「利用者:Gesteinbrunnen/sandbox-b」の版間の差分
Gesteinbrunnen (会話 | 投稿記録) 訳 編集 CyberBerkut + Gay Nigger Association of America タグ: 曖昧さ回避ページへのリンク |
Gesteinbrunnen (会話 | 投稿記録) 編集の要約なし タグ: 曖昧さ回避ページへのリンク |
||
56行目: | 56行目: | ||
* Likely in response to attacking the websites of [[Academi#Greystone Limited|Greystone Limited]] and [[Triple Canopy]], CyberBerkut's websites have been temporarily disrupted. The websites started to work again on the following day.{{Citation needed|date=January 2015}} |
* Likely in response to attacking the websites of [[Academi#Greystone Limited|Greystone Limited]] and [[Triple Canopy]], CyberBerkut's websites have been temporarily disrupted. The websites started to work again on the following day.{{Citation needed|date=January 2015}} |
||
* Arrests of people suspected in relation to CyberBerkut.<ref>{{cite web|url=http://news.finance.ua/ru/~/1/0/all/2014/05/25/326517|title=СБУ задержала организацию хакеров "Киберберкут" - за попытку срыва выборов президента|publisher=finance.ua|access-date=18 February 2015|archive-date=27 May 2014|archive-url=https://web.archive.org/web/20140527220239/http://news.finance.ua/ru/~/1/0/all/2014/05/25/326517|url-status=dead}}</ref> |
* Arrests of people suspected in relation to CyberBerkut.<ref>{{cite web|url=http://news.finance.ua/ru/~/1/0/all/2014/05/25/326517|title=СБУ задержала организацию хакеров "Киберберкут" - за попытку срыва выборов президента|publisher=finance.ua|access-date=18 February 2015|archive-date=27 May 2014|archive-url=https://web.archive.org/web/20140527220239/http://news.finance.ua/ru/~/1/0/all/2014/05/25/326517|url-status=dead}}</ref> |
||
179行目: | 180行目: | ||
}} |
}} |
||
''' Decocidio ''' |
|||
欧州気候取引所の 抗議運動=節 Decocidioの自己リンクとなっている |
|||
ウィキペディア自身をウィキペディアの出典に使うのは「Wikipedia:検証可能性#ウィキペディア自身及びウィキペディアの転載サイト」に抵触するため不可の可能性 |
|||
''' PLATINUM (cybercrime group) ''' |
|||
{{Short description|China-based hacker group}} |
|||
'''PLATINUM''' is the name given by [[Microsoft]] to a [[cybercrime]] collective active against governments and related organizations in [[South Asia|South]] and [[Southeast Asia]].<ref name="ms-2017-06">{{cite web|url=https://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf |title=PLATINUM Targeted attacks in South and Southeast Asia (PDF) |publisher=Windows Defender Advanced Threat Hunting Team (Microsoft) |date=2016 |access-date=2017-06-10}}</ref> They are secretive and not much is known about the members of the group.<ref name="zdnet2017">{{Cite news|url=https://www.zdnet.com/article/platinum-cybercriminals-abuses-windows-patching-system-to-stay-hidden/|title=Platinum hacking group abuses Windows patching system in active campaigns|last=Osborne|first=Charlie|work=ZDNet|access-date=2017-06-09|language=en}}</ref> The group's skill means that its attacks sometimes go without detection for many years.<ref name="ms-2017-06" /> |
|||
The group, considered an [[advanced persistent threat]], has been active since at least 2009,<ref>{{cite web|author=Eduard Kovacs |url=http://www.securityweek.com/platinum-cyberspies-abuse-intel-amt-evade-detection |title="Platinum" Cyberspies Abuse Intel AMT to Evade Detection |publisher=SecurityWeek.Com |date=2017-06-08 |access-date=2017-06-10}}</ref> targeting victims via [[spear-phishing]] attacks against government officials' private email addresses, [[Zero-day (computing)|zero-day]] exploits, and hot-patching vulnerabilities.<ref>{{cite web|author=Eduard Kovacs |url=http://www.securityweek.com/platinum-cyberspies-abuse-hotpatching-asia-attacks |title="Platinum" Cyberspies Abuse Hotpatching in Asia Attacks |publisher=SecurityWeek.Com |date=2016-04-27 |access-date=2017-06-10}}</ref><ref>{{cite web|author=msft-mmpc |url=https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/ |title=Digging deep for PLATINUM – Windows Security |publisher=Blogs.technet.microsoft.com |date=2016-04-26 |access-date=2017-06-10}}</ref> Upon gaining access to their victims' computers, the group steals economically sensitive information.<ref name="ms-2017-06" /> |
|||
PLATINUM succeeded in keeping a low profile until their abuse of the Microsoft Windows hot patching system was detected and publicly reported in April 2016.<ref name="zdnet2017"/> This hot patching method allows them to use Microsoft's own features to quickly patch, alter files or update an application, without rebooting the system altogether, this way, they can maintain the data they have stolen while masking their identity.<ref name="zdnet2017"/> |
|||
In June 2017, PLATINUM became notable for exploiting the [[Serial over LAN|serial over LAN (SOL)]] capabilities of Intel's [[Active Management Technology]] to perform data exfiltration.<ref>{{cite web|author=Peter Bright |url=https://arstechnica.com/security/2017/06/sneaky-hackers-use-intel-management-tools-to-bypass-windows-firewall/ |title=Sneaky hackers use Intel management tools to bypass Windows firewall |publisher=Ars Technica |date=2017-06-09 |access-date=2017-06-10}}</ref><ref>{{cite web|last=Tung |first=Liam |url=https://www.zdnet.com/article/windows-firewall-dodged-by-hot-patching-spies-using-intel-amt-says-microsoft/ |title=Windows firewall dodged by 'hot-patching' spies using Intel AMT, says Microsoft |publisher=ZDNet |date=2014-07-22 |access-date=2017-06-10}}</ref><ref name="microsoft1">{{cite web|author=msft-mmpc |url=https://blogs.technet.microsoft.com/mmpc/2017/06/07/platinum-continues-to-evolve-find-ways-to-maintain-invisibility/ |title=PLATINUM continues to evolve, find ways to maintain invisibility – Windows Security |publisher=Blogs.technet.microsoft.com |date=2017-06-07 |access-date=2017-06-10}}</ref><ref>{{cite web|author=Catalin Cimpanu |url=https://www.bleepingcomputer.com/news/security/malware-uses-obscure-intel-cpu-feature-to-steal-data-and-avoid-firewalls/ |title=Malware Uses Obscure Intel CPU Feature to Steal Data and Avoid Firewalls |publisher=Bleepingcomputer.com |date=2017-06-08 |access-date=2017-06-10}}</ref><ref>{{cite web|author=Juha Saarinen |url=https://www.itnews.com.au/news/hackers-abuse-low-level-management-feature-for-invisible-backdoor-464499 |title=Hackers abuse low-level management feature for invisible backdoor - Security |publisher=iTnews |date=2017-06-08 |access-date=2017-06-10}}</ref><ref>{{cite web|author=Richard Chirgwin |url=https://www.theregister.co.uk/AMP/2017/06/08/vxers_exploit_intels_amt_for_malwareoverlan/ |title=Vxers exploit Intel's Active Management for malware-over-LAN. Platinum attack spotted in Asia, needs admin credentials |publisher=The Register |date=2017-06-08 |access-date=2017-06-10}}</ref><ref>{{cite web|author=Christof Windeck |url=https://www.heise.de/security/meldung/Intel-Fernwartung-AMT-bei-Angriffen-auf-PCs-genutzt-3739441.html |title=Intel-Fernwartung AMT bei Angriffen auf PCs genutzt | heise Security |publisher=Heise.de |date=2017-06-09 |access-date=2017-06-10}}</ref><ref>{{cite web|url=https://channel9.msdn.com/Shows/Windows-Security-Blog/PLATINUM-activity-group-file-transfer-method-using-Intel-AMT-SOL |title=PLATINUM activity group file-transfer method using Intel AMT SOL | Windows Security Blog | Channel 9 |publisher=Channel9.msdn.com |date=2017-06-07 |access-date=2017-06-10}}</ref> |
|||
==PLATINUM's techniques== |
|||
{{clarify|text=PLATINUM has been known to exploit web [[plug-in (computing)|plugins]], at one point infiltrating the computers of several Indian government officials 2009, using a website that provided an email service.|reason=How does exploiting web plugins related to providing an email service?|date=October 2017}}<ref name="ms-2017-06" /> |
|||
Once in control of a target's computer, PLATINUM actors can move through the target's [[Computer network|network]] using specially built [[malware]] modules. These have either been written by one of the multiple teams working under the Platinum group umbrella, or they could have been sold through any number of outside sources that Platinum has been dealing with since 2009.<ref name="ms-2017-06" /> |
|||
Because of the diversity of this malware, the versions of which have little code in common, Microsoft's investigators have taxonomised it into families.<ref name="ms-2017-06" /> |
|||
The piece of malware most widely used by PLATINUM was nicknamed Dispind by Microsoft.<ref name="ms-2017-06" /> This piece of malware can install a [[keystroke logging|keylogger]], a piece of software that records (and may also be able to inject) keystrokes.{{citation needed|date=October 2017}} |
|||
PLATINUM also uses other malware like "JPIN" which installs itself into the %appdata% folder of a computer so that it can obtain information, load a keylogger, download files and updates, and perform other tasks like extracting files that could contain sensitive information.<ref name="ms-2017-06" /> |
|||
"Adbupd" is another malware program utilised by PLATINUM, and is similar to the two previously mentioned. It is known for its ability to support plugins, so it can be specialised, making it versatile enough to adapt to various protection mechanisms.<ref name="ms-2017-06" /> |
|||
===Intel Exploit=== |
|||
In 2017, Microsoft reported that PLATINUM had begun to exploit a feature of Intel [[CPU]]s.<ref name=Tad2017>[https://www.tad.bg/en/post/platinum-hacker-group-uses-intel-amt "Platinum hacker group uses Intel AMT"], ''Tad Group'', 2017-09-25</ref> The feature in question is Intel's AMT Serial-over-LAN (SOL), which allows a user to remotely control another computer, bypassing the host [[operating system]] of the target, including firewalls and monitoring tools within the host operating system.<ref name="Tad2017"/> |
|||
==Security== |
|||
Microsoft advises users to apply all of their security updates to minimize vulnerabilities and to keep highly sensitive data out of large networks.<ref name="ms-2017-06" /> Because PLATINUM targets organizations, companies and government branches to acquire trade secrets, anyone working in or with such organizations can be a target for the group.<ref>{{cite book |last=Liu |first=Jianhong |date=2017-07-15 |title=Comparative Criminology in Asia |url=https://books.google.com/books?id=xi8tDwAAQBAJ&q=platinum&pg=PA139|publisher=Springer|isbn=9783319549422 }}</ref> |
|||
==See also== |
|||
* {{section link|Intel AMT|Known vulnerabilities and exploits}} |
|||
* [[Titanium (malware)]] |
|||
==References== |
|||
{{reflist|30em}} |
|||
''' Teamp0ison ''' |
|||
{{Infobox organization |
|||
| name = Teamp0ison |
|||
| image = |
|||
| size = |
|||
| alt = |
|||
| caption = |
|||
| map = |
|||
| msize = |
|||
| malt = |
|||
| mcaption = |
|||
| formation = 2008 |
|||
| dissolved = 2012 |
|||
| type = [[Hacktivism]] |
|||
| purpose = |
|||
| region_served = |
|||
| membership = [[Junaid Hussain|TriCk]], [[MLT (hacktivist)|MLT]].<ref>{{cite web|url=http://nakedsecurity.sophos.com/2012/04/17/alleged-teamp0ison-teen-hackers-charged-with-jamming-anti-terrorist-hotline/|title=Alleged TeaMp0isoN teen hackers charged with jamming anti-terrorist hotline|work=Naked Security}}</ref><ref>{{cite web|url=http://nakedsecurity.sophos.com/2012/05/11/mlt-suspected-member-of-teampoison-hacking-gang-arrested/|title=MLT – Suspected member of TeamPoison hacking gang arrested - Naked Security|work=Naked Security}}</ref><ref>{{cite web|url=http://www.foxnews.com/tech/2011/06/23/hacker-vs-hacker-group-races-police-to-expose-lulzsec/|title=Exclusive: Rival Hacker Group Racing Police to Expose LulzSec|author=Jana Winter, Jeremy A. Kaplan|work=[[Fox News]]}}</ref><ref>{{cite web|url=http://news.softpedia.com/news/Man-Involved-in-Hacktivist-Campaign-Against-Israel-Sentenced-to-15-Months-in-Jail-434539.shtml|title=Man Involved in Hacktivist Campaign Against Israel Sentenced to 15 Months in Jail|author=Eduard Kovacs|date=28 March 2014|work=[[softpedia]]}}</ref><ref>{{cite web|url=http://bits.blogs.nytimes.com/2013/10/29/adobe-online-attack-was-bigger-than-previously-thought/|title=Adobe Hacking Attack Was Bigger Than Previously Thought|first=Nicole|last=Perlroth|work=The New York Times}}</ref> |
|||
}} |
|||
'''Teamp0ison''' was a computer security research group consisting of 3 to 5 core members. The group gained notoriety in 2011/2012 for its [[blackhat]] hacking activities, which included attacks on the [[United Nations]], [[NASA]], [[NATO]], [[Facebook]], Minecraft Pocket Edition Forums, and several other large corporations and government entities.<ref name="news.softpedia.com">{{cite web|url=http://news.softpedia.com/news/Hackers-Around-the-World-It-s-No-TriCk-He-s-Among-the-Best-in-the-UK-253652.shtml|title=Hackers Around the World: It's No TriCk, He's Among the Best in the UK|date=18 February 2012|access-date=2016-05-03|author=Eduard Kovacs|work=softpedia}}</ref> TeaMp0isoN disbanded in 2012 following the arrests of some of its core members, [[Junaid Hussain|"TriCk"]], and [[MLT (hacktivist)|"MLT"]].<ref>{{Cite web|url=http://www.techweekeurope.co.uk/workspace/teamp0ison-policeteampoison-arrested-72738|title=Police arrest TeaMp0isoN suspects|last=Smolaks|first=Max|date=2012-04-13|website=TechWeekEurope UK|language=en-US|access-date=2016-05-03}}</ref> |
|||
== English Defence League== |
|||
TeaMp0isoN released several documents pertaining to the [[English Defence League]] (EDL), leaking information which included personal details of several high-ranking EDL members.<ref>{{cite web|url=http://thehackersmedia.blogspot.co.uk/2011/09/english-defence-league-edl-hacked-by_3.html|title=English Defence League (EDL) Hacked By TeaMp0isoN (Members Personal Information Leaked) ~ The Hackers Media™ [ THM ]|last=Usman|first=Muhammad|date=September 2011|access-date=2016-05-03|work=thehackersmedia.blogspot.co.uk}}</ref> In addition, TeaMp0isoN went on to deface EDL's official website.<ref>{{Cite web|url=https://www.theregister.co.uk/2011/02/11/edl_defacement/|title=English Defence League site pulled offline after defacement|last=Leyden|first=John|date=2011-02-11|website=theregister.co.uk|access-date=2016-05-03}}</ref> |
|||
== Facebook == |
|||
In January 2011, unauthorized status updates were posted on [[Mark Zuckerberg]] and French President [[Nicolas Sarkozy]]'s accounts on social-networking site [[Facebook]]. On 25 January, a spokesperson for Facebook acknowledged the bug in their system and said it has been fixed. Later that week ''[[The Daily Beast]]'' reported that "[[Junaid Hussain|TriCk]]", a member of TeaMp0isoN, along with members of a group known as "ZHC", said they had exploited a bug in the web site on the previous New Year's Eve, allowing them to post unauthorized status updates and to block temporary newsfeeds to a list of 130 pages. A spokeswoman for one of the targeted groups, the English Defence League, confirmed that they were targeted and their pages critical of [[Islam]] were indeed hacked. Members of Facebook's security team said after being contacted on the matter by ''The Daily Beast,'' they had found no evidence of malicious activity in their logs.<ref>{{Cite web|url=http://www.thedailybeast.com/articles/2011/01/27/the-mujahedeen-hackers-who-clean-facebook-and-the-facebook-privacy-breakthrough.html|title=The Mujahideen Hackers Who 'Clean Facebook'|last=Ries|first=Brian|date=2011-01-27|website=The Daily Beast|access-date=2016-05-03}}</ref> |
|||
== Tony Blair address book leak == |
|||
In June 2011, the group published what appeared to be the address book and other private data of former British Prime Minister [[Tony Blair]] on [[Pastebin]]. According to TeaMp0isoN, the data was obtained originally in December 2010. Blair's spokesman said the data was not obtained from Blair directly, but from the personal email account of his former staff.<ref>{{Cite web|url=http://www.ibtimes.com/lulzsec-sails-sunset-teamp0ison-terrorizes-internet-293931|title=LulzSec sails into sunset as TeaMp0isoN terrorizes Internet|last=Chatterjee|first=Surojit|date=2011-06-26|website=[[International Business Times]]|access-date=2016-05-03}}</ref> TeaMp0isoN responded to this, commenting "Blairs sheep are lying about how we got the info, we got into the webmail server via a private exploit & we wiped the logs so Good luck".<ref>{{Cite web|url=http://www.theinquirer.net/inquirer/news/2081759/tony-blair-hacked|archive-url=https://web.archive.org/web/20110630191514/http://www.theinquirer.net/inquirer/news/2081759/tony-blair-hacked|url-status=unfit|archive-date=30 June 2011|title=Tony Blair got hacked|last=Neal|first=Dave|date=2011-06-27|website=[[The Inquirer|TheINQUIRER]]|access-date=2016-05-03}}</ref> |
|||
== BlackBerry == |
|||
{{Main|2011 England riots}} |
|||
During the [[2011 England riots]] it was believed that the [[BlackBerry Messenger]] service was used by looters for collaboration. TeaMp0isoN defaced the official BlackBerry blog as a response to [[Research In Motion]] (RIM), the maker of the BlackBerry, promising to co-operate with the [[United Kingdom]] police and government. TeaMp0isoN released a statement saying, "We are all for the rioters that are engaging in attacks on the police and government."<ref>{{Cite web|url=http://www.bbc.com/news/technology-14476620|title=England riots: Hackers hit Blackberry over police help|date=2011-08-10|website=BBC News|language=en-GB|access-date=2016-05-03}}</ref> |
|||
== Government leaks == |
|||
In July 2011, TeaMp0isoN released eight Court Cases against [[Sarah Palin]], claiming they had intentions to do the same with [[Barack Obama]].<ref>{{Cite web|url=http://thehackernews.com/2011/07/8-court-cases-against-sarah-palin.html|title=8 Court Cases against Sarah Palin Leaked By TeaMp0isoN|last=Kumar|first=Mohit|date=2011-07-21|website=The Hacker News|access-date=2016-05-03}}</ref> |
|||
On 8 August 2011, TeaMp0isoN released the hashed administrator passwords for a website hosted under [[NASA]]'s domain, after using a public vulnerability.<ref>{{Cite web|url=http://thehackernews.com/2011/08/teamp0ison-nasa-forum-is-vulnerable-sql.html|title=TeaMp0isoN : NASA forum is Vulnerable SQL injection, Admin Hacked !|last=Kumar|first=Mohit|date=2011-08-10|website=The Hacker News|access-date=2016-05-03}}</ref> |
|||
In November 2011, TeaMp0isoN released a list of email addresses and passwords that were reportedly obtained via an [[SQL]] injection vulnerability in the United Kingdom's [[Ministry of Defence (United Kingdom)|Ministry of Defence]].<ref>{{Cite web|url=https://www.theregister.co.uk/2011/11/09/teamp0ison_publishes_stupid_password_list/|title=Foreign government emails HACKED says TeamP0ison|last=Chirgwin|first=Richard|date=2011-11-09|website=theregister.co.uk|access-date=2016-05-03}}</ref> The Ministry of Defence is responsible for controlling Britain's defence policies and is also the headquarters of the [[British Armed Forces]]. |
|||
In December 2011, TeaMp0isoN leaked the account data of 13 million South Korean online game subscribers.<ref>{{cite web |title=Data of 13 million South Korean online game subscribers hacked |url=https://www.reuters.com/article/us-korea-hacking-nexon/data-of-13-million-south-korean-online-game-subscribers-hacked-idUSTRE7AP09H20111126 |publisher=Reuters |access-date=25 August 2019 |language=en |date=26 November 2011}}</ref> |
|||
In April 2012, TeaMp0isoN targeted MI6 (the UK's [[Secret Intelligence Service]]). The group created a script that allowed them to repeatedly flood the anti-terrorism hotline with computer-generated calls, before calling up the hotline themselves in order to mock officers. The officers then warned them that they would be traced and reported to the FBI. TeaMp0isoN then reportedly wiretapped the MI6 agents, recording a conversation between officers and posting the leaked conversation on [[YouTube]].<ref>{{cite web|url=http://news.softpedia.com/news/MI6-Call-Possibly-to-FBI-Leaked-by-TeaMp0isoN-264168.shtml|title=MI6 Call, Possibly to FBI, Leaked by TeaMp0isoN (Audio)|author=Eduard Kovacs|date=12 April 2012|work=softpedia}}</ref><ref>{{Cite web|url=http://www.techweekeurope.co.uk/news/teamp0ison-hacks-mi6-phones-72635|title=TeaMp0isoN Hacks MI6 Phones|last=Smolaks|first=Max|date=2012-04-12|website=TechWeekEurope UK|language=en-US|access-date=2016-05-03}}</ref> |
|||
On 3 April 2012, TeaMp0isoN gained access to a [[NATO]] web server, before leaking data obtained from the server and defacing the index page of the site.<ref>{{cite web|url=http://news.softpedia.com/news/Site-of-NATO-Croatia-Hacked-and-Defaced-by-TeaMp0isoN-262429.shtml|title=Site of NATO Croatia Hacked and Defaced by TeaMp0isoN|author=Eduard Kovacs|date=3 April 2012|work=softpedia}}</ref><ref>{{cite web|url=http://hackread.com/official-nato-croatia-website-defaced-by-teamp0ison/|title=Official NATO Croatia Website defaced by TeaMp0isoN|last=Amir|first=Waqas|date=2012-04-04|work=HackRead}}</ref> |
|||
== Operation Censor This == |
|||
TeaMp0isoN joined forces with the hacker collective [[Anonymous (group)|Anonymous]] to announce OpCensorThis, an operation intended to protest against censorship. The operation received a lot of media attention and music artists such as [[Lyricist Jinn]] and Tabanacle created a music video in order to raise awareness of the operation.<ref>{{cite web|url=http://news.softpedia.com/news/Rappers-Tabanacle-Proverbz-and-LyricistJinn-Release-New-Anthem-for-OpCensorThis-322773.shtml|title=Rappers Tabanacle, Proverbz and LyricistJinn Release New Anthem for OpCensorThis|author=Eduard Kovacs|date=21 January 2013|work=softpedia}}</ref><ref>{{Cite web|url=http://atraktorstudio.com/2011/anonymous-and-team-poison-join-forces-for-opcensorthis|title=Anonymous and Team Poison join forces for #OpCensorThis|last=Despotovic|first=Nebojsa|date=2011-08-09|website=Atraktor Studio|archive-url=https://web.archive.org/web/20120209054905/http://atraktorstudio.com/2011/anonymous-and-team-poison-join-forces-for-opcensorthis|archive-date=2012-02-09}}</ref> |
|||
TeaMp0isoN then went on to deface several sites in support of OpCensorThis, the most significant being the [[United Nations Development Programme]], and the British tabloid newspaper, the ''[[Daily Mail]].''<ref>{{Cite web|url=http://www.legionnet.lgnsec.nl.eu.org/2012/02/teamp0ison-pwnd-un-opcensorthis.html|title=Anonymous Press: Teamp0isoN #pwnd #UN #OpCensorThis|date=2012-02-23|website=www.legionnet.lgnsec.nl.eu.org|access-date=2016-05-03}}</ref><ref>{{cite web|url=http://cyberwarzone.com/cyberwarfare/teamp0ison-hits-daily-mail-promotes-opcensorthis|title=Home - Latest Cyberwar News - Cyberwarzone|date=2012-02-06|archive-url=https://web.archive.org/web/20130728035850/http://cyberwarzone.com/cyberwarfare/teamp0ison-hits-daily-mail-promotes-opcensorthis|archive-date=2013-07-28|work=Cyberwarzone}}</ref> |
|||
== Operation Robin Hood == |
|||
In response to the [[Occupy Movement]], an online announcement claimed that TeaMp0isoN joined Anonymous to launch Operation Robin Hood, intending to hack into websites, obtain credit cards and make donations to activist organizations while the banks would have to refund the hacked accounts.<ref name="2011/12 RobinHood">https://www.youtube.com/watch?v=njONcmb81r0 Anonymous - #OpRobinHood</ref><ref>{{Cite web|url=http://theweek.com/articles/479808/operation-robin-hood-hacker-scheme-fund-occupy|title='Operation Robin Hood': The hacker scheme to fund Occupy|date=2011-12-01|website=theweek.com|access-date=2016-05-03}}</ref> The video stated: "Operation Robin Hood will take credit cards and donate to the 99% as well as various charities around the globe. The banks will be forced to reimburse the people their money back", while encouraging people to "move your accounts into secure credit unions".<ref name="2011/12 RobinHood" /> |
|||
As part of Operation Robin Hood, TeaMp0isoN leaked over 26,000 Israeli credit card details, obtained via vulnerabilities in Israeli banks, One and CityNet.<ref>{{cite web|url=http://news.softpedia.com/news/TeaMp0isoN-Leaks-26-000-Israeli-Credit-Cards-from-One-and-Citynet-Exclusive-250274.shtml|title=TeaMp0isoN Leaks 26,000 Israeli Credit Cards from One and Citynet (Exclusive)|author=Eduard Kovacs|date=2 February 2012|work=softpedia}}</ref> |
|||
TeaMp0isoN went on to publish the credit card details and passport scans of well-known rapper [[Sean Combs]] (also known as P-Diddy). TeaMp0isoN then used his credit card to donate money to charity and to order pizzas for those who requested via [[Twitter]].<ref>{{cite web|url=http://news.softpedia.com/news/P-Diddy-s-Credit-Card-and-Passport-Details-Leaked-by-TeaMp0isoN-238043.shtml|title=P-Diddy's Credit Card and Passport Details Leaked by TeaMp0isoN|author=Eduard Kovacs|date=2 December 2011|work=softpedia}}</ref> P-Diddy launched an internal investigation to attempt to track down TeaMp0isoN, reportedly hiring a team of private detectives.<ref>{{Cite web|url=http://www.nme.com/news/p-diddy/59754|title=P Diddy's credit card details stolen and posted online|last=Bychawski|first=Adam|date=2011-10-12|website=NME.COM|language=en-GB|access-date=2016-05-03}}</ref> |
|||
== Operation Retaliation == |
|||
Following the arrest of founding TeaMp0isoN member "TriCk," the group announced Operation Retaliation, which began with reported [[Ddos|DDoS]] attacks against MI6, before attacks took place against, among others, the Japanese electronics multinational [[Panasonic]], the Australian Government, and the [[World Health Organization]].<ref>{{cite web|url=http://news.softpedia.com/news/Panasonic-United-Nations-and-Australian-Government-Hacked-by-TeaMp0isoN-267729.shtml|title=Panasonic, United Nations and Australian Government Hacked by TeaMp0isoN|author=Eduard Kovacs|date=4 May 2012|work=softpedia}}</ref> In addition, Consternation Security and [[Doxbin (darknet)|Doxbin]] were also reported to have been hacked.<ref>{{cite web|url=http://www.legionnet.nl.eu.org/2012/04/teamp0ison-owns-doxbin.html|title=Anonymous Press|work=eu.org}}</ref><ref>{{cite web|url=http://news.softpedia.com/news/TeaMp0isoN-Confirm-TriCk-s-Arrest-Operation-Retaliation-Starts-264663.shtml|title=TeaMp0isoN Confirm TriCk's Arrest, "Operation Retaliation" Starts (Updated)|author=Eduard Kovacs|date=16 April 2012|work=softpedia}}</ref> |
|||
== United Nations == |
|||
In November 2011, TeaMp0isoN released more than 128 usernames and login details, which they say were obtained from the United Nations Development Programme. According to a spokeswoman for the UNDP the data was extracted from "an old server which contains old data".<ref>{{Cite web|url=http://www.bbc.com/news/technology-15951883|title=United Nations agency 'hacking attack' investigated - BBC News|date=2011-11-29|website=BBC News|language=en-GB|access-date=2016-05-03}}</ref> TeaMp0isoN disputed this statement, releasing server logs and other evidence to suggest that the server was still in fact actively being used by the United Nations.<ref>{{cite web|url=http://news.softpedia.com/news/TeaMp0isoN-Braings-Solid-Evidence-To-Prove-UN-Server-Not-Old-238409.shtml|title=TeaMp0isoN Brings Solid Evidence to Prove UN Server Not 'Old'|author=Eduard Kovacs|date=5 December 2011|work=softpedia}}</ref> |
|||
In April 2012, TeaMp0isoN hacked the United Nations again, this time targeting the UN's World Health Organization and leaking a list of usernames and hashed passwords, including administrator credentials.<ref>{{Cite web|url=http://betanews.com/2011/11/30/united-nations-hacked-passwords-posted/|title=United Nations hacked! Passwords posted!|last=Oswald|first=Ed|date=2011-11-30|website=BetaNews|access-date=2016-05-03}}</ref><ref>{{Cite web|url=http://thetechjournal.com/internet/web-security/teamp0ison-hacks-sites-of-panasonic-world-health-organization-and-australian-government.xhtml|title=TeaMp0ison Hacks Sites of Panasonic, World Health Organization And Australian Government|last=Latif|first=Salman|date=2012-05-06|website=The Tech Journal|language=en-US|access-date=2016-05-03}}</ref> |
|||
== Possible arrests == |
|||
On 10 April 2012, the group created a script to call the British Anti-Terrorism Hotline with hoax calls continuously for a 24-hour period to protest the extradition of terrorist suspects to the United States. On 12 April, police arrested two teenagers, aged 16 and 17, over the incident under suspicion of violating the [[Malicious Communications Act 1988]] and the [[Computer Misuse Act 1990|Computer Misuse Act]].<ref>{{cite news|last=Kirk|first=Jeremy|title=UK Police Arrest Two Over Anti-Terrorist Hotline Prank Calls|url=http://www.cio.com/article/704202/UK_Police_Arrest_Two_Over_Anti_Terrorist_Hotline_Prank_Calls?taxonomyId=3089|access-date=13 April 2012|newspaper=CIO|date=12 April 2012|archive-url=https://web.archive.org/web/20131228111015/http://www.cio.com/article/704202/UK_Police_Arrest_Two_Over_Anti_Terrorist_Hotline_Prank_Calls?taxonomyId=3089|url-status=dead|archive-date=28 December 2013}}</ref> |
|||
On 9 May 2012, alleged TeaMp0isoN member and spokesperson "[[MLT (hacktivist)|MLT]]" was arrested by officers from Scotland Yard on suspicion of offences under the Computer Misuse Act, relating to the attacks on the Anti-Terrorist Hotline and other offences.<ref>{{Cite web|url=https://nakedsecurity.sophos.com/2012/05/11/mlt-suspected-member-of-teampoison-hacking-gang-arrested/|title=MLT – Suspected member of TeamPoison hacking gang arrested|last=Cluley|first=Graham|date=2012-05-11|website=Naked Security|access-date=2016-05-03}}</ref> |
|||
== Activities in 2015 == |
|||
In 2015, TeaMp0isoN returned and no longer appear to be committing any illegal activities. Posting from their official Twitter account, they have identified and disclosed vulnerabilities in [[Google]], [[Amazon.com|Amazon]], [[eBay]], [[Harvard University]], [[NOAA]], [[Comcast]], Time Warner Cable, [[Western Union]], the United Nations, the [[London Stock Exchange]], [[Autodesk]] and several other large systems. TeaMp0isoN has also released several [[Zero-day (computing)|zero-day exploits]], including one that affected the memorial sites of [[Malcolm X]] and [[Marilyn Monroe]], and one that affected a commonly-used [[WordPress]] plugin used by a large number of websites. In addition to this, their website and forums have returned alongside their newly launched [[Internet Relay Chat|IRC]] network, and it appears they also have plans for a wargaming website allowing penetration testers to hone their skills within a legal and ethical environment.{{Citation needed|date=May 2016}} |
|||
In April 2015, TeaMp0isoN identified and disclosed vulnerabilities in many major universities including Harvard University, [[Stanford University]], [[Princeton University]], the [[University of Texas]], and the [[University of California]], among others. The majority of the vulnerabilities found were via [[SQL injection]] flaws.<ref>{{Cite web|url=http://www.databreaches.net/teamp0ison-reveals-schools-vulnerabilities/|title=TeaMp0isoN reveals schools' vulnerabilities|date=2015-04-12|website=www.databreaches.net|access-date=2016-05-03}}</ref> Also at this time, TeaMp0isoN identified a zero-day SQL Injection vulnerability, resulting in many sites being compromised, including [[Crime Stoppers International|Crime Stoppers]] in Waterloo, Ontario, Peel and other Canadian cities and districts.<ref>{{Cite web|url=http://www.databreaches.net/heres-a-tip-for-some-crime-stoppers-in-canada-youve-been-hacked/|title=Here's a tip for some Crime Stoppers in Canada: you've been hacked (UPDATED)|date=2015-04-12|website=www.databreaches.net|access-date=2016-05-03}}</ref> |
|||
In May 2015, TeaMp0isoN member "KMS" targeted the ''[[Minecraft]]'' Pocket Edition Forum, seemingly infiltrating their database and leaking a list of over 16,000 usernames and passwords.<ref>{{Cite web|url=http://news.softpedia.com/news/Minecraft-Pocket-Edition-Forum-Hacked-Before-Going-Belly-Up-482320.shtml|title=Minecraft Pocket Edition Forum Hacked Before Going Belly Up|last=Ilascu|first=Ionut|date=2015-05-26|website=softpedia|access-date=2016-05-03}}</ref> |
|||
== Activities in 2016 == |
|||
Activities in 2016 indicated that they came back as a mix between a [[black hat (computer security)|black hat]] and a [[White hat (computer security)|white hat]] group. They disclosed vulnerabilities in the [[United States Department of Education]], [[UCLA]], and various other institutions. |
|||
In February/March 2016, the group breached both a UN Agency and one of America's largest [[Internet service provider]]s. During mid-February, TeaMp0isoN breached the United Nations [[World Tourism Organization]] and defaced their forum index.<ref>{{Cite web|url=http://www.ibtimes.co.uk/un-tourism-website-breached-defaced-by-teampoison-hacking-collective-1545903|title=UN tourism website breached and defaced by 'TeamPoison' hacking collective|last=Murdock|first=Jason|date=2016-02-25|website=International Business Times UK|access-date=2016-05-03}}</ref> During late February, TeaMp0isoN breached the [[Time Warner Cable]] Business Class Managed Security Services Portal. Their (since suspended) Twitter feed indicated that they gained access to the backend ticket system as well as the details of 4,191 users.<ref>{{Cite web|url=http://news.softpedia.com/news/teamp0ison-hacks-time-warner-cable-business-website-dumps-customer-data-501190.shtml|title=TeaMp0isoN Hacks Time Warner Cable Business Website, Dumps Customer Data|last=Cimpanu|first=Catalin|date=2016-03-01|website=softpedia|access-date=2016-05-03}}</ref> |
|||
== Links to ISIS == |
|||
TeaMp0isoN member "TriCk" is believed to be [[Junaid Hussain]], a black hat hacker who was arrested for [[doxing]] Tony Blair's personal information. He fled the UK while on police bail and reportedly joined [[Islamic State of Iraq and the Levant|ISIL]].<ref name="recordedfuture">{{cite web|url=https://www.recordedfuture.com/cyber-caliphate-analysis/|title=Cyber Caliphate: ISIS Plays Offense on the Web|work=Recorded Future}}</ref> It is believed that Hussain became a prominent ISIL propagandist, using social media to recruit soldiers to join ISIL, and was behind several high-profile attacks under the group name "CyberCaliphate".<ref>{{cite web|url=http://www.ibtimes.com/junaid-hussain-cybercaliphate-leader-isis-member-was-behind-centcom-hack-report-says-1782870|title=Junaid Hussain: CyberCaliphate Leader And ISIS Member Was Behind CENTCOM Hack, Report Says|last=Halleck|first=Thomas|date=2015-01-14|access-date=2016-05-03|work=International Business Times}}</ref> Hussain is also believed to have links to [[Jihadi John]]. Hussain has also been suspected of cooperating with other ISIL members to unmask individuals who report to rebel media groups, and doxing U.S. soldiers and their families.<ref>{{Cite web|url=http://www.infosecurity-magazine.com/news/isis-likely-behind-cyberattack/|title=ISIS Likely Behind Cyber-attack Unmasking Syrian Rebels|last=Seals|first=Tara|date=2014-12-20|website=Infosecurity Magazine|access-date=2016-05-03}}</ref> |
|||
Hussain was a prominent target on the Pentagon's [[Disposition Matrix]] due to his influence overseas. On 26 August 2015, U.S. officials said they have a "high level of confidence" that Hussain was killed in a drone strike in Syria.<ref>{{Cite web|url=http://www.mirror.co.uk/news/world-news/junaid-hussain-dead-isis-computer-6326361|title=ISIS computer hacker Junaid Hussain has been killed in a U.S. drone strike|last=Fricker|first=Martin|date=2015-08-26|website=mirror|access-date=2016-05-03}}</ref> |
|||
==See also== |
|||
{{Portal|United Kingdom}} |
|||
*[[Hacktivism]] |
|||
== References == |
|||
{{reflist}} |
|||
''' Derp (hacker group) ''' |
|||
{{Infobox organization |
|||
| name = DerpTrolling |
|||
| image = DerpTrolling_logo_200x200.png |
|||
| caption = |
|||
| alt = The group uses a caricature as its Twitter profile image. |
|||
| website = {{twitter|DerpTrolling}} |
|||
}} |
|||
'''Austin Thompson''',<ref name="thehackernews">{{cite web |url= https://thehackernews.com/2019/07/christmas-ddos-attacks.html?m=1 |title=Hacker Who DDoSed Sony, EA and Steam Gaming Servers Pleads Guilty: Several Gaming Sites Shut Down In Hacker Attack |last=Wei |first=Wang |date=9 November 2018 |publisher=Headlines & Global News |id=20854 |accessdate=9 November 2018}}</ref> known as '''DerpTrolling''', is a [[hacker]] that was active from 2011 to 2014.<ref name="derptwitter">{{cite web |url=https://twitter.com/DerpTrolling/status/125913697641181184 |title=DerpTrolling Back in Action |author=DerpTrolling |date=17 October 2011 |website=[[Twitter]] |id=125913697641181184 |accessdate=3 January 2014}}</ref> He largely used [[Twitter]] to coordinate [[distributed denial of service]] attacks on various high traffic websites. In December 2013 he managed to bring down large gaming sites such as [[League of Legends]] in an attempt to [[Troll (Internet)|troll]] popular livestreamer PhantomL0rd. Public reaction to his presence has been generally negative, largely owing to the unclear nature of his motives. |
|||
After pleading guilty to charges of hacking in 2018, he was sentenced to 27 months in federal prison, as well as being required to pay $95,000 in restitution.<ref name="thehackernews" /> |
|||
==Attacks== |
|||
Initially,{{When|date=February 2014}} Derp sent a few tweets using the [[Twitter]] account “DerpTrolling” to indicate that he were going to bring down the popular gaming website [[League of Legends]].<ref name="hngn">{{cite web |url=http://www.hngn.com/articles/20854/20131231/league-of-legends-hacked-several-gaming-sites-were-shut-down-by-a-hacker-groups-attack.htm |title=League of Legends Hacked: Several Gaming Sites Shut Down In Hacker Attack |last=McCarthy |first=Tyler |date=31 December 2013 |publisher=Headlines & Global News |id=20854 |accessdate=1 January 2014}}</ref> his first attack however, was on a game called [[Quake Live]].<ref name="craveonline">{{cite web |url=http://www.craveonline.com/gaming/articles/624103-hacker-group-derp-set-up-a-police-raid-on-league-of-legends-gamers-home |title=Hacker Group 'DERP' Set Up a Police Raid on League of Legends Gamer's Home |last=Tamburro |first=Paul |date=31 December 2013 |series=Gaming |publisher=[[CraveOnline]] |id=624103 |accessdate=1 January 2014 |quote=The hacker also shut down servers on League of Legends, Dota 2, Battle.net and Club Penguin.}}</ref> Hours afterwards, many of the League of Legends game server regions in [[North America]], [[Europe]], and [[Oceania]], as well as the website and [[Internet forum]]s were taken down.<ref name="ign">{{cite web |url=http://www.ign.com/articles/2013/12/31/hacker-group-derp-takes-down-multiple-online-gaming-servers |title=Hacker Group DERP Takes Down Multiple Online Gaming Servers |last=Jackson |first=Leah B. |date=30 December 2013 |publisher=[[IGN]] |accessdate=1 January 2014 |quote=League of Legends, Dota 2, Battle.net, EA.com, and Club Penguin all came under attack.}}</ref> To bring down the game servers, he used an indirect attack on [[Riot Games]]' [[internet service provider]] [[Internap]].<ref name="gamespot">{{cite web |url=http://www.gamespot.com/articles/hackers-take-down-league-of-legends-ea-and-blizzard-temporarily-update/1100-6416869/ |title=Hackers take down League of Legends, EA, and Blizzard temporarily |last=Haywald |first=Justin |date=30 December 2013 |publisher=[[GameSpot]] |id=6416869 |accessdate=1 January 2014 |quote=By "hackers" we mean "people who can instigate a DDoS attack."}}</ref> he revealed to have been targeting a popular [[livestream]]er who goes by the name of PhantomL0rd on the streaming website [[Twitch (service)|Twitch]].<ref name="pslifestyle">{{cite web |url=http://www.playstationlifestyle.net/2013/12/30/hacker-group-derp-takes-down-various-online-gaming-servers-for-the-lulz/ |title='DERP' Hacker Group Takes Down Various Online Gaming Servers "For the Lulz": League Of Legends, EA.com, Battle.net, More |last=Moss |first=Sebastian |date=30 December 2013 |publisher=[[PlayStation LifeStyle]] |accessdate=1 January 2014}}</ref> [[Reddit]] summarized the report by saying that he had planned to use [[distributed denial of service]] attacks to flood traffic<ref name="venturebeat">{{cite web |url=https://venturebeat.com/2013/12/30/hackers-attack-dota-2-and-league-of-legends-servers-in-quest-for-one-game-livestreamer/ |title=Hackers attack Dota 2 and League of Legends servers in quest for one game livestreamer |last=Takahashi |first=Dean |date=31 December 2013 |publisher=[[VentureBeat]] |accessdate=31 December 2013}}</ref> on various high-profile gaming websites associated with PhantomL0rd, including League of Legends and [[Blizzard Entertainment]]'s [[Battle.net]].<ref name="gamespot"/> According to [[The Escapist (magazine)|The Escapist]], the hacker also issued a threat to take down [[Dota 2]] if PhantomL0rd were to lose his game,<ref name="escapist">{{cite web |url=http://www.escapistmagazine.com/news/view/130941-Update-Hackers-Bring-Down-LoL-DoTA-2-Blizzard-EA-Servers |title=Hackers Bring Down LoL, DoTA 2, Blizzard, EA Servers |last=Bogos |first=Steve |date=30 December 2013 |publisher=[[The Escapist (magazine)|The Escapist]] |id=130941 |accessdate=1 January 2014 |quote=The hacker group "DERP" is attacking the servers of games played by popular Twitch streamer James "Phantoml0rd" Varga.}}</ref> which the hacker carried out. However, he only crashed Phantoml0rd's game, while other games in DoTA 2 were running normally. |
|||
When PhantomL0rd asked the hacker why he was attacking these sites, he responded by saying it was "[[for the lulz]]"<ref name="ign"/> and that it was also partially out of dislike for "money-hungry companies."<ref name="latinopost">{{cite web |url=http://www.latinopost.com/articles/2645/20131231/hacker-group-takes-down-game-servers-lulz.htm |title=Hacker Group Takes Down Game Servers 'for the Lulz' |last=Lucci |first=Frank |date=31 December 2013 |publisher=LatinoPost |id=2645 |accessdate=1 January 2014}}</ref> He also persuaded PhantomL0rd into playing [[Club Penguin]]<ref name="hngn"/> while simultaneously managing to take down [[Electronic Arts]] website EA.com.<ref name="escapist"/> PhantomL0rd's personal information was leaked during the attack and released onto multiple gaming websites, in a process often referred to as [[doxing]]. This led to many fake orders of pizza arriving at his house, as well as a police raid on his house when they received reports about a hostage situation.<ref name="craveonline"/> According to PhantomL0rd, at least six policemen searched through his house,<ref name="gamespot"/><ref name="escapist"/> but they only realized later that the call was fake.<ref name="bbc">{{cite web |url=https://www.bbc.co.uk/news/technology-25559048 |title=Hackers knock League of Legends offline |date=31 December 2013 |series=Technology |publisher=[[BBC News]] |id=25559048 |accessdate=1 January 2014 |quote=Hugely popular online game League of Legends (LoL) was knocked offline for a few hours on 30 December by hackers.}}</ref> The hacker group claimed to have additionally attacked several other Internet games and websites including [[World of Tanks]], the [[North Korea]]n news network [[Korean Central News Agency|KCNA]], [[RuneScape]], [[Eve Online]], a [[Westboro Baptist Church]] website, the website and online servers of [[Minecraft]], and many others. A day after the attacks, Riot Games issued a statement confirming that their League of Legends services had indeed been attacked by the hacker, though the hacker have brought their services back online.<ref name="escapist"/> |
|||
==Aftermath and reaction== |
|||
The news website LatinoPost criticized the attack as being "frivolous" and merely "just for attention," unlike so-called [[hacktivist]] groups.<ref name="latinopost"/> [[VentureBeat]] noted that PhantomL0rd's stream was still drawing in over one hundred thousand viewers and that it is "still good for his traffic."<ref name="venturebeat"/> [[PlayStation LifeStyle]] stated that they believe the current problems with the [[PlayStation Network]] had more to do with the "influx of new PS4 owners and increased holiday online activity" than any effect or damage the hacker attempted on the network.<ref name="pslifestyle"/> Editor of popular gaming news website [[Game Informer]]'s Mike Futter also blamed the [[Twitch (service)|Twitch]] streaming service and PhantomL0rd for not shutting the stream immediately despite having received several warnings throughout, and that this was tantamount to playing accomplices to the crime. Varga defended himself by saying that he was merely trying to maintain a business, and that if he did not comply, DerpTrolling would have targeted another streamer.<ref name="gameinformerop">{{cite web |url=http://www.gameinformer.com/b/features/archive/2013/12/31/opinion-twitch-and-popular-streamer-should-answer-for-server-outages.aspx |title=Opinion: Twitch And Popular Streamer Share Blame For Server Outages |last=Futter |first=Mike |date=31 December 2013 |publisher=[[Game Informer]] |type=ASPX |accessdate=8 January 2014}}</ref> |
|||
==See also== |
|||
*[[Lizard Squad]] |
|||
*[[Anonymous (group)]] |
|||
==References== |
|||
{{reflist}} |
|||
''' Derp (hacker group) ''' |
|||
{{Infobox organization |
|||
| name = DerpTrolling |
|||
| image = DerpTrolling_logo_200x200.png |
|||
| caption = |
|||
| alt = The group uses a caricature as its Twitter profile image. |
|||
| website = {{twitter|DerpTrolling}} |
|||
}} |
|||
'''Austin Thompson''',<ref name="thehackernews">{{cite web |url= https://thehackernews.com/2019/07/christmas-ddos-attacks.html?m=1 |title=Hacker Who DDoSed Sony, EA and Steam Gaming Servers Pleads Guilty: Several Gaming Sites Shut Down In Hacker Attack |last=Wei |first=Wang |date=9 November 2018 |publisher=Headlines & Global News |id=20854 |accessdate=9 November 2018}}</ref> known as '''DerpTrolling''', is a [[hacker]] that was active from 2011 to 2014.<ref name="derptwitter">{{cite web |url=https://twitter.com/DerpTrolling/status/125913697641181184 |title=DerpTrolling Back in Action |author=DerpTrolling |date=17 October 2011 |website=[[Twitter]] |id=125913697641181184 |accessdate=3 January 2014}}</ref> He largely used [[Twitter]] to coordinate [[distributed denial of service]] attacks on various high traffic websites. In December 2013 he managed to bring down large gaming sites such as [[League of Legends]] in an attempt to [[Troll (Internet)|troll]] popular livestreamer PhantomL0rd. Public reaction to his presence has been generally negative, largely owing to the unclear nature of his motives. |
|||
''' OurMine ''' |
|||
{{Infobox organization |
|||
| image = OurMine Logo.svg |
|||
| caption = OurMine logo |
|||
| formation = {{start date and age|2014|9|14}}<ref>{{ cite web | url=http://www.businessinsider.com/ourmine-is-a-new-hacker-collective-targeting-tech-elite-2016-6 | title=Meet the new hacker collective targeting the tech elite | first=Jack | last=Smith IV | website=[[Business Insider]] | date=24 June 2016 | access-date=17 March 2020 }}</ref> |
|||
| type = Hacker group |
|||
| name = OurMine |
|||
| membership = |
|||
| website = {{URL|ourmine.org}} |
|||
}} |
|||
