUGE EVIDENCES FIND…


946d90 No.1619306

>>1617276

https://www.sec.gov/Archives/edgar/data/1171014/000114036116088727/ex10_1.htm

https://www.sec.gov/Archives/edgar/data/3673/000119312509227819/dex1010.htm

http://investors.portlandgeneral.com/node/13961/html


f95390 No.1691157

So the posts are the graphic or part of it, the guy who wrote Alice in wonderland also wrote a book on mathematics and what he created could be used for a Cypher. I also believe if you near the text they create an audio file somehow predicting something that has yet to happen. Just a thought, everything we need has been given we just have to decode it.

https://en.m.wikipedia.org/wiki/Rouch%C3%A9%E2%80%93Capelli_theorem

https://en.m.wikipedia.org/wiki/Alice_and_Bob

https://en.m.wikipedia.org/wiki/Communication_complexity

https://en.m.wikipedia.org/wiki/Schur_complement


1c1997 No.1799495

To me the GRAPHIC was always the DELTAS between times posted by Q and POTUS. Check over at that bread.


05f018 No.1800281

Maybe filenames are anagrams? Been working this for weeks…

DfcXSDKUEAAVzjm.jpg

UK ADJACE VDF (XM) .VDF = STEAM config file that cloud syncs with other .VDF files. These files may reappear after deletion in their containing folders on multiple computers.

Anonymous post ID: XM check related content

Ddb5V0oV4AA6Zxq.jpg

DDBEVNOV4AAFZXQ Roman symbol "N" = 0

Q ADDED BAZ NOV 4 (XF) BAZ = Is a diminuative of Barry, Anonymous post ID: XF check related content


6ec864 No.1802351

>>1286065

Q said Google is Key: Now Stone is suddenly back in the news. Key/Stone


c83805 No.1893975

Looking at the commentary regarding graphic as the key, I ended up following the Cicada messaging as well. 5 rabbit holes later, I ended up purchasing pdf versions of books written by R.Stone (& not his political books). Seems like the code in a graphic could be unlocked somehow to reveal alternate graphic or text?

Also, I ended up in fandom wikis where I found chatter, articles, what I assume are encrypted graphics which all seemed to carry symbolism of the enemy.

Not sure how any of this might help… But these thoughts have been on the brain like a leech since I started lurking 24/7.


d45c94 No.1894453

Newfag here, has anyone considered the image is the key as in steganography? Ive been thinking on this for weeks, ive thought about writing a simple app to see if i can pull any useful data out of the images by comparing q images to known duplicates from other sources. I know q says his images are all originals but i know the picture of the submarine surfaced, shortly after missle launch q post was taken from another article talking about the chinese stealing sap programs. I have the image q posted but if someone could kindly post the link to the article i could get that image and work from there. My idea for weeks has been to get the raw image (not exif data) examine the lsb of the data byte by byte and compare them 1 for one between images. If anyone is interested id like to contribute, could be a nothing burger, maybe not. First step would be to run a simple hash between the raw data, if its the same then its a no go.

J


e65262 No.1896471

>>1287687

long shot… very long, but + ++ +++? perhaps these keys, combined with Q keys possible additive? now multitiplicative [] [[]] [[[]]]… , in order…. Wish I could find raw database… raw nsa FINAN data? or do hex (which seem in GUID form, for WIW could be applied to photos to get raw data from them for key extraction? Not great at application, better at the theoretical possibilities… What if the unusually lg PNGs are hiding massive keys… ?


e65262 No.1896488

poss IPv6?… Either sites per se, or "expanded" so each GUID is key to a small chunk which must be put together? Has anyone by any chance compile a DB of "GUID"/"Pngs"s from beginning? i get the feeling this is more multi faceted than we want to believe….. 3301, show your work.


e65262 No.1896497

>>1802351

Roger stone? or someone something else? Havent noticed many stones besides him lately…


e65262 No.1896511

>>1800281

nothings off table, what if traslated to Bin, then to ral text?, then Anagramed? multiple steps, so many codes to dig.. so litle time…


e65262 No.1896514

>>1896511

Binary, real*, little*. sorry for errs


e65262 No.1896520

>>1896511

or directly to RT? or dirct Anagramed? sometimes the dotted line is as important as the X…


e65262 No.1896547

1,2,3… +, ++,+++.. [],[[]],[[[]]]… 123 seems to come up a lot…. abcs? 4,10,20? or is that more of a hint to logical steps linear progression? 4,10,20? what numbers to follow.. is 41020 more than it seems?new lands, unfamiliar landscape… what avenues to follow? Follow the map…. sorry peeps. little too much beer tonight, but welcome to the world of inf log/possiblities. where do you go when you finally get through the rabbit hole? one direction finds land, but how do we find the direction to take?


d45c94 No.1896617

>>1896547

That's my problem, to many possibilities. I'm going through and looking at letters/sentences inside the kill boxes, I'm leaning toward them all having to be aligned/fill in the missing. and then I'm leaning toward POTUS tweets giving us part of the missing key in his deliberate misspelling of words/corrections. My adhd super powers aren't doing shit tonight.


d45c94 No.1896639

>>1896617

I 100% agree there is a key hidden in his posts but a key is worthless without data to decrypt. Which leads me back to data being hidden in his original images (most of which are lossless .png files). My next issue is which encryption method did he use? I only have access to civilian methods, I don't even have a clue what encryption methods the military would use, I suspect most people wouldn't either so i would stick with the civilian methods.


