Ukrainan konflikti/sota

Jos tuo 2+2 pitää paikkaansa, niin tämähän on varmaan onnistunein isku sodan aikana, jopa moskvaa tärkeämpi. Vaikea toki arvottaa lentokenttäiskuja ja ammusvarastojen räjäytystä (ja sitä siltaa..) vasten kun eri asioista kyse, mutta tämähän tarkoittaa taas että joko ryssät siirtävät ihan hitosti it:tä sevastopoliin, tai siirtävät laivastonsa kokonaan pois sieltä.

Hyvin juoksuttaa Ukraina ryssää. Ihan kuin vanha kunnon Zenäjän 3. AK viime vuonna, juostiin pallon perässä ja oltiin aina väärässä paikassa.
Samoin on rysyjen it nyt sinkoilemassa ensin lentokentille ja sieltä sitten tuli perseen alla Moskovan suojaksi ja nyt kiireellä varmaan Sevastopoliin ja muualle Krimiin -> aina väärässä paikassa :LOL:
 

Isku oli vielä onnistuneempi mitä uskalsin edes toivoa.

Molemmat, sukellusvene ja laiva on tuhoutunut kokonaan.

Tuossa mainitaan ohimennen lisäksi kaksi vaurioitunutta alusta, joita ei nimetä (alleviivaus minun):

Secondly, the missiles completely destroyed two of our vessels – the large landing ship Minsk and the submarine Rostov-on-Don. Both vessels that were here for repair are not subject to restoration. In addition, two more vessels have been damaged at the Sevmorzavod, and it may be possible to restore them. The interlocutors refused to say the names of these ships, "so that the enemy would not receive valuable information about the result of his terrorist attack."

Vahingoittumisia on toki monenlaisia, kiinnostaisi tietää mistä aluksista kyse ja kuinka pahat vauriot.
 
Kiinnostaisi nähdä satelliittikuva sukellusveneestä. Jos on ollut storm shadow asialla, niin luulisi että tommoinen 450kg paukku pistää veneen kyllä vaihtokuntoon.

Minä asiasta mitään ymmärrä, mutta jos ei ole osunut just kohdalle vaan viereen, niin onko voinut vaurioitua niin pahasti, että esim. ei ole sukelluskunnossa ja kun ottaa huomioon korjaamismahdollisuudet paikan päällä olemattomiksi + siirto muualle korjattavaksi ei mahdollista, on paatti todettu menetetyksi?
 
Ihan ensin tuo outtages käyrä on vähän ongelmallinen kun ei kerro mikä on tilaajien kokonaismäärä. Vaihtoehtojahan tuohonkatkoon on muutamakin, joista varmaan yleisin on kämmi verkon kanssa. On noita isompiakin operaattoreita ja katkoja tulee silloin tällöin. Jos katko kohdistuisi vain pienemmälle alueelle niin sitten voisi epäillä onnistunutta jammerointia. Teoriassa Starlink sateliittejä voi mykistää riittävällä häiriölähetteellä mutta järjestelmän fyysisitä ominaisuuksista johtuen se vaatii julmetusti tehoa ja paljon maa-asemia. Tuollaisen häiriölähetetason tekeminen mobiiliksi on vaikeaa tai sitten se vie useamman rekan ja vaatii ison lautasantennin.

Tässä on olut jos 1,5 vuotta Starlink puttelin pahana peppukipuna joten en ihmettelisi että siihen jammerointiin on poltettu ruplia ja nyt sitten saatu jotain jo aikaiseksikin. Tarvittavan tehon takia tuota ei voi tehdä 24/7 mutta riittävällä maa-asemamäärällä tuollainen tunnin katko olisi tehtävissä. Teholuokka tuommoisella häirintälähettimellä pitää olla magawattiluokassa RF tehoa, eli melko tuhdin verkkosyötön sinne tarvitsee ja lähetin tuottaa sitten valtavan hukkatehon. Vesikierto järvestä tms. luokan viritys.

Sabotaasikin onnistuu, ujutetaan sopiva myyrä ja sitten yllättäen rutiininomainen softapäivitys, palomuurimuutos tms. asia menee vähän pieleen sopivalla hetkellä.

Venäläinen bmpd-blogi kirjoitti tästä 20.4.2023, tosin pidän artikkelia enemmän huhuina kuin välttämättä minään sen vakavampana (kenties kertoo enemmän kokeiluista kuin onnistumisista?). Artikkeli perustuu kahteen yhdysvaltalaiseen artikkeliin.