'''OurMine''' is a [[hacker group]]<ref>{{ cite web | url=https://www.theguardian.com/technology/2017/aug/31/wikileaks-hacked-ourmine-group-julian-assange-dns-attack | title=WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge | first=Alex | last=Hern | website=[[The Guardian]] | date=31 August 2017 | access-date=17 March 2020 }}</ref> that is known for [[Hacker|hacking]] popular accounts and websites, such as [[Jack Dorsey]] and [[Mark Zuckerberg]]'s [[Twitter]] accounts. The group often causes [[cybervandalism]] to advertise their commercial services,<ref name="wired">{{cite magazine|url=https://www.wired.com/2016/06/meet-ourmine-security-group-hacking-ceos-celebs/|title=Meet OurMine, the 'Security' Group Hacking CEOs and Celebs|magazine=[[Wired (magazine)|Wired]]|date=27 June 2016|access-date=23 August 2017|last1=Greenberg|first1=Andy}}</ref><ref name="qz">{{cite web|url=http://qz.com/700043/nobody-likes-the-hackers-who-broke-into-mark-zuckerbergs-twitter-account/|publisher=[[Quartz (publication)]]|title=What we know about the despised hackers who broke into Mark Zuckerberg's social media accounts|date=6 June 2016|first=Josh|last=Horwitz|quote=OurMine appear to be neither educators nor activists. They hack the accounts of high profile individuals or entities seemingly at random, for their own amusement or personal gain.|access-date=23 August 2017}}</ref><ref>{{cite web|url=http://www.pcworld.com/article/3097513/security/ourmine-is-now-breaking-into-minecraft-accounts.html|title=OurMine is now hacking into Minecraft accounts|publisher=[[PC World]]|quote=In emails, the group has said it merely wants to help the public become aware of today's cybersecurity problems, including the use of weak passwords.|access-date=23 August 2017|date=2016-07-19}}</ref> which is among the reasons why they are not widely considered to be a "[[White hat (computer security)|white hat]]" group.<ref name="wired"/><ref name ="qz"/> |
|||
==History== |
|||
===2016=== |
|||
In 2016, OurMine hacked the [[Twitter]] accounts of [[Wikipedia]] co-founder [[Jimmy Wales]],<ref>{{cite web|url=http://www.ibtimes.com/wikipedia-co-founder-jimmy-wales-twitter-account-hacked-ourmine-2404899|title=Wikipedia Co-Founder Jimmy Wales' Twitter Account Hacked By OurMine|date=21 August 2016|work=[[International Business Times]]|quote=...a member belonging to the hacking group insisted that it’s just promoting stronger security, claiming that if the group didn’t hack famous accounts someone else would.|access-date=23 August 2017}}</ref> ''[[Pokémon GO]]'' creator [[John Hanke]],<ref>{{cite web|url=https://techcrunch.com/2016/08/01/pokemon-go-creator-niantics-ceo-hacked-on-twitter/|title=John Hanke is hacked' By OurMine|date=31 July 2016|publisher=[[TechCrunch]]|access-date=23 August 2017}}</ref><ref>{{cite web|url=https://www.forbes.com/sites/ryanmac/2016/07/31/hacker-explains-why-he-took-over-pokemon-go-creators-social-media-accounts/|title=Hacker Explains Why OurMine Took Over 'Pokémon GO' Creator's Social Media Accounts|first=Ryan|last=Mac|work=[[Forbes]]|date=31 July 2016|access-date=23 August 2017}}</ref> Twitter co-founder [[Jack Dorsey]],<ref>{{cite web|url=http://mashable.com/2016/07/09/jack-dorsey-twitter-hack/|title=Jack Dorsey is hacked' By OurMine|date=9 July 2016|publisher=[[Mashable]]|access-date=23 August 2017}}</ref> [[Google]] CEO [[Sundar Pichai]],<ref>{{cite web|author=Abhimanyu Ghoshal|url=https://thenextweb.com/google/2016/06/27/someone-just-hacked-google-ceo-sundar-pichais-quora-account/|title=Sundar Pichai is hacked' By OurMine|date=27 June 2016|publisher=TheNextWeb|access-date=23 August 2017}}</ref> and [[Facebook]] co-founder [[Mark Zuckerberg]], whose [[Pinterest]] was also hacked.<ref>{{cite web|url=https://www.wsj.com/articles/mark-zuckerbergs-twitter-and-pinterest-accounts-hacked-1465251954|title=Mark Zuckerberg is hacked' By OurMine|date=7 June 2016|publisher=[[The Wall Street Journal]]|access-date=23 August 2017}}</ref> In addition to social media accounts, the group has hacked the website [[TechCrunch]].<ref>{{cite web|url=https://www.theguardian.com/technology/2016/jul/26/techcrunch-ourmine-hacking-group-attack|title=TechCrunch falls victim to OurMine hacking group|first=Samuel|last=Gibbs|date=26 July 2016|via=[[The Guardian]]|access-date=23 August 2017}}</ref><ref>{{cite news|url=http://www.lemonde.fr/pixels/article/2016/07/27/le-groupe-de-hackeurs-ourmine-pirate-le-site-specialise-techcrunch_4975353_4408996.html|title=Le groupe de hackeurs OurMine pirate le site spécialisé TechCrunch|newspaper=Le Monde.fr|date=27 July 2016|via=[[Le Monde]]|access-date=23 August 2017}}</ref><ref>{{cite web|url=https://www.engadget.com/2016/07/26/ourmine-techcrunch-compromise/|title=OurMine 'hackers' are targeting news sites now|publisher=[[Engadget]]|date=26 July 2016|access-date=23 August 2017}}</ref> |
|||
In October, [[BuzzFeed News]] published an article linking the OurMine group to a [[Saudi Arabia]]n teenager using the name Ahmad Makki on social media. OurMine denied the allegations, claiming that Makki was only a "fan" of the group.<ref>{{cite web|url=https://www.buzzfeed.com/josephbernstein/this-saudi-teen-is-probably-behind-the-hacks-of-dozens-of-te|title=This Saudi Teen Is Probably Behind The Hacks Of Dozens Of Tech CEOs And Celebrities|last1=Bernstein|first1=Joseph|date=4 October 2016|website=BuzzFeed|access-date=5 October 2016|archive-url=https://web.archive.org/web/20161005184531/https://www.buzzfeed.com/josephbernstein/this-saudi-teen-is-probably-behind-the-hacks-of-dozens-of-te|archive-date=5 October 2016|url-status=dead}}</ref> One day after the article's publication, OurMine infiltrated [[BuzzFeed]]'s website and altered the content of several posts to read "Hacked By OurMine".<ref>{{cite web|url=https://nymag.com/selectall/2016/10/buzzfeed-hacked-by-ourmine-group.html|title=BuzzFeed Hacked by OurMine: 'We Have Your Databases'|last1=Feldman|first1=Brian|date=5 October 2016|website=[[New York (magazine)|NYMag.com]]|access-date=5 October 2016|archive-url=https://web.archive.org/web/20161005185937/http://nymag.com/selectall/2016/10/buzzfeed-hacked-by-ourmine-group.html|archive-date=5 October 2016|url-status=dead}}</ref><ref>{{cite web|url=http://www.mediaite.com/online/after-outing-alleged-hacker-buzzfeed-vandalized-by-ourmine-group/|title=After Outing Alleged Hacker, Buzzfeed Vandalized by 'OurMine' Group|last1=Reisman|first1=Sam|date=5 October 2016|website=[[Mediaite]]|access-date=5 October 2016|archive-url=https://web.archive.org/web/20161005190431/http://www.mediaite.com/online/after-outing-alleged-hacker-buzzfeed-vandalized-by-ourmine-group/|archive-date=5 October 2016|url-status=dead}}</ref> |
|||
Other 2016 hacks include the [[Twitter]] accounts of [[Sony]] President [[Shuhei Yoshida]];<ref>{{cite web|url=http://www.ibtimes.co.uk/ourmine-hacker-group-claims-have-broken-into-minecraft-accounts-targets-sonys-shuhei-yoshida-1571528|title=OurMine hacker group claims to have broken into Minecraft accounts, targets Sony's Shuhei Yoshida|last=Mascarenhas|first=Hyacinth|date=20 July 2016|website=IBTimes Co., Ltd.|access-date=30 December 2016}}</ref> the [[Wikimedia]] global account of [[Jimmy Wales]];<ref>{{cite web|url=https://meta.wikimedia.org/w/index.php?title=Special%3ALog&page=User%3AJimbo_Wales%40global|title=WMF official website|access-date=23 August 2017}}</ref> the Twitter accounts of [[Netflix]] and [[Marvel Comics|Marvel]];<ref>{{cite web|url=https://techcrunch.com/2016/12/21/ourmine-hacks-netflixs-u-s-twitter-account/|title=OurMine hacks Netflix, Marvel Twitter accounts|last=Etherington|first=Darrell|date=21 December 2016|website=Oath|access-date=30 December 2016}}</ref> the Twitter accounts of [[Sony]] Music Global;<ref>{{cite web|url=http://mashable.com/2016/12/26/ourmine-hack-debunk-britney-spears-tweet-sony/#HRf6aTCLKaqm|title=OurMine just used hacking to debunk a fake Britney Spears tweet|last=DAILEDA|first=COLIN|date=26 December 2016|website=Mashable|access-date=26 December 2016}}</ref> the Instagram accounts of [[National Geographic (magazine)|National Geographic]];<ref>{{cite web|url=https://www.trymodern.com/article/1330/national-geographic-instagram-account-hacked|title=National Geographic Instagram account hacked|last=WINT|first=BRADLEY|date=30 December 2016|website=TMDigital|access-date=30 December 2016}}</ref> and the Twitter accounts of [[National Geographic (magazine)|National Geographic]] Photography.<ref>{{cite web|url=https://www.hackread.com/ourmine-hacks-nat-geo-photography-twitter-account/|title=OurMine Group Hacks Nat Geo Photography's Twitter Account|last=Amir|first=Waqas|date=31 December 2016|website=Ataaz|access-date=31 December 2016}}</ref> |
|||
===2017=== |
|||
<!-- READ: Improperly sourced material regarding the 13 April 2017 and 2017 April Fools hack will be removed unless reliable sources are included. This means NEWS sources, not tweets or blog posts. -->In 2017, OurMine hacked into a [[Medium (website)|Medium website]] employee account. The account was part of a strategic partnerships team, allowing OurMine to hijack blogs belonging to ''[[Fortune (magazine)|Fortune]]'' and ''[[Backchannel (blog)|Backchannel]].''<ref>{{Cite web|url=http://fortune.com/2017/04/27/medium-ourmine-hack/|title=A Hacker Group Hijacked Some Medium Blogs (Including Ours)|website=Fortune|access-date=23 August 2017}}</ref> |
|||
Twitter accounts hacked in 2017 included that of [[David Guetta]],<ref>{{cite web|url=https://www.edmsauce.com/2016/06/07/david-guetta-hacked-ourmine-team/|title=DAVID GUETTA HAS BEEN HACKED BY OURMINE TEAM|last=Stevo|first=jr|date=7 January 2017|website=EDM Sauce|access-date=23 August 2017}}</ref> the [[New York Times]],<ref>{{cite web|url=http://www.nydailynews.com/news/national/new-york-times-account-hacked-tweet-russia-attack-article-1.2952908|title=New York Times Video account apparently hacked, posts fake news tweet about Russia attacking U.S.|last=SILVERSTEIN|first=JASON|date=22 January 2017|website=NYDailyNews.com|access-date=23 August 2017}}</ref> the [[WWE]],<ref>{{cite web|url=http://mashable.com/2017/01/29/wwe-accounts-twitter-hack-ourmine/#hwziM1cORkqc|title=OurMine just hacked a bunch of WWE accounts|last=Singh|first=Manish|date=29 January 2017|website=Mashable|access-date=23 August 2017}}</ref> and ''[[Game of Thrones]]'' (along with some other [[HBO]] TV shows, and HBO's own official account).<ref name="Guardian20170817">{{citation|title=Game of Thrones secrets revealed as HBO Twitter accounts hacked|date=17 August 2017|url=https://www.theguardian.com/media/2017/aug/17/game-of-thrones-secrets-revealed-as-hbo-twitter-accounts-hacked|author=Samuel Gibbs|newspaper=[[The Guardian]]|access-date=23 August 2017}}</ref> They also hacked the Twitter and Facebook accounts of [[PlayStation]] (including a claimed leak of the [[PlayStation Network]] databases),<ref>{{cite web|url=https://apptrigger.com/2017/08/20/playstation-just-get-hacked/|title=Did PlayStation just get hacked?|last=Valentine|first=Rebekah|date=20 August 2017|website=Fansided|access-date=23 August 2017}}</ref> [[FC Barcelona]],<ref>{{Cite news|url=http://www.goal.com/en/news/barcelona-twitter-account-hacked-as-club-announce-signing-of/1b9gch4h4prxc16nrrbhfwubpe|title=Barcelona Twitter account hacked as club 'announce' signing of Angel Di Maria {{!}} Goal.com|access-date=2017-08-26|language=en}}</ref> and [[Real Madrid]] (including their YouTube channel);<ref>{{Cite news|url=https://www.theguardian.com/football/2017/aug/26/hacked-real-madrid-twitter-lionel-messi|title='Welcome Messi!' – hacked Real Madrid Twitter account announces signing|agency=Press Association|date=2017-08-26|work=The Guardian|access-date=2017-08-26|language=en-GB|issn=0261-3077}}</ref> several Facebook accounts of [[CNN]] were also hacked.<ref>{{cite web|url=http://mashable.com/2017/01/29/cnn-facebook-account-hacked/#bIeLmYv6Rqqx|title=Several CNN Facebook accounts hacked by OurMine|last=STRANGE|first=ADARIO|date=30 January 2017|website=Mashable|access-date=23 August 2017}}</ref> |
|||
Some [[YouTube]] accounts were hacked by OurMine in 2017 included that of the Omnia Media network, gaining access to numerous channels;<ref>{{cite web|url=http://newgeekers.com/index.php/2017/04/02/youtubers-hacked-by-ourmine-together-with-foxdrop-nightblue3-kiandymundi-leafyishere/|title=YOUTUBERS HACKED BY OURMINE...|date=2 April 2017|website=NewGeekers|access-date=23 August 2017|archive-url=https://web.archive.org/web/20170424234040/http://newgeekers.com/index.php/2017/04/02/youtubers-hacked-by-ourmine-together-with-foxdrop-nightblue3-kiandymundi-leafyishere/|archive-date=24 April 2017|url-status=dead}}</ref><ref>{{cite web|url=http://www.esports-news.co.uk/2017/04/02/youtubers-hacked-by-ourmine/|title=YouTubers hacked by OurMine|date=2 April 2017|website=Esports News|access-date=23 August 2017}}</ref><ref>{{cite web |url=http://www.powerpyx.com/ourmine-are-back-youtube-hack-explained-channels-under-attack/|title="OurMine Are Back!" YouTube Hack Explained – Channels Under Attack|date=2 April 2017|website=PowerPYX|access-date=23 August 2017}}</ref> and various YouTube channels from the [[Studio 71|Studio71]] network were also hacked.<ref>{{Cite news|url=https://www.smh.com.au/technology/technology-news/youtube-accounts-hacked-by-online-security-group-20170414-gvl31k.html|title=YouTube accounts hacked by online security group|last=McLeish|first=Richard|date=14 April 2017|work=The Sydney Morning Herald|access-date=23 August 2017|language=en-US}}</ref> |
|||
On August 31, OurMine left a message on the homepage of [[WikiLeaks]]. "Hi, it’s OurMine (Security Group), don’t worry we are just testing your…. blablablab, oh wait, this is not a security test! Wikileaks, remember when you challenged us to hack you?" The messages went on to accuse Anonymous of trying to dox them with false information and included an exhortation to spread the #WikileaksHack tag on Twitter. The message was visible when the site was accessed from certain locations. At the time of publication, some visitors to the site were greeted with a message saying that WikiLeaks’ account has been suspended.<ref>{{cite news |last1=Hern |first1=Alex |title=WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge |url=https://www.theguardian.com/technology/2017/aug/31/wikileaks-hacked-ourmine-group-julian-assange-dns-attack |access-date=13 February 2019 |work=The Guardian |date=31 August 2017}}</ref> |
|||
In September 2017, OurMine claimed responsibility for hacking [[Vevo]] and publishing more than 3TB of their internal documents.<ref>CNET [https://www.cnet.com/uk/news/internal-vevo-documents-leaked-online-after-hack/ Internal Vevo documents leaked online after hack]. 15 September 2017. Accessed 15 September 2017.</ref> |
|||
===2020=== |
|||
In January, OurMine compromised the Twitter, Facebook and Instagram accounts of the [[NFL]] and 15 NFL teams.<ref>{{cite web|url=https://www.bbc.com/news/technology-51275786|title=Twitter and Facebook accounts for 15 NFL teams hacked|date=28 January 2020|publisher=[[BBC]]}}</ref> |
|||
In February, OurMine compromised Facebook's Twitter account.<ref>{{cite web |last1=Messenger |title=Hi, we are O u r M i n e. |url=https://twitter.com/messenger/status/1225930461660270593 |website=Twitter |access-date=7 February 2020}}</ref> Later that month, they also compromised the Twitter account of South Korean boy band, [[NCT 127]].<ref>{{cite web | url=https://www.allkpop.com/article/2020/02/nct-127s-official-twitter-account-gets-hacked-by-white-hat-hackers | title=NCT 127's official Twitter account gets hacked by white hat hackers }}</ref> |
|||
In May, the group OurMine invaded the Brazilian streaming platform [[Globoplay]] and sent a notification to all users of the Globoplay app.<ref>{{Cite web|url=https://m.tecmundo.com.br/seguranca/153222-globoplay-hackeado-globo-esclarece-notificacao-enviada-usuarios-app.htm|title=Globoplay hackeado? Globo esclarece notificação enviada aos usuários do app}}</ref> |
|||
==References== |
|||
{{Reflist|30em}} |
|||
''' Legion Hacktivist Group ''' |
|||
{{Infobox organization |
|||
|name = Legion |
|||
|image = |
|||
|size = 160px |
|||
|formation = {{circa| 2016}} |
|||
|type = Hacker Group |
|||
|purpose = {{plain list| |
|||
* [[Internet vigilantism]] |
|||
}} |
|||
|region_served = Global |
|||
}} |
|||
{{hacking}} |
|||
'''Legion''' is a [[hacktivist]] group that has attacked some rich and powerful people in India by hacking their [[twitter]] handlers. The group claims to have access to many email servers in India and has the encryption keys used by Indian banks over the Internet.<ref>{{cite news|last1=Bearak|first1=Max|title=The man hacking India's rich and powerful talks motives, music, drugs and next targets|url=https://www.washingtonpost.com/news/worldviews/wp/2016/12/12/the-man-hacking-indias-rich-and-powerful-talks-motives-music-drugs-and-next-targets|newspaper=Washington Post|date=12 December 2016}}</ref><ref>{{cite news|last1=Sarkhel|first1=Aritra|last2=Alawadhi|first2=Neha|title=Hacker group Legion calls Indian banking system deeply flawed|url=http://economictimes.indiatimes.com/small-biz/security-tech/security/hacker-group-legion-calls-indian-banking-system-deeply-flawed/articleshow/55952105.cms|newspaper=The Economic Times|date=13 December 2016}}</ref> |
|||
== History == |
|||
=== India attacks (2019) === |
|||
Legion came into news when it launched its series of attacks starting with [[Rahul Gandhi]], the member of [[Indian National Congress]].<ref>{{cite web|title=Rahul Gandhi's official Twitter handle hacked, posts profane content|url=http://indianexpress.com/article/india/india-news-india/rahul-gandhi-twitter-hacked-abuse-reactions-4403716|website=The Indian Express|date=30 November 2016}}</ref> |
|||
Reports say that not only Rahul's Twitter handler was hacked but his mail server was also hacked. The very next day, INC's Twitter handler was also hacked and tweeted irrelevant content. The group then hacked Twitter handlers of [[Vijay Mallya]], [[Barkha Dutt]] and [[Ravish Kumar]].<ref>{{cite web|title=Journalists Barkha Dutt, Ravish Kumar's Twitter accounts hacked by Legion|url=http://www.firstpost.com/india/journalists-barkha-dutt-ravish-kumars-twitter-accounts-hacked-by-legion-3150546.html|website=Firstpost|date=11 December 2016}}</ref> |
|||
=== Hacking of Russian government (2021). === |
|||
Because the Russian government tried to censor Telegram in 2018-2020, the Legion Hacker group hacked a sub-domain belonging to [[Federal Antimonopoly Service]]. They didn't cause big harm, but they posted a message to the Russian government stating that "The vandalism and destruction Roskomnadzor has caused to internet privacy and Russian anonymity has made them a target of Legion." - This text document was removed after 16 hours but it is still available via [[Wayback Machine]].<ref>{{cite web | url=https://projectzorgo.net/legion-hacker-group-hacks-the-russian-government-because-of-censorship/ | title=Legion Hacker Group hacks the Russian government because of "censorship" | publisher=Project Zorgo | date=3 January 2021 | accessdate=3 January 2021}}</ref> |
|||
== References == |
|||
{{reflist}} |
|||
''' Ghost Squad Hackers ''' |
|||
'''Ghost Squad Hackers''' ("'''GSH'''") is a [[hacktivism|hacktivist]] group responsible for several cyber attacks. Former targets of the group include [[central bank]]s, [[Fox News]], [[CNN]], the [[United States Armed Forces]] and the government of [[Israel]]. The group is led by a ''[[de facto]]'' leader known as ''s1ege'' ([[leet]] for "siege"), and selects targets primarily for political reasons. The group forms a part of the hacktivist group [[Anonymous (hacker group)|Anonymous]].<ref>{{Cite news|url=https://www.techrepublic.com/article/interview-with-a-hacker-s1ege-from-ghost-squad-hackers/|title=Interview with a hacker: S1ege from Ghost Squad Hackers|work=TechRepublic|access-date=2018-03-14|language=en}}</ref><ref>{{Cite news|url=https://cyware.com/news/interview-of-a-hacker-s1ege-from-ghost-squad-hackers-f0fdadf8|title=Interview of a Hacker: S1ege from Ghost Squad Hackers|work=Cyware|access-date=2018-09-01|language=en}}</ref> |
|||
==List of attacks on governments and organizations== |
|||
=== Defacements of the Ethiopian government === |
|||
In January 2016, GSH defaced [[Government of Ethiopia|Ethiopian government]] websites in response to the killing of nearly 500 students and activists by Ethiopian Security Forces during protests that became extremely violent was involved in the latter part of 2015 and then sparked again between August and October in 2016 [[2016 Ethiopian protests|Ethiopian protests]].<ref>{{Cite news|url=http://fossbytes.com/ghost-squad-hackers-hack-ethiopian-website-in-response-to-killing-of-students-during-protest/|title=Ghost Squad Hackers Hack Ethiopian Websites In Response To Killing Of Protesting Students|last=Shekhar|first=Amar|date=2016-01-07|work=Fossbytes|access-date=2018-03-14|language=en-US}}</ref><ref>{{Cite web|url=https://thehacktoday.com/deadly-protests-in-ethiopia-and-response-of-ghost-squad-hackers/|title=Deadly Protests in Ethiopia and Response Of Ghost Squad Hackers|last=ahson|date=2016-01-09|website=The Hack Today|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.securitynewspaper.com/2016/01/08/ghost-squad-hackers-hack-ethiopian-websites-response-killing-protesting-students/|title=Ghost Squad Hackers Hack Ethiopian Websites In Response To Killing Of Protesting Students|date=2016-01-08|website=Information Security Newspaper|language=en-US|access-date=2019-02-23}}</ref> |
|||
=== Attacks on Donald Trump === |
|||
On May 21, 2016 GSH targeted [[Donald Trump]]'s official website by launching [[Distributed-denial-of-service|Distributed Denial of Service (DDoS)]] attacks for what they saw as racist comments made towards refugees and Mexicans.<ref>{{Cite news|url=http://www.scmagazine.com/anonymous-offshoot-claims-to-have-taken-down-trump-sites/article/487429/|title=Ghost Squad Hackers hit Trump sites with DDoS attacks|date=2016-04-04|work=SC Media US|access-date=2018-03-14|language=en}}</ref><ref>{{Cite web|url=https://thehacktoday.com/optrump-ghost-squad-hackers/|title=#OpTrump — Ghost Squad Hackers Targeted .edu Domains|last=Qureshi|first=Noor|date=2016-03-19|website=The Hack Today|language=en-US|access-date=2019-02-23}}</ref> Shortly after targeting Trump's official website GSH shut down Trump's hotel collection websites.<ref>{{Cite news|url=https://www.hackread.com/donald-trump-hotel-collections-website-down/|title=Hacktivists Shut Down Donald Trump Hotel Collections Website|date=2016-05-21|work=HackRead|access-date=2018-09-01|language=en-US}}</ref><ref>{{Cite web|url=https://latesthackingnews.com/2016/05/22/donald-trump-hotel-collections-website-taken-down-by-the-ghost-squad/|title=Donald Trump Hotel Collections Website Taken Down By The Ghost Squad|date=2016-05-22|website=Latest Hacking News|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.secureworldexpo.com/industry-news/ghost-squad-uses-ddos-attacks-take-down-two-trump-websites|title=Ghost Squad Uses DDoS Attacks to Take Down Two Trump Websites|website=secureworldexpo.com|language=en-us|access-date=2019-02-23}}</ref> |
|||
=== Attacks on the Israeli Defense Force === |
|||
The group gained more notoriety after having successfully leaked data of the [[Israel Defense Forces|Israeli Defense Force]] on April 7, 2016. This was the day [[OpIsrael|#OpIsrael]] was launched along with [[Anonymous (group)|Anonymous]], leaking the Database of Israel Defense Force posting thousands of IDF soldiers, border patrol, and [[Israeli Air Force]] personnel information online.<ref>{{Cite news|url=http://www.thelastamericanvagabond.com/anthony-tyler/ghost-squad-hackers-release-massive-data-leak-israeli-defense-force/|title=Ghost Squad Hackers Release Massive Data-Leak From The Israeli Defense Force|date=2016-04-07|work=The Last American Vagabond|access-date=2018-03-14|language=en-US}}</ref>{{Unreliable source?|date=September 2023|reason=Conspiracy theory outlet publishing articles like "How The COVID Illusion And Prep Act Cemented Big Pharma Indemnity & The WHO Criminal Organization", "mRNA Platform Is Dangerous Dual Use Technology, Self-Spreading mRNA & Altering Evolution w/ Nanotech" and "Ukraine and the New Al Qaeda"|sure=yes}} |
|||
=== Attacks on the Ku Klux Klan === |
|||
On April 23, 2016 GSH targeted the [[Loyal White Knights of the Ku Klux Klan]] by taking their websites down in the protest of racism while [[Anonymous (group)|Anonymous]] vs. [[Ku Klux Klan|KKK]] protests were happening in the state of Georgia, U.S.A.<ref>{{Cite news|url=https://www.hackread.com/anonymous-ghost-squad-ddos-on-kkk-website/|title=Anonymous Ghost Squad's DDoS Attack Shuts Down KKK Website|last=Waqas|date=2016-04-24|work=HackRead|access-date=2018-03-14|language=en-US}}</ref><ref>{{Cite web|url=https://www.foxnews.com/tech/hackers-attack-kkk-and-briefly-bring-down-main-website|title=Hackers attack KKK and briefly bring down main website|date=2016-04-24|website=Fox News|language=en-US|access-date=2019-05-17}}</ref><ref>{{Cite news|url=https://m.mic.com/articles/amp/141839/anonymous-group-hacks-the-kkk-and-shuts-down-its-website|title=Anonymous Just Scored a Major Victory Against the KKK|access-date=2018-09-01|language=en}}</ref><ref>{{Cite web|url=https://www.inverse.com/article/14798-anonymous-s-ghost-squad-shuts-down-a-kkk-website-with-ddos-attack|title=Anonymous Takes Down KKK Website|last=Crosbie|first=Jack|website=Inverse|date=26 April 2016 |language=en|access-date=2019-02-23}}</ref><ref>{{Cite news|url=https://www.telegraph.co.uk/technology/2016/04/25/hacker-group-anonymous-shuts-down-kkk-website/|title=Hacker group Anonymous shuts down KKK website|last=Murgia|first=Madhumita|date=2016-04-25|work=The Telegraph|access-date=2019-02-23|language=en-GB|issn=0307-1235}}</ref><ref>{{Cite web|url=https://www.techworm.net/2016/04/kkk-website-shut-anonymous-ghost-squads-ddos-attack.html|title=KKK Website Shut Down by Anonymous Ghost Squad's DDoS Attack|last=techbug9|date=2016-04-24|website=TechWorm|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://vpnpick.com/anonymous-affiliate-ghost-squad-brings-kkk-website/|title=Anonymous affiliate Ghost Squad brings down KKK website|date=2016-04-25|website=VPNPick.com|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.theinquirer.net/inquirer/news/2455955/anonymous-hacker-group-takes-down-kkk-website|archive-url=https://web.archive.org/web/20160426145146/http://www.theinquirer.net/inquirer/news/2455955/anonymous-hacker-group-takes-down-kkk-website|url-status=unfit|archive-date=April 26, 2016|title=Anonymous hacker group takes down KKK website {{!}} TheINQUIRER|date=2016-04-25|website=theinquirer.net|language=en|access-date=2019-02-23}}</ref> |
|||
=== Attacks on Black Lives Matter === |
|||
In 2016, GSH took down the official website of [[Black Lives Matter]], claiming the organization fueled further racism.''<ref>{{Cite news|url=http://news.softpedia.com/news/anonymous-ghost-squad-hackers-take-down-black-lives-matter-website-503579.shtml|title=Anonymous Ghost Squad Hackers Take Down Black Lives Matter Website|last=Cimpanu|first=Catalin|work=softpedia|access-date=2018-03-14|language=en-us}}</ref><ref>{{Cite news|url=https://sports.yahoo.com/news/black-lives-matter-website-hit-154102469.html|title=Black Lives Matter website hit by more than 100 DDoS attacks in seven months|access-date=2018-09-01|language=en-US}}</ref><ref>{{Cite news|url=https://m.mic.com/articles/142266/the-anonymous-hackers-who-took-down-the-kkk-website-are-going-after-black-lives-matter#.J6YfiiOT0|title=Anonymous Hackers Just Took On Their Next Target|access-date=2018-09-01|language=en}}</ref><ref>{{Cite book|last=Glaude|first=Eddie S.|title=A Political Companion to James Baldwin|date=2018-05-24|chapter=James Baldwin and Black Lives Matter|publisher=University Press of Kentucky|doi=10.5810/kentucky/9780813169910.003.0014|isbn=9780813169910}}</ref>'' |
|||
=== Attacks on Banks === |
|||
GSH and Anonymous worked in correlation together when "[https://security.radware.com/ddos-threats-attacks/threat-advisories-attack-reports/opicarus2017/ Operation Icarus]" was first launched in February 2016.<ref>{{Cite web|url=http://www.mirror.co.uk/tech/hacking-group-anonymous-announce-30-7894361|title=Anonymous announces war against Bank of England and New York Stock Exchange|last=Bond|first=Anthony|date=2016-05-04|website=mirror|access-date=2019-02-23}}</ref> The op was aimed at attacking the [[Rothschild banking dynasty|central banking system]] which the attackers accused the banks with corruption and wanted to raise public awareness. This attack sparked the invitation of more hacking teams and affiliations of Anonymous to focus their attention towards that of the [[Rothschild banking dynasty|Central Banks]] in direct regards of further scrutiny and cyber attacks.<ref>{{Cite news|url=https://www.ibtimes.co.uk/opicarus-anonymous-shuts-down-bank-england-12-more-international-banks-1559859|title=OpIcarus: Did Anonymous just hack the Bank of England?|last=Ashok|first=India|date=2016-05-13|work=International Business Times UK|access-date=2018-04-26|language=en}}</ref> |
|||
''Ghost Squad Hacker's'' leader s1ege claimed responsibility for the attacks which were carried out on the [[Bank of England note issues|Bank of England]] email server and dozens of other banking websites including the [[New York Stock Exchange]], [[Bank of France]], [[Bank of Greece]], [[Bank of Jordan]] and the Bank of South Korea, among others. s1ege went on to state that they want to "start an online revolution" to retaliate against the "elite banking cartels putting the world in a perpetual state of chaos."<ref>{{Cite web|url=https://securityaffairs.co/wordpress/47327/hacktivism/opicarus-anonymous.html|title=OpIcarus: Anonymous crusade against the sick banking industry|date=2016-05-15|website=Security Affairs|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.activistpost.com/2016/05/anonymous-hits-new-york-stock-exchange-world-bank-the-fed-vatican-total-media-blackout.html|title=Anonymous Hits New York Stock Exchange, World Bank, The Fed, and Vatican — Total Media Blackout|date=2016-05-26|website=activistpost.com|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://thefreethoughtproject.com/anonymous-hits-york-stock-exchange-world-bank-vatican-total-corporate-media-blackout-ensues/|title=Anonymous Hits New York Stock Exchange, World Bank, The Fed, & Vatican -- Total Media Blackout|last=Syrmopoulos|first=Jay|date=2016-05-25|website=The Free Thought Project|language=en-US|access-date=2019-02-23}}</ref> Hundreds of banks were targeted in this operation and to this day the exact number of banks affected is unknown.<ref>{{Cite web|url=https://www.express.co.uk/news/world/669346/Anonymous-hackers-take-down-nine-banks-in-30-day-cyber-attack|title='This is just the beginning' Anonymous hackers take down nine banks in 30-day cyber attack|last=Mansfield|first=Katie|date=2016-05-11|website=Express.co.uk|language=en|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.ibtimes.co.uk/op-icarus-anonymous-launches-ddos-attacks-8-international-banks-1558987|title=Op Icarus: Anonymous hits 8 banks with DDoS attacks|date=2016-05-09|website=International Business Times UK|language=en|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.hackread.com/opicarus-anonymous-attack-4-more-banks/|title=OpIcarus: Anonymous Shut Down 4 More Banking Websites|date=2016-05-13|website=HackRead|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://news.softpedia.com/news/anonymous-attacks-eight-more-banks-part-of-opicarus-503826.shtml|title=Anonymous Attacks Eight More Banks Part of OpIcarus|last=Cimpanu|first=Catalin|website=softpedia|date=8 May 2016|language=en|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.techworm.net/2016/05/opicarus-anonymous-takes-nine-banks-30-day-cyber-attack.html|title=Anonymous takes down nine banks in 30-day cyber attack|last=techbug9|date=2016-05-12|website=TechWorm|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://cyware.com/news/anonymous-teams-up-with-ghostsquad-to-attack-major-banks-924f1ec6|title=Anonymous Teams up With GhostSquad to Attack Major Banks|website=cyware.com|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://betanews.com/2016/05/12/anonymous-op-icarus/|title=Anonymous teams up with GhostSquad to attack major banks|website=BetaNews|date=12 May 2016|language=en|access-date=2019-02-23}}</ref> |
|||
=== Attacks on CNN, Fox News === |
|||
Notoriety of the group continued to escalate as the heat was turned up during the month of June, 2016. After censoring of media coverage in regards to OpIsrael, OpSilence<ref>{{Cite web|url=http://news.softpedia.com/news/anonymous-announces-opsilence-month-long-attacks-on-mainstream-media-504760.shtml|title = Ghost Squad Hackers Announce #OpSilence, Month-Long Attacks on Mainstream Media|date = June 2016}}</ref> was initiated targeting mainstream media outlets such as [[CNN]] and [[Fox News]].<ref>{{Cite web|url=https://digitalforensicsmagazine.com/blogs/?p=1274|title=Expert Opinion on #OpSilence attack on CNN email servers|website=digitalforensicsmagazine.com|date=12 June 2016 |language=en-GB|access-date=2018-03-14}}</ref><ref>{{Cite web|url=https://mic.com/articles/144830/anonymous-is-preparing-an-all-out-assault-on-the-mainstream-media|title=Anonymous Is Preparing an All-Out Assault on the Mainstream Media|website=mic.com|date=31 May 2016 |language=en|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.techworm.net/2016/06/anonymous-announce-opsilence-msm-bring-cnn-fox-news-servers.html|title=Anonymous announce OpSilence against MSM, bring down CNN and FOX News servers|last=vijay|date=2016-06-02|website=TechWorm|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://anonhq.com/anonymous-opsilence/|title=#OpSilence - Ghost Squad Hackers Target Fox News, CNN, NBC and MSN|last=righteous|date=2016-06-03|website=AnonHQ|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=http://www.thebengalurean.com/social-media/anonymous-declares-war-mainstream-media-attacks-fox-cnn-nbc/|title=Anonymous Declares War on Mainstream Media: Attacks Fox, CNN, NBC and More|last=Savitha|date=2016-06-20|website=The Bengalurean|language=en|access-date=2019-02-23}}</ref> |
|||
=== Data leakage of the U.S Armed Forces/Military === |
|||
A data dump was later leaked after hacking the [[United States Armed Forces|United States Military]] personnel files and releasing information on close to 2,437 army personnel.<ref>{{Cite news|url=http://news.softpedia.com/news/ghost-squad-hackers-leak-data-of-us-military-personnel-505606.shtml|title=Ghost Squad Hackers Leak Data of US Military Personnel|last=Cimpanu|first=Catalin|work=softpedia|access-date=2018-03-14|language=en-us}}</ref><ref>{{Cite news|url=https://www.secureworldexpo.com/industry-news/hackers-leak-military-data|title=Hackers Leak Military Data|access-date=2018-09-01|language=en-us}}</ref> The information contained in the link was uploaded to an [[Onion Link|onion link]] on the [[Darknet|dark web]] along with a paste-bin link which contained credit card numbers and personal information on [[United States Army|U.S. Army]] personnel.<ref>{{Cite news|url=https://www.hackread.com/ghost-squad-hackers-leak-us-military-data/|title=Hackers Just Leaked Personal Data of US Military Officials and it's Legit|last=Waqas|date=2016-06-23|work=HackRead|access-date=2018-04-26|language=en-US}}</ref><ref>{{Cite news|url=https://siliconangle.com/2016/06/24/hackers-steal-and-leak-us-military-personnel-data/|title=Hackers steal and leak US military personnel data - SiliconANGLE|date=2016-06-24|work=SiliconANGLE|access-date=2018-09-01|language=en-US}}</ref><ref>{{Cite news|url=https://www.enigmasoftware.com/thousands-us-military-personnel-records-leaked-dark-web-ghost-squad-hackers/|title=Thousands of US Military Personnel Records Leaked on Dark Web by Ghost Squad Hackers - Remove Spyware & Malware with SpyHunter - EnigmaSoft Ltd|date=2016-06-24|work=Remove Spyware & Malware with SpyHunter - EnigmaSoft Ltd|access-date=2018-09-02|language=en-US}}</ref><ref>{{Cite web|url=https://www.secureworldexpo.com/industry-news/hackers-leak-military-data|title=Hackers Leak Military Data|website=secureworldexpo.com|language=en-us|access-date=2019-02-23}}</ref><ref>{{Cite web|url=http://www.meethackers.com/u-s-military-credit-card-personal-data-leaked-hackers/|title=U.S Military Credit card and Personal data leaked By Hackers|date=2016-06-25|website=Meet Hackers {{!}} Know Hackers With Us|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.databreaches.net/hackers-just-leaked-personal-data-of-us-military-officials-and-its-legit/|title=Hackers Just Leaked Personal Data of US Military Officials and it's Legit|website=databreaches.net|date=24 June 2016 |access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://thehacktoday.com/credit-cards-personal-information-us-military-emails-leaked/|title=Credit Cards, Personal Information And Us Military Emails Leaked|last=Khan|first=Zahir|date=2016-07-01|website=The Hack Today|language=en-US|access-date=2019-02-23}}</ref> |
|||
=== Defacement of Baton Rouge City government website === |
|||
July 19, 2016 the sub domain of Baton Rouge City government website<ref>{{cite web |title=Baton Rouge, LA {{!}} Official Website |url=https://www.brla.gov/ |website=www.brla.gov}}</ref> was hacked twice in one day by GSH after previously making news after attack towards both the [[Ku Klux Klan|KKK]] and BLM.<ref>{{Cite news|url=https://www.hackread.com/baton-rouge-city-website-hacked/|title=Baton Rouge City Website Hacked Against Alton Sterling's Death|last=Waqas|date=2016-07-19|work=HackRead|access-date=2018-03-20|language=en-US}}</ref> These attacks however were targeting the City of [[Baton Rouge, Louisiana]] in protest against police brutality in which a city native [[Shooting of Alton Sterling|Alton Sterling]] was shot and killed by [[Baton Rouge Police Department|Baton Rouge police]] officers on the 5th earlier that month. The Baton Rouge website<ref>{{cite web |title=Baton Rouge, LA {{!}} Official Website |url=https://www.brla.gov/ |website=www.brla.gov}}</ref> was defaced along with a picture of Alton Sterling with a message that read, "''Being black is not a crime! This is for the shooting of Alton Sterling, just because he's black does not mean he is a bad guy. You will pay. We are the justice. We are Ghost Squad Hackers. /R.I.P. Alton Sterling''".<ref>{{Cite news|url=https://www.hackread.com/baton-rouge-city-website-hacked/|title=Baton Rouge City Website Hacked Against Alton Sterling's Death|last=Waqas|date=2016-07-19|work=HackRead|access-date=2018-04-26|language=en-US}}</ref> |
|||
=== Attacks on the Afghanistan government and its officials === |
|||
On July 31, 2016 GSH took over the official [[Twitter]] account of [[Abdullah Abdullah|Afghanistan's Chief Executive Dr. Abdullah Abdullah]] in an effort to raise awareness against corruption and alleged drug deals between [[Afghanistan]] and the [[United States|U.S.]] They also targeted the Afghan Public Credit Registry website<ref>{{Cite web |url=http://dab.gov.af/en/page/about-the-bank/departments/cib |title=Public Credit Registry Department - da Afghanistan Bank - Central Bank of Afghanistan |access-date=2018-03-16 |archive-url=https://web.archive.org/web/20160506114012/http://dab.gov.af/en/page/about-the-bank/departments/cib |archive-date=2016-05-06 |url-status=dead }}</ref> by defacing it which also further allowed them access to several social media accounts including [[Abdullah Abdullah|Dr. Abdullah's]] in which they tweeted, |
|||
"[[AfghanistanGovernement|Afghanistan Gov]] Hacked by GhostSquadHackers #CheifExecutiveOfficer Can you hear me now? twitter.com/afgexecutive. We found an exploit in the government server and pulled every login we could. We have more also but Dr. Abdullah was not using phone restriction and 2FA was not enabled".<ref>{{Cite news|url=https://www.hackread.com/twitter-account-dr-abdullah-hacked/|title=Twitter Account of Afghan Chief Executive Dr. Abdullah Hacked|last=Waqas|date=2016-07-31|work=HackRead|access-date=2018-04-26|language=en-US}}</ref> |
|||
The attacks on the [[Politics of Afghanistan|Afghan government]] continued relentlessly on the first of September after prior targeting of Afghanistan's Chief Executive Twitter account, GSH further assaulted the government by defacing twelve websites in one day all of which were affiliated with the [[Politics of Afghanistan|Afghan government]].<ref>{{Cite news|url=http://news.softpedia.com/news/ghost-squad-hackers-deface-12-afghan-government-websites-507900.shtml|title=Ghost Squad Hackers Deface 12 Afghan Government Websites|last=Cimpanu|first=Catalin|work=softpedia|access-date=2018-03-14|language=en-us}}</ref> This included [[Ministry of Justice (Afghanistan)|Afghanistan's Ministry of Justice]], the [[Ministry of Defense (Afghanistan)|Ministry of Defense]], the [[Ministry of Foreign Affairs (Afghanistan)|Ministry of Foreign Affairs]], the Ministry of Refugees and Repatriations, and the [[Attorney General's Office of Afghanistan|Afghan Attorney General's Office]]. Further assaults continued in hopes of raising awareness for [[Palestinian territories|Palestine]] as part of OpSilence<ref>{{Cite web|url=http://news.softpedia.com/news/anonymous-announces-opsilence-month-long-attacks-on-mainstream-media-504760.shtml|title = Ghost Squad Hackers Announce #OpSilence, Month-Long Attacks on Mainstream Media|date = June 2016}}</ref> and OpIsrael after shutting down the Israeli Prime [[Prime Minister of Israel|Minister]] and the [[Bank of Israel]].<ref>{{Cite web|url=https://www.hackread.com/ghost-squad-attacks-israeli-prime-minister-site/|title = Ghost Squad Shuts Down Israeli Prime Minister, Bank of Israel websites| date=29 August 2016 }}</ref> |
|||
===Operation Decrypt ISIS=== |
|||
The group's focus in 2017 shifted slightly towards targeting [[Islamic State of Iraq and the Levant|ISIS]] and removing them off the [[internet]] and [[social media]] completely. A multitude of accounts from [[Facebook]], [[Twitter]], and [[Telegram (messaging service)|Telegram]] alike were hacked and added to an extensive list of [[Islamic State of Iraq and the Levant|ISIS]] removed. Further efforts by GSH later revealed bomb instructions and plans to be carried out by ISIS.<ref>{{Cite news|url=http://thefreethoughtproject.com/anonymous-hacks-isis-accounts-finds-attacks-planned-for-us-bomb-making-plans/|title=BREAKING: Anonymous Hacks ISIS Accounts Finds Attacks Planned for US, Bomb-Making Plans|date=2017-12-12|work=The Free Thought Project|access-date=2018-04-26|language=en-US}}</ref><ref>{{Cite news|url=http://nyeveningnews.com/2018/05/14/anonymous-hacks-isis-accounts-finds-attacks-planned-for-us-bomb-making-plans/|title=Anonymous Hacks ISIS Accounts Finds Attacks Planned for US, Bomb-Making Plans! - NY Evening|date=2018-05-14|work=NY Evening|access-date=2018-09-01|language=en-US}}</ref> |
|||
s1ege stated "We really do not care about attacking the U.S. elections. They've already been hacked. We mostly hack ISIS" in an interview with CBS news in the year 2018.<ref>{{Cite web|url=https://www.cbsnews.com/news/these-are-the-hackers-targeting-the-midterm-election/|title=These are the hackers targeting the midterm election|website=cbsnews.com|date=10 October 2018 |language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.cnet.com/news/campaign-2018-these-hacking-groups-could-target-the-2018-midterm-elections/|title=Campaign 2018: These hacking groups could target the 2018 midterm elections|last=Patterson|first=Dan|website=CNET|language=en|access-date=2019-02-23}}</ref> |
|||
On February 12, 2019 s1ege released a massive leak on Islamic State [[Telegram (software)|Telegram]] and [[WhatsApp]] group's/channel's administrators. The leak included hacked phones/mobile devices, hacked Telegram accounts, hacked Facebook's, hacked Twitter accounts, credit cards, geolocation data, government issued ID cards, and IP logs belonging to the administrators. The group successfully infiltrated the Islamic state community on encrypted communication applications and exposed the administrators by using malware and exploits.<ref>{{Cite web|url=https://roguemedialabs.com/2019/02/12/ghost-squad-hackers-release-contents-from-internal-operation-known-as-opdecryptisis-exposing-1gb-of-compressed-data-related-to-isis-members-recruiters-sympathizers-online/|title=Ghost Squad Hackers Release Contents from Internal Operation Known as #OpDecryptISIS, Exposing +1GB of Compressed Data Related To ISIS Members, Recruiters & Sympathizers Online|last=Dunn|first=Brian|date=2019-02-12|website=Rogue Media Labs|language=en-US|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.hln.be/nieuws/binnenland/telefoon-van-antwerpse-is-er-gehackt-een-sexy-hobbit-die-wilde-gaan-vechten-in-syrie~a823c452/|title=Telefoon van Antwerpse IS'er gehackt: een 'sexy hobbit' die wilde gaan vechten in Syrië|last=Guy|first=Van Vlierden|date=February 21, 2019}}</ref><ref>{{Cite web|url=https://asyaninsesi.com/isid-telegram-ve-whatsapp-gruplari-hacklendi-cok-sayida-numara-ve-fotograf-paylasildi/|title=IŞİD Telegram Ve Whatsapp Grupları Hacklendi; Çok Sayıda Numara Ve Fotoğraf Paylaşıldı|date=2019-02-20|website=Asyanın Sesi|language=tr|access-date=2019-02-23}}</ref><ref>{{Cite web|url=https://www.defcon-lab.org/vazamento-opdecryptisis-ghostsquadhackers/|title=Vazamento de Dados – OpDecryptIsis – GhostSquadHackers|date=2019-02-13|website=DefCon-Lab.org|language=pt-BR|access-date=2019-02-23}}</ref> The leak was published on mega.nz and Ghost Squad Hackers Official Twitter account.<ref>{{Cite web|url=https://twitter.com/GhostSquadHack/status/1095344475218444288|title=Isis admins on Telegram & Whatsapp have been decrypted #OpDecryptIsis We've managed to hack nearly most of the admin's: *Phones *Geolocation *Cameras *Telegram *Facebook *Twitter *IDs *Credit Cards *IP Logs leak}}</ref><ref>{{Cite web|url=https://mega.nz/#F!bKYFiaxb!KkdI-OudR3tW4jLd4YEeLw|title = MEGA}}</ref><ref>https://ghostbin.com/paste/ez8te pic.twitter.com/RiVnxFr6cC</ref><ref>{{cite web |url=https://twitter.com/__s1ege/status/109853361015461068 |website=twitter.com |language=en}}</ref> One of the Telegram and WhatsApp Admins (Riffat Mahmood Khan) was a former taxi driver living in Auburn was linked to ISIS and accused of administering the group's encrypted messages. He traveled to Syria in support of the Islamic State in 2015. He returned from the conflict zone via Turkey six months later, and was promptly picked up by Australian Federal Police officers at the airport as he flew in, in September 2015. Video footage from the raids obtained by ''The Herald'' showed his wife and the children being led away from the home by uniformed police, while officers swarm on the Auburn home. He is believed to not have actually participated in the fighting in Syria, but spent time there with the radical group before returning and allegedly continuing his work for the Caliphate. The man remained involved with the Islamic State's encrypted online messaging and continued to take care of the WhatsApp and Telegram groups that the radical Islamic group uses to communicate internally and for recruiting. Documents leaked by GSH showed that several of the accused ISIS supporter's children were enrolled in local Islamic school Al Bayan. He attended South Granville mosque Al Noor, where some sources suggest he became radicalized. Images from his hacked phone exposed by GSH depicted the ISIS flag flying above Venice, explosions, blood-stained knives, children brandishing ISIS flags, a meme saying 'One bullet away from Paradise' and critically wounded soldiers.<ref>{{Cite web|url=https://www.theage.com.au/national/one-bullet-away-from-paradise-alleged-islamic-state-admin-living-in-sydney-20190227-p510lo.html|title='One bullet away from Paradise': Alleged Islamic State admin living in Sydney|last=Rawsthorne|first=Sally|date=2019-02-28|website=The Age|language=en|access-date=2019-03-06}}</ref><ref>{{Cite web|url=https://www.smh.com.au/national/one-bullet-away-from-paradise-alleged-islamic-state-admin-living-in-sydney-20190227-p510lo.html|title='One bullet away from Paradise': Alleged Islamic State admin living in Sydney|last=Rawsthorne|first=Sally|date=2019-02-28|website=The Sydney Morning Herald|language=en|access-date=2019-03-06}}</ref><ref>{{Cite web|url=http://pressfrom.info/news/australia/-109339-one-bullet-away-from-paradise-alleged-isis-admin-discovered-living-in-sydney.html|title=Australia: "One bullet away from Paradise": Alleged ISIS admin discovered living in Sydney - PressFrom - Australia|website=PressFrom - AU|language=en|access-date=2019-03-06}}</ref><ref>{{Cite web|url=https://www.bharattimes.com/2019/03/02/former-taxi-driver-bangladeshi-isis-admin/|title=Bangladeshi origin former taxi driver is ISIS 'admin' in Australia|date=2019-03-02|website=bharattimes.com|language=en-US|access-date=2019-03-06}}</ref> Leaked data from GSH showed one [[Belgium|Belgian]] (Siraj El Moussaoui), known to be an ISIS supporter, had a video on his phone about how to most effectively behead someone. Siraj El Moussaoui tried in vain to join the Islamic State in 2016 and was arrested shortly after on suspicion of plotting an attack in Belgium.<ref>{{Cite web|url=https://www.msn.com/en-au/news/australia/one-bullet-away-from-paradise-alleged-isis-admin-discovered-living-in-sydney/ar-BBUc7qm?ocid=st#page=2|title="One bullet away from Paradise": Alleged ISIS admin discovered living in Sydney|website=msn.com|access-date=2019-03-06}}</ref><ref>{{Cite web|url=https://sceptr.net/2019/02/betrapt-30-gsms-van-jihadisten-gehackt/|title=Betrapt: 30 GSM's van jihadisten gehackt|last=Naeyaert|first=Jonas|date=2019-02-21|website=SCEPTR|language=nl|access-date=2019-03-06}}</ref> |