e65262 No.1896815

>>1896639

I would say 90% aes 256.. seems most likely culprit… that's why I suspect its less likely he would use a super hard lock, but rather a very hard to find / well camoflagued key. Q wants us to find, so I doubt he used some hyper impossible to decipher key, if used true mil encryption, it would take 100k yrs to decipher, if we had their tech… However, I will say, Q seems much more intelligent than he appears… so many hidden messages, many of which are border line… I believe the may be encryption of an ecrypted encryption… ie,…. order of operations becomes important… 2 pics contain AES in their names, KJI watch the water, and The sub from Singapore day. Could be message… not sure.. I believe the details are what we are looking for, the prob is defining the details we should search… I believe we have everything right now though…. just need to try and plot out the map in its entirety..


e65262 No.1896819

>>1896815

also 100 % agree with the pics, way too large for PNGs…


e65262 No.1896831

>>1896819

just wonder if we could be deciphering properly, but not recognizing significance of what seems like random noise… feels a bit like a wild goose chase to me… which means the clues aren't leading to answers, but to more clues… could be wrong though


d45c94 No.1896918

>>1896831

That's why i haven't done much with it. i only have a few hours a night to dedicate. I can write the program but i don't have time to hunt down possible key candidates =( Remember the png's of the pallets (phones?) specifically the pallet skid in the back of semi truck. I downloaded (when he posted) it and looked at just the file size and it was over 8mb. Png's aren't nearly as small as .jpg but it seemed excessive. by far the most common image file would be .jpg so i think by q selecting .png it is telling. Larger file sizes = more bytes to hide data in using stego methods. I think we can assume we have the data and focus more on how to unlock it. As noted i will focus on aes 256.


d45c94 No.1896972

File: 6232b9e758de73d⋯.png (3.13 MB, 1125x2436, 375:812, bf86402415383ece74e941b571….png)

File: f37cacad979dc2b⋯.png (3.22 MB, 1125x2436, 375:812, 414f3be44461c0fe775630ab99….png)

File: a548e24272fc188⋯.png (4.99 MB, 1125x2436, 375:812, 87a903e7d8a6cbb74eb0fd80b4….png)

>>1896918

These are the larger files i can find for now, not as large as I thought i remembered but still larger.


05ded3 No.1897031

File: 5ffe87b4fa10c82⋯.jpg (182.44 KB, 1005x614, 1005:614, 9c1d9b8bfedbe3aaa506d35973….jpg)


7e6737 No.1897173


8d9f83 No.1897218

File: b00c745c42879cd⋯.png (19.74 KB, 580x252, 145:63, You are missing the connec….png)

File: 1e8c2273b9a7702⋯.jpg (18.28 KB, 255x123, 85:41, The Key 1.jpg)

File: 0f6b9235ac38004⋯.jpg (81.56 KB, 713x327, 713:327, The Key 2.jpg)

File: c7355b030f8dcdc⋯.jpg (20.62 KB, 255x168, 85:56, The Key 3.jpg)

File: db3327c9a2a68d1⋯.jpg (46.09 KB, 500x368, 125:92, 11961419.jpg)

>>1802351

My friend,

What is the difference between (The Key), the Key, and the Keystone?

Forget the Socratic method, because I don't truly know, kek!

I do however believe that (The Key) is the Vatican. One of the Q posts = You are missing the connections, MAP provides the KEY.

The Key, The Vatican was found on Q's map.

Q stops posting about missing the connections.

So Q… When we do storm the walls?

Will the White Hats truly get to explore the hidden vaults under the Vatican?

I believe this is crucial to saving humanity…


c83805 No.1897479

Yes, Roger Stone


557559 No.1897652

File: f29c1e98c724c4f⋯.png (5.03 MB, 1125x2436, 375:812, a707d647cb0cb3deb830a908f5….png)

>>1287687

I believe Q is pointing us to a Google Drive account.

ES is KEY.

And Q mentions EYE alot. Then a pic of Comey with a GNOME.

Eye of GNOME ?


c83805 No.1897813

And Q's message on 4/26/18, 1279 mentions all three items being discussed here:

Game forum comms ( a place - which on the frontend appears like game chatter to unsuspecting visitors )

Gmail comms (after clarifying that [R] is Renegade also after mentioning [EG] w/reference to Evergreen - leads me to question who is behind the codename Renegade)

When do you call a plumber? when there's a leak?

ongoing investigation require …. Q [auth478-24zgP] ← will that get us in? if so, how? or what does it mean again?

Sorry, lots of questions & super excited about 4/26/18 Q drop being relevant today (its what got me to the fandom wikis)

& still I see Roger Stone relevance to all of this

Sorry for incoherent line of thinking, trying to reason how many different pieces relate to one another.


c83805 No.1898581

Was digging in kingdomhearts.wikia.com/wiki/Organization_XIII, went to the Dynamic Scripts, Unknown script code (1), saw the license for James Mott. Started digging on him. Lots of stuff. For now, focusing on sharing this link: https://code.google.com/archive/p/crypto-js/#

Current Reasoning here:

Google - database/archive

Fandom wikis/music forums - frontend frameworks where bad actors can engage

Look in the backend code for links

There's more to this. R. Stone books may help in unlocking also.

Also, that authentication code Q shared on 4/25/18

Latest rabbit hole thread ^ & line of reasoning. Probably lots of it leads to deadend. But, there's something here.


c83805 No.1898656

Sorry. Mistake. Meant Jeff Mott. Not James Mott.




[Return][Go to top][Catalog][Nerve Center][Cancer][Post a Reply]
[]
[ / / / / / / / / / / / / / ] [ dir / agatha / fascist / feet / general / hisrol / komica / leftpol / momo ]