Lainaan alle sen mitä kirjoitin silloisessa viestissäni sekä varsinaisen artikkelin tekstin spoilerin taakse (lainauksessa lihavoinnit ovat alkuperäisen artikkelin): LÄHDE

Toinen bmpd-blogin tuore artikkeli, jossa lainataan kahta yhdysvaltalaista artikkelia. Tässä käsitellään aihetta, jonka mukaan Venäjä olisi yrittänyt käyttää 14Ts227 Tobol -nimistä järjestelmää Starlink-yhteyksien häirintään (artikkeli julkaistu 20.4.2023:. LÄHDE

Toki "tiedot" onnistumisesta, epäonnistumisesta ja muista tuloksista ovat salaisia, mutta tässä hyvää taustatietoa kyseisestä rakennelmasta.

According to US intelligence, Russia uses Tobol complexes to counter the Starlink system

bmpd

April 20th, 11:17 pm


https://bmpd.livejournal.com/4688329.html

According to US intelligence, Russia uses Tobol complexes to counter the Starlink system

bmpd

April 20th, 11:17 pm


The Washington Post newspaper in the article by Alex Horton “Russia tests secretive weapon to target SpaceX's Starlink in Ukraine. Moscow's bid to sever Ukrainian forces' internet access is more sophisticated than previously known, leaked document shows." more sophisticated than previously known"), Continuing the topic of studying US military intelligence briefings leaked via the Discord social network, reports that, according to one of these intelligence documents, Russia is trying to use its 14Ts227 Tobol ground systems to interfere with the SpaceX Starlink satellite Internet service used by the Ukrainian armed forces, initially created mainly as a means of protecting the Russian satellite constellation from enemy electronic interference.

Tobol
Antenna system of the Russian ground-based space electronic warfare complex 14Ts227 "Tobol" at facility 8282/3 (NIP-13) in Ulan-Ude (Buryatia) (с) www.thespacereview.com


According to a classified US intelligence report obtained by The Washington Post, Russia's drive to block Ukrainian military access to the Internet by targeting the Starlink satellite service that billionaire Elon Musk has provided to Kiev since the early days of the war is more advanced than previously thought.

Moscow has been experimenting with its Tobol electronic warfare systems for months in an attempt to disrupt the data transmission of the Starlink system in Ukraine, according to a top-secret assessment that has not been released before.

The document, among a raft of confidential material leaked through the social networking site Discord, dates from March and does not indicate whether any of these Russian trials were successful. But the intelligence data is nonetheless striking, as it seems to confirm what observers previously only guessed: that a program supposedly designed to protect the Kremlin's satellites could also be used to attack satellites used by its adversaries.

SpaceX, the company that owns Starlink, declined to comment. Last spring, Musk briefly reported on the Kremlin's attempts to target the technology, tweeting in May that while Starlink has demonstrated its resilience to such "jamming and hacking" attempts, the Russians appear to have stepped up their efforts.

The Pentagon did not respond to questions about the leaked assessment. "These systems constitute an important layer in Ukraine's communications network," said Major Charlie Dietz, a spokesman for the US Department of Defense. He added that his agency's focus "remains focused on giving Ukrainians the satellite capabilities they need."

Ukrainian Defense Ministry spokesman Konstantin Zhura said officials in Kyiv are aware of these Russian efforts and "are taking steps to neutralize them." The Russian Embassy in Washington did not respond to a request for comment.

Starlink has proven vital to the Ukrainian military, which rely on its small handheld terminals for battlefield communication and intelligence. Russian forces have succeeded in preventing Ukrainians from using other communications equipment, including radios and mobile phones, but satellite signals are harder to interfere with.

Last fall, Musk faced backlash from Ukrainian leaders after putting forward a plan to end the war that critics saw as overly favorable to Russia. Weeks later, the business mogul came under fire again when he threatened to cut emergency funding for the Starlink service [in Ukraine]. The reaction again forced him to quickly change course.

It is not clear whether the Starlink disruptions reported in Ukraine were the result of Russian experiments with Tobol complexes or other suppressive means used by Russian forces, such as the Tirada-2 system mounted on a vehicle chassis. Ukrainian forces reported disruptions in October as they advanced towards Russian positions during successful counter-offensives in the south and east. According to a report in the Financial Times newspaper, at the time, Ukrainian officials speculated that SpaceX had restricted Internet access in those areas to prevent the Russians from using the service.