|||
=== Defacements of the Indian Government === |
|||
Starting in April 2020 GSH conducted in a large number of mass defacements of government websites as well as root ownership of an [[Government of India|Indian Government]] server and leaked data from the [[Australian Government|Australian government]]. This also included governments such as [[Australia]], [[India]] and various others. The Twitter feed of ''GSH'' has shared a multitude of alleged attacks on various government websites during the pandemic using hashtags associated with previous campaigns of ''#FreeJulianAssange''.<ref>{{Cite web|title=Could Return of Ghost Squad Hackers Signal Rise in COVID-19-Related Hactivism?|url=https://www.darkreading.com/attacks-breaches/could-return-of-ghost-squad-hackers-signal-rise-in-covid-19-related-hactivism/d/d-id/1337588|access-date=2020-10-02|website=Dark Reading|date=16 April 2020|language=en}}</ref><ref>{{Cite web|date=2020-04-17|title=Could Return of Ghost Squad Hackers Signal Rise in COVID-19-Related Hactivism?|url=https://www.oodaloop.com/briefs/2020/04/17/could-return-of-ghost-squad-hackers-signal-rise-in-covid-19-related-hactivism/|access-date=2020-10-02|website=OODA Loop|language=en-US}}</ref><ref>{{Cite web|title=COVID-19 Update: Cyberthreat to Governments Around the World! {{!}} Blogs {{!}} Internet, IT & e-Discovery Blog {{!}} Foley & Lardner LLP|url=https://www.foley.com/en/insights/publications/2020/04/covid19-update-cyberthreat-to-governments|access-date=2020-10-02|website=foley.com|language=en}}</ref><ref>{{Cite web|title=COVID-19 Update: Cyberthreat to Governments Around the World!|url=https://www.natlawreview.com/article/covid-19-update-cyberthreat-to-governments-around-world|access-date=2020-10-02|website=The National Law Review|language=en}}</ref> |
|||
In June the group claimed responsibility for the hacking of other [[Government of India|Indian government]] websites in protest against the internet ban in [[Jammu]] and [[Kashmir]]. |
|||
GSH gave warning in a [[The Wire (India)|LiveWire]] interview saying “To the people of [[Jammu]] and [[Kashmir]], we will support your efforts and continue to back you through this pandemic and tyrannical government's grip. If India's government is persistent, we will be more persistent and consistent. No region/state/ethnic group should not have access to the internet, not even limited access. These are basic civil rights and liberties.”<ref>{{Cite web|date=2020-06-03|title=Interview: Ghost Squad Hackers Say They're Targeting Govt Sites to Protest Kashmir Net Restrictions|url=https://livewire.thewire.in/politics/interview-ghost-squad-hackers-kashmir-govt-sites/|access-date=2020-10-02|website=Live Wire|language=en-US}}</ref><ref>{{Cite web|title=Group hacks Telangana govt website to protest Jammu & Kashmir curbs|url=https://www.newindianexpress.com/states/telangana/2020/may/14/group-hacks-telangana-govt-website-to-protest-jammu--kashmir-curbs-2143061.html|access-date=2020-10-02|website=The New Indian Express}}</ref><ref>{{Cite web|date=2020-04-20|title=Indian Government Websites Hacked for Kashmir Internet {{!}} Censorship|url=https://www.meethackers.com/indian-government-websites-hacked-for-kashmir-internet/|access-date=2020-10-02|website=Meet Hackers|language=en-US}}</ref><ref>{{Cite web|date=2020-03-08|title=ആരോഗ്യ വകുപ്പിന്റെ വെബ്സൈറ്റ് ഹാക്ക് ചെയ്തു|url=https://www.twentyfournews.com/2020/03/08/website-of-health-department-hacked.html|access-date=2020-10-02|website=twentyfournews.com|language=en-US}}</ref> |
|||
=== Defacements of the European Space Agency (ESA) === |
|||
The group defaced the [[European Space Agency]] (ESA) website https://business.esa.int in July 2020. GSH claimed the attack was just for fun. They explained that they exploited a [[server-side request forgery]] (SSRF) remote code execution vulnerability in the server, then they gained access to the ''business.esa.int'' server and defaced it. Having no interest in leaking any data their intent was solely to show the server was vulnerable. Within a week of hacking the business domain of the ESA they defaced the https://space4rail.esa.int website as well.<ref>{{Cite web|date=2020-07-15|title=Exclusive, Ghost Squad Hackers defaced European Space Agency (ESA) site|url=https://securityaffairs.co/wordpress/105918/hacktivism/european-space-agency-esa-site-defacement.html|access-date=2020-10-02|website=Security Affairs|language=en-US}}</ref><ref>{{Cite web|title=Exclusive, Ghost Squad Hackers defaced European Space Agency (ESA) site – CyberCureME|date=15 July 2020|url=https://www.cybercureme.com/exclusive-ghost-squad-hackers-defaced-european-space-agency-esa-site/exclusive-ghost-squad-hackers-defaced-european-space-agency-esa-site/|access-date=2020-10-02|language=en-US}}</ref><ref>{{Cite web|date=2020-07-15|title=Ghost Squad Hackers hacked European Space Agency site {{!}} Cybersafe News|url=https://www.cybersafe.news/ghost-squad-hackers-hacked-european-space-agency-site/|access-date=2020-10-02|language=en-US}}</ref><ref>{{Cite web|date=2020-07-19|title=Ghost Squad Hackers defaced a second European Space Agency (ESA) site in a week|url=https://securityaffairs.co/wordpress/106111/hacking/esa-site-defaced-again.html|access-date=2020-10-02|website=Security Affairs|language=en-US}}</ref><ref>{{Cite web|date=2020-07-23|title=Ghost Squad Hackers did it again! European Space Agency (ESA) site got defaced twice in a week!|url=https://nordicitsecurity.com/ghost-squad-hackers-did-it-again/|access-date=2020-10-02|website=Nordic IT Security Hybrid Edition|language=en-GB}}</ref> |
|||
=== Defacements of Idaho State websites === |
|||
On July 27, 2020 GSH successfully targeted [[Idaho]] state websites servers locking agencies out of their own servers. [[Idaho|Idaho Government]] websites targeted included the [[Idaho Supreme Court|Idaho supreme court]], [[Courts of Idaho|Idaho court]], Idaho Parks and Recreation, Idaho STEM Action Center, and were victims to the group. The sites were used to broadcast messages referencing [[Julian Assange]], founder of [[WikiLeaks]], who was charged with violating the [[Espionage Act of 1917|Espionage Act]]. The messages read ''“Free Julian Assange! Journalism is not a crime.”''<ref>{{Cite web|title=Several state websites fall victim to hacking breach|url=https://www.ktvb.com/article/news/local/icourt-idaho-parks-hacked-cyber-attack-idaho-websites/277-e97154b8-c998-46da-9d90-0155094242a8|access-date=2020-10-02|website=ktvb.com|date=27 July 2020|language=en-US}}</ref><ref>{{Cite web|last=Morrin|first=Brian|date=2020-07-26|title=State of Idaho server hacked by 'ghost squad'|url=https://idahonews.com/news/local/state-of-idaho-server-hacked|access-date=2020-10-02|website=KBOI}}</ref><ref>{{Cite web|title=Three Idaho State Websites Are Vandalized by Hackers|url=https://www.govtech.com/public-safety/Three-Idaho-State-Websites-are-Vandalized-by-Hackers.html|access-date=2020-10-02|website=govtech.com|date=27 July 2020|language=en}}</ref><ref>{{Cite web|title='Free Julian Assange': Trio of Idaho state websites taken over by hackers|url=https://www.idahostatesman.com/news/politics-government/state-politics/article244510322.html}}</ref><ref>{{Cite web|last=Yedakula|first=Kalyan|title=Hacktivists Go on to Add New Feathers to Their Caps With Each Passing Year {{!}} Cyware Hacker News|url=https://cyware.com/news/hacktivists-go-on-to-add-new-feathers-to-their-caps-with-each-passing-year-42ce40af|access-date=2020-10-02|website=cyware-social-nuxt|language=en}}</ref><ref>{{Cite web|date=2020-07-28|title=Three Idaho State Websites Are Vandalized by Hackers {{!}} {{!}} infoSEC.coffee|url=https://infosec.coffee/three-idaho-state-websites-are-vandalized-by-hackers|access-date=2020-10-02|language=en-US}}</ref> |
|||
=== Data leakage on various Sheriff/Police departments === |
|||
September 3, 2020 - GSH claimed responsibility for the breach of the [[Vermont]] Sheriff's Association, which resulted in a data leak of names, addresses, financial data and communications between/to various [[Vermont]] sheriffs. The leaked data was published in retaliation to the shootings of various individuals who fell victim to police brutality; including [[George Floyd]], [[Shooting of Jacob Blake|Jacob Blake]], and [[Shooting of Breonna Taylor|Breonna Taylor]].<ref>{{Cite web|agency=Associated Press|title=Website of Vermont Sheriffs' Association breached|url=https://www.wcax.com/2020/09/03/website-of-vermont-sheriffs-association-breached/|access-date=2020-10-02|website=wcax.com|date=3 September 2020 }}</ref><ref>{{Cite web|title=Website of Vermont Sheriffs' Association breached|url=https://www.washingtontimes.com/news/2020/sep/3/website-of-vermont-sheriffs-association-breached/|access-date=2020-10-02|website=The Washington Times|language=en-US}}</ref><ref>{{Cite web|date=September 3, 2020|title=Website of Vermont Sheriffs' Association Breached|url=https://www.usnews.com/news/best-states/vermont/articles/2020-09-03/website-of-vermont-sheriffs-association-breached|website=U.S. News}}</ref> |
|||
==References== |
|||
{{Reflist}} |
|||
''' ShinyHunters ''' |
|||
'''ShinyHunters''' is a [[black-hat]] criminal [[hacker group]] that is believed to have formed in 2020 and is said to have been involved in numerous data breaches. The stolen information is often sold on the [[dark web]].<ref name="auto2">{{Cite magazine|title=ShinyHunters Is a Hacking Group on a Data Breach Spree|language=en-us|magazine=Wired|url=https://www.wired.com/story/shinyhunters-hacking-group-data-breach-spree/|access-date=2021-01-25|issn=1059-1028}}</ref><ref>{{Cite news|last=Cimpanu|first=Catalin|title=A hacker group is selling more than 100 billion user records on the dark web|url=https://www.zdnet.com/article/a-hacker-group-is-selling-more-than-73-million-user-records-on-the-dark-web/|access-date=2021-01-25|website=ZDNet|language=en}}</ref> |
|||
== Name and alias == |
|||
The name of the group is believed to be derived from [[Gameplay of Pokémon#Shiny Pokémon|shiny Pokémon]], a mechanic in the [[Pokémon (video game series)|''Pokémon'']] video game franchise where Pokémon have a rare chance of being encountered in an alternate, "shiny" color scheme, with such Pokémon considered elusive to players.<ref name="Hernandez">{{cite web |last=Hernandez |first=Patricia |date=2 February 2016 |title=One Man's Five-Year Quest To Find A Shiny Pokémon |url=https://kotaku.com/one-mans-five-year-quest-to-find-a-shiny-pokemon-1603763304 |url-status=live |archive-url=https://web.archive.org/web/20171216034516/https://kotaku.com/one-mans-five-year-quest-to-find-a-shiny-pokemon-1603763304 |archive-date=16 December 2017 |access-date=15 December 2017 |website=Kotaku}}</ref> The avatar of a [[Twitter]] profile tied to the group contains a picture of a shiny Pokémon.<ref name="Hernandez"/> |
|||
== Notable data breaches == |
|||
*'''AT&T Wireless''': In 2021, ShinyHunters began selling information on 70 million AT&T wireless subscribers, which contained user's phone numbers, personal information and social security numbers. AT&T acknowledges the databreach in 2024.<ref>{{cite web |title=A Notorious Hacker Gang Claims to Be Selling Data on 70 Million AT&T Subscribers |url=https://gizmodo.com/a-notorious-hacker-gang-claims-to-be-selling-data-on-70-1847527860 |website=GIzmodo |publisher=Gizmodo |access-date=26 August 2023}}</ref><ref>{{cite web |title=AT&T finally acknowledged the data breach. |url=https://www.bleepingcomputer.com/news/security/atandt-denies-data-breach-after-hacker-auctions-70-million-user-database/ |website=Bleeping Computer |publisher=Bleeping Computer |access-date=26 August 2023}}</ref><ref>https://www.pandasecurity.com/en/mediacenter/att-finally-acknowledges-data-breach-affecting-51-million-people/</ref> |
|||
*'''Tokopedia''': On 2 May 2020 [[Tokopedia]] was breached by ShinyHunters, which claimed to have data for 91 million user accounts, revealing users' gender, location, username, full name, email address, phone number, and hashed passwords.<ref name="auto2"/> |
|||
*'''Wishbone''': Also in May 2020, ShinyHunters leaked the full user database of Wishbone, which is said to contain personal information such as usernames, emails, phone numbers, city/state/country of residence, and hashed passwords.<ref>{{Cite web|last=Cimpanu|first=Catalin|title=Hacker leaks 40 million user records from popular Wishbone app|url=https://www.zdnet.com/article/hacker-selling-40-million-user-records-from-popular-wishbone-app/|access-date=2021-01-25|website=ZDNet|language=en}}</ref> |
|||
*'''Microsoft''': In May 2020, ShinyHunters also claimed to have stolen over 500 GB of [[Microsoft]] source code from the company's private [[GitHub]] account. The group published around 1GB of data from the hacked GitHub account to a hacking forum. Some cybersecurity experts doubted the claims until analyzing the code; upon analysis, ShinyHunters' claims were no longer in question. Microsoft told ''Wired'' in a statement that they are aware of the breach. Microsoft later secured their GitHub account, which was confirmed by ShinyHunters as they reported being unable to access any repositories.<ref>{{Cite web|url=https://techgenix.com/microsofts-github-account-breached/|title=Microsoft's GitHub account breached by threat actors Shiny Hunters|date=May 21, 2020|website=TechGenix}}</ref><ref>{{Cite web|url=https://www.scmagazine.com/home/security-news/cybercrime/shiny-hunters-bursts-onto-dark-web-scene-following-breaches-microsoft-data-theft-claims/|title='Shiny Hunters' bursts onto dark web scene following spate of breaches|date=May 8, 2020|website=SC Media}}</ref><ref>{{Cite web|url=https://www.bleepingcomputer.com/news/security/microsofts-github-account-hacked-private-repositories-stolen/|title=Microsoft's GitHub account hacked, private repositories stolen|website=BleepingComputer}}</ref> |
|||
*'''Wattpad''': In July 2020, ShinyHunters gained access to the [[Wattpad]] database containing 270 million user records. Information leaked included usernames, real names, hashed passwords, email addresses, geographic location, gender, and date of birth.<ref>{{Cite web|last=Deschamps|first=Tara|date=2020-07-21|title=Wattpad storytelling platform says hackers had access to user email addresses|url=https://www.ctvnews.ca/sci-tech/wattpad-storytelling-platform-says-hackers-had-access-to-user-email-addresses-1.5032665|access-date=2021-01-25|website=CTVNews|language=en}}</ref><ref>{{Cite news|title=Wattpad warns of data breach that stole user info {{!}} CBC News|language=en-US|work=CBC|url=https://www.cbc.ca/news/business/wattpad-data-breach-1.5657724|access-date=2021-01-25}}</ref><ref>{{Cite web|title=Wattpad data breach exposes account info for millions of users|url=https://www.bleepingcomputer.com/news/security/wattpad-data-breach-exposes-account-info-for-millions-of-users/|access-date=2021-01-25|website=BleepingComputer|language=en-us}}</ref> |
|||
*'''Pluto TV''': In November 2020, it was reported that ShinyHunters gained access to the personal data of 3.2 million Pluto TV users. The hacked data included users' display names, email addresses, IP addresses, hashed passwords and dates of birth.<ref>{{Cite web|date=2020-11-15|title=ShinyHunters hacked Pluto TV service, 3.2M accounts exposed|url=https://securityaffairs.co/wordpress/110931/data-breach/pluto-tv-database-shinyhunters.html|access-date=2021-01-25|website=Security Affairs|language=en-US}}</ref><ref>{{Cite web|title=3 Million Pluto TV Users' Data Was Hacked, But the Company Isn't Telling Them|url=https://www.vice.com/en/article/88a8ma/pluto-tv-hacked-data-breach|access-date=2021-01-25|website=www.vice.com|language=en}}</ref> |
|||
*'''Animal Jam''': It was also reported in November 2020 that ShinyHunters was behind the hack of [[Animal Jam]], leading to the exposure of 46 million accounts.<ref>{{Cite web|title=Animal Jam was hacked, and data stolen; here's what parents need to know|url=https://social.techcrunch.com/2020/11/16/animal-jam-data-breach/|access-date=2021-01-25|website=TechCrunch|date=16 November 2020 |language=en-US}}</ref><ref>{{Cite web|title=Animal Jam kids' virtual world hit by data breach, impacts 46M accounts|url=https://www.bleepingcomputer.com/news/security/animal-jam-kids-virtual-world-hit-by-data-breach-impacts-46m-accounts/|access-date=2021-01-25|website=BleepingComputer|language=en-us}}</ref> |
|||
*'''Mashable''': In November 2020, ShinyHunters leaked 5.22GB worth of the [[Mashable]] database on a prominent hacker forum.<ref>{{Cite web|url=https://www.hackread.com/shinyhunters-hacker-leaks-mashable-database/|title=ShinyHunters hacker leaks 5.22GB worth of Mashable.com database|date=5 November 2020|access-date=27 May 2023}}</ref> |
|||
*'''Pixlr''': In January 2021, ShinyHunters leaked 1.9 million user records from Pixlr.<ref>{{Cite web|last=Service|first=Tribune News|title=Hacker leaks 1.9 million user records of photo editing app Pixlr|url=https://www.tribuneindia.com/news/science-technology/hacker-leaks-1-9-million-user-records-of-photo-editing-app-pixlr-201668|access-date=2021-01-25|website=Tribuneindia News Service|language=en}}</ref> |
|||
*'''Nitro PDF''': In January 2021, a hacker claiming to be a part of ShinyHunters leaked the full database of [[Nitro PDF]] — which contains 77 million user records — on a hacker forum for free.<ref>{{Cite web|title=Hacker leaks full database of 77 million Nitro PDF user records|url=https://www.bleepingcomputer.com/news/security/hacker-leaks-full-database-of-77-million-nitro-pdf-user-records/|access-date=2021-01-25|website=BleepingComputer|language=en-us}}</ref> |
|||
*'''Bonobos''': Also in January 2021 it was reported that ShinyHunters leaked the full [[Bonobos (apparel)|Bonobos]] backup cloud database to a hacker forum. The database is said to contain the address, phone numbers, and order details for 7 million customers; general account information for another 1.8 million registered customers; and 3.5 million partial credit card records and hashed passwords.<ref>{{Cite web|title=Bonobos clothing store suffers a data breach, hacker leaks 70GB database|url=https://www.bleepingcomputer.com/news/security/bonobos-clothing-store-suffers-a-data-breach-hacker-leaks-70gb-database/|access-date=2021-01-25|website=BleepingComputer|language=en-us}}</ref> |
|||
*'''Aditya Birla Fashion and Retail''': In December 2021, Indian retailer [[Aditya Birla Fashion and Retail]] were breached and ransomed. The ransom demand was allegedly rejected and data containing 5.4M unique email addresses were subsequently dumped publicly on a popular hacking forum the next month. The data contained extensive personal customer information including names, phone numbers, physical addresses, DoBs, order histories and passwords stored as MD5 hashes<ref>{{Cite web|title=Bonobos clothing store suffers a data breach, hacker leaks 70GB database|url=https://restoreprivacy.com/aditya-birla-fashion-and-retail-ltd-abfrl-hack-2022/|access-date=2022-01-11|website=RestorePrivacy|date=11 January 2022|language=en-us}}</ref> |
|||
*'''Mathway''': In January 2020, ShinyHunters breached Mathway, stealing roughly 25 million users data. Mathway is a popular math app for students that helps solve algebraic equations. |
|||
*'''Santander''': On 30 May 2024 [[Banco Santander|Santander]] was breached by ShinyHunters, which resulted in all Santander staff and '30 million' customers in Spain, Chile and Uruguay hacked. This was Credit Cards, addresses, staff information all from [[Ticketmaster]]. |
|||
== Other data breaches == |
|||
The following are other hacks that have been credited to or allegedly done by ShinyHunters. The estimated impacts of user records affected are also given.<ref>{{Cite web|last=May 2020|first=Jitendra Soni 11|title=ShinyHunters leak millions of user details|url=https://www.techradar.com/news/shinyhunters-leak-millions-of-user-details|access-date=2021-01-25|website=TechRadar|date=11 May 2020|language=en}}</ref><ref>{{Cite web|last=July 2020|first=Nicholas Fearn 29|title=386 million user records stolen in data breaches — and they're being given away for free|url=https://www.tomsguide.com/news/shinyhunters-breach-giveaway|access-date=2021-01-25|website=Tom's Guide|date=29 July 2020|language=en}}</ref><ref>{{Cite web|date=2020-05-11|title="Shiny Hunters" Hacker Group Keep 73 Mn User Records on Darknet|url=https://cisomag.eccouncil.org/shiny-hunters-selling-user-records/|access-date=2021-01-25|website=CISO MAG {{!}} Cyber Security Magazine|language=en-US}}</ref> |
|||
{{Div col|colwidth=25em}} |
|||
*[[JusPay]] - 100 million user records<ref>{{Cite news|title=Amazon, Swiggy's payment processor hit by data breach|url=https://timesofindia.indiatimes.com/business/india-business/amazon-swiggys-payment-processor-hit-by-data-breach/articleshow/80104462.cms|access-date=2021-01-05|website=The Times of India|language=en}}</ref> |
|||
*[[Zoosk]] - 30 million user records<ref name="auto1">{{Cite web|url=https://www.zdnet.com/article/a-hacker-group-is-selling-more-than-73-million-user-records-on-the-dark-web/|title=A hacker group is selling more than 73 million user records on the dark web|first=Catalin|last=Cimpanu|website=ZDNet}}</ref> |
|||
*[[Chatbooks]] -15 million user records<ref name="auto1"/> |
|||
*[[SocialShare]] - 6 million user records<ref name="auto1"/> |
|||
*[[Home Chef]] - 8 million user records<ref name="auto1"/> |
|||
*[[Minted]] - 5 million user records<ref name="auto1"/> |
|||
*[[Chronicle of Higher Education]] - 3 million user records<ref name="auto1"/> |
|||
*[[GuMim]] - 2 million user records<ref name="auto1"/> |
|||
*Mindful - 2 million user records<ref name="auto1"/> |
|||
*[[Bhinneka]] - 1.2 million user records<ref name="auto1"/> |
|||
*[[StarTribune]] - 1 million user records<ref name="auto1"/> |
|||
*[[Dave.com]]- 7.5 million users<ref>{{Cite web|title=ShinyHunters Offers Stolen Data on Dark Web|url=https://www.darkreading.com/attacks-breaches/shinyhunters-offers-stolen-data-on-dark-web/d/d-id/1338462|access-date=2021-01-25|website=Dark Reading|date=28 July 2020|language=en}}</ref> |
|||
*[[Drizly.com]] - 2.4 million user records<ref name="auto">{{Cite web|url=https://www.darkreading.com/attacks-breaches/shinyhunters-offers-stolen-data-on-dark-web/d/d-id/1338462|title=ShinyHunters Offers Stolen Data on Dark Web|website=Dark Reading|date=28 July 2020}}</ref> |
|||
*[[Havenly]] - 1.3 million user records<ref name="auto"/> |
|||
*[[Hurb.com]] - 20 million user records<ref name="auto3">{{Cite web|url=https://securityaffairs.co/wordpress/106504/data-breach/shinyhunters-data-leak.html|title=ShinyHunters leaked over 386 million user records from 18 companies|date=July 28, 2020|website=Security Affairs}}</ref> |
|||
*[[Indabamusic]] - 475,000 user records<ref name="auto3"/> |
|||
*[[Ivoy.mx]] - 127,000 user records<ref name="auto3"/> |
|||
*[[Mathway]] - 25.8 million user records<ref name="auto3"/> |
|||
*[[Proctoru]] - 444,000 user records<ref name="auto"/> |
|||
*[[Promo.com]] - 22 million user records<ref>{{Cite web|url=https://portswigger.net/daily-swig/promo-com-data-breach-impacts-23-million-content-creators|title=Promo.com data breach impacts 23 million content creators|date=July 28, 2020|website=The Daily Swig | Cybersecurity news and views}}</ref> |
|||
*[[Rewards1]]- 3 million user records<ref name="auto3"/> |
|||
*[[Scentbird]] - 5.8 million user records<ref name="auto"/> |
|||
*[[Swvl]] - 4 million user records<ref name="auto3"/> |
|||
*[[Glofox]] - Unknown<ref>{{Cite news|last=Taylor|first=Charlie|title=Irish start-up Glofox investigates possible data breach|url=https://www.irishtimes.com/business/technology/irish-start-up-glofox-investigates-possible-data-breach-1.4414837|access-date=2021-01-25|newspaper=The Irish Times|language=en}}</ref> |
|||
*[[Truefire]] - 602,000 user records<ref name="auto"/> |
|||
*[[Vakinha]] - 4.8 million user records<ref name="auto"/> |
|||
*[[Appen.com]] - 5.8 million user records<ref name="auto"/> |
|||
*[[Styleshare]] - 6 million user records<ref name="auto3"/> |
|||
*[[Bhinneka]] - 1.2 million user records<ref name="auto3"/> |
|||
*[[Unacademy]] - 22 million user records<ref>{{Cite web|url=https://www.binarydefense.com/resources/threat-watch/shiny-hunters-group-selling-data-stolen-from-11-different-companies/|title=Shiny Hunters Group Selling Data Stolen From 11 Different Companies|first=Binary|last=Defense|access-date=27 May 2023}}</ref><ref>{{Cite web|url=https://malwaretips.com/threads/shiny-hunters-hackers-try-to-sell-a-host-of-user-records-from-breaches.100777/|title=Shiny Hunters hackers try to sell a host of user records from breaches|website=MalwareTips Community}}</ref> |
|||
*[[Upstox]] - 111,000 user records<ref>{{cite web |title=ShinyHunters dump partial database of broker firm Upstox |url=https://www.hackread.com/shinyhunters-broker-firm-upstox-database-leak/ |website=hackread.com |date=12 April 2021}}</ref> |
|||
*[[Aditya Birla Fashion and Retail]] - 5.4 million user records<ref name="auto3"/> |
|||
{{Div col end}} |
|||
== Lawsuits == |
|||
ShinyHunters group is under investigation by the [[FBI]], the Indonesian police, and the Indian police for the Tokopedia breach. Tokopedia's CEO and founder also confirmed this claim via a statement on Twitter.<ref>{{Cite web|url=https://androidrookies.com/who-are-shiny-hunters/|title=Who are Shiny Hunters?|date=May 21, 2020|website=AndroidRookies}}</ref><ref>{{cite tweet|user=UnderTheBreach|number=1260518239362338816|title=Twitter post}} {{dead link|date=May 2023}}</ref> |
|||
[[Minted]] company reported the group's hack to US federal law enforcement authorities; the investigation is underway.<ref>{{Cite web|url=https://www.hackread.com/minted-data-breach-shiny-hunters-sell-database/|title=Minted confirms data breach as Shiny Hunters sell its database|date=29 May 2020}}</ref> |
|||
Administrative documents from California reveal how ShinyHunters' hack has led to Mammoth Media, the creator of the app Wishbone, getting hit with a [[class action|class-action lawsuit]].<ref>{{Cite web|url=https://www.classaction.org/news/wishbone-app-maker-mammoth-media-hit-with-class-action-over-data-breach-affecting-40-million-users|title=Wishbone App Maker Mammoth Media Hit with Class Action Over Data Breach Affecting 40 Million Users|website=www.classaction.org|date=4 June 2020 }}</ref> |
|||
Animal Jam stated that they are preparing to report ShinyHunters to the FBI Cyber Task Force and notify all affected emails. They have also created a 'Data Breach Alert' on their site to answer questions related to the breach.<ref>{{Cite web|url=https://www.bleepingcomputer.com/news/security/animal-jam-kids-virtual-world-hit-by-data-breach-impacts-46m-accounts/|title=Animal Jam kids' virtual world hit by data breach, impacts 46M accounts|website=BleepingComputer}}</ref> |
|||
BigBasket filed a [[First Information Report]] (FIR) on November 6, 2020, to the Bengaluru Police to investigate the incident.<ref>{{Cite web|url=https://cybleinc.com/2020/11/07/bigbasket-indias-leading-online-supermarket-shopping-allegedly-breached-personal-details-of-over-20-million-people-sold-in-darkweb/|title=BIGBASKET, INDIA'S LEADING ONLINE SUPERMARKET SHOPPING, ALLEGEDLY BREACHED. PERSONAL DETAILS OF OVER 20 MILLION PEOPLE SOLD IN DARKWEB | Cyble|website=cybleinc.com|date=7 November 2020}}</ref> |
|||
Dave also initiated an investigation against the group for the company's security breach. The investigation is ongoing and the company is coordinating with local law enforcement and the FBI.<ref>{{Cite web|url=https://www.dave.com/blog/post/|title=Security incident at Dave|date=July 25, 2020|website=A Banking Blog for Humans}}</ref> |
|||
Wattpad stated that they reported the incident to law enforcement and engaged third-party security experts to assist them in an investigation.<ref>{{Cite web|url=https://support.wattpad.com/hc/en-us/articles/360046141392-FAQs-on-the-Recent-Wattpad-Security-Incident|title=FAQs on the Recent Wattpad Security Incident|website=Help Center}}</ref> |
|||
==Arrests== |
|||
In May 2022, Sébastien Raoult, a French programmer suspected of belonging to the group, was arrested in Morocco and extradited to the United States. He faced 20 to 116 years in prison.<ref>{{Cite web|language=fr|url=https://www.lemonde.fr/international/article/2022/08/03/sebastien-raoult-francais-incarcere-au-maroc-menace-d-extradition-aux-etats-unis-ou-il-risque-une-lourde-peine_6137079_3210.html|title=Sébastien Raoult, Français incarcéré au Maroc, menacé d'extradition aux Etats-Unis où il risque une lourde peine|date=August 3, 2022|website=[[lemonde.fr]]}}</ref><ref>https://www.frenchweb.fr/cybercriminalite-detenu-aux-etats-unis-le-francais-sebastien-raoult-espere-toujours-un-retour-en-france/443296</ref> |
|||
In January 2024 Raoult was sentenced to three years in prison and ordered to return five million dollars.<ref name=tr-shinyhunters-chief-phisherman-gets-three-years>{{Cite news |title=ShinyHunters chief phisherman gets 3 years, must cough up $5M |url=https://www.theregister.com/2024/01/10/shinyhunters_kingpin_prison/ |last=Jones |first=Connor |date=2024-01-10 |access-date=2024-01-12 |work=[[The Register]]}}</ref> Twelve months of the sentence are for conspiracy to commit wire fraud and the remainder for aggravated [[identity theft]].<ref name=tr-shinyhunters-chief-phisherman-gets-three-years/> He will face 36 months of supervised release afterwards.<ref name=tr-shinyhunters-chief-phisherman-gets-three-years/> Raoult had worked for the group for more than two years according to the US attorney for Western Washington.<ref name=tr-shinyhunters-chief-phisherman-gets-three-years/> |
|||
==References== |
|||
{{reflist}} |
|||
''' globalHell ''' |
|||
'''globalHell''' (known as 'gH') was an American hacker group. They were one of the first hacking groups who gained notoriety for website defacements and breaches. The combined losses caused by the group were estimated to be ranged between $1.5m and $2.5m.<ref name=":3">{{Cite web |date=2000-03-30 |title=Global Hell hacker to plead guilty, Part I |url=https://www.zdnet.com/home-and-office/networking/global-hell-hacker-to-plead-guilty-part-i/ |url-status=live |archive-url=https://web.archive.org/web/20230602000830/https://www.zdnet.com/home-and-office/networking/global-hell-hacker-to-plead-guilty-part-i/ |archive-date=2023-06-02 |access-date=2024-03-07 |website=ZDNET |language=en}}</ref> The group was called a "cybergang" as it had many of the same characteristics of a gang and carried out the same activities as a gang, including trafficking in stolen credit card numbers.<ref>{{Cite book |last1=Marion |first1=Nancy E. |url=https://books.google.com/books?id=GErEEAAAQBAJ&dq=globalHell&pg=PA202 |title=Cybercrime: An Encyclopedia of Digital Crime |last2=Twede |first2=Jason |date=2020-10-06 |publisher=Bloomsbury Publishing USA |isbn=978-1-4408-5735-5 |language=en |archive-url=https://web.archive.org/web/20240518204244/https://books.google.co.in/books?id=GErEEAAAQBAJ&dq=globalHell&pg=PA202&redir_esc=y#v=onepage&q=globalHell&f=false |archive-date=2024-05-18}}</ref> |
|||
{{Infobox organization |
|||
| formation = {{start date and age|1998|02}} |
|||
| logo = |
|||
| founder = Patrick W. Gregory (MostHateD), Chad Davis (Mindphasr) |
|||
| dissolved = {{end date and age|1999}} |
|||
| purpose = Hacking |
|||
| membership = 20-25 |
|||
| membership_year = 1998-1999 |
|||
| language = English |
|||
| leader_name = Patrick W. Gregory (MostHateD) |
|||
| leader_name2 = Chad Davis (Mindphasr) |
|||
}} |
|||
Global Hell was more concerned with gaining notoriety for defacing prominent Web sites than with destroying or capturing sensitive information.<ref>{{Cite book |url=https://books.google.com/books?id=y54RrVCvtaAC&dq=globalHell&pg=PR3 |title=Electronic Crime Needs Assessment for State and Local Law Enforcement |date=2001 |publisher=U.S. Department of Justice, Office of Justice Programs, National Institute of Justice |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134727/https://books.google.com/books?id=y54RrVCvtaAC&newbks=0&printsec=frontcover&pg=PR3&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref> The members of the group were responsible for breaking and defacing around 115 sites. A few of the systems they broke into include those of [[United States Army]], [[White House]], [[U.S. Cellular|United States Cellular]], [[Ameritech]], [[United States Postal Service|US Postal Service]], [[NASA]] and [[National Oceanic and Atmospheric Administration]].<ref>{{Cite magazine |last= |first= |date=2006-08-23 |title=Hacking Like it's 1999 |url=https://www.wired.com/2006/08/hacking-like-it/ |url-status=live |archive-url=https://web.archive.org/web/20230603054012/https://www.wired.com/2006/08/hacking-like-it/ |archive-date=2023-06-03 |access-date=2024-03-07 |magazine=Wired |language=en-US |issn=1059-1028}}</ref><ref>{{Cite book |last1=Harrison |first1=Ann |url=https://books.google.com/books?id=ksACoz3PoMwC&dq=globalHell&pg=PA16 |title=Crackers Used Known Weakness on Fed Sites |last2=Ohlson |first2=Kathleen |date=1999-07-05 |publisher=IDG Enterprise |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134313/https://books.google.co.in/books?id=ksACoz3PoMwC&pg=PA16&dq=globalHell&hl=en&sa=X&ved=2ahUKEwjp1v3Cw-GEAxXRs1YBHen-BFwQuwV6BAgJEAY#v=onepage&q=globalHell&f=false#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref> The group disbanded in 1999 due to being prosecuted for computer intrusion.<ref name=":3" /> |
|||
== History == |
|||
The group was founded by [[Patrick Gregory]] and Chad Davis in February 1998. Gregory was a member of a street gang who turned to cyberspace to escape from the gang.<ref>{{Cite book |last=Erbschloe |first=Michael |url=https://books.google.com/books?id=xyhUAAAAMAAJ&q=globalHell |title=Information Warfare: How to Survive Cyber Attacks |date=2001 |publisher=Osborne/McGraw-Hill |isbn=978-0-07-213260-1 |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134309/https://books.google.com/books?id=xyhUAAAAMAAJ&newbks=0&printsec=frontcover&dq=globalHell&q=globalHell&hl=en |url-status=live }}</ref> Between 1998 and 2000, the group's membership was estimated between 15 and 20.<ref>{{Cite book |last1=Sachs |first1=Marcus |url=https://books.google.com/books?id=n7d5mssw6kMC&dq=globalHell&pg=PA35 |title=Cyber Adversary Characterization: Auditing the Hacker Mind |last2=Parker |first2=Tom |last3=Shaw |first3=Eric |last4=Stroz |first4=Ed |date=2004-07-09 |publisher=Elsevier |isbn=978-0-08-047699-5 |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134323/https://books.google.com/books?id=n7d5mssw6kMC&newbks=0&printsec=frontcover&pg=PA35&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref> |
|||
[[File:Whitehouse Website Defacement.png|thumb|'''White House Website Defacement''']] |
|||
In April 1999, the group invaded computer systems operated by the White House, the U.S. Army, Ameritech, U.S. Cellular and several other companies. On May 2, 1999, hackers invaded the White House website and put a picture of flowered panties on its home page.<ref>{{Cite book |last=Clark |first=David Leon |url=https://books.google.com/books?id=ZyH6SudBkDoC&dq=globalHell&pg=PA38 |title=Enterprise Security: The Manager's Defense Guide |date=2003 |publisher=Addison-Wesley Professional |isbn=978-0-201-71972-7 |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132553/https://books.google.com/books?id=ZyH6SudBkDoC&newbks=0&printsec=frontcover&pg=PA38&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref> |
|||
On May 8, 1999, FBI agents arrested Eric Burns, known as Zyklon, charging him with multiple felony counts of computer intrusion, causing damage in excess of $40,000. On May 9, 1999, FBI launched raids on suspected members.<ref>{{Cite book |last=Newton |first=Michael |url=https://books.google.com/books?id=sAK6_W7lLkoC&dq=globalHell&pg=PA127 |title=The Encyclopedia of High-tech Crime and Crime-fighting |date=2003 |publisher=Infobase Publishing |isbn=978-1-4381-2986-0 |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132508/https://books.google.com/books?id=sAK6_W7lLkoC&newbks=0&printsec=frontcover&pg=PA127&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref><ref>{{Cite web |date=1999-06-24 |title=FBI on offensive in 'cyber war,' raiding hackers' homes |url=http://edition.cnn.com/TECH/computing/9906/24/t_t/hacker.raid/index.html |url-status=live |archive-url=https://web.archive.org/web/20230928204421/http://edition.cnn.com/TECH/computing/9906/24/t_t/hacker.raid/index.html |archive-date=2023-09-28 |access-date=2024-07-04 |website=CNN}}</ref> |
|||
On May 27, the group retaliated for arrests of nine of its members by the FBI by flooding the FBI Web site with thousands of requests for access. The FBI shut down the site as to not cause anymore damage to the server. Over the next week, Global Hell also attacked and [[Virginia Senate]].<ref>{{Cite book |last= |first= |url=https://books.google.com/books?id=Qw0EAAAAMBAJ&dq=globalHell&pg=PA6 |title=Hack Attack |date=1999-05-31 |publisher=IDG Network World Inc |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132507/https://books.google.co.in/books?id=Qw0EAAAAMBAJ&pg=PA6&dq=globalHell&hl=en&sa=X&ved=2ahUKEwjF5_alxuGEAxVO3TQHHUEYDV04ChC7BXoECAkQBg#v=onepage&q=globalHell&f=false#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref><ref>{{Cite news |last=Richardson |first=Tim |date=1999-05-28 |title=FBI site still down after hack attack |url=https://www.theregister.com/1999/05/28/fbi_site_still_down_after/ |work=The Register |access-date=2024-07-04 |archive-date=2005-01-18 |archive-url=https://web.archive.org/web/20050118044308/http://www.theregister.com/1999/05/28/fbi_site_still_down_after/ |url-status=live }}</ref> Hackers from other organizations defaced website of [[United States Department of the Interior]] and a site run by a Idaho based federal supercomputer laboratory. A note threatening the destruction of the computers "if the FBI doesn't stop" was posted on a site maintained by the [[Idaho National Laboratory]].<ref>{{Cite web |last=Kaplan |first=Lee |date=1999-05-28 |title=FBI Wages War With Hackers |url=https://www.cbsnews.com/news/fbi-wages-war-with-hackers/ |url-status=live |archive-url=https://web.archive.org/web/20170321012108/http://www.cbsnews.com/news/fbi-wages-war-with-hackers/ |archive-date=2017-03-21 |access-date=2024-07-04 |website=CBS |language=en-US}}</ref><ref>{{Cite magazine |last=Taylor |first=Chris |date=1999-06-14 |title=Geeks vs. G-Men |url=https://time.com/archive/6735603/geeks-vs-g-men/ |access-date=2024-07-04 |magazine=TIME |language=en |archive-date=2024-07-04 |archive-url=https://web.archive.org/web/20240704072218/https://time.com/archive/6735603/geeks-vs-g-men/ |url-status=live }}</ref> |
|||
Two members of the group were willing to cooperate. Through them, they got the address of Davis (Mindphasr). On June 2, FBI raided the Davis's apartment and he admitted being a member.<ref>{{Cite news |last=Schwartz |first=John |date=1999-06-02 |title=Online Security Is Pentagon's Latest Battle |url=https://www.washingtonpost.com/wp-srv/national/daily/june99/hackers02.htm |url-status=live |archive-url=https://web.archive.org/web/20240704191746/https://www.washingtonpost.com/wp-srv/national/daily/june99/hackers02.htm |archive-date=2024-07-04 |access-date=2024-07-04 |newspaper=Washington Post}}</ref> On June 28, at 2:14 a.m., Davis gained access to the Army's website and put a message "Global Hell is alive. Global Hell will not die". He also gained access to an unidentified Army network and modified the computer files. Public access was restored within two hours. After this attack, the Army switched its website from Microsoft’s [[Windows NT]] servers to [[WebSTAR|WebStar]] servers running [[Mac operating systems|Mac OS]].<ref>{{Cite news |date=1999-09-17 |title=U.S. Army Web Site Discontinues Its Use of NT |url=https://www.hpcwire.com/1999/09/17/u-s-army-web-site-discontinues-its-use-of-nt/ |url-status=live |archive-url=https://web.archive.org/web/20240704191738/https://www.hpcwire.com/1999/09/17/u-s-army-web-site-discontinues-its-use-of-nt/ |archive-date=2024-07-04 |access-date=2024-07-04 |work=HPCwire}}</ref><ref>{{Cite web |last=Dickey |first=Connie E. |date=1999-09-01 |title=Web page hacker arrested, government sites becoming more secure |url=https://irp.fas.org/news/1999/09/a19990901hacker.htm |url-status=live |archive-url=https://web.archive.org/web/20240704191740/https://irp.fas.org/news/1999/09/a19990901hacker.htm |archive-date=2024-07-04 |access-date=2024-07-04 |website=irp.fas.org}}</ref><ref>{{Cite book |last=Ohlson |first=Kathleen |url=https://books.google.com/books?id=hyDkcWWyD_4C&dq=globalHell&pg=PA27 |title=Feds Arrest Teen Hacker |date=1999-09-06 |publisher=IDG Enterprise |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132604/https://books.google.co.in/books?id=hyDkcWWyD_4C&pg=PA27&dq=globalHell&hl=en&sa=X&ved=2ahUKEwjp1v3Cw-GEAxXRs1YBHen-BFwQuwV6BAgFEAY#v=onepage&q=globalHell&f=false#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref> |
|||
Davis was arrested on August 30, 1999, and he pleaded guilty on January 4, 2000. On March 1, 2000, he received a six-month jail term and three years' probation. He was ordered to pay restitution in the amount of $8,054. Davis was the first person to be arrested in this investigation.<ref>{{Cite news |last=Suro |first=Roberto |date=1999-09-01 |title=The Hackers Who Won't Quit |url=https://www.washingtonpost.com/wp-srv/national/daily/sept99/global1.htm |url-status=live |archive-url=https://web.archive.org/web/20221206142140/https://www.washingtonpost.com/wp-srv/national/daily/sept99/global1.htm |archive-date=2022-12-06 |access-date=2024-03-07 |newspaper=Washington Post}}</ref><ref>{{Cite web |date=1999-09-15 |title=Tips on Technology |url=https://www.saipantribune.com/news/local/tips-on-technology/article_662e6bb3-d062-5bfd-9a67-03711de84988.html |access-date=2024-03-07 |website=Saipan Tribune |language=en |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132549/https://www.saipantribune.com/news/local/tips-on-technology/article_662e6bb3-d062-5bfd-9a67-03711de84988.html |url-status=live }}</ref><ref>{{Cite book |url=https://books.google.com/books?id=opSS9Xmsjw4C&dq=globalHell&pg=RA4-PA109 |title=Sine Pari |date= 1997|publisher=U.S. Army Special Operations Command |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132516/https://books.google.com/books?id=opSS9Xmsjw4C&newbks=0&printsec=frontcover&pg=RA4-PA109&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref><ref>{{Cite web |last=Shandor |first=John |date=1999-09-03 |title=Wisconsin Teen Charged with Pentagon Hacking |url=https://www.hpcwire.com/1999/09/03/wisconsin-teen-charged-with-pentagon-hacking/ |access-date=2024-07-04 |website=HPCwire |language=en-US |archive-date=2024-07-04 |archive-url=https://web.archive.org/web/20240704070436/https://www.hpcwire.com/1999/09/03/wisconsin-teen-charged-with-pentagon-hacking/ |url-status=live }}</ref><ref>{{Cite web |date=1999-08-30 |title=WISCONSIN HACKER CHARGED WITH MILITARY BREAK-IN |url=https://www.justice.gov/archive/opa/pr/1999/August/387crm.htm |url-status=live |archive-url=https://web.archive.org/web/20220914192356/https://www.justice.gov/archive/opa/pr/1999/August/387crm.htm |archive-date=2022-09-14 |access-date=2024-07-04 |website=www.justice.gov}}</ref> |
|||
Burns pleaded guilty to his charges on September 7, 1999. On November 19, 1999, he was sentenced to 15 months in prison and three years' probation, plus an order to pay $36,240 in restitution to his victims. Burns was prohibited from using a computer for three years.<ref>{{Cite magazine |last= |first= |date=2000-03-29 |title=MostHateD to Plead Most Guilty |url=https://www.wired.com/2000/03/mosthated-to-plead-most-guilty/ |url-status=live |archive-url=https://web.archive.org/web/20231210001206/http://www.wired.com/2000/03/mosthated-to-plead-most-guilty/ |archive-date=2023-12-10 |access-date=2024-03-07 |magazine=Wired |language=en-US |issn=1059-1028}}</ref> |
|||
