Who's Online
Guest Users: 1233

Stats
2987 Pages Viewed
822 Unique Visits
What's New
Stories  last 2 weeks
My Account
Please Support Us With A Purchase







A Fully Indexed Page With Just Election Fraud Articles & Videos
A Fully Indexed Page With Just Pandemic Fraud Articles & Videos

Remember There Were Also Severe Voting Machine Vulnerabilities Identified in Colorado


See SelectionCode to learn more about the Tina Peters story.


TheGatewayPundit.com

Remember that there were issues identified with voting machines in Colorado too.

On Friday, Jan 19th, Professor and Election Expert J. Alex Halderman stunned Judge Amy Totenberg’s Courtroom by quickly hacking into a Dominion Voting Machine with only a pen. This demonstration was live proof of the vulnerabilities identified in his now famous report.

Professor Halderman’s report and demonstration are a powerful statement on how the National Security of our Country hangs by a thread and completely depends upon zero nefarious access to our voting equipment.

Professor Halderman showed how vulnerable our Election Equipment is to anyone with malintent. But there are other vulnerabilities that have been discovered in other audits and election cases since 2020.

Based on this work to date, it appears that vulnerabilities identified may be intentional election manipulation, such as the items identified in Mesa County, Colorado (discussed in reports 1-3 as detailed at https://tinapeters.us/reports/ – scroll to the bottom of the page to see the report links).

The career forensic experts who worked on the Mesa County reports claim that everything in these reports was a result of the Hard Drive Images made of the Mesa County, Colorado Election Management Server, before and after Dominion Voting Systems did a ‘software upgrade’ known as “The Trusted Build”. These reports have been ignored by Election Authorities.

Here are some of the takeaways from the Mesa County Reports:

1) The report concludes that the unauthorized existence of SQL Server Management Studio (SSMS) in the operational Election Equipment allows for easy intentional vote flipping. SSMS allows direct unauthorized modification of ballot programming and votes.

2) The system is reportedly specifically programmed to automatically direct all voting system devices to other networks, including to the internet with a click of a button or plugging in a cable.

3) There are many other egregious insecurities beyond just the few above. It would take countless hours to go over them all.

4) A secondary unauthorized database exists, as described in report #3, (and it was also featured in the documentary Selectioncode), it allowed for the creation of a ‘second set of books’ that was reportably used by nefarious actors.

5) The Mesa County Report #2 claims that 36 Wireless Devices were installed in the Election Management System (EMS), allowing for a multitude of wireless connections to be made at will at any time. This is especially troubling after it had been repeatedly declared by the Voting System providers/administrators/politicians that “Voting Machines are not Connected to the Internet” (or any other Network), thus violating law for certification.

6) The “Trusted Build” reportedly deleted election records such as Access, Audit and Adjudication Log Files. This made it impossible to verify the election results. These deletions reportedly occurred long before the mandatory retention period defined by State and Federal Laws.

Professor Halderman demonstrated how simple it is to hack into Georgia’s Dominion election systems, and his work provides support for the issues identified in the Mesa Reports 1-3.

Together as clearly shown by Professor Halderman and the three Mesa County Reports, our electronic voting systems (Poll Pads, Tabulators, Servers, ICXs etc.) are poorly designed for transparency, and security, and by no means provide assurance to every voter that their vote was counted as cast. The “I Voted” sticker in conjunction with empty “Trust Us” words of Election Officials is no substitute for the assurances all Americans deserve with their sacred elections.

Additionally, the new twist of Rank Choice Voting (RCV) is only a Trojan Horse to keep Electronic Voting Machines in the Election Ecosystem, because they are required to accomplish the complicated convoluted calculations required for RCV.

With 2024 Elections just around the corner, it’s of utmost importance that the issues identified in Mesa Reports 1-3 be considered by Judge Totenberg alongside Professor Halderman’s conclusions in order to have the fairest ruling possible.

Never before has the world been at such a crossroads of Tyranny vs. Freedom. The previously hidden (but now exposed) mechanics of Electronic Voting Machine vulnerabilities profoundly usurps our Constitutional Rights for transparency and accountability with our most sacred election process.

We are precisely at the time in history where Ben Franklin prophetically said, “It’s a Republic if you can keep it”.

  • Currently 0.00/5
Rating: 0.00/5 (0 votes cast)

Share It!




Trackback

Trackback URL for this entry: https://kickthemallout.com/trackback.php/Remember_There_Were_Also_Severe_Voting_Machine_Vulnerabilities_Identified_in_Colorado

No trackback comments for this entry.

Login required to comment
Be the first to comment
US Debt Clock
Please Support Us With A Purchase






Please Make A One Time Donation
You can send a check
or money order to:
The KTAO Project
P.O. Box 1086
Crestone, CO 81131
or donate online:
Or Better Yet Become A Supporting Member
Important Web Sites














Who's Online
Guest Users: 1233

Stats
2987 Pages Viewed
822 Unique Visits
What's New
Stories  last 2 weeks
My Account
Please Support Us With A Purchase