Analysts have discovered at least seven Tobol complexes in Russia, all located near facilities used to track satellites, according to a report released this month by the Secure World Foundation (SWF), a private space security group. and stability. Some of these sites are centers for mobile jammers, analysts say.

According to the Safe World Foundation, satellite jamming can occur in two environments: in space, where it is aimed directly at satellites, and on the ground, where jamming can be aimed at [space communication] receivers. Interference generated in space, known as uplink jamming, mixes its signals with the original transmission, which distorts the information that all users of a particular satellite receive. According to Bart Hendrix, a researcher who closely followed the program, the Tobol complex almost certainly works this way.

The terrestrial method, known as downlink jamming, transmits the signal on the same frequency as the satellite, which prevents connected devices from receiving the normal signal. This method has a shorter range because it depends on how close the interferer is to the systems it intends to disrupt.

Musk said last year that a software patch helped overcome interference with Starlink terminals. It is not clear if this refers to downlink jamming. The Tobol complex is designed to interrupt the satellite signal itself on the way to the terminal.

The leaked document describes Russia's "ongoing military experiment in targeting the Russian Tobol-1 complex against Starlink satellite communications systems over Ukraine" and identifies three locations in Russia where such tests have taken place. The “probable center” where the interference was aimed, near Bakhmut in the eastern part of the Donetsk region of Ukraine, saw the most intense fighting this year.

The experiment, which began in late September 2022, was supposed to last 25 days, according to a US intelligence assessment, but more than five months have passed since the testing began and the leaked document was prepared for senior US officials. The briefing slide does not say why the experiment took so long, whether Russia encountered any problems, or whether the operation had the expected effect.

While Russia's deployment of Tobol complexes across the country may indicate that they are being used for defensive purposes, the three sites uncovered in the US intelligence assessment — one near Moscow, a site near Crimea, and another in Russia's western exclave of Kaliningrad — are the nearest objects to Ukraine, which makes them suitable for offensive operations. Their area of operation seems to cover the whole of Ukraine, said Brian Weeden, director of program planning for the Secure World Foundation.

“The public documentation that we have says that this is a defensive complex, since Tobol should be used to detect external sources trying to jam or interfere with Russian satellites. It has to analyze these interfering signals, and then transmit an oncoming signal that will try to nullify the interference, ”Wyden said.

"But if you can do that," he added, "you can probably use the same opportunities to interfere offensively with someone else's satellite."

About the program of the Tobol complex, referred to in Russian documents as 14Ts227, there are only weak hints and leaks in the public domain, and its capabilities remained a mystery for many years. The researchers say the program started about ten years ago.

Belgian amateur researcher Bart Hendrickx, whose study of Russian procurement and court documents provided most of the limited public information about the Tobol program, initially concluded that the system was defensive in nature, according to his 2020 analysis published by The Space Review". But further analysis, backed up by court documents describing "specialized space electronic attack systems," led to new revelations, and last year he predicted that Tobol could be used offensively.

Hendrix said in an interview that Starlink satellites pass low enough above the ground that Tobol could probably emit jamming signals at them. But problems remain.

“The problem with Starlink,” he said, “is that you have a lot of satellites there. It is quite difficult to drown them all or even a large number. However, Hendrix acknowledged that disrupting even some of them could help the Russian command by throwing Ukrainian troops into disarray.






On the part of bmpd, we point out that the well-known analyst of Russian military space systems, Bart Hendricks , mentioned in the article, dedicated part of his extensive material “Russia gears up for electronic warfare in space ” to the 14Ts227 Tobol complex (“Russia is preparing for electronic warfare in space”), published by The Space Review in November 2020. A Russian translation of this material was posted at the same timeon the Habr resource. We provide a fragment of this translation concerning the Tobol complex (note that in a number of places this translation does not look quite literate in technical terms, we have removed Hendrix's original references for the sake of reducing the volume).