In December 1999, Curador, a Wales-based 16-year-old member of the group reportedly compromised 26 companies, including a number of ISPs. When authorities tracked him down and confiscated his system, they found more than 200,000 [[Pacific Bell]] Internet user accounts of which 63,000 were already cracked.<ref>{{Cite book |last1=McClure |first1=Stuart |url=https://books.google.com/books?id=eTkEAAAAMBAJ&dq=globalHell&pg=PA64 |title=Hacking frenzy shows network security breaches are not about to go out of fashion |last2=Scambray |first2=Joel |date=2000-01-24 |publisher=InfoWorld Media Group, Inc. |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307132550/https://books.google.co.in/books?id=eTkEAAAAMBAJ&pg=PA64&dq=globalHell&hl=en&sa=X&ved=2ahUKEwiqjJDn_uGEAxXuqVYBHbLbBl04ChC7BXoECAYQBg#v=onepage&q=globalHell&f=false#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref> [[PacBell]], then a part of [[SBC Communications]], responded by asking the affected customers to change their passwords immediately.<ref>{{Cite web |last=Gettleman |first=Jeffrey |date=2000-01-12 |title=Passwords of PacBell Net Accounts Stolen |url=https://www.latimes.com/archives/la-xpm-2000-jan-12-fi-53116-story.html |access-date=2024-07-04 |website=Los Angeles Times |language=en-US |archive-date=2024-06-01 |archive-url=https://web.archive.org/web/20240601131434/https://www.latimes.com/archives/la-xpm-2000-jan-12-fi-53116-story.html |url-status=live }}</ref> Losses were estimated to be $3 million.<ref>{{Cite web |date=2000-04-21 |title=CYBER ATTACK: IMPROVING PREVENTION AND PROSECUTION' |url=https://www.govinfo.gov/content/pkg/CHRG-106shrg69335/html/CHRG-106shrg69335.htm |access-date=2024-07-05 |website=www.govinfo.gov |archive-date=2023-09-29 |archive-url=https://web.archive.org/web/20230929081542/https://www.govinfo.gov/content/pkg/CHRG-106shrg69335/html/CHRG-106shrg69335.htm |url-status=live }}</ref><ref>{{Cite web |title=White House |url=http://web.textfiles.com/ezines/HWA/hwa-hn52.txt |access-date=2024-07-05 |website=web.textfiles.com |archive-date=2021-05-27 |archive-url=https://web.archive.org/web/20210527092653/http://web.textfiles.com/ezines/HWA/hwa-hn52.txt |url-status=live }}</ref> |
|||
The group disbanded in 1999 as 12 participants in the group have been prosecuted for computer intrusions and about 30 more have faced lesser penalties.<ref>{{Cite book |last=Auchard |first=Eric |url=https://books.google.com/books?id=xelRAAAAIBAJ&dq=globalhell&pg=PA4&article_id=5642,1484073 |title=Hacker cleared of Yahoo attack, but hit other sites |date=2000-03-04 |publisher=Pittsburgh Post-Gazette |language=en |archive-url=https://web.archive.org/web/20240518202733/https://books.google.co.in/books?id=xelRAAAAIBAJ&dq=globalhell&pg=PA4&article_id=5642,1484073&redir_esc=y#v=onepage&q=globalhell&f=false |archive-date=18 May 2024}}</ref><ref>{{Cite web |last= |first= |date=2016-07-26 |title=Top 10 Most Notorious Hacking Groups of All Time |url=https://cyware.com/news/top-10-most-notorious-hacking-groups-of-all-time-32d01ba2 |url-status=live |archive-url=https://web.archive.org/web/20220523120114/https://cyware.com/news/top-10-most-notorious-hacking-groups-of-all-time-32d01ba2 |archive-date=2022-05-23 |access-date=2024-03-07 |website=Cyware Labs |language=en}}</ref> |
|||
On Feb 12, 2000, a hacker calling himself [[Dennis Moran (computer criminal)|Coolio]] redirected users from [[RSA Security|RSA Security's]] website to another hacked site in Colombia on which he left a message "owned by coolio".<ref>{{Cite news |date=2000-03-07 |title=´Coolio´ May Be Charged in Other Hacker Attacks |url=https://www.nytimes.com/2000/03/07/technology/acutecoolioacute-may-be-charged-in-other-hacker-attacks.html |archive-url=https://web.archive.org/web/20240518203553/https://www.nytimes.com/2000/03/07/technology/acutecoolioacute-may-be-charged-in-other-hacker-attacks.html |archive-date=2024-05-18 |access-date=2024-03-07 |work=The New York Times |language=en}}</ref> He was assumed to be a member of gH by [[Reuters]]. But law inforcement was searching "Coolio" lived in [[New Hampshire]], not gH member "Coolio" who resided in [[Southern California]].<ref>{{Cite web |last=Hopper |first=Ian |date=2000-02-16 |title=FBI investigation swamped with tips, continue to seek Midwest 'Coolio' |url=https://edition.cnn.com/2000/TECH/computing/02/16/dos.attacks.coolio/index.html |url-status=live |archive-url=https://web.archive.org/web/20220505211837/http://edition.cnn.com/2000/TECH/computing/02/16/dos.attacks.coolio/index.html |archive-date=2022-05-05 |access-date=2024-07-04 |website=CNN}}</ref><ref>{{Cite web |first= |date=2000-03-27 |title=Errata: Rajeev Syal of The Telegraph |url=https://attrition.org/errata/media/telegraph.001.html |url-status=live |archive-url=https://web.archive.org/web/20230605175858/https://attrition.org/errata/media/telegraph.001.html |archive-date=2023-06-05 |access-date=2024-07-04 |website=attrition.org}}</ref> |
|||
In March 2000, Patrick Gregory or MostHateD, agreed to plead guilty to conspiracy to commit teleconferencing fraud and computer trespass. On March 31, he was arrested on charges of car theft and burglary by the local burglary squad. Later sheriff's department discoverd that Gregory was expected in federal court. Due to his arrest, he missed an important federal court appointment where he was to plead guilty to computer trespass, telephone fraud and data theft.<ref>{{Cite web |last=van der Hoorn |first=Hielko |date=2000-03-29 |title=Hackersgroep Global Hell succesvol ontwapend |url=https://tweakers.net/nieuws/9941/hackersgroep-global-hell-succesvol-ontwapend.html |url-status=live |archive-url=https://web.archive.org/web/20150624151016/http://tweakers.net/nieuws/9941/hackersgroep-global-hell-succesvol-ontwapend.html |archive-date=2015-06-24 |access-date=2024-07-04 |website=Tweakers |language=NL}}</ref><ref>{{Cite web |last=Greene |first=Thomas C. |date=2000-03-30 |title=MostHateD to plead guilty |url=https://www.theregister.com/2000/03/30/mosthated_to_plead_guilty/ |url-status=live |archive-url=https://web.archive.org/web/20230203222650/https://www.theregister.com/2000/03/30/mosthated_to_plead_guilty/ |archive-date=2023-02-03 |access-date=2024-07-04 |website=The Register}}</ref><ref>{{Cite web |last=Greene |first=Thomas C. |date=2000-03-31 |title=MostHateD in gaol for burglarly |url=https://www.theregister.com/2000/03/31/mosthated_in_gaol_for_burglary/ |url-status=live |archive-url=https://web.archive.org/web/20221130231223/https://www.theregister.com/2000/03/31/mosthated_in_gaol_for_burglary/ |archive-date=2022-11-30 |access-date=2024-07-04 |website=The Register}}</ref> |
|||
On April 12, 2000, Patrick Gregory plead guilty to conspiracy for "computer hacking" and "telecommunications fraud". Gregory also admitted to stealing codes that allowed him to create illegal conference calls. Those conversations were some of the most important evidence against gH members. On September 6, 2000, he was sentenced to 26 months in prison and had pay $154,529.86 in restitution.<ref>{{Cite book |url=https://books.google.com/books?id=wzBOqbfxS6wC&dq=globalHell&pg=RA7-PA24 |title=Federal Probation |date=2000 |publisher=Administrative Office of the United States Courts |language=en |access-date=2024-03-07 |archive-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134325/https://books.google.com/books?id=wzBOqbfxS6wC&newbks=0&printsec=frontcover&pg=RA7-PA24&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref><ref>{{Cite book |last= |first= |url=https://books.google.com/books?id=pyXLFAU1pgcC&dq=globalHell&pg=PA14 |title=Cracker Cracks |date=2000-04-17 |publisher=IDG Enterprise |language=en |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307134129/https://books.google.co.in/books?id=pyXLFAU1pgcC&pg=PA14&dq=globalHell&hl=en&sa=X&ved=2ahUKEwiqjJDn_uGEAxXuqVYBHbLbBl04ChC7BXoECAUQBg#v=onepage&q=globalHell&f=false#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref><ref>{{Cite book |last= |first= |url=https://books.google.com/books?id=46MegYVa5u0C&dq=globalHell&pg=PA73 |title="Cyber Attack: Improving Prevention and Prosecution" : Hearing Before the Subcommittee on Technology, Terrorism, and Government Information of the Committee on the Judiciary, United States Senate, One Hundred Sixth Congress, Second Session, on Examining how to Combat Cyber Attacks by Improving Prevention and Prosecution, Scottsdale, AZ, April 21, 2000 |date=2001 |publisher=U.S. Government Printing Office |isbn=978-0-16-064807-6 |language=en |access-date=March 7, 2024 |archive-date=March 7, 2024 |archive-url=https://web.archive.org/web/20240307134017/https://books.google.com/books?id=46MegYVa5u0C&newbks=0&printsec=frontcover&pg=PA73&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |url-status=live }}</ref><ref>{{Cite web |last=Marshall |first=Bruce K. |title=Patrick Gregory used stolen conference call PINs and computer passwords to carry out his crimes |url=http://passwordresearch.com/stories/story59.html |url-status=live |archive-url=https://web.archive.org/web/20240704191740/http://passwordresearch.com/stories/story59.html |archive-date=2024-07-04 |access-date=2024-07-04 |website=PasswordResearch.com}}</ref> |
|||
== Members == |
|||
*'''Patrick W. Gregory or MostHateD''' – Leader of the group. He was sentenced to 26 months' imprisonment and three years' supervised release. He received a reduced sentence for identifing other group members.<ref>{{cite web |date=2000-04-12 |title=Second "Global Hell" Hacker Pleads Gulity; Patrick Gregory Faces up to Five Years in Prison for Conspiracy to Commit Telecommunications Fraud and Computer Hacking |url=http://www.usdoj.gov/criminal/cybercrime/gregory.htm |url-status=dead |archiveurl=https://web.archive.org/web/20061001021005/http://www.usdoj.gov/criminal/cybercrime/gregory.htm |archivedate=2006-10-01 |accessdate= |publisher=U.S. Department of Justice}}</ref><ref>{{Cite web |last=Poulson |first=Kevin |date=2001-07-05 |title=Max Vision begins 18-month term |url=https://www.theregister.com/2001/07/05/max_vision_begins_18month_term/ |website=The Register |access-date=2024-07-05 |archive-date=2024-05-12 |archive-url=https://web.archive.org/web/20240512070229/https://www.theregister.com/2001/07/05/max_vision_begins_18month_term/ |url-status=live }}</ref> |
|||
*'''Chad Davis or Mindphasr''' – He was ordered to pay restitution to the U.S. Army and serve six months in prison, followed by three years of supervised release and was required to receive approval to use the Internet.<ref>{{Cite web |date=2000-03-01 |title=Chad Davis, "Global Hell" Hacker, Sentenced to Six Months in Prison, Three Years Probation, for Air Force Network Hacks |url=http://www.4law.co.il/da1.htm |url-status=live |archive-url=https://web.archive.org/web/20240209212847/http://www.4law.co.il/da1.htm |archive-date=2024-02-09 |access-date=2024-07-04 |website=www.4law.co.il}}</ref><ref>{{Cite web |date=2002-01-02 |title=DOJ charges teen with Pentagon hacking |url=https://www.cnet.com/tech/services-and-software/doj-charges-teen-with-pentagon-hacking/ |url-status=live |archive-url=https://web.archive.org/web/20230812213314/https://www.cnet.com/tech/services-and-software/doj-charges-teen-with-pentagon-hacking/ |archive-date=2023-08-12 |access-date=2024-07-04 |website=CNET |language=en}}</ref> |
|||
*'''Eric Burns or''' '''Zyklon''' – pleaded guilty for defacing the White House website |
|||
*'''John Georgelas''' – He was a minor during the crackdown and was therefore not charged for his involvement. In 2006, sentenced to prison for unrelated cybercrime.<ref>{{Cite web |date=2006-08-15 |title=Former Data Technician at Local Internet Hosting Company and Self-Admitted Supporter of Pro-Jihad Website Sentenced to 34 Months for Attempting to Cause Damage to a Protected Computer |url=https://www.justice.gov/archive/usao/txn/PressRel06/georgelas_john_sen_pr.html |url-status=live |archive-url=https://web.archive.org/web/20221116211156/https://www.justice.gov/archive/usao/txn/PressRel06/georgelas_john_sen_pr.html |archive-date=2022-11-16 |access-date=2024-03-07 |website=www.justice.gov}}</ref><ref>{{Cite journal |date=April 2019 |title=CTCSENTINEL |url=https://ctc.westpoint.edu/wp-content/uploads/2019/04/CTC-SENTINEL-042019.pdf |journal=Combating Terrorism Center at West Point |volume=12 |issue=4 |pages=28 |archive-url=https://web.archive.org/web/20240512015643/https://ctc.westpoint.edu/wp-content/uploads/2019/04/CTC-SENTINEL-042019.pdf |archive-date=2024-05-12}}</ref> |
|||
*'''[[ne0h]]''' – ne0h is a Canadian hacker, featured in Kevin Mitnick's book, "The Art of Intrusion", but ne0h's real identity is unknown. |
|||
*'''[[Dennis Moran (computer criminal)|Dennis Moran]] or Coolio''' – Longtime member<ref>{{Cite magazine |last= |first= |date=2000-03-09 |title=Coolio Goes to the Cooler |url=https://www.wired.com/2000/03/coolio-goes-to-the-cooler/ |url-status=live |archive-url=https://web.archive.org/web/20240307154012/https://www.wired.com/2000/03/coolio-goes-to-the-cooler/ |archive-date=2024-03-07 |access-date=2024-03-07 |magazine=Wired |language=en-US |issn=1059-1028}}</ref> |
|||
*'''Russell Sanford or Egodeath'''<ref>{{Cite book |last1=Gallo |first1=Facundo |url=https://books.google.com/books?id=4Dd_AgAAQBAJ&dq=globalHell&pg=PA55 |title=Inseguridad informática |date=2010-03-09 |publisher=Lulu.com |isbn=978-1-4457-2054-8 |language=es |access-date=2024-03-07 |archive-url=https://web.archive.org/web/20240307181346/https://books.google.com/books?id=4Dd_AgAAQBAJ&newbks=0&printsec=frontcover&pg=PA55&dq=globalHell&hl=en#v=onepage&q=globalHell&f=false |archive-date=2024-03-07 |url-status=live}}</ref><ref name=":0">{{Cite web |last=Meeks |first=Brock |date=1999-09-06 |title=Global Hell says it's going legit |url=https://www.zdnet.com/article/global-hell-says-its-going-legit/ |access-date=2024-05-18 |website=ZDNET |language=en |archive-date=2017-03-23 |archive-url=https://web.archive.org/web/20170323092642/http://www.zdnet.com/article/global-hell-says-its-going-legit/ |url-status=live }}</ref> |
|||
*'''Ben Crackel or Ben-z''' – Died on June 05, 2006<ref name=":0" /> |
|||
*'''Jason Allen Neff or Cl0pz''' – He avoided charges at the time. He later become a member of a gang of swatters under the name “CrazyJ”. He was also known as "Cl0pz420". He was also a member of [[Milw0rm]], 'partylinegaga' and other computer hacking and phreaking groups. He was arrested in 2011 for Swatting Conspiracy.<ref name=":1">{{Cite magazine |last=Poulsen |first=Kevin |date=2011-05-09 |title=Veteran of 90's Cyber Gang GlobalHell Charged in Swatting Conspiracy |url=https://www.wired.com/2011/05/neff/ |url-status=live |archive-url=https://web.archive.org/web/20231228122721/http://www.wired.com/2011/05/neff/ |archive-date=2023-12-28 |access-date=2024-03-07 |magazine=Wired |language=en-US |issn=1059-1028}}</ref><ref>{{Cite web |date=2010-09-02 |title=UNITED STATES OF AMERICA V. JASON NEFF |url=https://www.wired.com/images_blogs/threatlevel/2011/05/Jason_Neff.pdf |archive-url=https://web.archive.org/web/20231229091624/https://www.wired.com/images_blogs/threatlevel/2011/05/Jason_Neff.pdf |archive-date=2023-12-29 |access-date=2024-05-18}}</ref> |
|||
*'''[[YTCracker|ytcracker]]'''<ref>{{Cite web |last= |first= |date=2000-03-05 |title=『サービス拒否』攻撃の少年容疑者が別の容疑で起訴へ |url=https://wired.jp/2000/03/06/%E3%80%8E%E3%82%B5%E3%83%BC%E3%83%93%E3%82%B9%E6%8B%92%E5%90%A6%E3%80%8F%E6%94%BB%E6%92%83%E3%81%AE%E5%B0%91%E5%B9%B4%E5%AE%B9%E7%96%91%E8%80%85%E3%81%8C%E5%88%A5%E3%81%AE%E5%AE%B9%E7%96%91%E3%81%A7/ |archive-url=https://web.archive.org/web/20240519132438/https://wired.jp/2000/03/06/%E3%80%8E%E3%82%B5%E3%83%BC%E3%83%93%E3%82%B9%E6%8B%92%E5%90%A6%E3%80%8F%E6%94%BB%E6%92%83%E3%81%AE%E5%B0%91%E5%B9%B4%E5%AE%B9%E7%96%91%E8%80%85%E3%81%8C%E5%88%A5%E3%81%AE%E5%AE%B9%E7%96%91%E3%81%A7/ |archive-date=2024-05-19 |access-date=2024-05-19 |website=WIRED.jp |language=ja-JP}}</ref> |
|||
*'''dieSl0w'''<ref name=":1" /> |
|||
*'''Vallah''' – A former Microsoft programmer. He lost his job as a Microsoft contractor.<ref name=":0" /><ref>{{Cite book |last1=Boni |first1=William C. |url=https://books.google.com/books?id=xExwyMshBEIC&dq=%22vallah%22+%22global+hell%22&pg=PA87 |title=Netspionage: The Global Threat to Information |last2=Kovacich |first2=Gerald L. |date=2000-09-25 |publisher=Butterworth-Heinemann |isbn=978-0-7506-7257-3 |language=en |access-date=2024-05-18 |archive-date=2024-05-18 |archive-url=https://web.archive.org/web/20240518192321/https://books.google.co.in/books?id=xExwyMshBEIC&pg=PA87&lpg=PA87&dq=%22vallah%22+%22global+hell%22&source=bl&ots=g_AvySQl7K&sig=ACfU3U1DwbaIEcIGZm4YHAFgNbRaAN-ueg&hl=en&sa=X&ved=2ahUKEwic7aeu9peGAxXBTmwGHX4GDPMQ6AF6BAgbEAM#v=onepage&q=%22vallah%22%20%22global%20hell%22&f=false |url-status=live }}</ref> |
|||
*'''nostalg1c'''<ref name=":0" /> |
|||
*'''f0bic'''<ref name=":0" /> |
|||
*'''Jaynus'''<ref name=":0" /> |
|||
*'''Loophole'''<ref name=":2">{{Cite web |last= |first= |date=1999-05-29 |title=FBI HACKS INTO WEB OF INTRUDERS |url=https://www.chicagotribune.com/1999/05/29/fbi-hacks-into-web-of-intruders/ |url-status=live |archive-url=https://web.archive.org/web/20240518185942/https://www.chicagotribune.com/1999/05/29/fbi-hacks-into-web-of-intruders/ |archive-date=2024-05-18 |access-date=2024-05-18 |website=Chicago Tribune |language=en-US}}</ref> |
|||
*'''icbm'''<ref name=":2" /> |
|||
*'''Mnemonic'''<ref name=":0" /> |
|||
*'''obsolete'''<ref name=":0" /> |
|||
*'''Altomo'''<ref>{{Cite web |title=H a c k e r N e w s N e t w o r k |url=http://www.gbppr.net/hackernews/arch.html-090999.html |access-date=2024-05-19 |website=www.gbppr.net |archive-date=2024-05-18 |archive-url=https://web.archive.org/web/20240518195237/http://www.gbppr.net/hackernews/arch.html-090999.html |url-status=live }}</ref> |
|||
*'''shekk'''<ref>{{Cite web |title=[gH] Alive as ever. [gH] |url=http://afturgurluk.org/documents/Info/ezine/usa/hwa/HWA-hn51.txt |access-date=2024-05-19 |website=afturgurluk.org |archive-date=2024-05-18 |archive-url=https://web.archive.org/web/20240518194757/http://afturgurluk.org/documents/Info/ezine/usa/hwa/HWA-hn51.txt |url-status=live }}</ref> |
|||
==References== |
|||
{{reflist}} |
|||
==External links== |
|||
*[https://attrition.org/mirror/attrition/ghell.html Total defacements by globalHell] {{Webarchive|url=https://web.archive.org/web/20221227153714/https://attrition.org/mirror/attrition/ghell.html |date=2022-12-27 }} |
|||
*[https://genius.com/Ytcracker-antisec-lyrics YTCracker – #antisec Lyrics] {{Webarchive|url=https://web.archive.org/web/20230331181537/https://genius.com/Ytcracker-antisec-lyrics |date=2023-03-31 }} |
|||
*''[https://web.archive.org/web/20000815074000/http://www.abcnews.go.com/onair/2020/2020_991220_hackers_feature.html 20/20 Monday interview]'' |
|||
''' Digital DawgPound ''' |
|||
The '''Digital DawgPound''' (more commonly referred to as the "DDP") is a group of [[Hacker (computer security)|hackers]], best known for a series of articles in hacker magazines such as ''[[2600: The Hacker Quarterly]]'' and [[Make (magazine)|''Make'']], the long-running webcast [[Binary Revolution Radio]], and a very active set of forums with posts from high-profile hackers such as [[Strom Carlson]], decoder,{{Citation needed|date=July 2007}} [[Phiber Optik]] and [[StankDawg]]. The stated mission of the DDP is to propagate a more positive image of hackers than the negative [[mass media]] stereotype. The group welcomes new members who want to learn about hacking, and attempts to teach them more positive aspects and steer them away from the negative aspects, by reinforcing the [[hacker ethic]]. Their goal is to show that hackers can, and regularly do, make positive contributions not only to technology, but to society as a whole.<ref name=hackercontroversy1> |
|||
{{cite web |
|||
|url = http://www.stankdawg.com/content/view/25/40/ |
|||
|title = Why Hack? |
|||
|date = 2004-12-23 |
|||
|author = StankDawg |
|||
|url-status = dead |
|||
|archiveurl = https://web.archive.org/web/20070704015429/http://www.stankdawg.com/content/view/25/40/ |
|||
|archivedate = 2007-07-04 |
|||
}}</ref> |
|||
==History== |
|||
The DDP was founded and named by [[StankDawg]]. His stated reasons were that he had made many friends in the hacking scene and thought that it would be useful to have everyone begin working together in a more organized fashion. He was motivated by the fact that there had been other well known [[Hacker Groups]] in the 1980s who had accomplished great things in the hacking world such as the [[Legion of Doom (hacking)|LoD]] and the [[Masters of Deception|MoD]]. In 1988, while a junior in high school, StankDawg came up with the name on his way to the "Sweet 16" computer programming competition. He jokingly referred to his teammates as "The Digital Dawgpound". |
|||
StankDawg lurked in the shadows of the hacking world for many years throughout college under many different [[pseudonym]]s. In 1997 he popped his head out into the public and began becoming more active on [[IRC]] and many smaller hacking forums. He saw some insanely brilliant people who seemed to have the same mindset and positive attitude towards hacking that he did, so he decided to approach a couple of them to see if they'd be interested. There was always a huge emphasis not only on technical competence and variety, but also on strength of character and integrity. DDP members are good programmers and hackers, but more importantly, they're good people. By 1999 the DDP had its first members and from this partnership, creativity flowed. |
|||
The DDP communicated and worked together on StankDawg's personal site, which was open to anyone who wanted to join in on the fun. StankDawg was never comfortable with the fact that it was his name that was on the domain and that many people who were coming to the site were coming because of his articles or presentations but not really appreciating all of the other great community members that were around. In 2002, after watching the web site grow quickly, it was decided that a new community needed to be created for these like-minded hackers who were gathering. This was the start of the biggest DDP project called [[Binary Revolution]] which was an attempt at starting a true "community" of hackers. As the site grew, so did the DDP roster. |
|||
==Members== |
|||
Over the years, DDP membership has included several staff writers for ''[[2600: The Hacker Quarterly]]'' and ''[[Blacklisted! 411]]'' magazine including StankDawg and bland_inquisitor. They frequently publish articles, provide content, and appear on many media sources across the global [[Interweb]].{{Citation needed|date=July 2007}} DDP members are also regular speakers at hacking conferences such as [[DEF CON]], [[H.O.P.E.]], and [[Interzone (conference)|Interzone]]. |
|||
The majority of DDP members are college graduates and have professional experience in the computer industry. Some work for [[Fortune 500]] companies, while others have been entrepreneurs who have created successful businesses. They hold memberships in [[Mensa International|Mensa]] and the [[International High IQ Society|International High IQ society]].<ref name=HighIQSociety1>{{cite web |
|||
|url = http://www.highiqsociety.org/member_webpages/davidblake |
|||
|archive-url = https://archive.today/20130414222220/http://www.highiqsociety.org/member_webpages/davidblake |
|||
|url-status = dead |
|||
|archive-date = 2013-04-14 |
|||
|title = StankDawg's High IQ Society member page |
|||
|year = 2007 |
|||
}}</ref> |
|||
==Binary Revolution== |
|||
The best known of the DDP projects is that of Binary Revolution, or "BinRev". This project was created in an attempt to bring the hacking community back together, working towards a common, positive goal of reclaiming the name of hackers. The Binary Revolution emphasizes positive aspects of hacking and projects that help society. It does this in a variety of outlets including monthly meetings, the weekly radio show Binary Revolution Radio(BRR), a video-based series of shows called HackTV, and very active message board forums. |
|||
Binary Revolution Radio, often shortened to "BRR", is one small part of the binrev community. It is common for people to discover BRR on one of the many podcast sites or applications out there and not realize that the "Binary Revolution" refers to a larger community than just the radio show. When people refer to "BinRev" they should not be referring only to the radio show. They should be referring to the community of projects as a whole, specifically focusing on the forums. |
|||
{{see also|Binary Revolution Radio}} |
|||
==Recognition== |
|||
The DDP maintains a blog "which they refer to as a "blawg". Posts by DDP members have been featured on other technology-related sites such as those of [[Make (magazine)|Make Magazine]],<ref name=MakeMag1> |
|||
{{cite web |
|||
|url = http://www.makezine.com/blog/archive/2007/04/how_to_rfid_enable_your_f.html |
|||
|title = HOW TO - RFID Enable your front door (with a Parallax BASIC Stamp & 13.5 MHz APSX RW-210) |
|||
|date = 2007-04-06 |
|||
|author = Phillip Torrone |
|||
|publisher = [[Make (magazine)|Make Magazine]] |
|||
|url-status = dead |
|||
|archiveurl = https://web.archive.org/web/20070601221215/http://www.makezine.com/blog/archive/2007/04/how_to_rfid_enable_your_f.html |
|||
|archivedate = 2007-06-01 |
|||
}}</ref><ref name=MakeMag2>{{cite web |
|||
|url = http://www.makezine.com/blog/archive/2005/06/apples_podcasti.html |
|||
|title = Apple's Podcasting iTunes 4.9 is out! |
|||
|date = 2005-06-25 |
|||
|author = Phillip Torrone |
|||
|publisher = Make Magazine |
|||
|url-status = dead |
|||
|archiveurl = https://web.archive.org/web/20070928053614/http://www.makezine.com/blog/archive/2005/06/apples_podcasti.html |
|||
|archivedate = 2007-09-28 |
|||
}}</ref> |
|||
HackADay,<ref name=Hackaday1> |
|||
{{cite web |
|||
| url = http://www.hackaday.com/2006/07/02/using-radiosondes-as-cheap-gps-trackers/ |
|||
| title = Using Radiosondes as cheap GPS trackers |
|||
| date= 2006-03-27 |
|||
| author = Eliot Phillips |
|||
| publisher = hackaday.com |
|||
}}</ref><ref name=Hackaday2> |
|||
{{cite web |
|||
| url = http://www.hackaday.com/2006/03/27/email-on-the-cisco-7960/ |
|||
| title = Email on the Cisco 7960 |
|||
| date= 2006-07-02 |
|||
| author = Eliot Phillips |
|||
| publisher = hackaday.com |
|||
|accessdate=2007-07-08 |
|||
}}</ref> |
|||
Hacked Gadgets,<ref name=HackedGadgets1> |
|||
{{cite web |
|||
| url = http://hackedgadgets.com/2006/09/18/rfid-front-door-lock/ |
|||
| title = RFID Front Door Lock |
|||
| date= 2006-09-18 |
|||
| author = Alan Parekh |
|||
| publisher = hackedgadgets.com |
|||
|accessdate=2007-07-08 |
|||
}}</ref><ref name=HackedGadgets2> |
|||
{{cite web |
|||
| url = http://hackedgadgets.com/2007/04/03/rfid-enabling-your-front-door-using-a-parallax-microcontroller/ |
|||
| title = RFID Enabling Your Front Door using a Parallax Microcontroller |
|||
| date= 2007-04-03 |
|||
| author = Alan Parekh |
|||
| publisher = hackedgadgets.com |
|||
|accessdate=2007-07-08 |
|||
}}</ref> and others. |
|||
==Works== |
|||
=== Printed === |
|||
* Natas - "Backspoofing 101", Spring 2007, ''[[2600: The Hacker Quarterly|2600 Magazine]]'' |
|||
* Natas - "Ownage by AdSense", Fall 2006, ''2600 Magazine'' |
|||
* Black Ratchet - "Not Quite Dead Yet", Spring 2006, ''2600 Magazine'' |
|||
* dual_parallel - "Port Knocking Simplified", Winter 2005, ''Blacklisted411 Magazine'' |
|||
* StankDawg - "The Art of Electronic Deduction", Winter 2005, ''Blacklisted411 Magazine'' |
|||
* dual_parallel - "Remote Encrypted Data Access", Fall 2005, ''Blacklisted411 Magazine'' |
|||
* StankDawg - "Stupid Webstats Tricks", Fall 2005, ''2600 Magazine'' |
|||
* StankDawg - "Hacking Google AdWords", Summer 2005, ''2600 Magazine'' |
|||
* StankDawg - "Disposable Email Vulnerabilities", Spring 2005, ''2600 Magazine'' |
|||
* StankDawg - "0wning Universal Studios Florida", Fall 2004, ''Blacklisted411 Magazine'' |
|||
* StankDawg - "How to Hack The Lottery", Fall 2004, ''2600 Magazine'' |
|||
* StankDawg - "Robots and Spiders", Winter 2003, ''2600 Magazine'' |
|||
* ntheory - "Backspoofing: Let the Telco Do the Walking", July 2004, ''[[BR Magazine|BR magazine]]'' Issue 2.1 |
|||
* ntheory - "Packet8 IP Phone service", July 2004, ''BR magazine'' Issue 2.1 |
|||
* dual_parallel - "White Hat Wi-Fi", July 2004, ''BR magazine'' Issue 2.1 |
|||
* hacnslash - "An IR receiver for your PC", July 2004, ''BR magazine'' Issue 2.1 |
|||
* StankDawg - "Hacking 101: Directory Transversal", July 2004, ''BR magazine'' Issue 2.1 |
|||
* ntheory - "Hacking Coinstar", September 2003, ''BR magazine'' Issue 1.2 |
|||
* w1nt3rmut3 - "Best buy insecurities: revisited", September 2003, ''BR magazine'' Issue 1.2 |
|||
* bland_inquisitor - "Kismet on Knoppix HD install", September 2003, ''BR magazine'' Issue 1.2 |
|||
* dual_parallel - "A Physical Security Primer for the Community", September 2003, ''BR magazine'' Issue 1.2 |
|||
* logan5 - "case modeling", September 2003, ''BR magazine'' Issue 1.2 |
|||
* vooduHAL - "Insecurities in my cafe cup", September 2003, ''BR magazine'' Issue 1.2 |
|||
* StankDawg - "Hacking 101: Targeting Theory", September 2003, ''BR magazine'' Issue 1.2 |
|||
* bland_inquisitor - "Denial of Service Attacks, Tools of the Tools", May 2003, ''BR magazine'' and Fall 2003, ''2600 Magazine'' Issue 1.1 |
|||
* StankDawg - "Hacking 101: Footprinting a system", May 2003, ''BR magazine'' Issue 1.1 |
|||
* evo_tech - "Your rights and why you have already lost them", May 2003, ''BR magazine'' Issue 1.1 |
|||
* nick84 & StankDawg - "2600 Secrets", May 2003, ''BR magazine'' Issue 1.1 |
|||
* nick84 - "Watching the watchers", May 2003, ''BR magazine'' Issue 1.1 |
|||
* dual_parallel - "Public TTYs: Description and Methodologies for Free Calling", May 2003, ''BR magazine'' Issue 1.1 |
|||
* bland_inquisitor - "Cookies: The good, the bad, and the ugly", May 2003, ''BR magazine'' Issue 1.1 |
|||
* StankDawg - "A newbies guide to ghettodriving", May 2003, ''BR magazine'' Issue 1.1 |
|||
* w1nt3rmut3 - "Phreaking Italy", May 2003, ''BR magazine'' Issue 1.1 |
|||
* w1nt3rmut3 - "Best Buy Insecurities", Spring 2003, ''2600 Magazine'' |
|||
* bland_inquisitor - "Honeypots: Building the Better Hacker", Winter 2002, ''2600 Magazine'' |
|||
* StankDawg - "A History of 31337sp34k", Fall 2002, ''2600 Magazine'' |
|||
* bland_inquisitor - "Telezapper, Telemarketers, and the TCPA", Fall 2002, ''2600 Magazine'' |
|||
* dual_parallel - "Retail Hardware Revisited", Spring 2002, ''2600 Magazine'' |
|||
* StankDawg - "Transaction Based Systems", Spring 2002, ''2600 Magazine'' |
|||
* dual_parallel - "Hacking Retail Hardware", Fall 2001, ''2600 Magazine'' |
|||
* StankDawg - "Batch vs. Interactive", Summer 1999, ''2600 Magazine'' |
|||
=== Online === |
|||
* StankDawg - "Wardriving with Mickey", October 2005 |
|||
* dual_parallel & bland_inquisitor - "Slackware 10.2 Tips", September 2005 |
|||
* logan5 - "The iPod: It's not just for music anymore", January 2005 |
|||
* bland_inquisitor - "Kodak Picture Maker: In's and Out's", December 2004 |
|||
* StankDawg - "Hackers Insomnia", October 2004, ''Frequency zine'' |
|||
* dual_parallel & bland_inquisitor - "Basic Slackware Security", April 2004 |
|||
* StankDawg - "Scanning GO.MSN.COM", May 2004, ''[[Radical Future]] zine Issue #5'' |
|||
* StankDawg - "Fun with the dnL flipit chatbot", December 2003, ''Outbreak zine issue #14'' |
|||
* StankDawg & bi0s - "Inside Circuit City", December 2003, ''Outbreak zine issue #14'' |
|||
* hacnslash - "Dumpster Diving - Art or Science?", September 23, 2003 |
|||
* bland_inquisitor - "Social Insecurity", December 2003, ''Radical Future zine Issue #4'' |
|||
* ntheory - "Generating Millisecond Accurate, Multi-Frequency Wave Files in Perl", July 2003 |
|||
* StankDawg - "DMCA vs googlefight.com", December 2002, ''Outbreak zine issue #12'' |
|||
* StankDawg - "Basic Directory Transversal", November 2002, ''Outbreak zine issue #11'' |
|||
* StankDawg - "Hacking Movies", Winter 2002, ''Radical Future zine Issue #3'' |
|||
* StankDawg - "AIM Transcript (Campaign For Freedom)", Winter 2002, ''Radical Future zine Issue #3'' |
|||
=== Presentations === |
|||
* StankDawg - "Binary Revolution Radio - Season 4 live!", July 2006, ''[[H.O.P.E.]] Number Six'' |
|||
* StankDawg - "The Art of Electronic Deduction", March 2006, ''[[Interz0ne]] 5'' and July 2006, ''H.O.P.E. Number Six'' |
|||
* StankDawg - "Hacking Google AdWords", July 2005, ''[[DEF CON]] 13'' |
|||
* Black Ratchet (with [[Strom Carlson]]) - "Be Your Own Telephone Company...With Asterisk", July 2005, ''DEF CON 13'' |
|||
* StankDawg - "Hacker Radio", July 2004, ''The fifth H.O.P.E.'' (guest panelist) |
|||
* StankDawg - "AS/400: Lifting the veil of obscurity", July 2004, ''The fifth H.O.P.E.'' |
|||
* StankDawg - "Disposable Email vulnerabilities", March 2004, ''Interz0ne 4'' |
|||
''jagan rider twg - "Binary Revolution Radio - Season 4 live!", July 2006, ''[[H.O.P.E.]] Number Six'' |
|||
* StankDawg - "The Art of Electronic Deduction", March 2006, ''[[Interz0ne]] 5'' and July 2006, ''H.O.P.E. Number Sixhe haker as the mobiltnfounsinsniuiuuyttyukkkuad'' |
|||
==Notes== |
|||
{{reflist}} |
|||
==External links== |
|||
===DDP projects=== |
|||
*[https://web.archive.org/web/20060219084526/http://www.digitaldawgpound.org/ The Digital DawgPound Weblog] |
|||
*[http://www.binrev.com/ The Binary Revolution] - The main site of the DDP founded hacking community |
|||
*[https://web.archive.org/web/20051029140453/http://www.binrev.com/magazine/ Binary Revolution Magazine] - The printed hacking magazine put out by the DDP |
|||
*[[Binary Revolution Radio]] - Weekly hacking radio show presented by members of the DDP (07/2003-current) |
|||
*[https://web.archive.org/web/20060212210656/http://www.binrevmeetings.com/ Binary Revolution Meetings] - Monthly hacker meetings that encourage participation and offers free hosting for all meetings |
|||
*[https://web.archive.org/web/20051125001623/http://www.ddphackradio.org/ DDP HackRadio] - The streaming radio station from the DDP that offer shows that are, "All hacking, all the time" |
|||
*[[HackTV]] - The first full-length regular Hacking video show |
|||
*[http://www.hackerevents.org/ Hacker Events] - A calendar for all hacking conferences, events, meetings, or other related gatherings |
|||
*[http://www.hackermedia.org/ Hacker Media] - A portal for all hacking, phreaking, and other related media shows |
|||
*[http://www.oldskoolphreak.com/ Old Skool Phreak] - Home of many phreaking related text files and [[Radio FreeK America]] archives |
|||
*[http://www.phreakphactor.net/ Phreak Phactor] {{Webarchive|url=https://web.archive.org/web/20070626223552/http://www.phreakphactor.net/ |date=2007-06-26 }} - The world's first Hacking reality radio show |
|||
*[https://web.archive.org/web/20070927051251/http://www.projectwalmartfreedom.com/ Project Wal+Mart Freedom] - A comprehensive directory of all things the great devil of consumerism, Wal+Mart, has to offer phreaks and hackers |
|||
*Radio FreeK America - Weekly Radio show about Technology, Privacy and Freedom (02/2002 - 02/2004) |
|||
*[http://www.wh4f.org/ Will Hack For Food] - Secure disposable temporary email accounts |
|||
''' Xbox Underground ''' |
|||
'''Xbox Underground''' was an international [[hacker group]] responsible for gaining unauthorized access to the computer network of [[Microsoft]] and its development partners, including [[Activision]], [[Epic Games]], and [[Valve Corporation|Valve]], in order to obtain sensitive information relating to [[Xbox One]] and [[Xbox Live]]. |
|||
==Microsoft== |
|||
Microsoft's computer network was compromised repeatedly by the Xbox Underground between 2011 and 2013. According to a 65-page indictment, the hackers spent "hundreds of hours" searching through Microsoft's network copying log-in credentials, source code, technical specifications and other data. This culminated in the perpetrators carrying out a physical theft, by using stolen credentials to enter "a secure building" at [[Microsoft Redmond campus|Microsoft's Redmond headquarters]] and exiting with publicly unreleased prototypes of the [[Xbox One]] codenamed "Durango". Group members say they were driven by a strong curiosity about Microsoft's then-unreleased Xbox One console and associated software.<ref name="kotaku">Stephen Totilo. [http://kotaku.com/hackers-charged-with-stealing-from-valve-microsoft-and-1641014023 Hackers Charged With Stealing From Valve, Microsoft And More], ''Kotaku'', September 30, 2014.</ref><ref>[http://www.thesmokinggun.com/documents/Microsoft-Xbox-hackers-576321#lightbox-popup-1 United States of America vs. Leroux, Nesheiwat, Pokora & Alcala], Smoking Gun</ref> |
|||
<blockquote>Beginning in or about January 2011, Microsoft was the victim of incidents of unauthorized access to its computer networks, including GDNP's protected computer network, which resulted in the theft of log-in credentials, trade secrets and intellectual property relating to its Xbox gaming system. <sup>p. 4</sup></blockquote> |
|||
<blockquote>In or about September 2013, Alcala and Pokora brokered a physical theft, committed by A.S. and E.A., of multiple Xbox Development Kits (XDKs) from a secure building on Microsoft's Redmond, Washington campus. Using stolen access credentials to a Microsoft building, A.S. and E.A. entered the building and stole three non-public versions of the Xbox One console... <sup>p. 31</sup></blockquote> |
|||
==Apache helicopter simulator software== |
|||
The group is also accused of breaching the computer network of [[Zombie Studios]], through which they obtained [[Apache helicopter]] simulator software developed for the [[United States military]].<ref name="armytimes">Michael Adams. [http://www.armytimes.com/news/your-army/2014/10/03/teen-charged-in-100m-international-scheme-to-hack-army-tech-companies/ Teen charged in $100M international scheme to hack Army, tech companies], ''Army Times'', October 3, 2014.</ref> David Pokora was quoted as saying: "Have you been listening to the [expletive] that I've done this past month? I have [expletive] to the U.S. military. I have [expletive] to the [[Department of Defence (Australia)|Australian Department of Defense]] ... I have every single big company – [[Intel]], [[AMD]], [[Nvidia]] – any game company you could name, [[Google]], [[Microsoft]], [[Disney]], [[Warner Bros.]], everything."<ref>{{cite web|author1=O'Sullivan, Sean|title=Two plead guilty in international hacker case|url=http://www.delawareonline.com/story/news/local/2014/09/30/two-plead-guilty-gaming-hacker-case/16475553/|website=delawareonline.com|publisher=[[The News Journal]]|date=2 October 2014}}</ref> |
|||
==Members== |
|||
Four members of the group have pleaded guilty to charges.<ref>U.S. Department of Justice. [https://www.justice.gov/opa/pr/fourth-member-international-computer-hacking-ring-pleads-guilty-hacking-and-intellectual Fourth member of hacking ring pleads guilty to hacking and intellectual property theft], justice.gov, April 01, 2015.</ref> David Pokora, the first foreign hacker ever to be sentenced on United States soil, received an 18-month prison term on April 23, 2014, and was released in July 2015.<ref>Jessica Reyes. [http://www.delawareonline.com/story/news/crime/2015/04/23/judge-sentences-foreign-hacker-first-time-ever-us/26248359/ Foreign hacker sentenced for first time ever in US], ''The News Journal'', April 23, 2015.</ref><ref>Leech Tishman. [http://www.lexology.com/library/detail.aspx?g=ba8a8e2f-9c6c-40bc-a0e3-80122f8c7a95 Canadian hacker sentenced for intellectual property theft], lexology.com, May 23, 2015.</ref> Holly LeRoux and Sanad Odeh Nesheiwat were sentenced on June 11 and received 24 months and 18 months respectively; Austin Alcala was due for sentencing in July,<ref>Kristine Guerra. [http://www.indystar.com/story/news/crime/2015/05/22/indiana-hacker-faces-sentencing-million-scheme/27775417/ Indiana hacker faces sentencing in $100 million scheme], indystar.com, May 22, 2015.</ref> though, he went on to cooperate with the [[FBI]] in resolving another criminal case involving the illegal trade of FIFA coins.<ref>[[Jason Schreier]]. [http://kotaku.com/man-goes-on-trial-for-allegedly-stealing-millions-from-1788948231 FBI Says Alleged Hackers Used FIFA To Steal Millions From EA], ''Kotaku'', November 14, 2016.</ref><ref name="newsjournal_2017">KarlBaker. [http://www.delawareonline.com/story/news/2017/06/25/justin-may-fbi-investigation/420946001/ Delaware man with history of cyber theft under FBI scrutiny], ''The News Journal'', June 25, 2017.</ref> |
|||
Dylan Wheeler (referred to in the indictment as D.W), currently out of reach of the United States, lived in Australia at the time and was charged with a varying degree of charges. He was not convicted, having fled from Australia to Dubai and eventually the Czech Republic over human rights and political issues with his trial<ref>Stephen Totilo. [http://kotaku.com/5986239/the-rise-and-fall-of-superdae-a-most-unusual-video-game-hacker The Incredible Rise and Fall of a Hacker Who Found the Secrets of the Next Xbox and PlayStation—And Maybe More], ''Kotaku'', February 22, 2013.</ref><ref>Luke Hopewell. [http://www.gizmodo.com.au/2015/07/the-aussie-kid-who-allegedly-hacked-the-gaming-industry-wants-to-give-up-his-citizenship-over-police-state-laws/ The Aussie Kid Who Allegedly Hacked The Gaming Industry Wants To Give Up His Citizenship Over 'Police State' Laws], Gizmodo, July 10, 2015.</ref> from where he cannot be extradited since he holds Czech citizenship,<ref>{{Cite web|title=XBox Underground (Part 2) – Darknet Diaries|url=https://darknetdiaries.com/transcript/46/|access-date=2022-01-05|website=darknetdiaries.com|language=en}}</ref> and is currently living in the UK.<ref>{{Cite web|title=XBox Underground (Part 2) – Darknet Diaries|url=https://darknetdiaries.com/transcript/46/|access-date=2022-01-05|website=darknetdiaries.com|language=en}}</ref> His mother, Anna Wheeler, was later jailed for more than two years for helping him flee Australia to avoid criminal charges.<ref>Tim Clark. [https://thewest.com.au/news/crime/mum-jailed-for-helping-son-avoid-xbox-hacking-charges-ng-b88395729z Mum collapses after being jailed for helping son avoid Xbox hacking charges], ''The West Australian'', 23 February 2017.</ref><ref>{{Cite magazine|url=https://www.wired.com/story/xbox-underground-videogame-hackers/|title=The Teens Who Hacked Microsoft's Videogame Empire—And Went Too Far|magazine=WIRED|access-date=2018-10-15|language=en-US}}</ref> |
|||
Wheeler alleges that a sixth member, Justin May (referred to as "Person A"), worked with the FBI "to bring down the group".<ref name="broken_bumper">Tim Alamenciak. [https://www.thestar.com/news/gta/2014/10/03/broken_bumper_helped_break_international_hacking_case.html Broken bumper helped break international hacking case], ''The Star'', October 3, 2014.</ref> May had previously been placed on pre-trial [[probation]] for an earlier offense involving data theft, the agreement of which required him to stay off Xbox Live.<ref>Brian Crecente. [https://kotaku.com/5674853/court-orders-pax-code-theft-suspect-to-hand-over-pc-stay-off-xbox-live-sites Court Bans Accused PAX Code Thief From Xbox Live, Takes His PC], ''Kotaku'', October 27, 2010.</ref> He came under renewed interest from the FBI in 2017 after they seized a new BMW coupe and $38,595 in cash that was hidden throughout his home.<ref name="newsjournal_2017"/> In June 2021, May was sentenced to seven years in prison for defrauding over 3.5 million dollars from several tech companies, among them Microsoft and Cisco Systems, by exploiting warranty policies to illegitimately receive replacements which were then sold online. <ref>{{Cite web|date=2021-06-03|title=Delaware Man Sentenced to Over Seven Years for Defrauding Cisco Systems, Microsoft, Lenovo, and APC Out of More than $3.5 million in Computer Hardware|url=https://www.justice.gov/usao-edpa/pr/delaware-man-sentenced-over-seven-years-defrauding-cisco-systems-microsoft-lenovo-and|access-date=2021-07-21|website=www.justice.gov|language=en}}</ref> |
|||
==References== |
|||
{{Reflist}} |
|||
''' Team Xecuter ''' |
|||
{{Use mdy dates|date=November 2021}} |
|||
'''Team Xecuter''' is a [[hacker group]] that makes [[mod chip]]s, cartridges and [[jailbreak (computer science)|jailbreaking]] software for game consoles. Among console hackers, who primarily consist of hobbyists testing boundaries and believe in the [[open-source model]], Team Xecuter was controversial for selling hacking tools for profit.{{r|Ars}} Console systems targeted by the group include the [[Nintendo Switch]], [[Nintendo 3DS]], [[GameCube]], [[NES Classic Edition]], [[PlayStation]], [[Xbox (console)|Xbox]] and the [[Xbox 360]].<ref>{{cite web|last1=Warminksy|first1=Joe|title=Nintendo Switch hackers from 'Team Xecuter' arrested, US says|url=https://www.cyberscoop.com/nintendo-switch-jailbreak-hacker-arrest/|website=CyberScoop|access-date=April 19, 2021|date=October 5, 2020|archive-date=November 4, 2021|archive-url=https://web.archive.org/web/20211104084435/https://www.cyberscoop.com/nintendo-switch-jailbreak-hacker-arrest/|url-status=live}}</ref> |
|||
== Legal issues == |
|||
In September 2020, Canadian national Gary Bowser and French national Max "MAXiMiLiEN" Louarn were arrested for designing and selling "circumvention devices", specifically products to circumvent Nintendo Switch copy protection, and were named, along with Chinese citizen Yuanning Chen, in a federal indictment filed in U.S. District Court in Seattle, WA on August 20 of the same year.<ref>{{cite web|title=Two members of notorious videogame piracy group "Team Xecuter" in custody|url=https://www.justice.gov/usao-wdwa/pr/two-members-notorious-videogame-piracy-group-team-xecuter-custody|website=www.justice.gov|publisher=Department of Justice|access-date=April 19, 2021|language=en|date=October 2, 2020|archive-date=May 2, 2022|archive-url=https://web.archive.org/web/20220502090355/https://www.justice.gov/usao-wdwa/pr/two-members-notorious-videogame-piracy-group-team-xecuter-custody|url-status=live}}</ref> Each of the three men named in the indictment faced 11 felony counts, including conspiracy to commit wire fraud, conspiracy to circumvent technological measures and to traffic in circumvention devices, trafficking in circumvention devices, and conspiracy to commit money laundering.<ref>{{cite web|last1=Noren (Chary)|first1=Krista|title=Nintendo Switch hackers Team Xecuter leaders arrested, charged in federal indictment|url=https://gbatemp.net/threads/nintendo-switch-hackers-team-xecuter-leaders-arrested-charged-in-federal-indictment.574871/|website=GBAtemp.net - The Independent Video Game Community|access-date=April 19, 2021|date=October 2, 2020|archive-date=November 6, 2021|archive-url=https://web.archive.org/web/20211106055815/https://gbatemp.net/threads/nintendo-switch-hackers-team-xecuter-leaders-arrested-charged-in-federal-indictment.574871/|url-status=live}}</ref> Bowser handled [[public relations]] for the group, which has been in operation since "at least" 2013.{{r|Ars}}<ref>{{cite web|last1=Doolan|first1=Liam|title=Nintendo Is Suing A Reported "Leader" Of The Notorious Piracy Group Team Xecuter|url=https://www.nintendolife.com/news/2021/04/nintendo_is_suing_a_reported_leader_of_the_notorious_piracy_group_team_xecuter|website=Nintendo Life|access-date=April 19, 2021|date=April 18, 2021|archive-date=November 6, 2021|archive-url=https://web.archive.org/web/20211106152614/https://www.nintendolife.com/news/2021/04/nintendo_is_suing_a_reported_leader_of_the_notorious_piracy_group_team_xecuter|url-status=live}}</ref> By October 2021, Bowser pled guilty to conspiracy to circumvent technological measures and trafficking in circumvention devices, agreeing to pay a {{USD|4.5 million|long=no}} penalty and to continue to work with authorities in their continued investigation of Team Xecuter in exchange for dropping the other nine charges against him.<ref>{{cite web|url = https://www.polygon.com/22759520/bowser-pleads-guilty-nintendo-switch-hacker|title = Bowser pleads guilty, ordered to pay $4.5M to Nintendo|first = Nicole|last = Carpenter|date = November 2, 2021|accessdate = November 2, 2021|work = [[Polygon (website)|Polygon]]|archive-date = February 14, 2022|archive-url = https://web.archive.org/web/20220214122418/https://www.polygon.com/22759520/bowser-pleads-guilty-nintendo-switch-hacker|url-status = live}}</ref> In December, he was ordered to pay another $10 million to Nintendo.<ref>{{Cite web|date=2021-12-07|title=Switch hacker Gary Bowser must pay Nintendo $10m on top of his $4.5m fine|url=https://www.videogameschronicle.com/news/switch-hacker-gary-bowser-must-pay-nintendo-10m-on-top-of-his-4-5m-fine/|access-date=2021-12-08|website=VGC|language=en-GB|archive-date=December 8, 2021|archive-url=https://web.archive.org/web/20211208122455/https://www.videogameschronicle.com/news/switch-hacker-gary-bowser-must-pay-nintendo-10m-on-top-of-his-4-5m-fine/|url-status=live}}</ref> On February 10, 2022, Bowser was sentenced to 40 months in prison.<ref>{{Cite web|date=2022-02-10|title=Bowser is going to prison for selling Nintendo Switch hacks|url=https://www.theverge.com/2022/2/10/22927827/gary-bowser-sentenced-nintendo-switch-hacks-team-xecuter|website=The Verge|access-date=2022-02-10|archive-date=February 11, 2022|archive-url=https://web.archive.org/web/20220211013315/https://www.theverge.com/2022/2/10/22927827/gary-bowser-sentenced-nintendo-switch-hacks-team-xecuter|url-status=live}}</ref><ref>{{cite web|last1=Carpenter|first1=Nicole|title=Bowser gets 3+ years in prison over Nintendo Switch hack scheme|url=https://www.polygon.com/22927851/bowser-nintendo-switch-hacker-sentenced-prison|website=Polygon|access-date=February 10, 2022|archive-date=February 10, 2022|archive-url=https://web.archive.org/web/20220210205338/https://www.polygon.com/22927851/bowser-nintendo-switch-hacker-sentenced-prison|url-status=live}}</ref> |
|||
Nintendo separately filed a civil lawsuit against Bowser in April 2021 related to three counts of copyright infringement, seeking "damages" of $2500 per trafficked device, and $150,000 for each copyright violation.<ref>{{Cite web|last1=Carpenter|first1=Nicole|title=Nintendo suing Bowser over Switch hacks|work=[[Polygon (website)|Polygon]]|date=April 17, 2021|url=https://www.polygon.com/22388720/nintendo-bowser-lawsuit-team-xecuter|language=en|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418031307/https://www.polygon.com/22388720/nintendo-bowser-lawsuit-team-xecuter|url-status=live}}</ref><ref>{{Cite web|last1=Yin-Poole|first1=Wesley|title=Nintendo suing Switch hacker Gary Bowser|work=[[Eurogamer]]|date=April 17, 2021|url=https://www.eurogamer.net/articles/2021-04-17-nintendo-suing-switch-hacker-gary-bowser|language=en|access-date=April 17, 2021|archive-date=December 17, 2021|archive-url=https://web.archive.org/web/20211217204622/https://www.eurogamer.net/articles/2021-04-17-nintendo-suing-switch-hacker-gary-bowser|url-status=live}}</ref> |
|||
Nintendo has also successfully prevailed in another lawsuit involving resellers of Team Xecuter devices, winning $2 million with a settlement.<ref>{{Cite web|last1=Ivan|first1=Tom|title=Nintendo wins $2 million in damages from Switch hacking device seller|work=VGC|date=October 1, 2020|url=https://www.videogameschronicle.com/news/nintendo-wins-2-million-in-damages-from-switch-hacking-device-seller/|language=en-GB|access-date=April 17, 2021|archive-date=December 7, 2021|archive-url=https://web.archive.org/web/20211207160312/https://www.videogameschronicle.com/news/nintendo-wins-2-million-in-damages-from-switch-hacking-device-seller/|url-status=live}}</ref> |
|||
== References == |
|||
{{reflist|refs= |
|||
<ref name=Ars>{{Cite web|last1=Orland|first1=Kyle|title=Console hackers are shocked after DOJ arrests prominent mod-chip makers|work=[[Ars Technica]]|date=October 8, 2020|url=https://arstechnica.com/gaming/2020/10/console-hackers-are-shocked-after-doj-arrests-prominent-mod-chip-makers/|language=en-us|access-date=April 17, 2021|archive-date=April 3, 2022|archive-url=https://web.archive.org/web/20220403232554/https://arstechnica.com/gaming/2020/10/console-hackers-are-shocked-after-doj-arrests-prominent-mod-chip-makers/|url-status=live}}</ref><!-- more in source --> |
|||
}} |
|||
== Further reading == |
|||
{{refbegin}} |
|||
* {{Cite web|last1=Hollister|first1=Sean|title=New Xbox 360 hacked to play 'backup' discs, public release underway? (video)|work=[[Engadget]]|date=August 15, 2010|url=https://www.engadget.com/2010-08-15-new-xbox-360-hacked-to-play-backup-discs-public-release-under.html|language=en-US|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418004403/https://www.engadget.com/2010-08-15-new-xbox-360-hacked-to-play-backup-discs-public-release-under.html|url-status=live}} |
|||
* {{Cite web|last1=Ivan|first1=Tom|title=Nintendo wins $2 million in damages from Switch hacking device seller|work=VGC|date=October 1, 2020|url=https://www.videogameschronicle.com/news/nintendo-wins-2-million-in-damages-from-switch-hacking-device-seller/|language=en-GB|access-date=April 17, 2021|archive-date=December 7, 2021|archive-url=https://web.archive.org/web/20211207160312/https://www.videogameschronicle.com/news/nintendo-wins-2-million-in-damages-from-switch-hacking-device-seller/|url-status=live}} |
|||
* {{Cite web|last1=Murph|first1=D|title=Team Xecuter's Hard Drive Xtender replaces PS3 HDD with your own|work=[[Engadget]]|date=July 14, 2007|url=https://www.engadget.com/2007-07-14-team-xecuters-hard-drive-xtender-replaces-ps3-hdd-with-your-own.html|language=en-US|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418004403/https://www.engadget.com/2007-07-14-team-xecuters-hard-drive-xtender-replaces-ps3-hdd-with-your-own.html|url-status=live}} |
|||
* {{Cite web|last1=Orland|first1=Kyle|title=With new Switch-hacking tech looming, Nintendo targets retailers|work=[[Ars Technica]]|date=May 18, 2020|url=https://arstechnica.com/gaming/2020/05/nintendo-goes-to-court-to-stop-sale-of-new-switch-hacking-tech/|language=en-us|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418004403/https://arstechnica.com/gaming/2020/05/nintendo-goes-to-court-to-stop-sale-of-new-switch-hacking-tech/|url-status=live}} |
|||
* {{Cite web|last1=Quilty-Harper|first1=Conrad|title=Team Xecuter posts Blaster360 firmware flasher install guide|work=[[Engadget]]|date=February 5, 2007|url=https://www.engadget.com/2007-02-05-team-xecuter-posts-blaster360-firmware-flasher-install-guide.html|language=en-US|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418004405/https://www.engadget.com/2007-02-05-team-xecuter-posts-blaster360-firmware-flasher-install-guide.html|url-status=live}} |
|||
* {{Cite web|last1=Van der Sar|first1=Ernesto|title=Team-Xecuter Accuses Nintendo of Censorship and Legal Scare Tactics|work=TorrentFreak|date=June 11, 2020|url=https://torrentfreak.com/team-xecuter-accuses-nintendo-of-censorship-and-legal-scare-tactics-200611/|language=en|access-date=April 17, 2021|archive-date=April 18, 2021|archive-url=https://web.archive.org/web/20210418004404/https://torrentfreak.com/team-xecuter-accuses-nintendo-of-censorship-and-legal-scare-tactics-200611/|url-status=live}} |
|||
{{refend}} |
|||
''' Mazafaka (hacker group) ''' |
|||
{{Update|date=December 2021}} |
|||
'''Mazafaka''' is a [[Crime forum|cybercrime forum]] with many users having moved on from sites such as [[ShadowCrew]].<ref>{{cite news|last1=Poulsen|first1=Kevin|title=The Secret Service agent who collared cybercrooks by selling them fake IDs|url=https://www.wired.co.uk/news/archive/2013-07/23/secret-service-fake-ids|accessdate=25 November 2015|date=23 July 2013}}</ref> |
|||
The site offered services such as customisation of [[Zeus (malware)|Zeus]] [[malware]] to target a specific system.<ref>{{cite news|last1=Shuster|first1=Simon|title=The Russian Hacker Bust: Is the FBI Chasing Mules?|url=http://content.time.com/time/world/article/0,8599,2023391,00.html|accessdate=25 November 2015|date=5 October 2015}}</ref> |
|||
== References == |
|||
{{Reflist}} |
|||
_______________ |
_______________ |
||
'''サイバー攻撃''' |
'''サイバー攻撃''' |
||
例えば日本大百科全書(ニッポニカ)では,サイバー攻撃を,「インターネットを通じ,企業な |
例えば日本大百科全書(ニッポニカ)では,サイバー攻撃を,「インターネットを通じ,企業な |
||
どのシステムを攻撃する行為。標的とする団体や個人の持つサーバや個別のパソコンに不正ログ |
どのシステムを攻撃する行為。標的とする団体や個人の持つサーバや個別のパソコンに不正ログ |
2024年7月11日 (木) 03:52時点における版
ここはGesteinbrunnenさんの利用者サンドボックスです。編集を試したり下書きを置いておいたりするための場所であり、百科事典の記事ではありません。ただし、公開の場ですので、許諾されていない文章の転載はご遠慮ください。
登録利用者は自分用の利用者サンドボックスを作成できます(サンドボックスを作成する、解説)。 この利用者の下書き:User:Gesteinbrunnen/sandbox・User:Gesteinbrunnen/sandbox-b その他のサンドボックス: 共用サンドボックス | モジュールサンドボックス 記事がある程度できあがったら、編集方針を確認して、新規ページを作成しましょう。 |
下書き CyberBerkut Template:More citations needed
CB resembles emblem of special police unit "Berkut" | |
設立 | c. 2014 |
---|---|
種類 | Virtual community;Voluntary association |
目的 | Internet activism;Internet vigilantism |
貢献地域 | Ukraine |
会員数 | Unknown |
ウェブサイト |
cyber-berkut |
CyberBerkut (ロシア語: КиберБеркут, ウクライナ語: КіберБеркут) is a modern organized group of pro-Russian hacktivists.[1] The group became locally known for a series of publicity stunts and distributed denial-of-service (DDoS) attacks on Ukrainian government, and western or Ukrainian corporate websites.[2] By 2018, this group was accused by western intelligence agencies, such as National Cyber Security Centre (United Kingdom) of being linked to the GRU, providing plausible deniability.[3]
Background
The group emerged after the dissolution of special police force "Berkut" that became notorious for its violent repression used during the EuroMaidan demonstrations.[4] The group is anonymous.[要出典] Their proclaimed goals are fighting against neo-fascism, neo-nationalism and arbitrary power in Ukraine.[要出典] To further this aim, CyberBerkut activists targeted the "Right Sector" IT resources.[要出典] CyberBerkut targets included NATO, and its allies.[5]
Activity
- Attacks on NATO websites.[6][7]
- Attacks on U.S. private military companies.[8]
- Publication of correspondence of deputies of (political parties) Batkivshchyna and Ukrainian Democratic Alliance for Reform.[9]
- Publication of correspondence with the United States Embassy in Ukraine and United States foundations.[10]
- Disclosure to public of telephone recording between Yulia Tymoshenko and Nestor Shufrych.[11][nb 1]
- Disclosure to public of telephone recording between EU High Representative for Foreign Affairs Catherine Ashton and Foreign Minister of Estonia Urmas Paet.[13]
- Blocking cellular phones of members of the Yatsenyuk Government and persons close to them.[14]
- Blocking Internet resources of Secretary of the National Security and Defence Council of Ukraine Andriy Parubiy and news portals: LigaBusinessInform and Ukrainian Independent Information Agency.[15]
- Publication of video materials that are blocked on YouTube.[1]
- Attempts at disrupting the recruitment of the National Guard of Ukraine.[要出典]
- Attempted destruction of the electronic system of the Central Election Commission of Ukraine prior to the 2014 Ukrainian presidential election.[要出典]
- Publishing lists of alleged Ukrainian military deserters[要出典]
- Attempts at disrupting the work of the Central Election Commission of Ukraine by damaging the IFES system before the elections and blocking cellphones of their organisators.[16][17]
- Temporary disruption of the websites of the Ministry of Internal Affairs and the General Prosecutor of Ukraine. Websites of TV channels 1+1 and Inter were also temporary disrupted [要出典].
- Email hacking and publication of the conversation between Ihor Kolomoyskyi and the persecutor of the Lviv Oblast, hacking of the computer and email of a person related to Ihor Kolomoyskiy.[18][19][20] Archives of the contents of 89 email accounts of Lviv oblast's prosecutor office employees.
- Hacking and publishing of the Minister of Internal Affairs Arsen Avakov's conversation.[21]
- Blocking of the website of the President of Ukraine Petro Poroshenko on 29 June 2014.[22]
- Publication of the real name and biography of Semen Semenchenko – Konstantin Grishin.[23]
- Hacking of the German Chancellery and the German Bundestag[24][5]
- Hacked U.S. Senator John McCain's computers during a visit to Ukraine in 2015 and released a video depicting a fake ISIS beheading video being filmed[25]
The group also publishes pro-Donetsk People's Republic videos.[1] In one of them it is claimed that Ukrainian security forces are living under a "Jewish occupation".[1]
Response
- Repeated blocking of CB's Facebook pages, although new ones have been made on the following day [要出典].
- Likely in response to attacking the websites of Greystone Limited and Triple Canopy, CyberBerkut's websites have been temporarily disrupted. The websites started to work again on the following day.[要出典]
- Arrests of people suspected in relation to CyberBerkut.[26]
Gay Nigger Association of America
略称 | GNAA |
---|---|
設立 | 2002年[27] |
種類 | Internet trolls |
目的 | Trolling |
加盟 | Goatse Security[28][29][30] |
ウェブサイト | www.gnaa.eu |
The Gay Nigger Association of America (GNAA) was an internet trolling group. They targeted several prominent websites and internet personalities including Slashdot, Wikipedia, CNN, Barack Obama, Alex Jones, and prominent members of the blogosphere. They also released software products, and leaked screenshots and information about upcoming operating systems. In addition, they maintained a software repository and a wiki-based site dedicated to internet commentary.[31][32]
Members of the GNAA also founded Goatse Security, a grey hat information security group. Members of Goatse Security released information in June 2010 about email addresses on AT&T's website from people who had subscribed to mobile data service using the iPad. After the vulnerability was disclosed, the then-president of the GNAA, weev, and a GNAA member, "JacksonBrown", were arrested.[33]
Origins, known members and name
The group was run by a president.[30] New media researcher Andrew Lih stated that it was unclear whether or not there was initially a clearly defined group of GNAA members, or if founding and early members of the GNAA were online troublemakers united under the name in order to disrupt websites.[34] However, professor Jodi Dean and Ross Cisneros claimed that they were an organized group of anti-blogging trolls.[31][35] Reporters also referred to the GNAA as a group.[36][37][38]
In her 2017 book Troll Hunting, Australian journalist Ginger Gorman identified the president of the GNAA as an individual from Colorado known as "Meepsheep."[39] Known former presidents of the GNAA were security researcher Jaime "asshurtmacfags" Cochran, who also co-founded the hacking group "Rustle League,"[40] and "timecop," founder of the anime fansub group "Dattebayo."[39][41] Other members included former president Andrew "weev" Auernheimer, Daniel "JacksonBrown" Spitler,[33][42] and former spokesman Leon Kaiser.[43] GNAA has also been documented as having been loosely affiliated with the satirical wiki Encyclopedia Dramatica.[39]
The group's name incited controversy and was described as "causing immediate alarm in anyone with a semblance of good taste," "intentionally offensive,"[34] and "spectacularly offensive."[36] The group denied allegations of racism and homophobia, explaining that the name was intended to sow disruption on the internet and challenge social norms (claiming it was derived from the 1992 Danish satirical blaxploitation film Gayniggers from Outer Space).[31] In an interview on the OfFenzive podcast, president Weev recalled an anecdote where the organization did actually once contain a member that was a homosexual black male.[44]
Trolling
The GNAA used many different methods of trolling. One was to simply "crapflood" a weblog's comment form with text consisting of repeated words and phrases.[31][36] On Wikipedia, members of the group created an article about the group, while adhering to Wikipedia's rules and policies, a process Andrew Lih says "essentially [used] the system against itself."[34] Another method included attacking many Internet Relay Chat channels and networks using different IRC flooding techniques.[45]
The GNAA also produced shock sites containing malware.[31][46] One such site, "Last Measure," contained embedded malware that opened up "an endless cascade of pop-up windows displaying pornography or horrific medical pictures."[46][47] They also performed proof of concept demonstrations.[45][48] These actions occasionally interrupted the normal operation of popular websites.
2000s
In July 2004, two GNAA members submitted leaked screenshots of the upcoming operating system Mac OS X v10.4[49] to the popular Macintosh news website MacRumors.[50]
In June 2005, the GNAA announced that it had created a Mac OS X Tiger release for Intel x86 processors which caught media attention from various sources.[51][52][53] The next day, the supposed leak was mentioned on the G4 television show Attack of the Show.[54] The ISO image released via BitTorrent merely booted a shock image[54][55] instead of the leaked operating system.[56]
On February 3, 2007, the GNAA successfully managed to convince CNN reporter Paula Zahn that "one in three Americans" believe that the September 11, 2001, terror attacks were carried out by Israeli agents.[57] CNN subsequently ran a story erroneously reporting this, involving a round-table discussion regarding antisemitism and an interview with the father of a Jewish 9/11 victim.[58] The GNAA-owned website said that "over 4,000" Jews were absent from work at the World Trade Center on 9/11.[58]
On February 11, 2007, an attack was launched on the website of US presidential candidate (and future US president) Barack Obama, where the group's name was caused to appear on the website's front page.[59]
2010s
In late January 2010, the GNAA used a then-obscure phenomenon known as cross-protocol scripting (a combination of cross-site scripting and inter-protocol exploitation) to cause users of the Freenode IRC network to unknowingly flood IRC channels after visiting websites containing inter-protocol exploits.[37] They also have used a combination of inter-protocol, cross-site, and integer overflow bugs in both the Firefox and Safari web browsers to flood IRC channels.[38]
On October 30, the GNAA began a trolling campaign in the aftermath of Hurricane Sandy on the US East Coast, spreading fake photographs and tweets of alleged looters in action. After the GNAA published a press-release detailing the incident,[60] mainstream media outlets began detailing how the prank was carried out.[61][62]
On December 3, the GNAA was identified as being responsible for a cross-site scripting attack on Tumblr that resulted in thousands of Tumblr blogs being defaced with a pro-GNAA message.[63]
In January 2013, the GNAA collaborated with users on the imageboard 4chan to start a "#cut4bieber" trend on Twitter, encouraging fans of Canadian pop singer Justin Bieber to practice self-harm.[64][65]
From 2014 into 2015, GNAA members began playing an active role in the Gamergate controversy, sabotaging efforts made by pro-Gamergate parties. Several GNAA members were able to gain administrative access to 8chan's (an imageboard associated with Gamergate) primary Gamergate board, which they disrupted and ultimately closed. The GNAA also claimed responsibility for releasing private information related to many pro-Gamergate activists.[66]
On October 13, 2016, GNAA member Meepsheep vandalized Wikipedia to cause the entries for Bill and Hillary Clinton to be overlapped with pornographic images and a message endorsing Republican presidential candidate Donald Trump.[67]
In August 2017, GNAA was named as having been involved in a feud between employees of the popular dating app Bumble, and tenants of the apartment building in Austin, Texas where the company was, at the time, illegally headquartered.[68] Joseph Bernstein of BuzzFeed News reported that one of the building's residents contacted GNAA to "fight back" against Bumble after multiple complaints regarding the company's activities were ignored. The dispute resulted in Bumble choosing to relocate from the building, which GNAA claimed credit for in a press release the group spammed across several websites via clickjacking.[68]
Goatse Security
Several members of the GNAA with expertise in grey hat[69] computer security research began releasing information about several software vulnerabilities under the name "Goatse Security." The group chose to publish their work under a separate name because they thought that they would not be taken seriously.[42]
In June 2010, Goatse Security attracted mainstream media attention for their discovery of at least 114,000 unsecured email addresses[70] registered to Apple iPad devices for early adopters of Apple's 3G iPad service.[29][71] The data was aggregated from AT&T's own servers by feeding a publicly available script with HTTP requests containing randomly generated ICC-IDs, which would then return the associated email address. The FBI soon investigated the incident. This investigation led to the arrest of then-GNAA President,[72] Andrew 'weev' Auernheimer, on unrelated drug charges[73] resulting from an FBI search of his home.[42][74]
In January 2011, the Department of Justice announced that Auernheimer would be charged with one count of conspiracy to access a computer without authorization and one count of fraud.[75] A co-defendant, Daniel Spitler, was released on bail.[76][77] In June 2011, Spitler pleaded guilty on both counts after reaching a plea agreement with US attorneys.[78] On November 20, 2012, Auernheimer was found guilty of one count of identity fraud and one count of conspiracy to access a computer without authorization.[79] These convictions were overturned[なぜ?] on April 11, 2014, and Auernheimer was subsequently released from prison.[80]
References
- ^ a b c d Inside a pro-Russia propaganda machine in Ukraine, BBC News (13 November 2017)
- ^ “Ukraine conflict: Hackers take sides in virtual war” (英語). BBC News. (2014年12月20日) 2020年10月20日閲覧。
- ^ Sherman, Justin. “Russia's Cyber Threat to Ukraine Is Vast—and Underestimated” (英語). Wired. ISSN 1059-1028 2022年6月6日閲覧。.
- ^ Ukraine's Berkut police: What makes them special?, BBC News (25 February 2014)
- ^ a b Wagstyl, Stefan (7 January 2015). “Ukraine separatists claim cyber attack on German government sites”. Financial Times
- ^ “NATO websites targeted in attack claimed by Ukrainian hacker group Cyber Berkut”. ABC News. (16 March 2014) 18 February 2015閲覧。
- ^ jenny. “Ukrainian Hacker Group CyberBerkut Launched a DDoS-attack on NATO”. revolution-news.com. 24 February 2015時点のオリジナルよりアーカイブ。18 February 2015閲覧。
- ^ “CyberBerkut takes vengeance on American private military com”. Pastebin. 18 February 2015閲覧。
- ^ “Anonymous Ukraine Claims to hack and leak secret email conversations of Vitali Klitschko's UDAR party”. HackRead (13 February 2014). 18 February 2015閲覧。
- ^ Jeffrey Carr. “Digital Dao”. 18 February 2015閲覧。
- ^ “Телефонный разговор между Шуфричем и Тимошенко. 18 марта 2014 года в 23:17 по украинскому времени”. YouTube (24 March 2014). 18 February 2015閲覧。
- ^ “Tymoshenko admits speaking to Shufrych, says her words about Russians were edited”. Interfax-Ukraine. 18 February 2015閲覧。
- ^ Piret Pernik: teine taktika, sama strateegia
- ^ Eduard Kovacs (17 March 2014). “Three NATO Websites Disrupted by Ukrainian Hackers of Cyber Berkut”. softpedia. 18 February 2015閲覧。
- ^ NATO websites hit in cyber attack linked to Crimea tension.
- ^ "На сайте проводят регламентные работы технического характера в преддверии дня выборов. Такие работы проводились и ранее, в прошлые выборы. Работы проводятся, чтобы увеличить работоспособность сайта и увеличить его скорость", — сообщил РИА Новости пресс-секретарь комиссии Константин Хивренко.
- ^ “CNews: Õàêåðû çàÿâèëè îá óíè÷òîæåíèè ÈÒ-ñèñòåìû ÖÈÊ Óêðàèíû çà 2 äíÿ äî âûáîðîâ ïðåçèäåíòà”. CNews.ru. 18 February 2015閲覧。
- ^ “"КиберБеркут": Коломойский спонсировал части Нацгвардии на юго-востоке” (25 May 2014). 2 August 2017閲覧。
- ^ “"Life.ru" — информационный портал”. Life.ru. 2 August 2017閲覧。
- ^ “КиберБеркут утверждает: на Украине готовится военный переворот”. 2 August 2017閲覧。
- ^ правды», Дарья ИВАШКИНА | Сайт «Комсомольской (22 April 2014). “Хакеры заявили, что взломали переписку Авакова об убийстве Сашко Билого”. 2 August 2017閲覧。
- ^ “ТАСС: Международная панорама - Организация "Киберберкут" заблокировала сайт президента Украины”. ТАСС. 18 February 2015閲覧。
- ^ “Хакеры узнали настоящее имя командира батальона "Донбасс"”. Вести.ру (30 July 2014). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Cyber-Angriff auf Kanzleramt und Bundestag, Die Welt, 7 January 2015.
- ^ “McCain: Russian Internet trolls say I staged ISIS executions”. 10 June 2024閲覧。
- ^ “СБУ задержала организацию хакеров "Киберберкут" - за попытку срыва выборов президента”. finance.ua. 27 May 2014時点のオリジナルよりアーカイブ。18 February 2015閲覧。
- ^ “About”. GNAA. July 20, 2011時点のオリジナルよりアーカイブ。June 10, 2011閲覧。
- ^ Emspak, Jesse (January 19, 2011). “The Case Against The iPad Hackers”. International Business Times. オリジナルのJanuary 25, 2011時点におけるアーカイブ。 March 19, 2011閲覧。
- ^ a b Chokshi, Niraj (June 10, 2010). “Meet One of the Hackers Who Exposed the iPad Security Leak”. The Atlantic (Atlantic Media Company) February 25, 2011閲覧。
- ^ a b Rohr, Altieres (June 11, 2010). “Saiba como ocorreu falha que expôs e-mails de 114 mil usuários do iPad [Know how failure exposing 114 thousand iPad user email addresses happened]” (ポルトガル語). Rede Globo September 13, 2010閲覧。
- ^ a b c d e Dean, Jodi (2010). Blog Theory: Feedback and Capture in the Circuits of Drive. Cambridge, UK: Polity Press. ISBN 978-0-7456-4970-2 August 27, 2010閲覧。
- ^ “FreeNode, allarme sicurezza” (イタリア語). PuntoInformatico. (June 28, 2006) August 26, 2011閲覧。
- ^ a b Bilton, Nick; Wortham, Jenna (January 19, 2011). “Two Are Charged With Fraud in iPad Security Breach”. The New York Times: p. 4
- ^ a b c Lih, Andrew (March 17, 2009). The Wikipedia Revolution: How a Bunch of Nobodies Created the World's Greatest Encyclopedia. Cambridge, UK: Hyperion. pp. 170–71. ISBN 978-1-4001-1076-6
- ^ Cisneros, Ross B (2005). Regarding Evil (SM). Massachusetts Institute of Technology.
- ^ a b c Kirkpatrick, Stewart (November 22, 2005). “Lazy Guide to Net Culture: Dark side of the rainbow”. The Scotsman March 20, 2011閲覧。
- ^ a b Constantin, Lucian (January 30, 2010). “Firefox Bug Used to Harass Entire IRC Network”. Softpedia March 17, 2011閲覧。
- ^ a b van der Meijs, Sander (February 1, 2010). “Bug in Firefox gebruikt tegen IRC netwerk” (オランダ語). Webwereld (IDG Netherlands). オリジナルのJuly 22, 2012時点におけるアーカイブ。 March 17, 2011閲覧。
- ^ a b c Gorman, Ginger (April 16, 2019). Troll Hunting: Inside the World of Online Hate and its Human Fallout. Hardie Grant. pp. 185–194. ISBN 978-1743794357
- ^ “Meet the Mysterious Hacking Collective Who Love Trolling Anonymous”. Vice (February 22, 2013). January 17, 2022閲覧。
- ^ Eordogh, Fruzsina. “Meet the Mysterious Hacking Collective Who Love Trolling Anonymous” (英語). www.vice.com 6 September 2022閲覧。
- ^ a b c Kaiser, Leon (19 January 2011). "Interview: Goatse Security on FBI Charges Following AT&T iPad Breach". DailyTech (Interview: transcript). Interviewed by Mick, Jason. 2014年3月31日時点のオリジナルよりアーカイブ。2011年1月21日閲覧。
- ^ “DailyTech - Interview: Goatse Security on FBI Charges Following AT&T iPad Breach”. March 31, 2014時点のオリジナルよりアーカイブ。January 31, 2011閲覧。
- ^ “Ep 18 Andrew "Weev" Auernheimer – OfFenzive – Podcast” (January 29, 2021). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ a b “Firefox-based attack wreaks havoc on IRC users”, The Register, (January 30, 2010) August 27, 2010閲覧。
- ^ a b Attwood, Feona (2010). Porn.com: making sense of online pornography. Peter Lang. ISBN 978-1-4331-0207-3 March 20, 2011閲覧。
- ^ Jones, Dr. Steve (2011年). “Horrorporn/Pornhorror: The Problematic Communities and Contexts of Online Shock Imagery”. March 18, 2014時点のオリジナルよりアーカイブ。August 26, 2012閲覧。
- ^ Very Ugly Bug at BarackObama.com. TechCrunch. Accessed August 27, 2010.
- ^ “Wie typisch” (ドイツ語). Mac news (DE: Giga). (June 28, 2004). オリジナルのAugust 2, 2012時点におけるアーカイブ。 August 26, 2011閲覧。
- ^ “Mac OS X 10.4 (Tiger) Screenshots?”, MacRumors, (June 26, 2004) August 27, 2010閲覧。
- ^ “Apple Mac OS X 10.4.1 for Intel hits piracy sites”, Mac daily news, (June 11, 2005) September 6, 2010閲覧。
- ^ “OS X for x86 already in the wild?”, Engadget, (June 12, 2005) September 6, 2010閲覧。
- ^ “Mac Hacks Allow OS X on PCs”, Wired, (Aug 2005), オリジナルのJuly 27, 2010時点におけるアーカイブ。 September 8, 2010閲覧。
- ^ a b "Attack of the Show!". Attack of the Show!. June 2005. G4。
- ^ “MacInDell Part Quatre – The Ruby Goldmine”, Gizmodo, (June 15, 2005) August 27, 2010閲覧。
- ^ Jumping on the bandwagon: OS X on x86! OMG!, TUAW, (August 12, 2005) September 7, 2010閲覧。
- ^ Welaratna, Deepthi (April 6, 2007). “Terror! Conspiracy! Hoax!”. KQED Arts (KQED). オリジナルのSeptember 22, 2011時点におけるアーカイブ。 March 18, 2011閲覧。
- ^ a b "Paula Zahn Now". Transcripts. 3 February 2007. CNN。
- ^ “Very Ugly Bug at BarackObama.com”, Tech crunch, (February 11, 2007)
- ^ Kaiser, Leon. “GNAA Fabricates "Sandy Loot Crew", Media Bites”. GNAA. November 3, 2012時点のオリジナルよりアーカイブ。November 2, 2012閲覧。
- ^ Grubb, Ben. “Twitter works up a storm over looting images”. Sydney Morning Herald November 2, 2012閲覧。
- ^ Dillon, Kit. “Less Looting, More Trolling: Daily Mail, Drudge Get Pwnd By Twitter Pranksters #SandyLootCrew”. Betabeat. November 2, 2012閲覧。
- ^ Hepburn, Ned (December 3, 2012). “Tumblr just got massively hacked”. Deathandtaxesmag.com. March 19, 2013閲覧。
- ^ “Internet Trolls Start Sick Trend To Encourage Justin Bieber Fans To Self-Harm”. stereoboard.com (January 8, 2013). April 16, 2013閲覧。
- ^ “Justin Bieber fans draw shock, outrage with gruesome 'Cut4Bieber' trending topic”. NY Daily News
- ^ Bernstein, Joseph (December 4, 2014). “GamerGate's Headquarters Has Been Destroyed By Trolls”. BuzzFeed. April 25, 2015閲覧。
- ^ O'Connor, Brendan (October 13, 2016). “Internet Trolls Vandalize Hillary and Bill Clinton's Wikipedia Pages in Extremely NSFW Way”. October 13, 2016時点のオリジナルよりアーカイブ。March 24, 2024閲覧。
- ^ a b Bernstein, Joseph (August 1, 2017). “Bumble's Former Neighbors Say It Was Using A Luxury Apartment Building As Its Personal Playground”. BuzzFeed News. January 17, 2022閲覧。
- ^ Apple's iPad security breach reveals vulnerability of mobile devices. Washington Post. Accessed September 2, 2010.
- ^ Apple's iPad Breach Raises Alarms. NPR. Accessed September 6, 2010.
- ^ “Falha de segurança que expõe donos do iPad investigada pelo FBI [Security failure exposing iPad owners investigated by the FBI]” (ポルトガル語). Tek (PT: Sapo.pt). (June 11, 2010). オリジナルのJuly 23, 2011時点におけるアーカイブ。 March 17, 2011閲覧。
- ^ United States District Court — District Court of New Jersey, Docket: MAG 11-4022 (CCC). Filed with the court January 13, 2011
- ^ Torrenzano, Richard; Davis, Mark W (2011). Digital Assassination: Protecting Your Reputation, Brand, Or Business. Macmillan. p. 116. ISBN 978-0-312-61791-2
- ^ Hacker in AT&T-iPad security case arrested on drug charges Archived August 10, 2011, at the Wayback Machine.. CNET. Accessed September 1, 2010.
- ^ McMillan, Robert; Jackson, Joab (January 18, 2011). “Criminal charges filed against AT&T iPad attackers”. Computerworld
- ^ Voigt, Kurt (January 21, 2011). “No bail for 2nd iPad e-mail address theft suspect”. MSNBC. Associated Press (NBC News) February 15, 2011閲覧。
- ^ Porter, David (February 28, 2011). “Suspect in iPad Data Theft Released on Bail in NJ”. ABC News. Associated Press March 2, 2011閲覧。
- ^ Smith, Catharine (June 23, 2011). “Daniel Spitler Pleads Guilty To iPad Hack, Email Address Theft”. Huffington Post
- ^ Zetter, Kim (November 20, 2012). “Hacker Found Guilty of Breaching AT&T Site to Obtain iPad Customer Data”. Wired.com. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Voreacos, David (April 14, 2014). “AT&T Hacker 'Weev' Parties and Tweets as Case Still Looms”. Bloomberg April 14, 2014閲覧。
Decocidio
欧州気候取引所の 抗議運動=節 Decocidioの自己リンクとなっている ウィキペディア自身をウィキペディアの出典に使うのは「Wikipedia:検証可能性#ウィキペディア自身及びウィキペディアの転載サイト」に抵触するため不可の可能性
PLATINUM (cybercrime group)
PLATINUM is the name given by Microsoft to a cybercrime collective active against governments and related organizations in South and Southeast Asia.[1] They are secretive and not much is known about the members of the group.[2] The group's skill means that its attacks sometimes go without detection for many years.[1]
The group, considered an advanced persistent threat, has been active since at least 2009,[3] targeting victims via spear-phishing attacks against government officials' private email addresses, zero-day exploits, and hot-patching vulnerabilities.[4][5] Upon gaining access to their victims' computers, the group steals economically sensitive information.[1]
PLATINUM succeeded in keeping a low profile until their abuse of the Microsoft Windows hot patching system was detected and publicly reported in April 2016.[2] This hot patching method allows them to use Microsoft's own features to quickly patch, alter files or update an application, without rebooting the system altogether, this way, they can maintain the data they have stolen while masking their identity.[2]
In June 2017, PLATINUM became notable for exploiting the serial over LAN (SOL) capabilities of Intel's Active Management Technology to perform data exfiltration.[6][7][8][9][10][11][12][13]
PLATINUM's techniques
Once in control of a target's computer, PLATINUM actors can move through the target's network using specially built malware modules. These have either been written by one of the multiple teams working under the Platinum group umbrella, or they could have been sold through any number of outside sources that Platinum has been dealing with since 2009.[1]
Because of the diversity of this malware, the versions of which have little code in common, Microsoft's investigators have taxonomised it into families.[1]
The piece of malware most widely used by PLATINUM was nicknamed Dispind by Microsoft.[1] This piece of malware can install a keylogger, a piece of software that records (and may also be able to inject) keystrokes.[要出典]
PLATINUM also uses other malware like "JPIN" which installs itself into the %appdata% folder of a computer so that it can obtain information, load a keylogger, download files and updates, and perform other tasks like extracting files that could contain sensitive information.[1]
"Adbupd" is another malware program utilised by PLATINUM, and is similar to the two previously mentioned. It is known for its ability to support plugins, so it can be specialised, making it versatile enough to adapt to various protection mechanisms.[1]
Intel Exploit
In 2017, Microsoft reported that PLATINUM had begun to exploit a feature of Intel CPUs.[14] The feature in question is Intel's AMT Serial-over-LAN (SOL), which allows a user to remotely control another computer, bypassing the host operating system of the target, including firewalls and monitoring tools within the host operating system.[14]
Security
Microsoft advises users to apply all of their security updates to minimize vulnerabilities and to keep highly sensitive data out of large networks.[1] Because PLATINUM targets organizations, companies and government branches to acquire trade secrets, anyone working in or with such organizations can be a target for the group.[15]
See also
References
- ^ a b c d e f g h i j “PLATINUM Targeted attacks in South and Southeast Asia (PDF)”. Windows Defender Advanced Threat Hunting Team (Microsoft) (2016年). 2017年6月10日閲覧。
- ^ a b c Osborne, Charlie. “Platinum hacking group abuses Windows patching system in active campaigns” (英語). ZDNet 2017年6月9日閲覧。
- ^ Eduard Kovacs (2017年6月8日). “"Platinum" Cyberspies Abuse Intel AMT to Evade Detection”. SecurityWeek.Com. 2017年6月10日閲覧。
- ^ Eduard Kovacs (2016年4月27日). “"Platinum" Cyberspies Abuse Hotpatching in Asia Attacks”. SecurityWeek.Com. 2017年6月10日閲覧。
- ^ msft-mmpc (2016年4月26日). “Digging deep for PLATINUM – Windows Security”. Blogs.technet.microsoft.com. 2017年6月10日閲覧。
- ^ Peter Bright (2017年6月9日). “Sneaky hackers use Intel management tools to bypass Windows firewall”. Ars Technica. 2017年6月10日閲覧。
- ^ Tung, Liam (2014年7月22日). “Windows firewall dodged by 'hot-patching' spies using Intel AMT, says Microsoft”. ZDNet. 2017年6月10日閲覧。
- ^ msft-mmpc (2017年6月7日). “PLATINUM continues to evolve, find ways to maintain invisibility – Windows Security”. Blogs.technet.microsoft.com. 2017年6月10日閲覧。
- ^ Catalin Cimpanu (2017年6月8日). “Malware Uses Obscure Intel CPU Feature to Steal Data and Avoid Firewalls”. Bleepingcomputer.com. 2017年6月10日閲覧。
- ^ Juha Saarinen (2017年6月8日). “Hackers abuse low-level management feature for invisible backdoor - Security”. iTnews. 2017年6月10日閲覧。
- ^ Richard Chirgwin (2017年6月8日). “Vxers exploit Intel's Active Management for malware-over-LAN. Platinum attack spotted in Asia, needs admin credentials”. The Register. 2017年6月10日閲覧。
- ^ Christof Windeck (2017年6月9日). “Intel-Fernwartung AMT bei Angriffen auf PCs genutzt | heise Security”. Heise.de. 2017年6月10日閲覧。
- ^ “PLATINUM activity group file-transfer method using Intel AMT SOL | Windows Security Blog | Channel 9”. Channel9.msdn.com (2017年6月7日). 2017年6月10日閲覧。
- ^ a b "Platinum hacker group uses Intel AMT", Tad Group, 2017-09-25
- ^ Liu, Jianhong (2017-07-15). Comparative Criminology in Asia. Springer. ISBN 9783319549422
Teamp0ison
設立 | 2008 |
---|---|
解散 | 2012 |
種類 | Hacktivism |
会員数 | TriCk, MLT.[1][2][3][4][5] |
Teamp0ison was a computer security research group consisting of 3 to 5 core members. The group gained notoriety in 2011/2012 for its blackhat hacking activities, which included attacks on the United Nations, NASA, NATO, Facebook, Minecraft Pocket Edition Forums, and several other large corporations and government entities.[6] TeaMp0isoN disbanded in 2012 following the arrests of some of its core members, "TriCk", and "MLT".[7]
English Defence League
TeaMp0isoN released several documents pertaining to the English Defence League (EDL), leaking information which included personal details of several high-ranking EDL members.[8] In addition, TeaMp0isoN went on to deface EDL's official website.[9]
In January 2011, unauthorized status updates were posted on Mark Zuckerberg and French President Nicolas Sarkozy's accounts on social-networking site Facebook. On 25 January, a spokesperson for Facebook acknowledged the bug in their system and said it has been fixed. Later that week The Daily Beast reported that "TriCk", a member of TeaMp0isoN, along with members of a group known as "ZHC", said they had exploited a bug in the web site on the previous New Year's Eve, allowing them to post unauthorized status updates and to block temporary newsfeeds to a list of 130 pages. A spokeswoman for one of the targeted groups, the English Defence League, confirmed that they were targeted and their pages critical of Islam were indeed hacked. Members of Facebook's security team said after being contacted on the matter by The Daily Beast, they had found no evidence of malicious activity in their logs.[10]
Tony Blair address book leak
In June 2011, the group published what appeared to be the address book and other private data of former British Prime Minister Tony Blair on Pastebin. According to TeaMp0isoN, the data was obtained originally in December 2010. Blair's spokesman said the data was not obtained from Blair directly, but from the personal email account of his former staff.[11] TeaMp0isoN responded to this, commenting "Blairs sheep are lying about how we got the info, we got into the webmail server via a private exploit & we wiped the logs so Good luck".[12]
BlackBerry
During the 2011 England riots it was believed that the BlackBerry Messenger service was used by looters for collaboration. TeaMp0isoN defaced the official BlackBerry blog as a response to Research In Motion (RIM), the maker of the BlackBerry, promising to co-operate with the United Kingdom police and government. TeaMp0isoN released a statement saying, "We are all for the rioters that are engaging in attacks on the police and government."[13]
Government leaks
In July 2011, TeaMp0isoN released eight Court Cases against Sarah Palin, claiming they had intentions to do the same with Barack Obama.[14]
On 8 August 2011, TeaMp0isoN released the hashed administrator passwords for a website hosted under NASA's domain, after using a public vulnerability.[15]
In November 2011, TeaMp0isoN released a list of email addresses and passwords that were reportedly obtained via an SQL injection vulnerability in the United Kingdom's Ministry of Defence.[16] The Ministry of Defence is responsible for controlling Britain's defence policies and is also the headquarters of the British Armed Forces.
In December 2011, TeaMp0isoN leaked the account data of 13 million South Korean online game subscribers.[17]
In April 2012, TeaMp0isoN targeted MI6 (the UK's Secret Intelligence Service). The group created a script that allowed them to repeatedly flood the anti-terrorism hotline with computer-generated calls, before calling up the hotline themselves in order to mock officers. The officers then warned them that they would be traced and reported to the FBI. TeaMp0isoN then reportedly wiretapped the MI6 agents, recording a conversation between officers and posting the leaked conversation on YouTube.[18][19]
On 3 April 2012, TeaMp0isoN gained access to a NATO web server, before leaking data obtained from the server and defacing the index page of the site.[20][21]
Operation Censor This
TeaMp0isoN joined forces with the hacker collective Anonymous to announce OpCensorThis, an operation intended to protest against censorship. The operation received a lot of media attention and music artists such as Lyricist Jinn and Tabanacle created a music video in order to raise awareness of the operation.[22][23]
TeaMp0isoN then went on to deface several sites in support of OpCensorThis, the most significant being the United Nations Development Programme, and the British tabloid newspaper, the Daily Mail.[24][25]
Operation Robin Hood
In response to the Occupy Movement, an online announcement claimed that TeaMp0isoN joined Anonymous to launch Operation Robin Hood, intending to hack into websites, obtain credit cards and make donations to activist organizations while the banks would have to refund the hacked accounts.[26][27] The video stated: "Operation Robin Hood will take credit cards and donate to the 99% as well as various charities around the globe. The banks will be forced to reimburse the people their money back", while encouraging people to "move your accounts into secure credit unions".[26]
As part of Operation Robin Hood, TeaMp0isoN leaked over 26,000 Israeli credit card details, obtained via vulnerabilities in Israeli banks, One and CityNet.[28]
TeaMp0isoN went on to publish the credit card details and passport scans of well-known rapper Sean Combs (also known as P-Diddy). TeaMp0isoN then used his credit card to donate money to charity and to order pizzas for those who requested via Twitter.[29] P-Diddy launched an internal investigation to attempt to track down TeaMp0isoN, reportedly hiring a team of private detectives.[30]
Operation Retaliation
Following the arrest of founding TeaMp0isoN member "TriCk," the group announced Operation Retaliation, which began with reported DDoS attacks against MI6, before attacks took place against, among others, the Japanese electronics multinational Panasonic, the Australian Government, and the World Health Organization.[31] In addition, Consternation Security and Doxbin were also reported to have been hacked.[32][33]
United Nations
In November 2011, TeaMp0isoN released more than 128 usernames and login details, which they say were obtained from the United Nations Development Programme. According to a spokeswoman for the UNDP the data was extracted from "an old server which contains old data".[34] TeaMp0isoN disputed this statement, releasing server logs and other evidence to suggest that the server was still in fact actively being used by the United Nations.[35]
In April 2012, TeaMp0isoN hacked the United Nations again, this time targeting the UN's World Health Organization and leaking a list of usernames and hashed passwords, including administrator credentials.[36][37]
Possible arrests
On 10 April 2012, the group created a script to call the British Anti-Terrorism Hotline with hoax calls continuously for a 24-hour period to protest the extradition of terrorist suspects to the United States. On 12 April, police arrested two teenagers, aged 16 and 17, over the incident under suspicion of violating the Malicious Communications Act 1988 and the Computer Misuse Act.[38]
On 9 May 2012, alleged TeaMp0isoN member and spokesperson "MLT" was arrested by officers from Scotland Yard on suspicion of offences under the Computer Misuse Act, relating to the attacks on the Anti-Terrorist Hotline and other offences.[39]
Activities in 2015
In 2015, TeaMp0isoN returned and no longer appear to be committing any illegal activities. Posting from their official Twitter account, they have identified and disclosed vulnerabilities in Google, Amazon, eBay, Harvard University, NOAA, Comcast, Time Warner Cable, Western Union, the United Nations, the London Stock Exchange, Autodesk and several other large systems. TeaMp0isoN has also released several zero-day exploits, including one that affected the memorial sites of Malcolm X and Marilyn Monroe, and one that affected a commonly-used WordPress plugin used by a large number of websites. In addition to this, their website and forums have returned alongside their newly launched IRC network, and it appears they also have plans for a wargaming website allowing penetration testers to hone their skills within a legal and ethical environment.[要出典]
In April 2015, TeaMp0isoN identified and disclosed vulnerabilities in many major universities including Harvard University, Stanford University, Princeton University, the University of Texas, and the University of California, among others. The majority of the vulnerabilities found were via SQL injection flaws.[40] Also at this time, TeaMp0isoN identified a zero-day SQL Injection vulnerability, resulting in many sites being compromised, including Crime Stoppers in Waterloo, Ontario, Peel and other Canadian cities and districts.[41]
In May 2015, TeaMp0isoN member "KMS" targeted the Minecraft Pocket Edition Forum, seemingly infiltrating their database and leaking a list of over 16,000 usernames and passwords.[42]
Activities in 2016
Activities in 2016 indicated that they came back as a mix between a black hat and a white hat group. They disclosed vulnerabilities in the United States Department of Education, UCLA, and various other institutions.