Tobol: protecting Russian satellites from electronic attack

Another project related to the Russian electronic warfare program [in space] is called Tobol (the name of a river that flows through Russia and Kazakhstan), also designated 14Ts227. The infrastructure for this project, codenamed '8282', is being built at a number of satellite tracking facilities owned by Russia's so-called Command and Measurement Complex (CMC), administered by the Russian Ministry of Defense. The following Tobol facilities are mentioned in the publicly available documentation (the numbers of the satellite tracking facilities (NIP) where they are located, as well as the numbers of the military units operating these facilities are indicated): 8282/1:

in the area of the city of Shchelkovo (Moscow Region) (NIP-14 ) (military unit 26178)

8282/3: near Ulan-Ude (Republic of Buryatia) (NIP-13) (military unit 14129) 8282/4

: near Ussuriysk (Primorsky Krai) NIP-15) (military unit 14038)

8282/5: near Yeniseisk ( Siberia) (NIP-4) (military unit 14058)

8282/6: in the Pionersky district (Kaliningrad region) (NIP number unknown) (military unit 92626)

8282/7: near Armavir (Krasnodar Territory) (NIP number not known known) (military unit 20608)

Object 8282/2 does not have a sign in its documentation. However, some documents mention the construction of infrastructure for "Tobol" in the area of Krasnoznamensk (Moscow region) and Maloyarslavets (Kaluga region), referred to as 8282/OKR. Krasnoznamensk is home to the Titov Main Control Center for Test and Space Systems, the main control center for the Russian fleet of unmanned satellites. In Maloyarslavets (more precisely, in the nearby town of Kudinovo) there is a satellite tracking station NIP-8 (operated by military unit 34122).

None of the publicly available documents reveal anything about the exact purpose of "Tobol". However, the fact that the infrastructure is combined with satellite tracking means that it is aimed at protecting Russian satellites from electronic attacks, and not electronic attacks on foreign satellites.

An official document containing a list of military construction projects identifies 8282/7 as one of a series of "electronic warfare systems for space purposes." Tobol's general contractor is Russian Space Systems (RCS) from Moscow, the main company that plays a leading role in the development of equipment for satellite tracking stations [JSC Russian Corporation of Rocket and Space Instrumentation and Information Systems]. The state contract for what is called "Tobol-1" was signed between the Ministry of Defense and the RKS on May 3, 2012, but there are some indications that the project could have started earlier than this date. In some court documents, Tobol is also associated with two government contracts signed by two parties on December 30, 2013. Although at least one of them appears to was associated with general work on the Russian satellite ground control network during the period 2014-2016, and was not specifically associated with Tobol. As can be seen from various annual reports of the companies, the subcontractors of the RKS for Tobol are the Vladimir Design Bureau of Radio Communications (the general contractor of the Tirada-2 complex), the Special Technology Center (STC) and NPO PM-Razvitie, all three of which are involved in Russian electronic warfare program.

The construction contracts for most of the Tobol sites allow it to be determined that the work includes both the adaptation of existing buildings and the construction of new infrastructure. The latter include the so-called "radio engineering positions" (RTP), which are part of the "stationary specialized complexes" (SSC). They consist of several parabolic antennas, with documentation for stations 8282/3 and 8282/5 indicating antenna diameters of 2, 7.3 and 9.1 meters. Also part of the new infrastructure are transformer substations and diesel power plants, presumably to power RTUs. A recent PowerPoint presentation that somehow ended up online provides an update on construction 8282/3 near Ulan-Ude and shows a site plan that allows the complex to be found on Google Earth.

Photographs of other sites do not show clear signs of construction work on the Tobol. This may indicate delays, but it is also possible that in some areas work is largely limited to adapting existing infrastructure and therefore difficult to capture on satellite imagery. Documents for sites near Pionersky and Armavir (8282/6 and 8282/7) describe that Tobol equipment is mobile, with some of them saying that equipment for 8282/6 will be deployed in conjunction with Pheasant and Varan ". These are the names of truck-mounted satellite tracking systems known to be based in both locations. The site near Pionersky is located in the immediate vicinity of the range 1511/2 of the Pathfinder electronic intelligence complex,

None of the publicly available documents reveal anything about the exact purpose of "Tobol". However, the fact that the infrastructure is combined with satellite tracking means that it is aimed at protecting Russian satellites from electronic attacks, and not electronic attacks on foreign satellites. Since electronic defense is seen as an integral part of electronic warfare, such a goal still fits the description of Tobol as a network of "electronic warfare complexes." At the Titov Main Control Center for Test and Space Systems near Krasnoznamensk, which, judging by the aforementioned PowerPoint presentation, plays a coordinating role in the Tobol project, there is an electronic warfare unit that deals with the electronic protection of both tracking stations and satellites in orbit .