In February/March 2016, the group breached both a UN Agency and one of America's largest Internet service providers. During mid-February, TeaMp0isoN breached the United Nations World Tourism Organization and defaced their forum index.[43] During late February, TeaMp0isoN breached the Time Warner Cable Business Class Managed Security Services Portal. Their (since suspended) Twitter feed indicated that they gained access to the backend ticket system as well as the details of 4,191 users.[44]
Links to ISIS
TeaMp0isoN member "TriCk" is believed to be Junaid Hussain, a black hat hacker who was arrested for doxing Tony Blair's personal information. He fled the UK while on police bail and reportedly joined ISIL.[45] It is believed that Hussain became a prominent ISIL propagandist, using social media to recruit soldiers to join ISIL, and was behind several high-profile attacks under the group name "CyberCaliphate".[46] Hussain is also believed to have links to Jihadi John. Hussain has also been suspected of cooperating with other ISIL members to unmask individuals who report to rebel media groups, and doxing U.S. soldiers and their families.[47]
Hussain was a prominent target on the Pentagon's Disposition Matrix due to his influence overseas. On 26 August 2015, U.S. officials said they have a "high level of confidence" that Hussain was killed in a drone strike in Syria.[48]
See also
References
- ^ “Alleged TeaMp0isoN teen hackers charged with jamming anti-terrorist hotline”. Naked Security. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “MLT – Suspected member of TeamPoison hacking gang arrested - Naked Security”. Naked Security. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Jana Winter, Jeremy A. Kaplan. “Exclusive: Rival Hacker Group Racing Police to Expose LulzSec”. Fox News. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eduard Kovacs (28 March 2014). “Man Involved in Hacktivist Campaign Against Israel Sentenced to 15 Months in Jail”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Perlroth, Nicole. “Adobe Hacking Attack Was Bigger Than Previously Thought”. The New York Times. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eduard Kovacs (18 February 2012). “Hackers Around the World: It's No TriCk, He's Among the Best in the UK”. softpedia. 2016年5月3日閲覧。
- ^ Smolaks, Max (2012年4月13日). “Police arrest TeaMp0isoN suspects” (英語). TechWeekEurope UK. 2016年5月3日閲覧。
- ^ Usman, Muhammad (September 2011). “English Defence League (EDL) Hacked By TeaMp0isoN (Members Personal Information Leaked) ~ The Hackers Media™ [ THM ]”. thehackersmedia.blogspot.co.uk. 2016年5月3日閲覧。
- ^ Leyden, John (2011年2月11日). “English Defence League site pulled offline after defacement”. theregister.co.uk. 2016年5月3日閲覧。
- ^ Ries, Brian (2011年1月27日). “The Mujahideen Hackers Who 'Clean Facebook'”. The Daily Beast. 2016年5月3日閲覧。
- ^ Chatterjee, Surojit (2011年6月26日). “LulzSec sails into sunset as TeaMp0isoN terrorizes Internet”. International Business Times. 2016年5月3日閲覧。
- ^ Neal, Dave (2011年6月27日). “Tony Blair got hacked”. TheINQUIRER. 30 June 2011時点のオリジナルよりアーカイブ。2016年5月3日閲覧。
- ^ “England riots: Hackers hit Blackberry over police help” (英語). BBC News (2011年8月10日). 2016年5月3日閲覧。
- ^ Kumar, Mohit (2011年7月21日). “8 Court Cases against Sarah Palin Leaked By TeaMp0isoN”. The Hacker News. 2016年5月3日閲覧。
- ^ Kumar, Mohit (2011年8月10日). “TeaMp0isoN : NASA forum is Vulnerable SQL injection, Admin Hacked !”. The Hacker News. 2016年5月3日閲覧。
- ^ Chirgwin, Richard (2011年11月9日). “Foreign government emails HACKED says TeamP0ison”. theregister.co.uk. 2016年5月3日閲覧。
- ^ “Data of 13 million South Korean online game subscribers hacked” (英語). Reuters (26 November 2011). 25 August 2019閲覧。
- ^ Eduard Kovacs (12 April 2012). “MI6 Call, Possibly to FBI, Leaked by TeaMp0isoN (Audio)”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Smolaks, Max (2012年4月12日). “TeaMp0isoN Hacks MI6 Phones” (英語). TechWeekEurope UK. 2016年5月3日閲覧。
- ^ Eduard Kovacs (3 April 2012). “Site of NATO Croatia Hacked and Defaced by TeaMp0isoN”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Amir, Waqas (2012年4月4日). “Official NATO Croatia Website defaced by TeaMp0isoN”. HackRead. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eduard Kovacs (21 January 2013). “Rappers Tabanacle, Proverbz and LyricistJinn Release New Anthem for OpCensorThis”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Despotovic, Nebojsa (2011年8月9日). “Anonymous and Team Poison join forces for #OpCensorThis”. Atraktor Studio. 2012年2月9日時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Anonymous Press: Teamp0isoN #pwnd #UN #OpCensorThis”. www.legionnet.lgnsec.nl.eu.org (2012年2月23日). 2016年5月3日閲覧。
- ^ “Home - Latest Cyberwar News - Cyberwarzone”. Cyberwarzone (2012年2月6日). 2013年7月28日時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ a b https://www.youtube.com/watch?v=njONcmb81r0 Anonymous - #OpRobinHood
- ^ “'Operation Robin Hood': The hacker scheme to fund Occupy”. theweek.com (2011年12月1日). 2016年5月3日閲覧。
- ^ Eduard Kovacs (2 February 2012). “TeaMp0isoN Leaks 26,000 Israeli Credit Cards from One and Citynet (Exclusive)”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eduard Kovacs (2 December 2011). “P-Diddy's Credit Card and Passport Details Leaked by TeaMp0isoN”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Bychawski, Adam (2011年10月12日). “P Diddy's credit card details stolen and posted online” (英語). NME.COM. 2016年5月3日閲覧。
- ^ Eduard Kovacs (4 May 2012). “Panasonic, United Nations and Australian Government Hacked by TeaMp0isoN”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Anonymous Press”. eu.org. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eduard Kovacs (16 April 2012). “TeaMp0isoN Confirm TriCk's Arrest, "Operation Retaliation" Starts (Updated)”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “United Nations agency 'hacking attack' investigated - BBC News” (英語). BBC News (2011年11月29日). 2016年5月3日閲覧。
- ^ Eduard Kovacs (5 December 2011). “TeaMp0isoN Brings Solid Evidence to Prove UN Server Not 'Old'”. softpedia. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Oswald, Ed (2011年11月30日). “United Nations hacked! Passwords posted!”. BetaNews. 2016年5月3日閲覧。
- ^ Latif, Salman (2012年5月6日). “TeaMp0ison Hacks Sites of Panasonic, World Health Organization And Australian Government” (英語). The Tech Journal. 2016年5月3日閲覧。
- ^ Kirk, Jeremy (12 April 2012). “UK Police Arrest Two Over Anti-Terrorist Hotline Prank Calls”. CIO. オリジナルの28 December 2013時点におけるアーカイブ。 13 April 2012閲覧。
- ^ Cluley, Graham (2012年5月11日). “MLT – Suspected member of TeamPoison hacking gang arrested”. Naked Security. 2016年5月3日閲覧。
- ^ “TeaMp0isoN reveals schools' vulnerabilities”. www.databreaches.net (2015年4月12日). 2016年5月3日閲覧。
- ^ “Here's a tip for some Crime Stoppers in Canada: you've been hacked (UPDATED)”. www.databreaches.net (2015年4月12日). 2016年5月3日閲覧。
- ^ Ilascu, Ionut (2015年5月26日). “Minecraft Pocket Edition Forum Hacked Before Going Belly Up”. softpedia. 2016年5月3日閲覧。
- ^ Murdock, Jason (2016年2月25日). “UN tourism website breached and defaced by 'TeamPoison' hacking collective”. International Business Times UK. 2016年5月3日閲覧。
- ^ Cimpanu, Catalin (2016年3月1日). “TeaMp0isoN Hacks Time Warner Cable Business Website, Dumps Customer Data”. softpedia. 2016年5月3日閲覧。
- ^ “Cyber Caliphate: ISIS Plays Offense on the Web”. Recorded Future. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Halleck, Thomas (2015年1月14日). “Junaid Hussain: CyberCaliphate Leader And ISIS Member Was Behind CENTCOM Hack, Report Says”. International Business Times. 2016年5月3日閲覧。
- ^ Seals, Tara (2014年12月20日). “ISIS Likely Behind Cyber-attack Unmasking Syrian Rebels”. Infosecurity Magazine. 2016年5月3日閲覧。
- ^ Fricker, Martin (2015年8月26日). “ISIS computer hacker Junaid Hussain has been killed in a U.S. drone strike”. mirror. 2016年5月3日閲覧。
Derp (hacker group)
The group uses a caricature as its Twitter profile image. | |
ウェブサイト | Gesteinbrunnen/sandbox-b (@DerpTrolling) - X(旧Twitter) |
---|
Austin Thompson,[1] known as DerpTrolling, is a hacker that was active from 2011 to 2014.[2] He largely used Twitter to coordinate distributed denial of service attacks on various high traffic websites. In December 2013 he managed to bring down large gaming sites such as League of Legends in an attempt to troll popular livestreamer PhantomL0rd. Public reaction to his presence has been generally negative, largely owing to the unclear nature of his motives.
After pleading guilty to charges of hacking in 2018, he was sentenced to 27 months in federal prison, as well as being required to pay $95,000 in restitution.[1]
Attacks
Initially,[いつ?] Derp sent a few tweets using the Twitter account “DerpTrolling” to indicate that he were going to bring down the popular gaming website League of Legends.[3] his first attack however, was on a game called Quake Live.[4] Hours afterwards, many of the League of Legends game server regions in North America, Europe, and Oceania, as well as the website and Internet forums were taken down.[5] To bring down the game servers, he used an indirect attack on Riot Games' internet service provider Internap.[6] he revealed to have been targeting a popular livestreamer who goes by the name of PhantomL0rd on the streaming website Twitch.[7] Reddit summarized the report by saying that he had planned to use distributed denial of service attacks to flood traffic[8] on various high-profile gaming websites associated with PhantomL0rd, including League of Legends and Blizzard Entertainment's Battle.net.[6] According to The Escapist, the hacker also issued a threat to take down Dota 2 if PhantomL0rd were to lose his game,[9] which the hacker carried out. However, he only crashed Phantoml0rd's game, while other games in DoTA 2 were running normally.
When PhantomL0rd asked the hacker why he was attacking these sites, he responded by saying it was "for the lulz"[5] and that it was also partially out of dislike for "money-hungry companies."[10] He also persuaded PhantomL0rd into playing Club Penguin[3] while simultaneously managing to take down Electronic Arts website EA.com.[9] PhantomL0rd's personal information was leaked during the attack and released onto multiple gaming websites, in a process often referred to as doxing. This led to many fake orders of pizza arriving at his house, as well as a police raid on his house when they received reports about a hostage situation.[4] According to PhantomL0rd, at least six policemen searched through his house,[6][9] but they only realized later that the call was fake.[11] The hacker group claimed to have additionally attacked several other Internet games and websites including World of Tanks, the North Korean news network KCNA, RuneScape, Eve Online, a Westboro Baptist Church website, the website and online servers of Minecraft, and many others. A day after the attacks, Riot Games issued a statement confirming that their League of Legends services had indeed been attacked by the hacker, though the hacker have brought their services back online.[9]
Aftermath and reaction
The news website LatinoPost criticized the attack as being "frivolous" and merely "just for attention," unlike so-called hacktivist groups.[10] VentureBeat noted that PhantomL0rd's stream was still drawing in over one hundred thousand viewers and that it is "still good for his traffic."[8] PlayStation LifeStyle stated that they believe the current problems with the PlayStation Network had more to do with the "influx of new PS4 owners and increased holiday online activity" than any effect or damage the hacker attempted on the network.[7] Editor of popular gaming news website Game Informer's Mike Futter also blamed the Twitch streaming service and PhantomL0rd for not shutting the stream immediately despite having received several warnings throughout, and that this was tantamount to playing accomplices to the crime. Varga defended himself by saying that he was merely trying to maintain a business, and that if he did not comply, DerpTrolling would have targeted another streamer.[12]
See also
References
- ^ a b Wei, Wang (9 November 2018). “Hacker Who DDoSed Sony, EA and Steam Gaming Servers Pleads Guilty: Several Gaming Sites Shut Down In Hacker Attack”. Headlines & Global News. 9 November 2018閲覧。
- ^ DerpTrolling (17 October 2011). “DerpTrolling Back in Action”. Twitter. 3 January 2014閲覧。
- ^ a b McCarthy, Tyler (31 December 2013). “League of Legends Hacked: Several Gaming Sites Shut Down In Hacker Attack”. Headlines & Global News. 1 January 2014閲覧。
- ^ a b Tamburro, Paul (31 December 2013). “Hacker Group 'DERP' Set Up a Police Raid on League of Legends Gamer's Home”. CraveOnline. 1 January 2014閲覧。 “The hacker also shut down servers on League of Legends, Dota 2, Battle.net and Club Penguin.”
- ^ a b Jackson, Leah B. (30 December 2013). “Hacker Group DERP Takes Down Multiple Online Gaming Servers”. IGN. 1 January 2014閲覧。 “League of Legends, Dota 2, Battle.net, EA.com, and Club Penguin all came under attack.”
- ^ a b c Haywald, Justin (30 December 2013). “Hackers take down League of Legends, EA, and Blizzard temporarily”. GameSpot. 1 January 2014閲覧。 “By "hackers" we mean "people who can instigate a DDoS attack."”
- ^ a b Moss, Sebastian (30 December 2013). “'DERP' Hacker Group Takes Down Various Online Gaming Servers "For the Lulz": League Of Legends, EA.com, Battle.net, More”. PlayStation LifeStyle. 1 January 2014閲覧。
- ^ a b Takahashi, Dean (31 December 2013). “Hackers attack Dota 2 and League of Legends servers in quest for one game livestreamer”. VentureBeat. 31 December 2013閲覧。
- ^ a b c d Bogos, Steve (30 December 2013). “Hackers Bring Down LoL, DoTA 2, Blizzard, EA Servers”. The Escapist. 1 January 2014閲覧。 “The hacker group "DERP" is attacking the servers of games played by popular Twitch streamer James "Phantoml0rd" Varga.”
- ^ a b Lucci, Frank (31 December 2013). “Hacker Group Takes Down Game Servers 'for the Lulz'”. LatinoPost. 1 January 2014閲覧。
- ^ “Hackers knock League of Legends offline”. BBC News (31 December 2013). 1 January 2014閲覧。 “Hugely popular online game League of Legends (LoL) was knocked offline for a few hours on 30 December by hackers.”
- ^ Futter, Mike (31 December 2013). “Opinion: Twitch And Popular Streamer Share Blame For Server Outages”. Game Informer. 8 January 2014閲覧。
Derp (hacker group)
The group uses a caricature as its Twitter profile image. | |
ウェブサイト | Gesteinbrunnen/sandbox-b (@DerpTrolling) - X(旧Twitter) |
---|
Austin Thompson,[1] known as DerpTrolling, is a hacker that was active from 2011 to 2014.[2] He largely used Twitter to coordinate distributed denial of service attacks on various high traffic websites. In December 2013 he managed to bring down large gaming sites such as League of Legends in an attempt to troll popular livestreamer PhantomL0rd. Public reaction to his presence has been generally negative, largely owing to the unclear nature of his motives.
OurMine
ファイル:OurMine Logo.svg OurMine logo | |
設立 | 2014年9月14日[3] |
---|---|
種類 | Hacker group |
ウェブサイト |
ourmine |
OurMine is a hacker group[4] that is known for hacking popular accounts and websites, such as Jack Dorsey and Mark Zuckerberg's Twitter accounts. The group often causes cybervandalism to advertise their commercial services,[5][6][7] which is among the reasons why they are not widely considered to be a "white hat" group.[5][6]
History
2016
In 2016, OurMine hacked the Twitter accounts of Wikipedia co-founder Jimmy Wales,[8] Pokémon GO creator John Hanke,[9][10] Twitter co-founder Jack Dorsey,[11] Google CEO Sundar Pichai,[12] and Facebook co-founder Mark Zuckerberg, whose Pinterest was also hacked.[13] In addition to social media accounts, the group has hacked the website TechCrunch.[14][15][16]
In October, BuzzFeed News published an article linking the OurMine group to a Saudi Arabian teenager using the name Ahmad Makki on social media. OurMine denied the allegations, claiming that Makki was only a "fan" of the group.[17] One day after the article's publication, OurMine infiltrated BuzzFeed's website and altered the content of several posts to read "Hacked By OurMine".[18][19]
Other 2016 hacks include the Twitter accounts of Sony President Shuhei Yoshida;[20] the Wikimedia global account of Jimmy Wales;[21] the Twitter accounts of Netflix and Marvel;[22] the Twitter accounts of Sony Music Global;[23] the Instagram accounts of National Geographic;[24] and the Twitter accounts of National Geographic Photography.[25]
2017
In 2017, OurMine hacked into a Medium website employee account. The account was part of a strategic partnerships team, allowing OurMine to hijack blogs belonging to Fortune and Backchannel.[26]
Twitter accounts hacked in 2017 included that of David Guetta,[27] the New York Times,[28] the WWE,[29] and Game of Thrones (along with some other HBO TV shows, and HBO's own official account).[30] They also hacked the Twitter and Facebook accounts of PlayStation (including a claimed leak of the PlayStation Network databases),[31] FC Barcelona,[32] and Real Madrid (including their YouTube channel);[33] several Facebook accounts of CNN were also hacked.[34]
Some YouTube accounts were hacked by OurMine in 2017 included that of the Omnia Media network, gaining access to numerous channels;[35][36][37] and various YouTube channels from the Studio71 network were also hacked.[38]
On August 31, OurMine left a message on the homepage of WikiLeaks. "Hi, it’s OurMine (Security Group), don’t worry we are just testing your…. blablablab, oh wait, this is not a security test! Wikileaks, remember when you challenged us to hack you?" The messages went on to accuse Anonymous of trying to dox them with false information and included an exhortation to spread the #WikileaksHack tag on Twitter. The message was visible when the site was accessed from certain locations. At the time of publication, some visitors to the site were greeted with a message saying that WikiLeaks’ account has been suspended.[39]
In September 2017, OurMine claimed responsibility for hacking Vevo and publishing more than 3TB of their internal documents.[40]
2020
In January, OurMine compromised the Twitter, Facebook and Instagram accounts of the NFL and 15 NFL teams.[41]
In February, OurMine compromised Facebook's Twitter account.[42] Later that month, they also compromised the Twitter account of South Korean boy band, NCT 127.[43]
In May, the group OurMine invaded the Brazilian streaming platform Globoplay and sent a notification to all users of the Globoplay app.[44]
References
- ^ Wei, Wang (9 November 2018). “Hacker Who DDoSed Sony, EA and Steam Gaming Servers Pleads Guilty: Several Gaming Sites Shut Down In Hacker Attack”. Headlines & Global News. 9 November 2018閲覧。
- ^ DerpTrolling (17 October 2011). “DerpTrolling Back in Action”. Twitter. 3 January 2014閲覧。
- ^ Smith IV, Jack (24 June 2016). “Meet the new hacker collective targeting the tech elite”. Business Insider. 17 March 2020閲覧。
- ^ Hern, Alex (31 August 2017). “WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge”. The Guardian. 17 March 2020閲覧。
- ^ a b Greenberg, Andy (27 June 2016). “Meet OurMine, the 'Security' Group Hacking CEOs and Celebs”. Wired 23 August 2017閲覧。.
- ^ a b Horwitz, Josh (6 June 2016). “What we know about the despised hackers who broke into Mark Zuckerberg's social media accounts”. Quartz (publication). 23 August 2017閲覧。 “OurMine appear to be neither educators nor activists. They hack the accounts of high profile individuals or entities seemingly at random, for their own amusement or personal gain.”
- ^ “OurMine is now hacking into Minecraft accounts”. PC World (2016年7月19日). 23 August 2017閲覧。 “In emails, the group has said it merely wants to help the public become aware of today's cybersecurity problems, including the use of weak passwords.”
- ^ “Wikipedia Co-Founder Jimmy Wales' Twitter Account Hacked By OurMine”. International Business Times (21 August 2016). 23 August 2017閲覧。 “...a member belonging to the hacking group insisted that it’s just promoting stronger security, claiming that if the group didn’t hack famous accounts someone else would.”
- ^ “John Hanke is hacked' By OurMine”. TechCrunch (31 July 2016). 23 August 2017閲覧。
- ^ Mac, Ryan (31 July 2016). “Hacker Explains Why OurMine Took Over 'Pokémon GO' Creator's Social Media Accounts”. Forbes. 23 August 2017閲覧。
- ^ “Jack Dorsey is hacked' By OurMine”. Mashable (9 July 2016). 23 August 2017閲覧。
- ^ Abhimanyu Ghoshal (27 June 2016). “Sundar Pichai is hacked' By OurMine”. TheNextWeb. 23 August 2017閲覧。
- ^ “Mark Zuckerberg is hacked' By OurMine”. The Wall Street Journal (7 June 2016). 23 August 2017閲覧。
- ^ Gibbs, Samuel (26 July 2016). “TechCrunch falls victim to OurMine hacking group”. 23 August 2017閲覧。
- ^ “Le groupe de hackeurs OurMine pirate le site spécialisé TechCrunch”. Le Monde.fr. (27 July 2016) 23 August 2017閲覧。
- ^ “OurMine 'hackers' are targeting news sites now”. Engadget (26 July 2016). 23 August 2017閲覧。
- ^ “This Saudi Teen Is Probably Behind The Hacks Of Dozens Of Tech CEOs And Celebrities”. BuzzFeed (4 October 2016). 5 October 2016時点のオリジナルよりアーカイブ。5 October 2016閲覧。
- ^ “BuzzFeed Hacked by OurMine: 'We Have Your Databases'”. NYMag.com (5 October 2016). 5 October 2016時点のオリジナルよりアーカイブ。5 October 2016閲覧。
- ^ “After Outing Alleged Hacker, Buzzfeed Vandalized by 'OurMine' Group”. Mediaite (5 October 2016). 5 October 2016時点のオリジナルよりアーカイブ。5 October 2016閲覧。
- ^ Mascarenhas, Hyacinth (20 July 2016). “OurMine hacker group claims to have broken into Minecraft accounts, targets Sony's Shuhei Yoshida”. IBTimes Co., Ltd.. 30 December 2016閲覧。
- ^ “WMF official website”. 23 August 2017閲覧。
- ^ Etherington, Darrell (21 December 2016). “OurMine hacks Netflix, Marvel Twitter accounts”. Oath. 30 December 2016閲覧。
- ^ DAILEDA, COLIN (26 December 2016). “OurMine just used hacking to debunk a fake Britney Spears tweet”. Mashable. 26 December 2016閲覧。
- ^ WINT, BRADLEY (30 December 2016). “National Geographic Instagram account hacked”. TMDigital. 30 December 2016閲覧。
- ^ Amir, Waqas (31 December 2016). “OurMine Group Hacks Nat Geo Photography's Twitter Account”. Ataaz. 31 December 2016閲覧。
- ^ “A Hacker Group Hijacked Some Medium Blogs (Including Ours)”. Fortune. 23 August 2017閲覧。
- ^ Stevo, jr (7 January 2017). “DAVID GUETTA HAS BEEN HACKED BY OURMINE TEAM”. EDM Sauce. 23 August 2017閲覧。
- ^ SILVERSTEIN, JASON (22 January 2017). “New York Times Video account apparently hacked, posts fake news tweet about Russia attacking U.S.”. NYDailyNews.com. 23 August 2017閲覧。
- ^ Singh, Manish (29 January 2017). “OurMine just hacked a bunch of WWE accounts”. Mashable. 23 August 2017閲覧。
- ^ Samuel Gibbs (17 August 2017), “Game of Thrones secrets revealed as HBO Twitter accounts hacked”, The Guardian 23 August 2017閲覧。
- ^ Valentine, Rebekah (20 August 2017). “Did PlayStation just get hacked?”. Fansided. 23 August 2017閲覧。
- ^ “Barcelona Twitter account hacked as club 'announce' signing of Angel Di Maria | Goal.com” (英語) 2017年8月26日閲覧。
- ^ “'Welcome Messi!' – hacked Real Madrid Twitter account announces signing” (英語). The Guardian. Press Association. (2017年8月26日). ISSN 0261-3077 2017年8月26日閲覧。
- ^ STRANGE, ADARIO (30 January 2017). “Several CNN Facebook accounts hacked by OurMine”. Mashable. 23 August 2017閲覧。
- ^ “YOUTUBERS HACKED BY OURMINE...”. NewGeekers (2 April 2017). 24 April 2017時点のオリジナルよりアーカイブ。23 August 2017閲覧。
- ^ “YouTubers hacked by OurMine”. Esports News (2 April 2017). 23 August 2017閲覧。
- ^ “"OurMine Are Back!" YouTube Hack Explained – Channels Under Attack”. PowerPYX (2 April 2017). 23 August 2017閲覧。
- ^ McLeish, Richard (14 April 2017). “YouTube accounts hacked by online security group” (英語). The Sydney Morning Herald 23 August 2017閲覧。
- ^ Hern, Alex (31 August 2017). “WikiLeaks 'hacked' as OurMine group answers 'hack us' challenge”. The Guardian 13 February 2019閲覧。
- ^ CNET Internal Vevo documents leaked online after hack. 15 September 2017. Accessed 15 September 2017.
- ^ “Twitter and Facebook accounts for 15 NFL teams hacked”. BBC (28 January 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Hi, we are O u r M i n e.”. Twitter. 7 February 2020閲覧。
- ^ “NCT 127's official Twitter account gets hacked by white hat hackers”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Globoplay hackeado? Globo esclarece notificação enviada aos usuários do app”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
Legion Hacktivist Group
設立 | c. 2016 |
---|---|
種類 | Hacker Group |
目的 | |
貢献地域 | Global |
Legion is a hacktivist group that has attacked some rich and powerful people in India by hacking their twitter handlers. The group claims to have access to many email servers in India and has the encryption keys used by Indian banks over the Internet.[1][2]
History
India attacks (2019)
Legion came into news when it launched its series of attacks starting with Rahul Gandhi, the member of Indian National Congress.[3]
Reports say that not only Rahul's Twitter handler was hacked but his mail server was also hacked. The very next day, INC's Twitter handler was also hacked and tweeted irrelevant content. The group then hacked Twitter handlers of Vijay Mallya, Barkha Dutt and Ravish Kumar.[4]
Hacking of Russian government (2021).
Because the Russian government tried to censor Telegram in 2018-2020, the Legion Hacker group hacked a sub-domain belonging to Federal Antimonopoly Service. They didn't cause big harm, but they posted a message to the Russian government stating that "The vandalism and destruction Roskomnadzor has caused to internet privacy and Russian anonymity has made them a target of Legion." - This text document was removed after 16 hours but it is still available via Wayback Machine.[5]
References
- ^ Bearak, Max (12 December 2016). “The man hacking India's rich and powerful talks motives, music, drugs and next targets”. Washington Post
- ^ Sarkhel, Aritra; Alawadhi, Neha (13 December 2016). “Hacker group Legion calls Indian banking system deeply flawed”. The Economic Times
- ^ “Rahul Gandhi's official Twitter handle hacked, posts profane content”. The Indian Express (30 November 2016). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Journalists Barkha Dutt, Ravish Kumar's Twitter accounts hacked by Legion”. Firstpost (11 December 2016). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Legion Hacker Group hacks the Russian government because of "censorship"”. Project Zorgo (3 January 2021). 3 January 2021閲覧。
Ghost Squad Hackers
Ghost Squad Hackers ("GSH") is a hacktivist group responsible for several cyber attacks. Former targets of the group include central banks, Fox News, CNN, the United States Armed Forces and the government of Israel. The group is led by a de facto leader known as s1ege (leet for "siege"), and selects targets primarily for political reasons. The group forms a part of the hacktivist group Anonymous.[1][2]
List of attacks on governments and organizations
Defacements of the Ethiopian government
In January 2016, GSH defaced Ethiopian government websites in response to the killing of nearly 500 students and activists by Ethiopian Security Forces during protests that became extremely violent was involved in the latter part of 2015 and then sparked again between August and October in 2016 Ethiopian protests.[3][4][5]
Attacks on Donald Trump
On May 21, 2016 GSH targeted Donald Trump's official website by launching Distributed Denial of Service (DDoS) attacks for what they saw as racist comments made towards refugees and Mexicans.[6][7] Shortly after targeting Trump's official website GSH shut down Trump's hotel collection websites.[8][9][10]
Attacks on the Israeli Defense Force
The group gained more notoriety after having successfully leaked data of the Israeli Defense Force on April 7, 2016. This was the day #OpIsrael was launched along with Anonymous, leaking the Database of Israel Defense Force posting thousands of IDF soldiers, border patrol, and Israeli Air Force personnel information online.[11][信頼性要検証]
Attacks on the Ku Klux Klan
On April 23, 2016 GSH targeted the Loyal White Knights of the Ku Klux Klan by taking their websites down in the protest of racism while Anonymous vs. KKK protests were happening in the state of Georgia, U.S.A.[12][13][14][15][16][17][18][19]
Attacks on Black Lives Matter
In 2016, GSH took down the official website of Black Lives Matter, claiming the organization fueled further racism.[20][21][22][23]
Attacks on Banks
GSH and Anonymous worked in correlation together when "Operation Icarus" was first launched in February 2016.[24] The op was aimed at attacking the central banking system which the attackers accused the banks with corruption and wanted to raise public awareness. This attack sparked the invitation of more hacking teams and affiliations of Anonymous to focus their attention towards that of the Central Banks in direct regards of further scrutiny and cyber attacks.[25]
Ghost Squad Hacker's leader s1ege claimed responsibility for the attacks which were carried out on the Bank of England email server and dozens of other banking websites including the New York Stock Exchange, Bank of France, Bank of Greece, Bank of Jordan and the Bank of South Korea, among others. s1ege went on to state that they want to "start an online revolution" to retaliate against the "elite banking cartels putting the world in a perpetual state of chaos."[26][27][28] Hundreds of banks were targeted in this operation and to this day the exact number of banks affected is unknown.[29][30][31][32][33][34][35]
Attacks on CNN, Fox News
Notoriety of the group continued to escalate as the heat was turned up during the month of June, 2016. After censoring of media coverage in regards to OpIsrael, OpSilence[36] was initiated targeting mainstream media outlets such as CNN and Fox News.[37][38][39][40][41]
Data leakage of the U.S Armed Forces/Military
A data dump was later leaked after hacking the United States Military personnel files and releasing information on close to 2,437 army personnel.[42][43] The information contained in the link was uploaded to an onion link on the dark web along with a paste-bin link which contained credit card numbers and personal information on U.S. Army personnel.[44][45][46][47][48][49][50]
Defacement of Baton Rouge City government website
July 19, 2016 the sub domain of Baton Rouge City government website[51] was hacked twice in one day by GSH after previously making news after attack towards both the KKK and BLM.[52] These attacks however were targeting the City of Baton Rouge, Louisiana in protest against police brutality in which a city native Alton Sterling was shot and killed by Baton Rouge police officers on the 5th earlier that month. The Baton Rouge website[53] was defaced along with a picture of Alton Sterling with a message that read, "Being black is not a crime! This is for the shooting of Alton Sterling, just because he's black does not mean he is a bad guy. You will pay. We are the justice. We are Ghost Squad Hackers. /R.I.P. Alton Sterling".[54]
Attacks on the Afghanistan government and its officials
On July 31, 2016 GSH took over the official Twitter account of Afghanistan's Chief Executive Dr. Abdullah Abdullah in an effort to raise awareness against corruption and alleged drug deals between Afghanistan and the U.S. They also targeted the Afghan Public Credit Registry website[55] by defacing it which also further allowed them access to several social media accounts including Dr. Abdullah's in which they tweeted,
"Afghanistan Gov Hacked by GhostSquadHackers #CheifExecutiveOfficer Can you hear me now? twitter.com/afgexecutive. We found an exploit in the government server and pulled every login we could. We have more also but Dr. Abdullah was not using phone restriction and 2FA was not enabled".[56]
The attacks on the Afghan government continued relentlessly on the first of September after prior targeting of Afghanistan's Chief Executive Twitter account, GSH further assaulted the government by defacing twelve websites in one day all of which were affiliated with the Afghan government.[57] This included Afghanistan's Ministry of Justice, the Ministry of Defense, the Ministry of Foreign Affairs, the Ministry of Refugees and Repatriations, and the Afghan Attorney General's Office. Further assaults continued in hopes of raising awareness for Palestine as part of OpSilence[58] and OpIsrael after shutting down the Israeli Prime Minister and the Bank of Israel.[59]
Operation Decrypt ISIS
The group's focus in 2017 shifted slightly towards targeting ISIS and removing them off the internet and social media completely. A multitude of accounts from Facebook, Twitter, and Telegram alike were hacked and added to an extensive list of ISIS removed. Further efforts by GSH later revealed bomb instructions and plans to be carried out by ISIS.[60][61]
s1ege stated "We really do not care about attacking the U.S. elections. They've already been hacked. We mostly hack ISIS" in an interview with CBS news in the year 2018.[62][63]
On February 12, 2019 s1ege released a massive leak on Islamic State Telegram and WhatsApp group's/channel's administrators. The leak included hacked phones/mobile devices, hacked Telegram accounts, hacked Facebook's, hacked Twitter accounts, credit cards, geolocation data, government issued ID cards, and IP logs belonging to the administrators. The group successfully infiltrated the Islamic state community on encrypted communication applications and exposed the administrators by using malware and exploits.[64][65][66][67] The leak was published on mega.nz and Ghost Squad Hackers Official Twitter account.[68][69][70][71] One of the Telegram and WhatsApp Admins (Riffat Mahmood Khan) was a former taxi driver living in Auburn was linked to ISIS and accused of administering the group's encrypted messages. He traveled to Syria in support of the Islamic State in 2015. He returned from the conflict zone via Turkey six months later, and was promptly picked up by Australian Federal Police officers at the airport as he flew in, in September 2015. Video footage from the raids obtained by The Herald showed his wife and the children being led away from the home by uniformed police, while officers swarm on the Auburn home. He is believed to not have actually participated in the fighting in Syria, but spent time there with the radical group before returning and allegedly continuing his work for the Caliphate. The man remained involved with the Islamic State's encrypted online messaging and continued to take care of the WhatsApp and Telegram groups that the radical Islamic group uses to communicate internally and for recruiting. Documents leaked by GSH showed that several of the accused ISIS supporter's children were enrolled in local Islamic school Al Bayan. He attended South Granville mosque Al Noor, where some sources suggest he became radicalized. Images from his hacked phone exposed by GSH depicted the ISIS flag flying above Venice, explosions, blood-stained knives, children brandishing ISIS flags, a meme saying 'One bullet away from Paradise' and critically wounded soldiers.[72][73][74][75] Leaked data from GSH showed one Belgian (Siraj El Moussaoui), known to be an ISIS supporter, had a video on his phone about how to most effectively behead someone. Siraj El Moussaoui tried in vain to join the Islamic State in 2016 and was arrested shortly after on suspicion of plotting an attack in Belgium.[76][77]
Defacements of the Indian Government
Starting in April 2020 GSH conducted in a large number of mass defacements of government websites as well as root ownership of an Indian Government server and leaked data from the Australian government. This also included governments such as Australia, India and various others. The Twitter feed of GSH has shared a multitude of alleged attacks on various government websites during the pandemic using hashtags associated with previous campaigns of #FreeJulianAssange.[78][79][80][81]
In June the group claimed responsibility for the hacking of other Indian government websites in protest against the internet ban in Jammu and Kashmir.
GSH gave warning in a LiveWire interview saying “To the people of Jammu and Kashmir, we will support your efforts and continue to back you through this pandemic and tyrannical government's grip. If India's government is persistent, we will be more persistent and consistent. No region/state/ethnic group should not have access to the internet, not even limited access. These are basic civil rights and liberties.”[82][83][84][85]
Defacements of the European Space Agency (ESA)
The group defaced the European Space Agency (ESA) website https://business.esa.int in July 2020. GSH claimed the attack was just for fun. They explained that they exploited a server-side request forgery (SSRF) remote code execution vulnerability in the server, then they gained access to the business.esa.int server and defaced it. Having no interest in leaking any data their intent was solely to show the server was vulnerable. Within a week of hacking the business domain of the ESA they defaced the https://space4rail.esa.int website as well.[86][87][88][89][90]
Defacements of Idaho State websites
On July 27, 2020 GSH successfully targeted Idaho state websites servers locking agencies out of their own servers. Idaho Government websites targeted included the Idaho supreme court, Idaho court, Idaho Parks and Recreation, Idaho STEM Action Center, and were victims to the group. The sites were used to broadcast messages referencing Julian Assange, founder of WikiLeaks, who was charged with violating the Espionage Act. The messages read “Free Julian Assange! Journalism is not a crime.”[91][92][93][94][95][96]
Data leakage on various Sheriff/Police departments
September 3, 2020 - GSH claimed responsibility for the breach of the Vermont Sheriff's Association, which resulted in a data leak of names, addresses, financial data and communications between/to various Vermont sheriffs. The leaked data was published in retaliation to the shootings of various individuals who fell victim to police brutality; including George Floyd, Jacob Blake, and Breonna Taylor.[97][98][99]
References
- ^ “Interview with a hacker: S1ege from Ghost Squad Hackers” (英語). TechRepublic 2018年3月14日閲覧。
- ^ “Interview of a Hacker: S1ege from Ghost Squad Hackers” (英語). Cyware 2018年9月1日閲覧。
- ^ Shekhar, Amar (2016年1月7日). “Ghost Squad Hackers Hack Ethiopian Websites In Response To Killing Of Protesting Students” (英語). Fossbytes 2018年3月14日閲覧。
- ^ ahson (2016年1月9日). “Deadly Protests in Ethiopia and Response Of Ghost Squad Hackers” (英語). The Hack Today. 2019年2月23日閲覧。
- ^ “Ghost Squad Hackers Hack Ethiopian Websites In Response To Killing Of Protesting Students” (英語). Information Security Newspaper (2016年1月8日). 2019年2月23日閲覧。
- ^ “Ghost Squad Hackers hit Trump sites with DDoS attacks” (英語). SC Media US. (2016年4月4日) 2018年3月14日閲覧。
- ^ Qureshi, Noor (2016年3月19日). “#OpTrump — Ghost Squad Hackers Targeted .edu Domains” (英語). The Hack Today. 2019年2月23日閲覧。
- ^ “Hacktivists Shut Down Donald Trump Hotel Collections Website” (英語). HackRead. (2016年5月21日) 2018年9月1日閲覧。
- ^ “Donald Trump Hotel Collections Website Taken Down By The Ghost Squad” (英語). Latest Hacking News (2016年5月22日). 2019年2月23日閲覧。
- ^ “Ghost Squad Uses DDoS Attacks to Take Down Two Trump Websites” (英語). secureworldexpo.com. 2019年2月23日閲覧。
- ^ “Ghost Squad Hackers Release Massive Data-Leak From The Israeli Defense Force” (英語). The Last American Vagabond. (2016年4月7日) 2018年3月14日閲覧。
- ^ Waqas (2016年4月24日). “Anonymous Ghost Squad's DDoS Attack Shuts Down KKK Website” (英語). HackRead 2018年3月14日閲覧。
- ^ “Hackers attack KKK and briefly bring down main website” (英語). Fox News (2016年4月24日). 2019年5月17日閲覧。
- ^ “Anonymous Just Scored a Major Victory Against the KKK” (英語) 2018年9月1日閲覧。
- ^ Crosbie, Jack (26 April 2016). “Anonymous Takes Down KKK Website” (英語). Inverse. 2019年2月23日閲覧。
- ^ Murgia, Madhumita (2016年4月25日). “Hacker group Anonymous shuts down KKK website” (英語). The Telegraph. ISSN 0307-1235 2019年2月23日閲覧。
- ^ techbug9 (2016年4月24日). “KKK Website Shut Down by Anonymous Ghost Squad's DDoS Attack” (英語). TechWorm. 2019年2月23日閲覧。
- ^ “Anonymous affiliate Ghost Squad brings down KKK website” (英語). VPNPick.com (2016年4月25日). 2019年2月23日閲覧。
- ^ “Anonymous hacker group takes down KKK website | TheINQUIRER” (英語). theinquirer.net (2016年4月25日). April 26, 2016時点のオリジナルよりアーカイブ。2019年2月23日閲覧。
- ^ Cimpanu, Catalin. “Anonymous Ghost Squad Hackers Take Down Black Lives Matter Website” (英語). softpedia 2018年3月14日閲覧。
- ^ “Black Lives Matter website hit by more than 100 DDoS attacks in seven months” (英語) 2018年9月1日閲覧。
- ^ “Anonymous Hackers Just Took On Their Next Target” (英語) 2018年9月1日閲覧。
- ^ Glaude, Eddie S. (2018-05-24). “James Baldwin and Black Lives Matter”. A Political Companion to James Baldwin. University Press of Kentucky. doi:10.5810/kentucky/9780813169910.003.0014. ISBN 9780813169910
- ^ Bond, Anthony (2016年5月4日). “Anonymous announces war against Bank of England and New York Stock Exchange”. mirror. 2019年2月23日閲覧。
- ^ Ashok, India (2016年5月13日). “OpIcarus: Did Anonymous just hack the Bank of England?” (英語). International Business Times UK 2018年4月26日閲覧。
- ^ “OpIcarus: Anonymous crusade against the sick banking industry” (英語). Security Affairs (2016年5月15日). 2019年2月23日閲覧。
- ^ “Anonymous Hits New York Stock Exchange, World Bank, The Fed, and Vatican — Total Media Blackout” (英語). activistpost.com (2016年5月26日). 2019年2月23日閲覧。
- ^ Syrmopoulos, Jay (2016年5月25日). “Anonymous Hits New York Stock Exchange, World Bank, The Fed, & Vatican -- Total Media Blackout” (英語). The Free Thought Project. 2019年2月23日閲覧。
- ^ Mansfield, Katie (2016年5月11日). “'This is just the beginning' Anonymous hackers take down nine banks in 30-day cyber attack” (英語). Express.co.uk. 2019年2月23日閲覧。
- ^ “Op Icarus: Anonymous hits 8 banks with DDoS attacks” (英語). International Business Times UK (2016年5月9日). 2019年2月23日閲覧。
- ^ “OpIcarus: Anonymous Shut Down 4 More Banking Websites” (英語). HackRead (2016年5月13日). 2019年2月23日閲覧。
- ^ Cimpanu, Catalin (8 May 2016). “Anonymous Attacks Eight More Banks Part of OpIcarus” (英語). softpedia. 2019年2月23日閲覧。
- ^ techbug9 (2016年5月12日). “Anonymous takes down nine banks in 30-day cyber attack” (英語). TechWorm. 2019年2月23日閲覧。
- ^ “Anonymous Teams up With GhostSquad to Attack Major Banks”. cyware.com. 2019年2月23日閲覧。
- ^ “Anonymous teams up with GhostSquad to attack major banks” (英語). BetaNews (12 May 2016). 2019年2月23日閲覧。
- ^ “Ghost Squad Hackers Announce #OpSilence, Month-Long Attacks on Mainstream Media” (June 2016). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Expert Opinion on #OpSilence attack on CNN email servers” (英語). digitalforensicsmagazine.com (12 June 2016). 2018年3月14日閲覧。
- ^ “Anonymous Is Preparing an All-Out Assault on the Mainstream Media” (英語). mic.com (31 May 2016). 2019年2月23日閲覧。
- ^ vijay (2016年6月2日). “Anonymous announce OpSilence against MSM, bring down CNN and FOX News servers” (英語). TechWorm. 2019年2月23日閲覧。
- ^ righteous (2016年6月3日). “#OpSilence - Ghost Squad Hackers Target Fox News, CNN, NBC and MSN” (英語). AnonHQ. 2019年2月23日閲覧。
- ^ Savitha (2016年6月20日). “Anonymous Declares War on Mainstream Media: Attacks Fox, CNN, NBC and More” (英語). The Bengalurean. 2019年2月23日閲覧。
- ^ Cimpanu, Catalin. “Ghost Squad Hackers Leak Data of US Military Personnel” (英語). softpedia 2018年3月14日閲覧。
- ^ “Hackers Leak Military Data” (英語) 2018年9月1日閲覧。
- ^ Waqas (2016年6月23日). “Hackers Just Leaked Personal Data of US Military Officials and it's Legit” (英語). HackRead 2018年4月26日閲覧。
- ^ “Hackers steal and leak US military personnel data - SiliconANGLE” (英語). SiliconANGLE. (2016年6月24日) 2018年9月1日閲覧。
- ^ “Thousands of US Military Personnel Records Leaked on Dark Web by Ghost Squad Hackers - Remove Spyware & Malware with SpyHunter - EnigmaSoft Ltd” (英語). Remove Spyware & Malware with SpyHunter - EnigmaSoft Ltd. (2016年6月24日) 2018年9月2日閲覧。
- ^ “Hackers Leak Military Data” (英語). secureworldexpo.com. 2019年2月23日閲覧。
- ^ “U.S Military Credit card and Personal data leaked By Hackers” (英語). Meet Hackers | Know Hackers With Us (2016年6月25日). 2019年2月23日閲覧。
- ^ “Hackers Just Leaked Personal Data of US Military Officials and it's Legit”. databreaches.net (24 June 2016). 2019年2月23日閲覧。
- ^ Khan, Zahir (2016年7月1日). “Credit Cards, Personal Information And Us Military Emails Leaked” (英語). The Hack Today. 2019年2月23日閲覧。
- ^ “Baton Rouge, LA | Official Website”. www.brla.gov. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Waqas (2016年7月19日). “Baton Rouge City Website Hacked Against Alton Sterling's Death” (英語). HackRead 2018年3月20日閲覧。
- ^ “Baton Rouge, LA | Official Website”. www.brla.gov. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Waqas (2016年7月19日). “Baton Rouge City Website Hacked Against Alton Sterling's Death” (英語). HackRead 2018年4月26日閲覧。
- ^ “Public Credit Registry Department - da Afghanistan Bank - Central Bank of Afghanistan”. 2016年5月6日時点のオリジナルよりアーカイブ。2018年3月16日閲覧。
- ^ Waqas (2016年7月31日). “Twitter Account of Afghan Chief Executive Dr. Abdullah Hacked” (英語). HackRead 2018年4月26日閲覧。
- ^ Cimpanu, Catalin. “Ghost Squad Hackers Deface 12 Afghan Government Websites” (英語). softpedia 2018年3月14日閲覧。
- ^ “Ghost Squad Hackers Announce #OpSilence, Month-Long Attacks on Mainstream Media” (June 2016). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Ghost Squad Shuts Down Israeli Prime Minister, Bank of Israel websites” (29 August 2016). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “BREAKING: Anonymous Hacks ISIS Accounts Finds Attacks Planned for US, Bomb-Making Plans” (英語). The Free Thought Project. (2017年12月12日) 2018年4月26日閲覧。
- ^ “Anonymous Hacks ISIS Accounts Finds Attacks Planned for US, Bomb-Making Plans! - NY Evening” (英語). NY Evening. (2018年5月14日) 2018年9月1日閲覧。
- ^ “These are the hackers targeting the midterm election” (英語). cbsnews.com (10 October 2018). 2019年2月23日閲覧。
- ^ Patterson, Dan. “Campaign 2018: These hacking groups could target the 2018 midterm elections” (英語). CNET. 2019年2月23日閲覧。
- ^ Dunn, Brian (2019年2月12日). “Ghost Squad Hackers Release Contents from Internal Operation Known as #OpDecryptISIS, Exposing +1GB of Compressed Data Related To ISIS Members, Recruiters & Sympathizers Online” (英語). Rogue Media Labs. 2019年2月23日閲覧。
- ^ Guy, Van Vlierden (February 21, 2019). “Telefoon van Antwerpse IS'er gehackt: een 'sexy hobbit' die wilde gaan vechten in Syrië”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “IŞİD Telegram Ve Whatsapp Grupları Hacklendi; Çok Sayıda Numara Ve Fotoğraf Paylaşıldı” (トルコ語). Asyanın Sesi (2019年2月20日). 2019年2月23日閲覧。
- ^ “Vazamento de Dados – OpDecryptIsis – GhostSquadHackers” (ポルトガル語). DefCon-Lab.org (2019年2月13日). 2019年2月23日閲覧。
- ^ “Isis admins on Telegram & Whatsapp have been decrypted #OpDecryptIsis We've managed to hack nearly most of the admin's: *Phones *Geolocation *Cameras *Telegram *Facebook *Twitter *IDs *Credit Cards *IP Logs leak”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “MEGA”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ https://ghostbin.com/paste/ez8te pic.twitter.com/RiVnxFr6cC
- ^ Template:Cite webの呼び出しエラー:引数 title は必須です。“{{{title}}}” (英語). twitter.com. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Rawsthorne, Sally (2019年2月28日). “'One bullet away from Paradise': Alleged Islamic State admin living in Sydney” (英語). The Age. 2019年3月6日閲覧。
- ^ Rawsthorne, Sally (2019年2月28日). “'One bullet away from Paradise': Alleged Islamic State admin living in Sydney” (英語). The Sydney Morning Herald. 2019年3月6日閲覧。
- ^ “Australia: "One bullet away from Paradise": Alleged ISIS admin discovered living in Sydney - PressFrom - Australia” (英語). PressFrom - AU. 2019年3月6日閲覧。
- ^ “Bangladeshi origin former taxi driver is ISIS 'admin' in Australia” (英語). bharattimes.com (2019年3月2日). 2019年3月6日閲覧。
- ^ “"One bullet away from Paradise": Alleged ISIS admin discovered living in Sydney”. msn.com. 2019年3月6日閲覧。
- ^ Naeyaert, Jonas (2019年2月21日). “Betrapt: 30 GSM's van jihadisten gehackt” (オランダ語). SCEPTR. 2019年3月6日閲覧。
- ^ “Could Return of Ghost Squad Hackers Signal Rise in COVID-19-Related Hactivism?” (英語). Dark Reading (16 April 2020). 2020年10月2日閲覧。
- ^ “Could Return of Ghost Squad Hackers Signal Rise in COVID-19-Related Hactivism?” (英語). OODA Loop (2020年4月17日). 2020年10月2日閲覧。
- ^ “COVID-19 Update: Cyberthreat to Governments Around the World! | Blogs | Internet, IT & e-Discovery Blog | Foley & Lardner LLP” (英語). foley.com. 2020年10月2日閲覧。
- ^ “COVID-19 Update: Cyberthreat to Governments Around the World!” (英語). The National Law Review. 2020年10月2日閲覧。
- ^ “Interview: Ghost Squad Hackers Say They're Targeting Govt Sites to Protest Kashmir Net Restrictions” (英語). Live Wire (2020年6月3日). 2020年10月2日閲覧。
- ^ “Group hacks Telangana govt website to protest Jammu & Kashmir curbs”. The New Indian Express. 2020年10月2日閲覧。
- ^ “Indian Government Websites Hacked for Kashmir Internet | Censorship” (英語). Meet Hackers (2020年4月20日). 2020年10月2日閲覧。
- ^ “ആരോഗ്യ വകുപ്പിന്റെ വെബ്സൈറ്റ് ഹാക്ക് ചെയ്തു” (英語). twentyfournews.com (2020年3月8日). 2020年10月2日閲覧。
- ^ “Exclusive, Ghost Squad Hackers defaced European Space Agency (ESA) site” (英語). Security Affairs (2020年7月15日). 2020年10月2日閲覧。
- ^ “Exclusive, Ghost Squad Hackers defaced European Space Agency (ESA) site – CyberCureME” (英語) (15 July 2020). 2020年10月2日閲覧。
- ^ “Ghost Squad Hackers hacked European Space Agency site | Cybersafe News” (英語) (2020年7月15日). 2020年10月2日閲覧。
- ^ “Ghost Squad Hackers defaced a second European Space Agency (ESA) site in a week” (英語). Security Affairs (2020年7月19日). 2020年10月2日閲覧。
- ^ “Ghost Squad Hackers did it again! European Space Agency (ESA) site got defaced twice in a week!” (英語). Nordic IT Security Hybrid Edition (2020年7月23日). 2020年10月2日閲覧。
- ^ “Several state websites fall victim to hacking breach” (英語). ktvb.com (27 July 2020). 2020年10月2日閲覧。
- ^ Morrin, Brian (2020年7月26日). “State of Idaho server hacked by 'ghost squad'”. KBOI. 2020年10月2日閲覧。
- ^ “Three Idaho State Websites Are Vandalized by Hackers” (英語). govtech.com (27 July 2020). 2020年10月2日閲覧。
- ^ “'Free Julian Assange': Trio of Idaho state websites taken over by hackers”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Yedakula, Kalyan. “Hacktivists Go on to Add New Feathers to Their Caps With Each Passing Year | Cyware Hacker News” (英語). cyware-social-nuxt. 2020年10月2日閲覧。
- ^ “Three Idaho State Websites Are Vandalized by Hackers | | infoSEC.coffee” (英語) (2020年7月28日). 2020年10月2日閲覧。
- ^ “Website of Vermont Sheriffs' Association breached”. wcax.com (3 September 2020). 2020年10月2日閲覧。
- ^ “Website of Vermont Sheriffs' Association breached” (英語). The Washington Times. 2020年10月2日閲覧。
- ^ “Website of Vermont Sheriffs' Association Breached”. U.S. News (September 3, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
ShinyHunters
ShinyHunters is a black-hat criminal hacker group that is believed to have formed in 2020 and is said to have been involved in numerous data breaches. The stolen information is often sold on the dark web.[1][2]
Name and alias
The name of the group is believed to be derived from shiny Pokémon, a mechanic in the Pokémon video game franchise where Pokémon have a rare chance of being encountered in an alternate, "shiny" color scheme, with such Pokémon considered elusive to players.[3] The avatar of a Twitter profile tied to the group contains a picture of a shiny Pokémon.[3]
Notable data breaches
- AT&T Wireless: In 2021, ShinyHunters began selling information on 70 million AT&T wireless subscribers, which contained user's phone numbers, personal information and social security numbers. AT&T acknowledges the databreach in 2024.[4][5][6]
- Tokopedia: On 2 May 2020 Tokopedia was breached by ShinyHunters, which claimed to have data for 91 million user accounts, revealing users' gender, location, username, full name, email address, phone number, and hashed passwords.[1]
- Wishbone: Also in May 2020, ShinyHunters leaked the full user database of Wishbone, which is said to contain personal information such as usernames, emails, phone numbers, city/state/country of residence, and hashed passwords.[7]
- Microsoft: In May 2020, ShinyHunters also claimed to have stolen over 500 GB of Microsoft source code from the company's private GitHub account. The group published around 1GB of data from the hacked GitHub account to a hacking forum. Some cybersecurity experts doubted the claims until analyzing the code; upon analysis, ShinyHunters' claims were no longer in question. Microsoft told Wired in a statement that they are aware of the breach. Microsoft later secured their GitHub account, which was confirmed by ShinyHunters as they reported being unable to access any repositories.[8][9][10]
- Wattpad: In July 2020, ShinyHunters gained access to the Wattpad database containing 270 million user records. Information leaked included usernames, real names, hashed passwords, email addresses, geographic location, gender, and date of birth.[11][12][13]
- Pluto TV: In November 2020, it was reported that ShinyHunters gained access to the personal data of 3.2 million Pluto TV users. The hacked data included users' display names, email addresses, IP addresses, hashed passwords and dates of birth.[14][15]
- Animal Jam: It was also reported in November 2020 that ShinyHunters was behind the hack of Animal Jam, leading to the exposure of 46 million accounts.[16][17]
- Mashable: In November 2020, ShinyHunters leaked 5.22GB worth of the Mashable database on a prominent hacker forum.[18]
- Pixlr: In January 2021, ShinyHunters leaked 1.9 million user records from Pixlr.[19]
- Nitro PDF: In January 2021, a hacker claiming to be a part of ShinyHunters leaked the full database of Nitro PDF — which contains 77 million user records — on a hacker forum for free.[20]
- Bonobos: Also in January 2021 it was reported that ShinyHunters leaked the full Bonobos backup cloud database to a hacker forum. The database is said to contain the address, phone numbers, and order details for 7 million customers; general account information for another 1.8 million registered customers; and 3.5 million partial credit card records and hashed passwords.[21]
- Aditya Birla Fashion and Retail: In December 2021, Indian retailer Aditya Birla Fashion and Retail were breached and ransomed. The ransom demand was allegedly rejected and data containing 5.4M unique email addresses were subsequently dumped publicly on a popular hacking forum the next month. The data contained extensive personal customer information including names, phone numbers, physical addresses, DoBs, order histories and passwords stored as MD5 hashes[22]
- Mathway: In January 2020, ShinyHunters breached Mathway, stealing roughly 25 million users data. Mathway is a popular math app for students that helps solve algebraic equations.
- Santander: On 30 May 2024 Santander was breached by ShinyHunters, which resulted in all Santander staff and '30 million' customers in Spain, Chile and Uruguay hacked. This was Credit Cards, addresses, staff information all from Ticketmaster.
Other data breaches
The following are other hacks that have been credited to or allegedly done by ShinyHunters. The estimated impacts of user records affected are also given.[23][24][25]
- JusPay - 100 million user records[26]
- Zoosk - 30 million user records[27]
- Chatbooks -15 million user records[27]
- SocialShare - 6 million user records[27]
- Home Chef - 8 million user records[27]
- Minted - 5 million user records[27]
- Chronicle of Higher Education - 3 million user records[27]
- GuMim - 2 million user records[27]
- Mindful - 2 million user records[27]
- Bhinneka - 1.2 million user records[27]
- StarTribune - 1 million user records[27]
- Dave.com- 7.5 million users[28]
- Drizly.com - 2.4 million user records[29]
- Havenly - 1.3 million user records[29]
- Hurb.com - 20 million user records[30]
- Indabamusic - 475,000 user records[30]
- Ivoy.mx - 127,000 user records[30]
- Mathway - 25.8 million user records[30]
- Proctoru - 444,000 user records[29]
- Promo.com - 22 million user records[31]
- Rewards1- 3 million user records[30]
- Scentbird - 5.8 million user records[29]
- Swvl - 4 million user records[30]
- Glofox - Unknown[32]
- Truefire - 602,000 user records[29]
- Vakinha - 4.8 million user records[29]
- Appen.com - 5.8 million user records[29]
- Styleshare - 6 million user records[30]
- Bhinneka - 1.2 million user records[30]
- Unacademy - 22 million user records[33][34]
- Upstox - 111,000 user records[35]
- Aditya Birla Fashion and Retail - 5.4 million user records[30]
Lawsuits
ShinyHunters group is under investigation by the FBI, the Indonesian police, and the Indian police for the Tokopedia breach. Tokopedia's CEO and founder also confirmed this claim via a statement on Twitter.[36][37]
Minted company reported the group's hack to US federal law enforcement authorities; the investigation is underway.[38]
Administrative documents from California reveal how ShinyHunters' hack has led to Mammoth Media, the creator of the app Wishbone, getting hit with a class-action lawsuit.[39]
Animal Jam stated that they are preparing to report ShinyHunters to the FBI Cyber Task Force and notify all affected emails. They have also created a 'Data Breach Alert' on their site to answer questions related to the breach.[40]
BigBasket filed a First Information Report (FIR) on November 6, 2020, to the Bengaluru Police to investigate the incident.[41]
Dave also initiated an investigation against the group for the company's security breach. The investigation is ongoing and the company is coordinating with local law enforcement and the FBI.[42]
Wattpad stated that they reported the incident to law enforcement and engaged third-party security experts to assist them in an investigation.[43]
Arrests
In May 2022, Sébastien Raoult, a French programmer suspected of belonging to the group, was arrested in Morocco and extradited to the United States. He faced 20 to 116 years in prison.[44][45]
In January 2024 Raoult was sentenced to three years in prison and ordered to return five million dollars.[46] Twelve months of the sentence are for conspiracy to commit wire fraud and the remainder for aggravated identity theft.[46] He will face 36 months of supervised release afterwards.[46] Raoult had worked for the group for more than two years according to the US attorney for Western Washington.[46]
References
- ^ a b “ShinyHunters Is a Hacking Group on a Data Breach Spree” (英語). Wired. ISSN 1059-1028 2021年1月25日閲覧。.
- ^ Cimpanu, Catalin. “A hacker group is selling more than 100 billion user records on the dark web” (英語) 2021年1月25日閲覧。
- ^ a b Hernandez, Patricia (2 February 2016). “One Man's Five-Year Quest To Find A Shiny Pokémon”. Kotaku. 16 December 2017時点のオリジナルよりアーカイブ。15 December 2017閲覧。
- ^ “A Notorious Hacker Gang Claims to Be Selling Data on 70 Million AT&T Subscribers”. GIzmodo. Gizmodo. 26 August 2023閲覧。
- ^ “AT&T finally acknowledged the data breach.”. Bleeping Computer. Bleeping Computer. 26 August 2023閲覧。
- ^ https://www.pandasecurity.com/en/mediacenter/att-finally-acknowledges-data-breach-affecting-51-million-people/
- ^ Cimpanu, Catalin. “Hacker leaks 40 million user records from popular Wishbone app” (英語). ZDNet. 2021年1月25日閲覧。
- ^ “Microsoft's GitHub account breached by threat actors Shiny Hunters”. TechGenix (May 21, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “'Shiny Hunters' bursts onto dark web scene following spate of breaches”. SC Media (May 8, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Microsoft's GitHub account hacked, private repositories stolen”. BleepingComputer. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Deschamps, Tara (2020年7月21日). “Wattpad storytelling platform says hackers had access to user email addresses” (英語). CTVNews. 2021年1月25日閲覧。
- ^ “Wattpad warns of data breach that stole user info | CBC News” (英語). CBC 2021年1月25日閲覧。
- ^ “Wattpad data breach exposes account info for millions of users” (英語). BleepingComputer. 2021年1月25日閲覧。
- ^ “ShinyHunters hacked Pluto TV service, 3.2M accounts exposed” (英語). Security Affairs (2020年11月15日). 2021年1月25日閲覧。
- ^ “3 Million Pluto TV Users' Data Was Hacked, But the Company Isn't Telling Them” (英語). www.vice.com. 2021年1月25日閲覧。
- ^ “Animal Jam was hacked, and data stolen; here's what parents need to know” (英語). TechCrunch (16 November 2020). 2021年1月25日閲覧。
- ^ “Animal Jam kids' virtual world hit by data breach, impacts 46M accounts” (英語). BleepingComputer. 2021年1月25日閲覧。
- ^ “ShinyHunters hacker leaks 5.22GB worth of Mashable.com database” (5 November 2020). 27 May 2023閲覧。
- ^ Service, Tribune News. “Hacker leaks 1.9 million user records of photo editing app Pixlr” (英語). Tribuneindia News Service. 2021年1月25日閲覧。
- ^ “Hacker leaks full database of 77 million Nitro PDF user records” (英語). BleepingComputer. 2021年1月25日閲覧。
- ^ “Bonobos clothing store suffers a data breach, hacker leaks 70GB database” (英語). BleepingComputer. 2021年1月25日閲覧。
- ^ “Bonobos clothing store suffers a data breach, hacker leaks 70GB database” (英語). RestorePrivacy (11 January 2022). 2022年1月11日閲覧。
- ^ May 2020, Jitendra Soni 11 (11 May 2020). “ShinyHunters leak millions of user details” (英語). TechRadar. 2021年1月25日閲覧。
- ^ July 2020, Nicholas Fearn 29 (29 July 2020). “386 million user records stolen in data breaches — and they're being given away for free” (英語). Tom's Guide. 2021年1月25日閲覧。
- ^ “"Shiny Hunters" Hacker Group Keep 73 Mn User Records on Darknet” (英語). CISO MAG | Cyber Security Magazine (2020年5月11日). 2021年1月25日閲覧。
- ^ “Amazon, Swiggy's payment processor hit by data breach” (英語) 2021年1月5日閲覧。
- ^ a b c d e f g h i j Cimpanu, Catalin. “A hacker group is selling more than 73 million user records on the dark web”. ZDNet. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “ShinyHunters Offers Stolen Data on Dark Web” (英語). Dark Reading (28 July 2020). 2021年1月25日閲覧。
- ^ a b c d e f g “ShinyHunters Offers Stolen Data on Dark Web”. Dark Reading (28 July 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ a b c d e f g h i “ShinyHunters leaked over 386 million user records from 18 companies”. Security Affairs (July 28, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Promo.com data breach impacts 23 million content creators”. The Daily Swig | Cybersecurity news and views (July 28, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Taylor, Charlie. “Irish start-up Glofox investigates possible data breach” (英語). The Irish Times 2021年1月25日閲覧。
- ^ Defense, Binary. “Shiny Hunters Group Selling Data Stolen From 11 Different Companies”. 27 May 2023閲覧。
- ^ “Shiny Hunters hackers try to sell a host of user records from breaches”. MalwareTips Community. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “ShinyHunters dump partial database of broker firm Upstox”. hackread.com (12 April 2021). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Who are Shiny Hunters?”. AndroidRookies (May 21, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ @UnderTheBreach (2020年5月13日). "Twitter post". X(旧Twitter)より。
{{cite web}}
: Cite webテンプレートでは|access-date=
引数が必須です。 (説明) [リンク切れ] - ^ “Minted confirms data breach as Shiny Hunters sell its database” (29 May 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Wishbone App Maker Mammoth Media Hit with Class Action Over Data Breach Affecting 40 Million Users”. www.classaction.org (4 June 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Animal Jam kids' virtual world hit by data breach, impacts 46M accounts”. BleepingComputer. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “BIGBASKET, INDIA'S LEADING ONLINE SUPERMARKET SHOPPING, ALLEGEDLY BREACHED. PERSONAL DETAILS OF OVER 20 MILLION PEOPLE SOLD IN DARKWEB | Cyble”. cybleinc.com (7 November 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Security incident at Dave”. A Banking Blog for Humans (July 25, 2020). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “FAQs on the Recent Wattpad Security Incident”. Help Center. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Sébastien Raoult, Français incarcéré au Maroc, menacé d'extradition aux Etats-Unis où il risque une lourde peine” (フランス語). lemonde.fr (August 3, 2022). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ https://www.frenchweb.fr/cybercriminalite-detenu-aux-etats-unis-le-francais-sebastien-raoult-espere-toujours-un-retour-en-france/443296
- ^ a b c d Jones, Connor (2024年1月10日). “ShinyHunters chief phisherman gets 3 years, must cough up $5M”. The Register 2024年1月12日閲覧。
globalHell
globalHell (known as 'gH') was an American hacker group. They were one of the first hacking groups who gained notoriety for website defacements and breaches. The combined losses caused by the group were estimated to be ranged between $1.5m and $2.5m.[1] The group was called a "cybergang" as it had many of the same characteristics of a gang and carried out the same activities as a gang, including trafficking in stolen credit card numbers.[2]
設立 | 1998年2月 |
---|---|
設立者 | Patrick W. Gregory (MostHateD), Chad Davis (Mindphasr) |
解散 | 1999年 |
目的 | Hacking |
会員数(1998-1999年) | 20-25 |
公用語 | English |
会長 | Patrick W. Gregory (MostHateD) |
Global Hell was more concerned with gaining notoriety for defacing prominent Web sites than with destroying or capturing sensitive information.[3] The members of the group were responsible for breaking and defacing around 115 sites. A few of the systems they broke into include those of United States Army, White House, United States Cellular, Ameritech, US Postal Service, NASA and National Oceanic and Atmospheric Administration.[4][5] The group disbanded in 1999 due to being prosecuted for computer intrusion.[1]
History
The group was founded by Patrick Gregory and Chad Davis in February 1998. Gregory was a member of a street gang who turned to cyberspace to escape from the gang.[6] Between 1998 and 2000, the group's membership was estimated between 15 and 20.[7]
In April 1999, the group invaded computer systems operated by the White House, the U.S. Army, Ameritech, U.S. Cellular and several other companies. On May 2, 1999, hackers invaded the White House website and put a picture of flowered panties on its home page.[8]
On May 8, 1999, FBI agents arrested Eric Burns, known as Zyklon, charging him with multiple felony counts of computer intrusion, causing damage in excess of $40,000. On May 9, 1999, FBI launched raids on suspected members.[9][10]
On May 27, the group retaliated for arrests of nine of its members by the FBI by flooding the FBI Web site with thousands of requests for access. The FBI shut down the site as to not cause anymore damage to the server. Over the next week, Global Hell also attacked and Virginia Senate.[11][12] Hackers from other organizations defaced website of United States Department of the Interior and a site run by a Idaho based federal supercomputer laboratory. A note threatening the destruction of the computers "if the FBI doesn't stop" was posted on a site maintained by the Idaho National Laboratory.[13][14]
Two members of the group were willing to cooperate. Through them, they got the address of Davis (Mindphasr). On June 2, FBI raided the Davis's apartment and he admitted being a member.[15] On June 28, at 2:14 a.m., Davis gained access to the Army's website and put a message "Global Hell is alive. Global Hell will not die". He also gained access to an unidentified Army network and modified the computer files. Public access was restored within two hours. After this attack, the Army switched its website from Microsoft’s Windows NT servers to WebStar servers running Mac OS.[16][17][18]
Davis was arrested on August 30, 1999, and he pleaded guilty on January 4, 2000. On March 1, 2000, he received a six-month jail term and three years' probation. He was ordered to pay restitution in the amount of $8,054. Davis was the first person to be arrested in this investigation.[19][20][21][22][23]
Burns pleaded guilty to his charges on September 7, 1999. On November 19, 1999, he was sentenced to 15 months in prison and three years' probation, plus an order to pay $36,240 in restitution to his victims. Burns was prohibited from using a computer for three years.[24]
In December 1999, Curador, a Wales-based 16-year-old member of the group reportedly compromised 26 companies, including a number of ISPs. When authorities tracked him down and confiscated his system, they found more than 200,000 Pacific Bell Internet user accounts of which 63,000 were already cracked.[25] PacBell, then a part of SBC Communications, responded by asking the affected customers to change their passwords immediately.[26] Losses were estimated to be $3 million.[27][28]
The group disbanded in 1999 as 12 participants in the group have been prosecuted for computer intrusions and about 30 more have faced lesser penalties.[29][30]
On Feb 12, 2000, a hacker calling himself Coolio redirected users from RSA Security's website to another hacked site in Colombia on which he left a message "owned by coolio".[31] He was assumed to be a member of gH by Reuters. But law inforcement was searching "Coolio" lived in New Hampshire, not gH member "Coolio" who resided in Southern California.[32][33]
In March 2000, Patrick Gregory or MostHateD, agreed to plead guilty to conspiracy to commit teleconferencing fraud and computer trespass. On March 31, he was arrested on charges of car theft and burglary by the local burglary squad. Later sheriff's department discoverd that Gregory was expected in federal court. Due to his arrest, he missed an important federal court appointment where he was to plead guilty to computer trespass, telephone fraud and data theft.[34][35][36]
On April 12, 2000, Patrick Gregory plead guilty to conspiracy for "computer hacking" and "telecommunications fraud". Gregory also admitted to stealing codes that allowed him to create illegal conference calls. Those conversations were some of the most important evidence against gH members. On September 6, 2000, he was sentenced to 26 months in prison and had pay $154,529.86 in restitution.[37][38][39][40]
Members
- Patrick W. Gregory or MostHateD – Leader of the group. He was sentenced to 26 months' imprisonment and three years' supervised release. He received a reduced sentence for identifing other group members.[41][42]
- Chad Davis or Mindphasr – He was ordered to pay restitution to the U.S. Army and serve six months in prison, followed by three years of supervised release and was required to receive approval to use the Internet.[43][44]
- Eric Burns or Zyklon – pleaded guilty for defacing the White House website
- John Georgelas – He was a minor during the crackdown and was therefore not charged for his involvement. In 2006, sentenced to prison for unrelated cybercrime.[45][46]
- ne0h – ne0h is a Canadian hacker, featured in Kevin Mitnick's book, "The Art of Intrusion", but ne0h's real identity is unknown.
- Dennis Moran or Coolio – Longtime member[47]
- Russell Sanford or Egodeath[48][49]
- Ben Crackel or Ben-z – Died on June 05, 2006[49]
- Jason Allen Neff or Cl0pz – He avoided charges at the time. He later become a member of a gang of swatters under the name “CrazyJ”. He was also known as "Cl0pz420". He was also a member of Milw0rm, 'partylinegaga' and other computer hacking and phreaking groups. He was arrested in 2011 for Swatting Conspiracy.[50][51]
- ytcracker[52]
- dieSl0w[50]
- Vallah – A former Microsoft programmer. He lost his job as a Microsoft contractor.[49][53]
- nostalg1c[49]
- f0bic[49]
- Jaynus[49]
- Loophole[54]
- icbm[54]
- Mnemonic[49]
- obsolete[49]
- Altomo[55]
- shekk[56]
References
- ^ a b “Global Hell hacker to plead guilty, Part I” (英語). ZDNET (2000年3月30日). 2023年6月2日時点のオリジナルよりアーカイブ。2024年3月7日閲覧。
- ^ Marion, Nancy E.; Twede, Jason (2020-10-06) (英語). Cybercrime: An Encyclopedia of Digital Crime. Bloomsbury Publishing USA. ISBN 978-1-4408-5735-5. オリジナルの2024-05-18時点におけるアーカイブ。
- ^ (英語) Electronic Crime Needs Assessment for State and Local Law Enforcement. U.S. Department of Justice, Office of Justice Programs, National Institute of Justice. (2001). オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ “Hacking Like it's 1999” (英語). Wired. (2006-08-23). ISSN 1059-1028. オリジナルの2023-06-03時点におけるアーカイブ。 2024年3月7日閲覧。.
- ^ Harrison, Ann; Ohlson, Kathleen (1999-07-05) (英語). Crackers Used Known Weakness on Fed Sites. IDG Enterprise. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Erbschloe, Michael (2001) (英語). Information Warfare: How to Survive Cyber Attacks. Osborne/McGraw-Hill. ISBN 978-0-07-213260-1. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Sachs, Marcus; Parker, Tom; Shaw, Eric; Stroz, Ed (2004-07-09) (英語). Cyber Adversary Characterization: Auditing the Hacker Mind. Elsevier. ISBN 978-0-08-047699-5. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Clark, David Leon (2003) (英語). Enterprise Security: The Manager's Defense Guide. Addison-Wesley Professional. ISBN 978-0-201-71972-7. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Newton, Michael (2003) (英語). The Encyclopedia of High-tech Crime and Crime-fighting. Infobase Publishing. ISBN 978-1-4381-2986-0. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ “FBI on offensive in 'cyber war,' raiding hackers' homes”. CNN (1999年6月24日). 2023年9月28日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ (英語) Hack Attack. IDG Network World Inc. (1999-05-31). オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Richardson, Tim (1999年5月28日). “FBI site still down after hack attack”. The Register. オリジナルの2005年1月18日時点におけるアーカイブ。 2024年7月4日閲覧。
- ^ Kaplan, Lee (1999年5月28日). “FBI Wages War With Hackers” (英語). CBS. 2017年3月21日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ Taylor, Chris (1999-06-14). “Geeks vs. G-Men” (英語). TIME. オリジナルの2024-07-04時点におけるアーカイブ。 2024年7月4日閲覧。.
- ^ Schwartz, John (1999年6月2日). “Online Security Is Pentagon's Latest Battle”. Washington Post. オリジナルの2024年7月4日時点におけるアーカイブ。 2024年7月4日閲覧。
- ^ “U.S. Army Web Site Discontinues Its Use of NT”. HPCwire. (1999年9月17日). オリジナルの2024年7月4日時点におけるアーカイブ。 2024年7月4日閲覧。
- ^ Dickey, Connie E. (1999年9月1日). “Web page hacker arrested, government sites becoming more secure”. irp.fas.org. 2024年7月4日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ Ohlson, Kathleen (1999-09-06) (英語). Feds Arrest Teen Hacker. IDG Enterprise. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Suro, Roberto (1999年9月1日). “The Hackers Who Won't Quit”. Washington Post. オリジナルの2022年12月6日時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ “Tips on Technology” (英語). Saipan Tribune (1999年9月15日). 2024年3月7日時点のオリジナルよりアーカイブ。2024年3月7日閲覧。
- ^ (英語) Sine Pari. U.S. Army Special Operations Command. (1997). オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Shandor, John (1999年9月3日). “Wisconsin Teen Charged with Pentagon Hacking” (英語). HPCwire. 2024年7月4日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “WISCONSIN HACKER CHARGED WITH MILITARY BREAK-IN”. www.justice.gov (1999年8月30日). 2022年9月14日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “MostHateD to Plead Most Guilty” (英語). Wired. (2000-03-29). ISSN 1059-1028. オリジナルの2023-12-10時点におけるアーカイブ。 2024年3月7日閲覧。.
- ^ McClure, Stuart; Scambray, Joel (2000-01-24) (英語). Hacking frenzy shows network security breaches are not about to go out of fashion. InfoWorld Media Group, Inc.. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Gettleman, Jeffrey (2000年1月12日). “Passwords of PacBell Net Accounts Stolen” (英語). Los Angeles Times. 2024年6月1日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “CYBER ATTACK: IMPROVING PREVENTION AND PROSECUTION'”. www.govinfo.gov (2000年4月21日). 2023年9月29日時点のオリジナルよりアーカイブ。2024年7月5日閲覧。
- ^ “White House”. web.textfiles.com. 2021年5月27日時点のオリジナルよりアーカイブ。2024年7月5日閲覧。
- ^ Auchard, Eric (2000-03-04) (英語). Hacker cleared of Yahoo attack, but hit other sites. Pittsburgh Post-Gazette. オリジナルの18 May 2024時点におけるアーカイブ。
- ^ “Top 10 Most Notorious Hacking Groups of All Time” (英語). Cyware Labs (2016年7月26日). 2022年5月23日時点のオリジナルよりアーカイブ。2024年3月7日閲覧。
- ^ “´Coolio´ May Be Charged in Other Hacker Attacks” (英語). The New York Times. (2000年3月7日). オリジナルの2024年5月18日時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ Hopper, Ian (2000年2月16日). “FBI investigation swamped with tips, continue to seek Midwest 'Coolio'”. CNN. 2022年5月5日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “Errata: Rajeev Syal of The Telegraph”. attrition.org (2000年3月27日). 2023年6月5日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ van der Hoorn, Hielko (2000年3月29日). “Hackersgroep Global Hell succesvol ontwapend” (オランダ語). Tweakers. 2015年6月24日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ Greene, Thomas C. (2000年3月30日). “MostHateD to plead guilty”. The Register. 2023年2月3日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ Greene, Thomas C. (2000年3月31日). “MostHateD in gaol for burglarly”. The Register. 2022年11月30日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ (英語) Federal Probation. Administrative Office of the United States Courts. (2000). オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ (英語) Cracker Cracks. IDG Enterprise. (2000-04-17). オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ (英語) "Cyber Attack: Improving Prevention and Prosecution" : Hearing Before the Subcommittee on Technology, Terrorism, and Government Information of the Committee on the Judiciary, United States Senate, One Hundred Sixth Congress, Second Session, on Examining how to Combat Cyber Attacks by Improving Prevention and Prosecution, Scottsdale, AZ, April 21, 2000. U.S. Government Printing Office. (2001). ISBN 978-0-16-064807-6. オリジナルのMarch 7, 2024時点におけるアーカイブ。 March 7, 2024閲覧。
- ^ Marshall, Bruce K.. “Patrick Gregory used stolen conference call PINs and computer passwords to carry out his crimes”. PasswordResearch.com. 2024年7月4日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “Second "Global Hell" Hacker Pleads Gulity; Patrick Gregory Faces up to Five Years in Prison for Conspiracy to Commit Telecommunications Fraud and Computer Hacking”. U.S. Department of Justice (2000年4月12日). 2006年10月1日時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Poulson, Kevin (2001年7月5日). “Max Vision begins 18-month term”. The Register. 2024年5月12日時点のオリジナルよりアーカイブ。2024年7月5日閲覧。
- ^ “Chad Davis, "Global Hell" Hacker, Sentenced to Six Months in Prison, Three Years Probation, for Air Force Network Hacks”. www.4law.co.il (2000年3月1日). 2024年2月9日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “DOJ charges teen with Pentagon hacking” (英語). CNET (2002年1月2日). 2023年8月12日時点のオリジナルよりアーカイブ。2024年7月4日閲覧。
- ^ “Former Data Technician at Local Internet Hosting Company and Self-Admitted Supporter of Pro-Jihad Website Sentenced to 34 Months for Attempting to Cause Damage to a Protected Computer”. www.justice.gov (2006年8月15日). 2022年11月16日時点のオリジナルよりアーカイブ。2024年3月7日閲覧。
- ^ “CTCSENTINEL”. Combating Terrorism Center at West Point 12 (4): 28. (April 2019). オリジナルの2024-05-12時点におけるアーカイブ。 .
- ^ “Coolio Goes to the Cooler” (英語). Wired. (2000-03-09). ISSN 1059-1028. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。.
- ^ Gallo, Facundo (2010-03-09) (スペイン語). Inseguridad informática. Lulu.com. ISBN 978-1-4457-2054-8. オリジナルの2024-03-07時点におけるアーカイブ。 2024年3月7日閲覧。
- ^ a b c d e f g h Meeks, Brock (1999年9月6日). “Global Hell says it's going legit” (英語). ZDNET. 2017年3月23日時点のオリジナルよりアーカイブ。2024年5月18日閲覧。
- ^ a b Poulsen, Kevin (2011-05-09). “Veteran of 90's Cyber Gang GlobalHell Charged in Swatting Conspiracy” (英語). Wired. ISSN 1059-1028. オリジナルの2023-12-28時点におけるアーカイブ。 2024年3月7日閲覧。.
- ^ “UNITED STATES OF AMERICA V. JASON NEFF” (2010年9月2日). 2023年12月29日時点のオリジナルよりアーカイブ。2024年5月18日閲覧。
- ^ “『サービス拒否』攻撃の少年容疑者が別の容疑で起訴へ”. WIRED.jp (2000年3月5日). 2024年5月19日時点のオリジナルよりアーカイブ。2024年5月19日閲覧。
- ^ Boni, William C.; Kovacich, Gerald L. (2000-09-25) (英語). Netspionage: The Global Threat to Information. Butterworth-Heinemann. ISBN 978-0-7506-7257-3. オリジナルの2024-05-18時点におけるアーカイブ。 2024年5月18日閲覧。
- ^ a b “FBI HACKS INTO WEB OF INTRUDERS” (英語). Chicago Tribune (1999年5月29日). 2024年5月18日時点のオリジナルよりアーカイブ。2024年5月18日閲覧。
- ^ “H a c k e r N e w s N e t w o r k”. www.gbppr.net. 2024年5月18日時点のオリジナルよりアーカイブ。2024年5月19日閲覧。
- ^ “[gH Alive as ever. [gH]]”. afturgurluk.org. 2024年5月18日時点のオリジナルよりアーカイブ。2024年5月19日閲覧。
External links
- Total defacements by globalHell Archived 2022-12-27 at the Wayback Machine.
- YTCracker – #antisec Lyrics Archived 2023-03-31 at the Wayback Machine.
- 20/20 Monday interview
Digital DawgPound
The Digital DawgPound (more commonly referred to as the "DDP") is a group of hackers, best known for a series of articles in hacker magazines such as 2600: The Hacker Quarterly and Make, the long-running webcast Binary Revolution Radio, and a very active set of forums with posts from high-profile hackers such as Strom Carlson, decoder,[要出典] Phiber Optik and StankDawg. The stated mission of the DDP is to propagate a more positive image of hackers than the negative mass media stereotype. The group welcomes new members who want to learn about hacking, and attempts to teach them more positive aspects and steer them away from the negative aspects, by reinforcing the hacker ethic. Their goal is to show that hackers can, and regularly do, make positive contributions not only to technology, but to society as a whole.[1]
History
The DDP was founded and named by StankDawg. His stated reasons were that he had made many friends in the hacking scene and thought that it would be useful to have everyone begin working together in a more organized fashion. He was motivated by the fact that there had been other well known Hacker Groups in the 1980s who had accomplished great things in the hacking world such as the LoD and the MoD. In 1988, while a junior in high school, StankDawg came up with the name on his way to the "Sweet 16" computer programming competition. He jokingly referred to his teammates as "The Digital Dawgpound".
StankDawg lurked in the shadows of the hacking world for many years throughout college under many different pseudonyms. In 1997 he popped his head out into the public and began becoming more active on IRC and many smaller hacking forums. He saw some insanely brilliant people who seemed to have the same mindset and positive attitude towards hacking that he did, so he decided to approach a couple of them to see if they'd be interested. There was always a huge emphasis not only on technical competence and variety, but also on strength of character and integrity. DDP members are good programmers and hackers, but more importantly, they're good people. By 1999 the DDP had its first members and from this partnership, creativity flowed.
The DDP communicated and worked together on StankDawg's personal site, which was open to anyone who wanted to join in on the fun. StankDawg was never comfortable with the fact that it was his name that was on the domain and that many people who were coming to the site were coming because of his articles or presentations but not really appreciating all of the other great community members that were around. In 2002, after watching the web site grow quickly, it was decided that a new community needed to be created for these like-minded hackers who were gathering. This was the start of the biggest DDP project called Binary Revolution which was an attempt at starting a true "community" of hackers. As the site grew, so did the DDP roster.
Members
Over the years, DDP membership has included several staff writers for 2600: The Hacker Quarterly and Blacklisted! 411 magazine including StankDawg and bland_inquisitor. They frequently publish articles, provide content, and appear on many media sources across the global Interweb.[要出典] DDP members are also regular speakers at hacking conferences such as DEF CON, H.O.P.E., and Interzone.
The majority of DDP members are college graduates and have professional experience in the computer industry. Some work for Fortune 500 companies, while others have been entrepreneurs who have created successful businesses. They hold memberships in Mensa and the International High IQ society.[2]
Binary Revolution
The best known of the DDP projects is that of Binary Revolution, or "BinRev". This project was created in an attempt to bring the hacking community back together, working towards a common, positive goal of reclaiming the name of hackers. The Binary Revolution emphasizes positive aspects of hacking and projects that help society. It does this in a variety of outlets including monthly meetings, the weekly radio show Binary Revolution Radio(BRR), a video-based series of shows called HackTV, and very active message board forums.
Binary Revolution Radio, often shortened to "BRR", is one small part of the binrev community. It is common for people to discover BRR on one of the many podcast sites or applications out there and not realize that the "Binary Revolution" refers to a larger community than just the radio show. When people refer to "BinRev" they should not be referring only to the radio show. They should be referring to the community of projects as a whole, specifically focusing on the forums.
Recognition
The DDP maintains a blog "which they refer to as a "blawg". Posts by DDP members have been featured on other technology-related sites such as those of Make Magazine,[3][4] HackADay,[5][6] Hacked Gadgets,[7][8] and others.
Works
Printed
- Natas - "Backspoofing 101", Spring 2007, 2600 Magazine
- Natas - "Ownage by AdSense", Fall 2006, 2600 Magazine
- Black Ratchet - "Not Quite Dead Yet", Spring 2006, 2600 Magazine
- dual_parallel - "Port Knocking Simplified", Winter 2005, Blacklisted411 Magazine
- StankDawg - "The Art of Electronic Deduction", Winter 2005, Blacklisted411 Magazine
- dual_parallel - "Remote Encrypted Data Access", Fall 2005, Blacklisted411 Magazine
- StankDawg - "Stupid Webstats Tricks", Fall 2005, 2600 Magazine
- StankDawg - "Hacking Google AdWords", Summer 2005, 2600 Magazine
- StankDawg - "Disposable Email Vulnerabilities", Spring 2005, 2600 Magazine
- StankDawg - "0wning Universal Studios Florida", Fall 2004, Blacklisted411 Magazine
- StankDawg - "How to Hack The Lottery", Fall 2004, 2600 Magazine
- StankDawg - "Robots and Spiders", Winter 2003, 2600 Magazine
- ntheory - "Backspoofing: Let the Telco Do the Walking", July 2004, BR magazine Issue 2.1
- ntheory - "Packet8 IP Phone service", July 2004, BR magazine Issue 2.1
- dual_parallel - "White Hat Wi-Fi", July 2004, BR magazine Issue 2.1
- hacnslash - "An IR receiver for your PC", July 2004, BR magazine Issue 2.1
- StankDawg - "Hacking 101: Directory Transversal", July 2004, BR magazine Issue 2.1
- ntheory - "Hacking Coinstar", September 2003, BR magazine Issue 1.2
- w1nt3rmut3 - "Best buy insecurities: revisited", September 2003, BR magazine Issue 1.2
- bland_inquisitor - "Kismet on Knoppix HD install", September 2003, BR magazine Issue 1.2
- dual_parallel - "A Physical Security Primer for the Community", September 2003, BR magazine Issue 1.2
- logan5 - "case modeling", September 2003, BR magazine Issue 1.2
- vooduHAL - "Insecurities in my cafe cup", September 2003, BR magazine Issue 1.2
- StankDawg - "Hacking 101: Targeting Theory", September 2003, BR magazine Issue 1.2
- bland_inquisitor - "Denial of Service Attacks, Tools of the Tools", May 2003, BR magazine and Fall 2003, 2600 Magazine Issue 1.1
- StankDawg - "Hacking 101: Footprinting a system", May 2003, BR magazine Issue 1.1
- evo_tech - "Your rights and why you have already lost them", May 2003, BR magazine Issue 1.1
- nick84 & StankDawg - "2600 Secrets", May 2003, BR magazine Issue 1.1
- nick84 - "Watching the watchers", May 2003, BR magazine Issue 1.1
- dual_parallel - "Public TTYs: Description and Methodologies for Free Calling", May 2003, BR magazine Issue 1.1
- bland_inquisitor - "Cookies: The good, the bad, and the ugly", May 2003, BR magazine Issue 1.1
- StankDawg - "A newbies guide to ghettodriving", May 2003, BR magazine Issue 1.1
- w1nt3rmut3 - "Phreaking Italy", May 2003, BR magazine Issue 1.1
- w1nt3rmut3 - "Best Buy Insecurities", Spring 2003, 2600 Magazine
- bland_inquisitor - "Honeypots: Building the Better Hacker", Winter 2002, 2600 Magazine
- StankDawg - "A History of 31337sp34k", Fall 2002, 2600 Magazine
- bland_inquisitor - "Telezapper, Telemarketers, and the TCPA", Fall 2002, 2600 Magazine
- dual_parallel - "Retail Hardware Revisited", Spring 2002, 2600 Magazine
- StankDawg - "Transaction Based Systems", Spring 2002, 2600 Magazine
- dual_parallel - "Hacking Retail Hardware", Fall 2001, 2600 Magazine
- StankDawg - "Batch vs. Interactive", Summer 1999, 2600 Magazine
Online
- StankDawg - "Wardriving with Mickey", October 2005
- dual_parallel & bland_inquisitor - "Slackware 10.2 Tips", September 2005
- logan5 - "The iPod: It's not just for music anymore", January 2005
- bland_inquisitor - "Kodak Picture Maker: In's and Out's", December 2004
- StankDawg - "Hackers Insomnia", October 2004, Frequency zine
- dual_parallel & bland_inquisitor - "Basic Slackware Security", April 2004
- StankDawg - "Scanning GO.MSN.COM", May 2004, Radical Future zine Issue #5
- StankDawg - "Fun with the dnL flipit chatbot", December 2003, Outbreak zine issue #14
- StankDawg & bi0s - "Inside Circuit City", December 2003, Outbreak zine issue #14
- hacnslash - "Dumpster Diving - Art or Science?", September 23, 2003
- bland_inquisitor - "Social Insecurity", December 2003, Radical Future zine Issue #4
- ntheory - "Generating Millisecond Accurate, Multi-Frequency Wave Files in Perl", July 2003
- StankDawg - "DMCA vs googlefight.com", December 2002, Outbreak zine issue #12
- StankDawg - "Basic Directory Transversal", November 2002, Outbreak zine issue #11
- StankDawg - "Hacking Movies", Winter 2002, Radical Future zine Issue #3
- StankDawg - "AIM Transcript (Campaign For Freedom)", Winter 2002, Radical Future zine Issue #3
Presentations
- StankDawg - "Binary Revolution Radio - Season 4 live!", July 2006, H.O.P.E. Number Six
- StankDawg - "The Art of Electronic Deduction", March 2006, Interz0ne 5 and July 2006, H.O.P.E. Number Six
- StankDawg - "Hacking Google AdWords", July 2005, DEF CON 13
- Black Ratchet (with Strom Carlson) - "Be Your Own Telephone Company...With Asterisk", July 2005, DEF CON 13
- StankDawg - "Hacker Radio", July 2004, The fifth H.O.P.E. (guest panelist)
- StankDawg - "AS/400: Lifting the veil of obscurity", July 2004, The fifth H.O.P.E.
- StankDawg - "Disposable Email vulnerabilities", March 2004, Interz0ne 4
jagan rider twg - "Binary Revolution Radio - Season 4 live!", July 2006, H.O.P.E. Number Six
- StankDawg - "The Art of Electronic Deduction", March 2006, Interz0ne 5 and July 2006, H.O.P.E. Number Sixhe haker as the mobiltnfounsinsniuiuuyttyukkkuad
Notes
- ^ StankDawg (2004年12月23日). “Why Hack?”. 2007-07-04時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “StankDawg's High IQ Society member page” (2007). 2013-04-14時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Phillip Torrone (2007-04-06). “HOW TO - RFID Enable your front door (with a Parallax BASIC Stamp & 13.5 MHz APSX RW-210)”. Make Magazine. 2007-06-01時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Phillip Torrone (2005-06-25). “Apple's Podcasting iTunes 4.9 is out!”. Make Magazine. 2007-09-28時点のオリジナルよりアーカイブ。 Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eliot Phillips (2006-03-27). “Using Radiosondes as cheap GPS trackers”. hackaday.com. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Eliot Phillips (2006-07-02). “Email on the Cisco 7960”. hackaday.com. 2007-07-08閲覧。
- ^ Alan Parekh (2006-09-18). “RFID Front Door Lock”. hackedgadgets.com. 2007-07-08閲覧。
- ^ Alan Parekh (2007-04-03). “RFID Enabling Your Front Door using a Parallax Microcontroller”. hackedgadgets.com. 2007-07-08閲覧。
External links
DDP projects
- The Digital DawgPound Weblog
- The Binary Revolution - The main site of the DDP founded hacking community
- Binary Revolution Magazine - The printed hacking magazine put out by the DDP
- Binary Revolution Radio - Weekly hacking radio show presented by members of the DDP (07/2003-current)
- Binary Revolution Meetings - Monthly hacker meetings that encourage participation and offers free hosting for all meetings
- DDP HackRadio - The streaming radio station from the DDP that offer shows that are, "All hacking, all the time"
- HackTV - The first full-length regular Hacking video show
- Hacker Events - A calendar for all hacking conferences, events, meetings, or other related gatherings
- Hacker Media - A portal for all hacking, phreaking, and other related media shows
- Old Skool Phreak - Home of many phreaking related text files and Radio FreeK America archives
- Phreak Phactor Archived 2007-06-26 at the Wayback Machine. - The world's first Hacking reality radio show
- Project Wal+Mart Freedom - A comprehensive directory of all things the great devil of consumerism, Wal+Mart, has to offer phreaks and hackers
- Radio FreeK America - Weekly Radio show about Technology, Privacy and Freedom (02/2002 - 02/2004)
- Will Hack For Food - Secure disposable temporary email accounts
Xbox Underground
Xbox Underground was an international hacker group responsible for gaining unauthorized access to the computer network of Microsoft and its development partners, including Activision, Epic Games, and Valve, in order to obtain sensitive information relating to Xbox One and Xbox Live.
Microsoft
Microsoft's computer network was compromised repeatedly by the Xbox Underground between 2011 and 2013. According to a 65-page indictment, the hackers spent "hundreds of hours" searching through Microsoft's network copying log-in credentials, source code, technical specifications and other data. This culminated in the perpetrators carrying out a physical theft, by using stolen credentials to enter "a secure building" at Microsoft's Redmond headquarters and exiting with publicly unreleased prototypes of the Xbox One codenamed "Durango". Group members say they were driven by a strong curiosity about Microsoft's then-unreleased Xbox One console and associated software.[1][2]
Beginning in or about January 2011, Microsoft was the victim of incidents of unauthorized access to its computer networks, including GDNP's protected computer network, which resulted in the theft of log-in credentials, trade secrets and intellectual property relating to its Xbox gaming system. p. 4
In or about September 2013, Alcala and Pokora brokered a physical theft, committed by A.S. and E.A., of multiple Xbox Development Kits (XDKs) from a secure building on Microsoft's Redmond, Washington campus. Using stolen access credentials to a Microsoft building, A.S. and E.A. entered the building and stole three non-public versions of the Xbox One console... p. 31
Apache helicopter simulator software
The group is also accused of breaching the computer network of Zombie Studios, through which they obtained Apache helicopter simulator software developed for the United States military.[3] David Pokora was quoted as saying: "Have you been listening to the [expletive] that I've done this past month? I have [expletive] to the U.S. military. I have [expletive] to the Australian Department of Defense ... I have every single big company – Intel, AMD, Nvidia – any game company you could name, Google, Microsoft, Disney, Warner Bros., everything."[4]
Members
Four members of the group have pleaded guilty to charges.[5] David Pokora, the first foreign hacker ever to be sentenced on United States soil, received an 18-month prison term on April 23, 2014, and was released in July 2015.[6][7] Holly LeRoux and Sanad Odeh Nesheiwat were sentenced on June 11 and received 24 months and 18 months respectively; Austin Alcala was due for sentencing in July,[8] though, he went on to cooperate with the FBI in resolving another criminal case involving the illegal trade of FIFA coins.[9][10]
Dylan Wheeler (referred to in the indictment as D.W), currently out of reach of the United States, lived in Australia at the time and was charged with a varying degree of charges. He was not convicted, having fled from Australia to Dubai and eventually the Czech Republic over human rights and political issues with his trial[11][12] from where he cannot be extradited since he holds Czech citizenship,[13] and is currently living in the UK.[14] His mother, Anna Wheeler, was later jailed for more than two years for helping him flee Australia to avoid criminal charges.[15][16]
Wheeler alleges that a sixth member, Justin May (referred to as "Person A"), worked with the FBI "to bring down the group".[17] May had previously been placed on pre-trial probation for an earlier offense involving data theft, the agreement of which required him to stay off Xbox Live.[18] He came under renewed interest from the FBI in 2017 after they seized a new BMW coupe and $38,595 in cash that was hidden throughout his home.[10] In June 2021, May was sentenced to seven years in prison for defrauding over 3.5 million dollars from several tech companies, among them Microsoft and Cisco Systems, by exploiting warranty policies to illegitimately receive replacements which were then sold online. [19]
References
- ^ Stephen Totilo. Hackers Charged With Stealing From Valve, Microsoft And More, Kotaku, September 30, 2014.
- ^ United States of America vs. Leroux, Nesheiwat, Pokora & Alcala, Smoking Gun
- ^ Michael Adams. Teen charged in $100M international scheme to hack Army, tech companies, Army Times, October 3, 2014.