One clue about the aims of the project comes from a Ph.D. thesis review published in 2013. It says that 14Ts227 has equipment for monitoring navigation satellite signals in order to protect them from "narrow-band interference." In particular, it is able to determine "the modulation of navigation signals with an accuracy of 90% at a signal-to-noise ratio of 30 decibels." The review was written by Vladimir Vatutin, who heads a department at the RKS and is listed in the PowerPoint presentation about site 8282/3 as Tobol's chief designer.

Over the years, Vatutin has co-authored several papers and patents that appear to be related to protecting satellites from electronic attacks. Some patents describe a set of terrestrial antennas that will be used to receive and suppress so-called "unauthorized signals" sent to satellites or relayed via satellites to the ground. They could use an effect known as tropospheric scatter, in which some of the energy of a signal passing through the troposphere is reflected back to Earth. In one proposal, unauthorized signals transmitted to the satellite would be picked up by a so-called "tropospheric station" and instantly analyzed to create interference signals that would be transmitted to the satellite to suppress the unauthorized signals.

In another scenario, unauthorized signals transmitted from the satellite to the ground would be identified by "monitoring stations", after which the tropospheric stations would transmit interference signals that reach the receivers after reflection from the troposphere and cancel the effect of unauthorized signals. The advantage of these seemingly cumbersome methods is that they eliminate the need to install anti-jamming systems on the satellites themselves. In the schematic representations of the proposed systems, GLONASS navigation satellites are depicted as targets of unauthorized signals, but they are not specifically mentioned in the accompanying patent descriptions and can only be used as an example. However, it is unclear whether there is any connection between Tobol and the systems presented in these patents.

Another sign that Tobol has something to do with electronic protection is contained in the RKS procurement plan for 2015, where the Russian abbreviation "electronic protection" (REZ) is associated with "radio technical positions" for something called 14Ts225 , which appears to be part of 14Ts227.

If the Tobol facilities are indeed designed to protect Russian satellites from electronic attack, they will only have to perform this task for satellites that are in the field of view of Russian ground stations, but will still be vulnerable to electronic attack from outside the country. This makes GLONASS high-orbit navigation satellites, as well as geostationary communications satellites, the only likely candidates for the role of electronic protection. In particular, Russian communications satellites could be targeted by America's top-secret Counter Communication System (CCS), a mobile space-based electronic warfare system that can be deployed around the world to jam enemy satellite communications. The first two variants ("blocks") of the CCS are believed to have been delivered in 2004. Last update, dubbed Block 10.2, it was officially announced as "the first offensive weapon system delivered to the US Space Force." The United States is also likely to have advanced systems to jam or spoof satellite navigation signals in a particular geographic area.

While it would seem that Tobol plays a defensive rather than an offensive role, Russian Space Systems is also investigating electronic attack systems. An article published in the company's corporate magazine last year [2019] (co-authored with Vatutin) discusses the possibility of using EW techniques to prevent optical and radar reconnaissance satellites from sending images to data relay satellites during their flight over foreign territory. This proposal reflects the growing interest in using electronic warfare systems to counter foreign intelligence assets. The post garnered enough attention to be picked up by several Russian media outlets earlier this year, after which it was removed from the RCC website.


Tobol1
Presentation of the construction scheme of facility 8282/3 of the Russian ground-based space electronic warfare complex 14Ts227 "Tobol" in Ulan-Ude (Buryatia) (c) www.thespacereview.com



Tobol2
GoogleEarth satellite image of the Russian ground-based space electronic warfare complex 14Ts227 "Tobol" at facility 8282/5 (NIP-4) near Yeniseisk (Krasnoyarsk Territory) (c) www.thespacereview.com
 
Viimeksi muokattu:
Tuossa mainitaan ohimennen lisäksi kaksi vaurioitunutta alusta, joita ei nimetä (alleviivaus minun):

Secondly, the missiles completely destroyed two of our vessels – the large landing ship Minsk and the submarine Rostov-on-Don. Both vessels that were here for repair are not subject to restoration. In addition, two more vessels have been damaged at the Sevmorzavod, and it may be possible to restore them. The interlocutors refused to say the names of these ships, "so that the enemy would not receive valuable information about the result of his terrorist attack."

Vahingoittumisia on toki monenlaisia, kiinnostaisi tietää mistä aluksista kyse ja kuinka pahat vauriot.
..."it may be possible to restore them"
On ehkä mahdollista korjata.
Tuo nyt viittaisi siihen että kyseessä olisi jotain muutakin kuin kapyysin rikkoutunut ikkuna.
 
Tuokin on risteilevien laukaisualusta. Jos on tosiaan pelistä pois, se tarkoittaisi että ryssä on menttänyt puolet siitä kyvystä Mustalla Merellä.
Taitaa niitä alustoja olla muutama enemmän Mustalla Merellä. Mm suklareita on kai 6 ainakin.
 
Mielenkiintoinen threadi ryssän EW kyvystä droneja vastaan.
Kun katsoo taajuuksia niin siellä on lähinnä muutama siviilitaajuus listalla. Tämän jammerin voi siis kiertää kun olisi käytössä edes alkeellinen hyppivätaajuuksinen radiolinkki. Nyt tuolla mennään selkeästi mahdollisimman alkeellisilla yhden taajuuden radioilla eli massana tehdyllä siviilitavaralla.
 
Itse valtaamisesta ei ole tainnut tulla tarkempia tietoja? Taisteltiinko lautoilla, vai oliko ne tyhjillään?
Ei siellä kumpikaan puoli voi pysyvää miehitystä pitää.
 
10.000 sivun kunniaksi katsaus sodan alkuhetkiin:


Ensimmäisiä viestejä sodan alkamisesta:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083654
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083668
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083724

Ensimmäinen viesti ampumisesta:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083729

Ukrainan ilmatila suljettu:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083736

Sota alkoi:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083742

Ensimmäinen viesti, missä sanotaan venäjän häviävän sodan (tässä vaiheessa sotaa oli käyty pari tuntia)
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083805

Ensimmäinen hyvä yhteenveto:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1083998

Ensimmäinen veikkaus että Suomi ja Ruotsi liittyvät Natoon:
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084046

Ensimmäinen Slava Ukraine
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084413

Ensimmäinen Oryxin viesti sodan aloituspäivältä, venäjän tappiona vasta YKSI panssarivaunu 😂
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084532
Katso liite: 83723

Ensimmäinen maininta sergeistä
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084574

CNN Hostomelin kentällä venäläisten keskellä
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084780

Käärmesaari mainittu
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084788

Paraatimarssi peruttu, Ukraina taistelee
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084840

Ensimmäinen cope cage
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1084949

Ensimmäinen saint javelin
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1085947

36h hyökkäyksestä ryssän kärki oli 10km Kiovan keskustasta
https://maanpuolustus.net/threads/ukrainan-konflikti-sota.2939/post-1086075





Ukrainan sota alkoi ketjun sivulla 2389 viestinumerolla 47 979, mistä lainaus yllä.

Tämän jälkeen tekstiä on tullut 7613 sivua ja 152 044 viestiä.

Sota on kestänyt 566 päivää, eli 268 viestiä päivässä tai joka viides minuutti kellon ympäri

Mp.net foorumilla on 1 346 980 viestiä, joista ~15% on tässä viestiketjussa


Suurkiitos kaikille osallistujille :salut:
Suurin äärioikeistolainen teko pitkään aikaan. Sori, vieläkin kyrpii se eräs iltalehden kommentaattori.
 
Mäenpää on aivan pihalla arvioidessaan tuon cope cagen käyttötarkoitusta ja tehokkuuttaa esim javelinia vastaan. Kuka vakavasti otettava asiantuntija ei tajua sitä, että ei tuolla ERA:lla verhoillulla cope cagella todellakaan ole mitään vaikutusta javelinia vastaan.

Javelin on top-attack moodistaan huolimatta tandem warhead ohjus, jonka läpäisy riittää mainiosti kaikkien tankkien kattopanssarien läpäisyyn oli päällä ERA tai katosta irti oleva cope cagen päällä oleva ERA.

Cope cageille naureskeluun en ole ikinä syttynyt. Eivät ryssät nyt niin tyhmiä ole, että ikinä olisivat niiden kuvitelleet toimivan jotain javelinia vastaan. Nuo ovat alunperinkin olleet lähinnä droneista pudotettavia ammuksia ja erilaisia epäsuoran tulen asejärjestelmiä vastaan suunnattuja ratkaisuja. Nyt varmaan merkittävin uhka, jota vastaan tuota cope cagea on kehitetty, on FPV-dronet.
 
Back
Top