- ^ “Two plead guilty in international hacker case”. delawareonline.com. The News Journal (2 October 2014). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ U.S. Department of Justice. Fourth member of hacking ring pleads guilty to hacking and intellectual property theft, justice.gov, April 01, 2015.
- ^ Jessica Reyes. Foreign hacker sentenced for first time ever in US, The News Journal, April 23, 2015.
- ^ Leech Tishman. Canadian hacker sentenced for intellectual property theft, lexology.com, May 23, 2015.
- ^ Kristine Guerra. Indiana hacker faces sentencing in $100 million scheme, indystar.com, May 22, 2015.
- ^ Jason Schreier. FBI Says Alleged Hackers Used FIFA To Steal Millions From EA, Kotaku, November 14, 2016.
- ^ a b KarlBaker. Delaware man with history of cyber theft under FBI scrutiny, The News Journal, June 25, 2017.
- ^ Stephen Totilo. The Incredible Rise and Fall of a Hacker Who Found the Secrets of the Next Xbox and PlayStation—And Maybe More, Kotaku, February 22, 2013.
- ^ Luke Hopewell. The Aussie Kid Who Allegedly Hacked The Gaming Industry Wants To Give Up His Citizenship Over 'Police State' Laws, Gizmodo, July 10, 2015.
- ^ “XBox Underground (Part 2) – Darknet Diaries” (英語). darknetdiaries.com. 2022-01-05閲覧。
- ^ “XBox Underground (Part 2) – Darknet Diaries” (英語). darknetdiaries.com. 2022-01-05閲覧。
- ^ Tim Clark. Mum collapses after being jailed for helping son avoid Xbox hacking charges, The West Australian, 23 February 2017.
- ^ “The Teens Who Hacked Microsoft's Videogame Empire—And Went Too Far” (英語). WIRED 2018-10-15閲覧。.
- ^ Tim Alamenciak. Broken bumper helped break international hacking case, The Star, October 3, 2014.
- ^ Brian Crecente. Court Bans Accused PAX Code Thief From Xbox Live, Takes His PC, Kotaku, October 27, 2010.
- ^ “Delaware Man Sentenced to Over Seven Years for Defrauding Cisco Systems, Microsoft, Lenovo, and APC Out of More than $3.5 million in Computer Hardware” (英語). www.justice.gov (2021-06-03). 2021-07-21閲覧。
Team Xecuter
Team Xecuter is a hacker group that makes mod chips, cartridges and jailbreaking software for game consoles. Among console hackers, who primarily consist of hobbyists testing boundaries and believe in the open-source model, Team Xecuter was controversial for selling hacking tools for profit.[1] Console systems targeted by the group include the Nintendo Switch, Nintendo 3DS, GameCube, NES Classic Edition, PlayStation, Xbox and the Xbox 360.[2]
Legal issues
In September 2020, Canadian national Gary Bowser and French national Max "MAXiMiLiEN" Louarn were arrested for designing and selling "circumvention devices", specifically products to circumvent Nintendo Switch copy protection, and were named, along with Chinese citizen Yuanning Chen, in a federal indictment filed in U.S. District Court in Seattle, WA on August 20 of the same year.[3] Each of the three men named in the indictment faced 11 felony counts, including conspiracy to commit wire fraud, conspiracy to circumvent technological measures and to traffic in circumvention devices, trafficking in circumvention devices, and conspiracy to commit money laundering.[4] Bowser handled public relations for the group, which has been in operation since "at least" 2013.[1][5] By October 2021, Bowser pled guilty to conspiracy to circumvent technological measures and trafficking in circumvention devices, agreeing to pay a US$4.5 million penalty and to continue to work with authorities in their continued investigation of Team Xecuter in exchange for dropping the other nine charges against him.[6] In December, he was ordered to pay another $10 million to Nintendo.[7] On February 10, 2022, Bowser was sentenced to 40 months in prison.[8][9]
Nintendo separately filed a civil lawsuit against Bowser in April 2021 related to three counts of copyright infringement, seeking "damages" of $2500 per trafficked device, and $150,000 for each copyright violation.[10][11]
Nintendo has also successfully prevailed in another lawsuit involving resellers of Team Xecuter devices, winning $2 million with a settlement.[12]
References
- ^ a b “Console hackers are shocked after DOJ arrests prominent mod-chip makers” (英語). Ars Technica (October 8, 2020). April 3, 2022時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- ^ “Nintendo Switch hackers from 'Team Xecuter' arrested, US says”. CyberScoop (October 5, 2020). November 4, 2021時点のオリジナルよりアーカイブ。April 19, 2021閲覧。
- ^ “Two members of notorious videogame piracy group "Team Xecuter" in custody” (英語). www.justice.gov. Department of Justice (October 2, 2020). May 2, 2022時点のオリジナルよりアーカイブ。April 19, 2021閲覧。
- ^ “Nintendo Switch hackers Team Xecuter leaders arrested, charged in federal indictment”. GBAtemp.net - The Independent Video Game Community (October 2, 2020). November 6, 2021時点のオリジナルよりアーカイブ。April 19, 2021閲覧。
- ^ “Nintendo Is Suing A Reported "Leader" Of The Notorious Piracy Group Team Xecuter”. Nintendo Life (April 18, 2021). November 6, 2021時点のオリジナルよりアーカイブ。April 19, 2021閲覧。
- ^ Carpenter, Nicole (November 2, 2021). “Bowser pleads guilty, ordered to pay $4.5M to Nintendo”. Polygon. February 14, 2022時点のオリジナルよりアーカイブ。November 2, 2021閲覧。
- ^ “Switch hacker Gary Bowser must pay Nintendo $10m on top of his $4.5m fine” (英語). VGC (2021年12月7日). December 8, 2021時点のオリジナルよりアーカイブ。2021年12月8日閲覧。
- ^ “Bowser is going to prison for selling Nintendo Switch hacks”. The Verge (2022年2月10日). February 11, 2022時点のオリジナルよりアーカイブ。2022年2月10日閲覧。
- ^ “Bowser gets 3+ years in prison over Nintendo Switch hack scheme”. Polygon. February 10, 2022時点のオリジナルよりアーカイブ。February 10, 2022閲覧。
- ^ “Nintendo suing Bowser over Switch hacks” (英語). Polygon (April 17, 2021). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- ^ “Nintendo suing Switch hacker Gary Bowser” (英語). Eurogamer (April 17, 2021). December 17, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- ^ “Nintendo wins $2 million in damages from Switch hacking device seller” (英語). VGC (October 1, 2020). December 7, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
Further reading
- “New Xbox 360 hacked to play 'backup' discs, public release underway? (video)” (英語). Engadget (August 15, 2010). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- “Nintendo wins $2 million in damages from Switch hacking device seller” (英語). VGC (October 1, 2020). December 7, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- “Team Xecuter's Hard Drive Xtender replaces PS3 HDD with your own” (英語). Engadget (July 14, 2007). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- “With new Switch-hacking tech looming, Nintendo targets retailers” (英語). Ars Technica (May 18, 2020). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- “Team Xecuter posts Blaster360 firmware flasher install guide” (英語). Engadget (February 5, 2007). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
- “Team-Xecuter Accuses Nintendo of Censorship and Legal Scare Tactics” (英語). TorrentFreak (June 11, 2020). April 18, 2021時点のオリジナルよりアーカイブ。April 17, 2021閲覧。
Mazafaka (hacker group)
このページは更新が必要とされています。 このページには古い情報が掲載されています。編集の際に新しい情報を記事に反映させてください。反映後、このタグは除去してください。(2021年12月) |
Mazafaka is a cybercrime forum with many users having moved on from sites such as ShadowCrew.[1]
The site offered services such as customisation of Zeus malware to target a specific system.[2]
References
- ^ Poulsen, Kevin (23 July 2013). “The Secret Service agent who collared cybercrooks by selling them fake IDs” 25 November 2015閲覧。
- ^ Shuster, Simon (5 October 2015). “The Russian Hacker Bust: Is the FBI Chasing Mules?” 25 November 2015閲覧。
_______________
サイバー攻撃
例えば日本大百科全書(ニッポニカ)では,サイバー攻撃を,「インターネットを通じ,企業な どのシステムを攻撃する行為。標的とする団体や個人の持つサーバや個別のパソコンに不正ログ インし,そのシステム内のデータを改ざん,破壊,盗むなどするのが一般的である。」と定義し, さらに付言して,「攻撃対象を社会基本インフラや政府機関としたものは,特にサイバーテロとも よばれる。」としている。 この社会基本インフラに政府・自治体サービスを含めた概念が,重要インフラである。従来か ら,テロリズムを「政治的な目的を達成するために暴力及び暴力による脅迫を用いることをいい, 大衆の間に恐怖心を植え付けることを最大の目的とする。」と定義していることと合わせて,サイ バー空間におけるテロリズムをサイバーテロリズム cyber-terrorism,略してサイバーテロと定義す ることはごく自然であろう
サイバー攻撃とサイバーテロは情報通信技術としては同一であり,特徴も重なるが,社会に与 える影響は大きく異なる。サイバー攻撃は,個人又は組織に対してネットワークを麻痺させ,特 定のサーバやデータベースを改ざん・破壊するわけだが,被害の範囲は限定されている7。しかし, サイバーテロリスト8が,情報通信技術を悪用して,組織や社会を機能不全に陥らせ,広範かつ甚 大な損害や恐怖心を与えようとすれば,重要インフラを攻撃するほうが効率的である。これをサ イバーテロとして分けて扱う。重大インフラ以外でも,例えば社会的影響力の大きい大企業を狙 えば,効果は大きい9。また,サイバー攻撃はサイバー空間内に留まるのに対して,サイバーテロ はその影響が物理空間にも及ぶ。例えば,空港や発電所の機能停止は社会活動に支障を来す,政 府・自治体の運営に支障を来すといった事態を引き起こし,社会を不安に陥れる虞が大である。
情報システム学の杉野隆によれば 情報通信技術と特徴が重なるサイバー攻撃とサイバーテロであるが、サイバー攻撃被害の範囲は限定されている。 サイバーテロは、悪用した技術を組織や社会的機能に悪影響を及ぼし、広範囲で多大な損害や恐怖与える、重要インフラを攻撃する行為をサイバーテロとしている [1]。 以下サイバー攻撃 下書き サイバー攻撃は、コンピュータインフラストラクチャーに対して、コンテンツの機密性、完全性、または可用性情報を損なう不正なアクションが発生した場合に発生する。
事実上すべてのコンピュータシステムにおいて、攻撃者に悪用される可能性のあるバグが存在するため、生活のほとんどの領域でより複雑で相互接続されたコンピュータシステムへの依存度の高まりが、サイバー攻撃に対する脆弱性を引き起こす主な要因になる。完全に安全なシステムを作成することは不可能または非現実的であるが、システムの攻撃をより困難にする防御メカニズムは多数存在する。
サイバー攻撃の加害者は、犯罪者、ハクティビスト、または国家である可能性がある。彼らはシステムの弱点を発見し、それを悪用してマルウェアを作成、目的を達成し、標的のシステムに配信しようとする。インストールされると、マルウェアはその目的に応じてさまざまな影響を与える可能性がある。サイバー攻撃の検出は、特にマルウェアが発見されないままシステムをスパイしようとする場合、存在しないか遅延が頻発する。発見された場合、標的となる組織は、攻撃に関する証拠を収集し、システムからマルウェアを削除し、攻撃を可能にした脆弱性を閉じようとする可能性がある。
サイバー攻撃は、標的となる個人、組織、政府に対し、多額の金銭的損失や個人情報の盗難などのさまざまな損害を与える可能性がある。通常、犯罪と戦争の手段としては違法ではあるが、攻撃の責任を正確に特定することは困難であり、加害者が起訴されることはほとんど無い。
定義
サイバー攻撃とは、個人あるいは組織が1台以上のコンピュータおよびコンピュータシステムを使用して、情報の窃盗、公開、変更、無効化、または排除したり、コンピュータ情報システム、コンピュータネットワーク、およびコンピュータインフラストラクチャを侵害したりする試み、と定義できる[2]。必要な侵害の種類(例えば、システムが予期しない応答を生成したり、怪我や物的損害を引き起こしたりすることを要求するなど)について定義が異なる[3]。非国家主体による攻撃を除外する定義もあれば、標的を国家とすることを要求する定義もある[4]。システムの安全性の保持は、機密性(不正アクセスの禁止)、完全性(不正な変更の禁止)、可用性というCIAの3つの要素を維持することにかかる[5]。可用性は、一部のWebベースのサービスではそれほど重要ではありませんが、産業用システムでは最も重要な側面になる可能性がある[6]。
被害
2017年上半期には、20億件のデータレコードが盗まれたり、サイバー攻撃の影響を受けたりし、ランサムウェアによる支払い額は2016年の2倍に上る20億米ドルに達した[7]。 2020年、COVID-19の世界的大流行の影響でリモートワークが増加し、サイバーセキュリティの統計によると、ハッキングされたデータや侵害されたデータが大幅に増加している[8]。世界の情報セキュリティ市場は、2022年に1,704億ドルに達すると予測される[9]。
脆弱性
時間が経つにつれて、コンピュータシステムは日常生活や相互作用の中でますます大きな割合を占めるようになる。システムの複雑さと接続性が高まると、コンピューター テクノロジの効率、電力、利便性が向上する一方、システムは攻撃に対してより脆弱になり、攻撃が発生した場合の結果が悪化する[10]。
開発者は、完全に意図したとおりに動作する製品を提供するという目標を掲げていますが、事実上すべてのソフトウェアとハードウェアにバグが含まれる[11]。バグがセキュリティ上のリスクを生む場合、それは脆弱性と呼ばれる[12][13][14]。特定された脆弱性を修正するためにパッチがリリースされることがよくあるが、不明なままのもの(ゼロデイやパッチが適用されていないものは依然として悪用される可能性がある[15]。脆弱性が攻撃に利用された場合、ソフトウェアベンダーはコストに対して法的責任を負わないため、安価で安全性の低いソフトウェアを作成するインセンティブが生まれる[16]。脆弱性は、悪意のあるアクターによって悪用される可能性がさまざまある。最も価値のあるのは、攻撃者がユーザーに気付かれることなく、独自のコード(マルウェアと呼ばれる)を挿入して実行できるようにすることである[12]。アクセスを可能にする脆弱性がなければ、攻撃者はシステムにアクセスできない[17]。
保護
システムのアーキテクチャと設計上の決定は、システムの安全性を決定する上で大きな役割を果たす[18]。セキュリティを向上させるための従来のアプローチは、攻撃に対して脆弱なシステムを検出し、これらのシステムを強化して攻撃をより困難にすることだが、部分的にしか効果的ではない[19]。高度に複雑で相互接続されたシステムの侵害に対する正式なリスク評価は非現実的であり[20]、セキュリティにどれだけの費用を費やすべきかという関連する質問に答えることは困難である[21]。サイバー脅威は絶えず変化し、不確実な性質を持っているため、リスク評価では、コストがかかる、または軽減できないシナリオが作成される可能性がある[22] 2019年現在[update]。2019年現在では、システムの複雑さやばらつきを意図的に増やして攻撃を困難にすることでシステムを保護するための、市販の広く使用されているアクティブ防御システムは無い[23]。一方、サイバーレジリエンスアプローチは、侵害が発生することを前提とし、マイクロセグメンテーション、ゼロトラスト、事業継続計画などのアプローチを使用して、部品が侵害された場合でも重要な機能を保護することに重点を置かれる[24]。
攻撃の大部分は、すべてのソフトウェアに完全にパッチを適用することで防ぐことが出来る。にもかかわらず、完全にパッチが適用されたシステムは、ゼロデイ脆弱性を利用したエクスプロイトに対して依然として脆弱である[25]。攻撃のリスクが最も高いのは、脆弱性が公開された直後、またはパッチがリリースされた直後であり、これは、攻撃者がパッチを開発して展開するよりも早くエクスプロイトを作成できるためである[26]。
ソフトウェアソリューションは、不正アクセスを防止し、悪意のあるソフトウェアの侵入を検出することを目的とする[27]。ユーザーのトレーニングは、サイバー攻撃(たとえば、疑わしいリンクや電子メールの添付ファイルをクリックしない)、特にユーザーのエラーに依存する攻撃を回避できる[5][28]。しかし、ルールが多すぎると、従業員がルールを無視し、セキュリティの向上が台無しになる可能性がある。一部のインサイダー攻撃は、ルールと手順を使用して防止することもできる[28]。 技術的なソリューションは、すべての機密データの暗号化、従業員が安全でないパスワードを使用するのを防ぐ、マルウェアを防ぐためのウイルス対策ソフトウェアのインストール、すべてのデバイスが最新の状態に保たれるようにするための堅牢なパッチシステムの実装など、データを攻撃者に対して脆弱なままにする人為的エラーの多くの原因を防ぐことが可能である[29]。
さまざまなサイバー攻撃防止対策の有効性と費用対効果に関するエビデンスはほとんど無い[27]。 セキュリティに注意を払うことで攻撃のリスクを減らすことができますが、複雑なシステムに対して完全なセキュリティを実現することは不可能であり、多くのセキュリティ対策には許容できないコストやユーザビリティの欠点がある[30]。例えば、システムの複雑さと機能性を減らすことは、攻撃対象領域を減らすのに効果がある[31]。システムをインターネットから切り離すことは、攻撃に対する真に効果的な手段の1つだが、実現可能なことはほとんどない。[20] 一部の法域では、攻撃から保護するための法的要件がある[32]。
攻撃のプロセスと種類
サイバーキルチェーンは、加害者がサイバー攻撃を実行する過程である[33]。
- 偵察: 攻撃者は、システムを標的にするためにシステムに関する情報を検索します。彼らは、公開されている情報を探したり、ソーシャルエンジニアリング攻撃を実行して、ターゲットのシステムに関するより多くの情報を取得したりする可能性[33]
- 武器化:脆弱性を発見した後、攻撃者はアクセスするためのエクスプロイトと、攻撃を実行するためのマルウェアを構築[34]
- 配信:完了すると、マルウェアがターゲットに配信される[34] ほとんどのデータ侵害とマルウェアの挿入は、攻撃者が悪意のある通信(多くの場合、電子メール)を送信して、受信者にリンクまたは添付ファイルをクリックさせてマルウェアを配信しようとするフィッシングによって可能になる[35]。ドライブ・バイ・ダウンロードはクリックを必要とせず、悪意のあるWebサイトにアクセスするだけで済む[35]。内部関係者が攻撃の背後にいて、その認証情報を使用してセキュリティを迂回することがある[36]。 一部の攻撃は、ターゲットとビジネス関係にある関連会社を介して間接的に配信される。また、特に贈収賄や恐喝の場合に、ハードウェアに直接アクセスして配信されるものもある[34]
- 搾取: 撃者のソフトウェアは標的のシステム上で実行され、多くの場合、攻撃者によるリモートコントロールを可能にするバックドアを作成する[34]
- 多くの攻撃者は、すぐに攻撃を仕掛けることはない[21]。攻撃者は、システムの中断(クラッシュや再起動など)後も存続し、検出を回避し、特権をエスカレートし[37]、コントローラとの複数の通信チャネルを確保しようとすることがよくある[21]。その他の一般的なアクションには、リモートコントロールへの対応や、データを収集して攻撃者が制御するデバイスにコピーすること(データ流出などがある[37]
活動
マルウェアがインストールされた後、その活動は攻撃者の目的によって大きく異なる[38]。多くの攻撃者は、システムに影響を与えずにシステムを盗聴しようとする。このタイプのマルウェアは予期しない副作用をもたらす可能性があるが、多くの場合、検出は非常に困難である[39]。ボットネットは、スパムを送信したり[40]、サービス拒否攻撃を実行したりするために使用できる侵害されたデバイスのネットワークであり、システムが一度に処理できないほど多くのリクエストでシステムを氾濫させ、使用不能にする[35]。攻撃者は、コンピューターを使用して、ビットコインなどの暗号通貨をマイニングし、自分の利益を得ることも出来る[41]。
ランサムウェアは、データの暗号化または破壊に使用されるソフトウェアである。攻撃者は、標的のシステムの復元に対して支払いを要求する。匿名取引を可能にする暗号通貨の出現により、ランサムウェアの需要が劇的に増加している[42]。
加害者と動機
ハッカーのステレオタイプは、自分のために働いている個人である。しかし、多くのサイバー脅威は、十分なリソースを持つ専門家のチームである[21]。「サイバー犯罪者の収益の増加は、ますます多くの攻撃につながり、プロフェッショナリズムと高度に専門化された攻撃者の増加に繋がっている。さらに、他の形態の犯罪とは異なり、サイバー犯罪はリモートで実行でき、サイバー攻撃は多くの場合、適切に拡張される。」[43]多くのサイバー攻撃は、内部関係者によって引き起こされたり、可能になったりするが、多くの場合、従業員はセキュリティ手順を迂回して業務をより効率的に遂行している[44]。攻撃者は、日和見的に攻撃しやすいものを選ぶのではなく、スキルと洗練度、および特定のターゲットを攻撃する決意において大きく異なる[44]。攻撃者のスキルレベルによって、どのタイプの攻撃を仕掛ける準備ができているかが決まる[45]。最も巧妙な攻撃者は、強化されたシステム上で長期間検出されずに存続する可能性がある[44]。
動機や目的も異なる。予想される脅威が受動的なスパイ活動、データ操作、または能動的なハイジャックのいずれであるかに応じて、異なる軽減方法が必要になる場合がある[39]。
ソフトウェアベンダーと政府は、主に未公開の脆弱性([ゼロデイ攻撃[|ゼロデイ]])に関心があり[46]、組織犯罪グループは、既知の脆弱性に基づいてすぐに使用できるエクスプロイトキットに関心を示し[47][48]、はるかに安価である[49]。買い手と売り手の両方がダークウェブに広告を掲載し、追跡不可能な取引に暗号通貨を使用してい[50][51]。さまざまなシステムを攻撃できるソフトウェアの作成と保守が困難なため、犯罪者はエクスプロイトを直接使用するよりも、エクスプロイトを貸し出すことでより多くのお金を稼ぐことができることを発見した[52]。
サイバー攻撃を引き起こすために使用できるパッケージ化されたソフトウェアをハッカーが販売するサービスとしてのサイバー犯罪は、従来のハッキングよりもリスクが低く、利益の高い活動としてますます増加している[51]。この主な形態は、侵害されたデバイスのボットネットを作成し、別のサイバー犯罪者に貸したり販売したりすることである。さまざまなボットネットが、DDOS攻撃やパスワードクラッキングなどのさまざまなタスクに装備されている[53]。 ボットネットの作成に使用されたソフトウェアや[54]購入者のマルウェアをボットネットのデバイスにロードするボットを購入することも可能である[55]。売り手の管理下に保持されたボットネットを使用したサービスとしてのDDOSも一般的であり、サービス製品としての最初のサイバー犯罪である可能性があり、セルラーネットワーク上のSMSフラッディングによっても犯される可能性がある[56]。サービスとしてのマルウェアとランサムウェアは、技術的な能力を持たない個人がサイバー攻撃を実行することを可能にした[57]。
標的と結果
サイバー攻撃の標的は、個人から企業、政府機関まで多岐にわたる[10]。多くのサイバー攻撃は失敗に終わるが、成功したサイバー攻撃は壊滅的な結果をもたらす可能性がある[20]。サイバー攻撃の悪影響を理解することで、組織は防御戦略の費用対効果を高めることができる[27]。ある論文では、サイバー攻撃によって引き起こされる被害をいくつかの領域に分類している[58]
- 傷害、死亡、器物損壊などの物理的損害[59]
- データの破壊やマルウェアの侵入などのデジタル被害[59]
- 業務の中断、調査費用、規制当局の罰金などによる経済的損失[59]
- データが漏洩したことにユーザーが動揺するなどの心的外傷[60]
- 攻撃による風評被害[61]
- 攻撃によって消費者が重要なサービスにアクセスできなくなるなど、社会全体に対する負の外部性[62]
消費者データ
毎日何千ものデータベースが個人から盗まれている[10]。 2020年の推定によると、データ侵害の55%は組織犯罪、10%はシステムアドミニストレーター、10%は顧客や従業員などのエンドユーザー、10%は国家または国家に関連する主体によって引き起こされた[63]。機会主義的な犯罪者は、多くの場合 マルウェア や ソーシャルエンジニアリング攻撃を使用してデータ侵害を引き起こす可能性があるが、セキュリティが平均以上であれば、通常は別の場所に移動します。より組織化された犯罪者はより多くのリソースを持ち、特定のデータをターゲットにすることに重点を置いている[64]。両者とも、金銭的利益を得るために入手した情報を販売している[65]。データ侵害のもう一つの原因は、特定の目的を狙う 政治的動機を持つハッカー、たとえば アノニマス[66]がある。国家支援のハッカーは、政治弾圧やスパイ活動などの目的で、自国の国民または外国の団体を標的にする[67]。
データ侵害後、犯罪者はユーザー名、パスワード、ソーシャルメディアや顧客ロイヤリティのアカウント情報、デビットカードやクレジットカードの番号などのデータを販売して取引をする[65]。個人の健康情報も含まれる[65]。この情報は、スパム、被害者の忠誠心や支払い情報を利用して商品を入手する、処方薬詐欺、保険#保険詐欺など、さまざまな目的で使用される可能性がある[68]。疑わしい活動が疑われると、調査員はコンピューター侵入の兆候とセキュリティ侵害インジケーターを調査する[41]。違反による消費者の損失は通常、企業にとってマイナスの外部性となる[69]。
重要インフラ
重要インフラとは、医療、水道、輸送、金融サービスなど、最も重要だと考えられているインフラのことで、その機能をネットワークアクセスに依存するサイバーフィジカルシステムによってますます支配されるようになっている[70][71]。何年もの間、ライターは2023年現在実現していないサイバー攻撃の大惨事について警告してきた2023年現在[update][72]。こうした極端なシナリオが今後も起こる可能性はあるが、多くの専門家は、物理的な損害を与えたり恐怖を広めたりするという課題を克服できる可能性は低いと考えている[72]。時には重要なサービスの中断につながるような小規模なサイバー攻撃が定期的に発生している[73]。
企業と組織
侵害による経済的損害(風評被害など)については、直接的なコストを除いて実証的な証拠はほとんどない[74]。法的、技術的、広報的な復旧活動などの事項について[75]。サイバー攻撃と株価の短期的な下落との相関関係を調べようとした研究では、矛盾した結果が発見された。損失がわずかであるとする研究もあれば、影響がないとする研究もあり、方法論的な理由でこれらの研究を批判する研究者も言える。株価への影響は、攻撃の種類によって異なる場合がある[76]。一部の専門家は、証拠は、侵害による直接的なコストや評判の損害が、侵害の防止を十分に奨励するほど十分ではないことを示していると主張している[77][78]。
政府
政府のウェブサイトやサービスもサイバー攻撃の影響を受けるものの一つである[73]。一部の専門家は、サイバー攻撃が社会の信頼や政府への信頼を弱めると仮説を立てているが2023年現在[update]この考えには限られた証拠しかない[72]。
対応
攻撃に迅速に対応することは、被害を最小限に抑える効果的な方法である。対応には、技術的な調査から法務や広報まで、さまざまなスキルが必要になる可能性がある[79]。サイバー攻撃が蔓延しているため、一部の企業は攻撃が検出される前にインシデント対応を計画し、インシデントを処理する準備をするためにコンピューター緊急対応チームを指定する場合がある[80][81]。
検出
多くの攻撃は検出されない。そのうち、発見までの平均時間は197日になる[82]。一部のシステムは、ウイルス対策、ファイアウォール、侵入検知システムなどの技術を使用して、攻撃を示す可能性のある異常を検出してフラグを立てることが出来るる。不審なアクティビティが疑われると、調査員は攻撃の痕跡と侵害の痕跡を探索する[83]。攻撃が、完全性(データの変更)や機密性(データを変更せずにコピーすること)ではなく、情報の可用性(例えば、DoS攻撃)を標的とする場合、発見はより迅速で可能性が高くなる[84]。国家主体は攻撃を秘密にしておく可能性が高くなる。貴重なエクスプロイトを使用した高度な攻撃は、加害者がエクスプロイトの有用性を保護したいため、検出または発表される可能性が低くなる[84]。
証拠の収集はすぐに行われ、すぐに消去される可能性が高い不安定な証拠が優先される[85]。侵害に関するデータを収集することで、後の訴訟や刑事訴追を容易にすることができるが[86]、データが法的基準に従って収集され、管理の連鎖が維持されている場合に限る[87][85]。
復元
影響を受けるシステムを封じ込めることは、多くの場合、攻撃後の優先度が高く、シャットオフ、隔離、サンドボックスシステムを使用して、脆弱性にパッチを当てる敵対者[85]、の詳細を見つけ出し、再構築することによって実施される可能性がある[88]。システムが侵害された正確な方法が特定されると、通常、侵害を封じ込めて再発を防ぐために対処する必要がある技術的な脆弱性は1つあるいは2つである。[89]。ペネトレーションテストでは、修正が期待どおりに機能していることを確認できる[90]。マルウェアが関与している場合、組織はすべての侵入および流出ベクトルを調査して閉じ、すべてのマルウェアを見つけてシステムから削除する必要がある[91]。封じ込めは調査を危険にさらす可能性があり、いくつかの戦術(サーバーのシャットダウンなど)は会社の契約上の義務に違反する可能性がある[92]。侵害が完全に封じ込められた後、会社はすべてのシステムを稼働可能に復元することに取り組むことができる[93]。バックアップを維持し、インシデント対応手順をテストすることで、復旧を改善する[24]。
帰属
サイバー攻撃の帰属を特定するのは困難であり、サイバー攻撃の標的となった企業への関心は限定的である。対照的に、シークレットサービスは、攻撃の背後に国家がいるかどうかを調べることに強い関心を持っていることがよくある[94]。直接行われる攻撃とは異なり、サイバー攻撃の背後にいるエンティティを特定することは困難である[95]。サイバー攻撃の帰属に関するさらなる課題は、実際の加害者が他の誰かが攻撃を引き起こしたように見せかける偽旗攻撃の可能性がある。[94]。攻撃のあらゆる段階は、攻撃者の目標と身元を決定するのを助けるために使用できる、ログファイルのエントリなどのアーティファクトを残す可能性がある[96]。攻撃の余波で、調査員はしばしば、見つけられる限り多くのアーティファクトを保存することから始め[97]、次に攻撃者を特定しようとする[98]。法執行機関はサイバーインシデントを調査する場合があるが[99]、犯人のハッカーが捕まることはめったにない[100]。
合法性
ほとんどの国は、サイバー攻撃は武力行使を規定する法律の下で規制されていることに同意しており、したがって、戦争の一形態としてのサイバー攻撃は侵略の禁止に違反する可能性が高い[101]。したがって、それらは侵略犯罪として起訴される可能性がある[102]。 また、サイバー攻撃は国際人道法によって規制されており[103]、民間インフラを標的とした場合、戦争犯罪、人道に対する罪、またはジェノサイド行為として起訴される可能性があることにも同意している[102]。 国際裁判所は、攻撃の正当な帰属なしにこれらの法律を執行することはできない。また、攻撃の正当な帰属なしには、国家による対抗措置も合法ではない[104]。
多くの国では、サイバー攻撃はサイバー犯罪を対象としたさまざまな法律に基づいて起訴可能である[105]。攻撃が被告人に合理的な疑いに帰属することも、刑事訴訟における大きな課題である[106]。2021年、国際連合加盟国サイバー犯罪条約草案の交渉を開始した[107]。
多くの管轄区域では、サイバー攻撃で個人データが侵害された人に通知することを組織に義務付けるデータ侵害通知法がある[108]。
脚注
- ^ 「サイバーテロへの備え」『日本大学』2 December 2017。7 Jury 2024閲覧。
- ^ Asbaş & Tuzlukaya 2022, p. 303.
- ^ Li & Liu 2021, p. 8179.
- ^ Li & Liu 2021, pp. 8177–8179.
- ^ a b Li & Liu 2021, p. 8183.
- ^ Tjoa et al. 2024, p. 14.
- ^ Fosco, Molly (30 October 2018). “Will Artificial Intelligence Save Us From the Next Cyber Attack?”. OZY 30 October 2018閲覧。
- ^ Sobers, Rob (2021年3月16日). “134 Cybersecurity Statistics and Trends for 2021” (英語). Inside Out Security. Varonis. 2021年2月27日閲覧。
- ^ “Forecast Analysis: Information Security, Worldwide, 2Q18 Update” (英語). Gartner. 2022年2月27日閲覧。
- ^ a b c Linkov & Kott 2019, p. 1.
- ^ Ablon & Bogart 2017, p. 1.
- ^ a b Ablon & Bogart 2017, p. 2.
- ^ Daswani & Elbayadi 2021, p. 25.
- ^ Seaman 2020, pp. 47–48.
- ^ Daswani & Elbayadi 2021, pp. 26–27.
- ^ Sloan & Warner 2019, pp. 104–105.
- ^ Haber & Hibbert 2018, p. 10.
- ^ Tjoa et al. 2024, p. 65.
- ^ Linkov & Kott 2019, pp. 2, 7.
- ^ a b c Linkov & Kott 2019, p. 2.
- ^ a b c d Tjoa et al. 2024, p. 3. 引用エラー: 無効な
<ref>
タグ; name "FOOTNOTETjoa_et_al.20243"が異なる内容で複数回定義されています - ^ Linkov & Kott 2019, p. 7.
- ^ Linkov & Kott 2019, pp. 19–20.
- ^ a b Tjoa et al. 2024, p. 15.
- ^ Ablon & Bogart 2017, p. 3.
- ^ Libicki, Ablon & Webb 2015, pp. 49–50.
- ^ a b c Agrafiotis et al. 2018, p. 2.
- ^ a b Linkov & Kott 2019, p. 20.
- ^ Daswani & Elbayadi 2021, pp. 31–32.
- ^ Tjoa et al. 2024, p. 63.
- ^ Tjoa et al. 2024, pp. 68, 70.
- ^ Tjoa et al. 2024, pp. 4–5.
- ^ a b Skopik & Pahi 2020, p. 4.
- ^ a b c d Skopik & Pahi 2020, p. 5.
- ^ a b c Al-Turjman & Salama 2020, p. 242.
- ^ Al-Turjman & Salama 2020, pp. 243–244.
- ^ a b Skopik & Pahi 2020, p. 6.
- ^ Skopik & Pahi 2020, pp. 5–6.
- ^ a b Tjoa et al. 2024, p. 17.
- ^ Al-Turjman & Salama 2020, p. 243.
- ^ a b Al-Turjman & Salama 2020, p. 244.
- ^ Hyslip 2020, p. 828.
- ^ Tjoa et al. 2024, p. 9.
- ^ a b c Tjoa et al. 2024, p. 16.
- ^ Tjoa et al. 2024, pp. 16–17.
- ^ Libicki, Ablon & Webb 2015, pp. 44–45.
- ^ Libicki, Ablon & Webb 2015, pp. 44, 46.
- ^ Hyslip 2020, p. 831.
- ^ & Perlroth 2021, p. 58.
- ^ Sood & Enbody 2014, p. 117.
- ^ a b Hyslip 2020, p. 816.
- ^ Hyslip 2020, pp. 831–832.
- ^ Hyslip 2020, p. 818.
- ^ Hyslip 2020, p. 820.
- ^ Hyslip 2020, p. 821.
- ^ Hyslip 2020, pp. 822–823.
- ^ Hyslip 2020, p. 828-829.
- ^ Agrafiotis et al. 2018, p. 7.
- ^ a b c Agrafiotis et al. 2018, p. 9.
- ^ Agrafiotis et al. 2018, pp. 10, 12.
- ^ Agrafiotis et al. 2018, p. 10.
- ^ Agrafiotis et al. 2018, pp. 7, 10.
- ^ Crawley 2021, p. 46.
- ^ Fowler 2016, pp. 7–8.
- ^ a b c Fowler 2016, p. 13.
- ^ Fowler 2016, pp. 9–10.
- ^ Fowler 2016, pp. 10–11.
- ^ Fowler 2016, pp. 13–14.
- ^ Sloan & Warner 2019, p. 104.
- ^ Lehto 2022, p. 36.
- ^ Vähäkainu, Lehto & Kariluoto 2022, p. 285.
- ^ a b c Shandler & Gomez 2023, p. 359.
- ^ a b Lehto 2022, passim.
- ^ Makridis 2021, p. 1.
- ^ Fowler 2016, p. 21.
- ^ Agrafiotis et al. 2018, p. 5.
- ^ Makridis 2021, pp. 1, 7.
- ^ Sloan & Warner 2019, p. 64.
- ^ Tjoa et al. 2024, p. 92.
- ^ Bareja 2021, pp. 13, 16.
- ^ Tjoa et al. 2024, pp. 91–93.
- ^ Bareja 2021, pp. 13–14.
- ^ Tjoa et al. 2024, p. 94.
- ^ a b Oppenheimer 2024, p. 39.
- ^ a b c Tjoa et al. 2024, p. 95.
- ^ Fowler 2016, pp. 81–82.
- ^ Fowler 2016, p. 83.
- ^ Fowler 2016, pp. 120–122.
- ^ Fowler 2016, p. 115.
- ^ Fowler 2016, p. 116.
- ^ Fowler 2016, pp. 117–118.
- ^ Fowler 2016, p. 124.
- ^ Fowler 2016, p. 188.
- ^ a b Skopik & Pahi 2020, p. 1.
- ^ Li & Liu 2021, p. 8177.
- ^ Skopik & Pahi 2020, pp. 1, 6.
- ^ Skopik & Pahi 2020, p. 12.
- ^ Skopik & Pahi 2020, p. 16.
- ^ Fowler 2016, p. 44.
- ^ Solove & Hartzog 2022, p. 58.
- ^ Aravindakshan 2021, p. 299.
- ^ a b Verbruggen, Yola (10 January 2024). “Cyberattacks as war crimes”. International Bar Association 8 April 2024閲覧。
- ^ Lilienthal & Ahmad 2015, p. 399.
- ^ Aravindakshan 2021, p. 298.
- ^ “Key Issues: Offences against the confidentiality, integrity and availability of computer data and systems” (英語). Cybercrime Module 2 (United Nations Office on Drugs and Crime) 8 April 2024閲覧。
- ^ Aravindakshan 2021, p. 296.
- ^ Wilkinson, Isabella (2 August 2023). “What is the UN cybercrime treaty and why does it matter?”. Chatham House 8 April 2024閲覧。
- ^ Solove & Hartzog 2022, p. 10.
参考文献
- Ablon, Lillian; Bogart, Andy (2017) (英語). Zero Days, Thousands of Nights: The Life and Times of Zero-Day Vulnerabilities and Their Exploits. Rand Corporation. ISBN 978-0-8330-9761-3
- Al-Turjman, Fadi; Salama, Ramiz (2020). “An Overview about the Cyberattacks in Grid and Like Systems”. Smart Grid in IoT-Enabled Spaces. CRC Press. ISBN 978-1-003-05523-5
- Agrafiotis, Ioannis; Nurse, Jason R C; Goldsmith, Michael; Creese, Sadie; Upton, David (2018). “A taxonomy of cyber-harms: Defining the impacts of cyber-attacks and understanding how they propagate”. Journal of Cybersecurity 4 (1). doi:10.1093/cybsec/tyy006. ISSN 2057-2085.
- Asbaş, C.; Tuzlukaya, Ş. (2022). “Cyberattack and Cyberwarfare Strategies for Businesses” (英語). Conflict Management in Digital Business: New Strategy and Approach. Emerald Group Publishing. pp. 303–328. doi:10.1108/978-1-80262-773-220221027. ISBN 978-1-80262-773-2
- Aravindakshan, Sharngan (2021). “Cyberattacks: a look at evidentiary thresholds in International Law”. Indian Journal of International Law 59 (1–4): 285–299. doi:10.1007/s40901-020-00113-0.
- Bareja, Dinesh O. (2021). “By Failing to Prepare, You Are Preparing to Fail” (英語). Security Incidents & Response Against Cyber Attacks. Springer International Publishing. pp. 13–29. ISBN 978-3-030-69174-5
- Crawley, Kim (2021). 8 Steps to Better Security: A Simple Cyber Resilience Guide for Business. John Wiley & Sons. ISBN 978-1-119-81124-4
- Daswani, Neil; Elbayadi, Moudy (2021). Big Breaches: Cybersecurity Lessons for Everyone. Apress. ISBN 978-1-4842-6654-0
- Fowler, Kevvie (2016). Data Breach Preparation and Response: Breaches are Certain, Impact is Not. Elsevier Science. ISBN 978-0-12-803451-4
- Haber, Morey J.; Hibbert, Brad (2018) (英語). Asset Attack Vectors: Building Effective Vulnerability Management Strategies to Protect Organizations. Apress. ISBN 978-1-4842-3627-7
- Hyslip, Thomas S. (2020). “Cybercrime-as-a-Service Operations” (英語). The Palgrave Handbook of International Cybercrime and Cyberdeviance. Springer International Publishing. pp. 815–846. ISBN 978-3-319-78440-3
- Lehto, Martti (2022). “Cyber-Attacks Against Critical Infrastructure” (英語). Cyber Security: Critical Infrastructure Protection. Springer International Publishing. pp. 3–42. ISBN 978-3-030-91293-2
- Li, Yuchong; Liu, Qinghui (2021). “A comprehensive review study of cyber-attacks and cyber security; Emerging trends and recent developments”. Energy Reports 7: 8176–8186. Bibcode: 2021EnRep...7.8176L. doi:10.1016/j.egyr.2021.08.126.
- Libicki, Martin C.; Ablon, Lillian; Webb, Tim (2015) (英語). The Defender's Dilemma: Charting a Course Toward Cybersecurity. Rand Corporation. ISBN 978-0-8330-8911-3
- Linkov, Igor; Kott, Alexander (2019). “Fundamental Concepts of Cyber Resilience: Introduction and Overview” (英語). Cyber Resilience of Systems and Networks. Springer International Publishing. pp. 1–25. ISBN 978-3-319-77492-3
- Lilienthal, Gary; Ahmad, Nehaluddin (2015). “Cyber-attack as inevitable kinetic war”. Computer Law & Security Review 31 (3): 390–400. doi:10.1016/j.clsr.2015.03.002.
- Makridis, Christos A (2021). “Do data breaches damage reputation? Evidence from 45 companies between 2002 and 2018”. Journal of Cybersecurity 7 (1). doi:10.1093/cybsec/tyab021.
- Oppenheimer, Harry (2024). “How the process of discovering cyberattacks biases our understanding of cybersecurity”. Journal of Peace Research 61 (1): 28–43. doi:10.1177/00223433231217687.
- Perlroth, Nicole (2021) (英語). This Is How They Tell Me the World Ends: Winner of the FT & McKinsey Business Book of the Year Award 2021. Bloomsbury Publishing. ISBN 978-1-5266-2983-8
- Seaman, Jim (2020) (英語). PCI DSS: An Integrated Data Security Standard Guide. Apress. ISBN 978-1-4842-5808-8
- Shandler, Ryan; Gomez, Miguel Alberto (2023). “The hidden threat of cyber-attacks – undermining public confidence in government”. Journal of Information Technology & Politics 20 (4): 359–374. doi:10.1080/19331681.2022.2112796. hdl:20.500.11850/566953.
- Skopik, Florian; Pahi, Timea (2020). “Under false flag: using technical artifacts for cyber attack attribution” (英語). Cybersecurity 3 (1): 8. doi:10.1186/s42400-020-00048-4. ISSN 2523-3246.
- Sloan, Robert H.; Warner, Richard (2019) (英語). Why Don't We Defend Better?: Data Breaches, Risk Management, and Public Policy. CRC Press. ISBN 978-1-351-12729-5
- Solove, Daniel J.; Hartzog, Woodrow (2022) (英語). Breached!: Why Data Security Law Fails and How to Improve it. Oxford University Press. ISBN 978-0-19-094057-7
- Sood, Aditya; Enbody, Richard (2014) (英語). Targeted Cyber Attacks: Multi-staged Attacks Driven by Exploits and Malware. Syngress. ISBN 978-0-12-800619-1
- Tjoa, Simon; Gafić, Melisa; Kieseberg, Peter (2024) (英語). Cyber Resilience Fundamentals. Springer Nature. ISBN 978-3-031-52064-8
- Vähäkainu, Petri; Lehto, Martti; Kariluoto, Antti (2022). “Cyberattacks Against Critical Infrastructure Facilities and Corresponding Countermeasures” (英語). Cyber Security: Critical Infrastructure Protection. Springer International Publishing. pp. 255–292. ISBN 978-3-030-91293-2
サイバーテロ
サイバーテロの定義 の挿入 以下 概要欄末に付加
サイバーテロの定義
サイバーテロに具体的な定義を与えることは難しい。テロリズムという用語自体を定義するのが難しいからだ。複数の組織が独自の定義を作っているが、そのほとんどは過度にTemplate:Quantify 広域である。また、メディアや「ソリューション」を販売しようとするセキュリティベンダーによるこの用語の過剰使用についても議論がある[1]。
サイバーテロを理解する一つの方法は、テロリストが重要なインフラシステムをハッキングすることで、多数の人命の損失、世界的な経済混乱、環境破壊を引き起こす可能性があるという考えである[2]。 サイバーテロの性質は、コンピュータやインターネット技術に関わる行為を含み[3]
- 政治的、宗教的、またはイデオロギー的な動機によるもの
- 政府または国民の一部を様々な程度で脅迫することを意図する
- インフラに深刻な支障を来す
「サイバーテロ」という言葉は様々な意味で使われるが、その使用には限界がある。インターネットビジネスへの攻撃はサイバーテロと呼ばれるが、しかし、それがイデオロギー的な動機ではなく経済的な動機で行われた場合、それは通常サイバー犯罪とみなされる[3]。条約において、「サイバーテロ」という呼称を個人、独立したグループ、または組織による行為に限定している。政府や国家によって行われるあらゆる形態のサイバー戦争は、国際法に基づいて規制され、処罰される[3]
テクノリティクス研究所はサイバーテロを次のように定義している
危害を加えたり、社会的、思想的、宗教的、政治的、または同様の目的を推進する意図を持って、コンピューターおよび/またはネットワークに対して計画的に破壊的な活動を行ったり、その脅威を与えたりすること。または、そのような目的を推進するために人を脅迫すること[4]
この用語は防衛文献に初めて登場し、1998年には米国陸軍大学の報告書に(「サイバーテロリズム」として)登場した[5]。
アメリカの政策立案者を経済や国土安全保障などの問題で支援するために設立された議員組織である全米州議会会議は、サイバーテロを次のように定義している
テロリスト集団や個人が自らの目的を推し進めるために情報技術を利用すること。これには、ネットワーク、コンピュータ システム、通信インフラストラクチャに対する攻撃を計画および実行するために情報技術を使用することや、電子的に情報を交換したり脅迫したりすることが含まれます。例としては、コンピュータ システムへのハッキング、脆弱なネットワークへのウイルスの導入、Web サイトの改ざん、サービス拒否攻撃、電子通信によるテロの脅迫などがある[6]
NATOはサイバーテロを「恐怖を生じさせたり、社会を脅迫してイデオロギー的な目標に導くのに十分な破壊や混乱を引き起こすために、コンピューターや通信ネットワークを使用または悪用するサイバー攻撃」と定義している[7]
米国の国家インフラ保護センターは、サイバーテロを次のように定義している
コンピューターや通信機能を利用して暴力、破壊、サービスの混乱を引き起こし、特定の集団に混乱と不安を引き起こして恐怖を煽り、政府や国民に影響を与えて政治的、社会的、またはイデオロギー的な議題に従わせる犯罪行為[8]
連邦捜査局では、「サイバーテロ」を「情報、コンピュータ システム、コンピュータ プログラム、およびデータに対する計画的かつ政治的な動機による攻撃であり、その結果、地方グループまたは秘密工作員が非戦闘員を標的として暴力を振るうこと」と定義している[9]
これらの定義は、サイバーテロリズムを政治的および/またはイデオロギー的な傾向を持つものとして捉える傾向があります。議論の 1 つの領域は、サイバーテロリズムと ハクティビズム の違いである。ハクティビズムは「ハッキングと政治活動の融合」である[10]。どちらの行為も政治的動機によるもので、コンピュータを使用していますが、サイバーテロは主に危害を加えるために使用される。コンピュータ上での暴力行為はサイバーテロ[誰によって?]またはハクティビズムのいずれかに分類できるため問題となる[要出典]。
サイバーテロ能力の種類
1999年、カリフォルニア州モントレーの海軍大学院のテロリズムと非正規戦争研究センターは、サイバーテロ能力の3つのレベルを定義した[11]。
- 単純-非構造化: 他者が作成したツールを使用して、個々のシステムに対して基本的なハッキングを実行する機能。組織は、ターゲット分析、コマンドアンドコントロール、または学習機能をほとんど持っていない
- 高度な構造: 複数のシステムやネットワークに対してより高度な攻撃を実行する能力、および基本的なハッキングツールを変更または作成する能力。組織は基本的なターゲット分析、コマンドアンドコントロール、学習能力を備えている
- 複雑に調整された: 統合された異種防御 (暗号化を含む) に対して大規模な混乱を引き起こすことができる調整された攻撃を行う能力。高度なハッキング ツールを作成する能力。高度なターゲット分析、コマンド アンド コントロール、および組織学習能力
国際的な攻撃と対応 の挿入 以下を既存文章と引き合いし挿入
国際的な攻撃と対応
Conventions
2016 年現在、テロ活動とサイバーテロに特化した条約や主要な法的文書が18件ある
- 1963年: 航空機内で犯される犯罪行為及びその他の行為に関する条約
- 1970年: 航空機の不法な奪取の防止に関する条約
- 1971年: 民間航空の安全に対する不法行為の防止に関する条約
- 1973年: 国際的に保護される者に対する犯罪の防止及び処罰に関する条約
- 1979年: 人質行為禁止条約
- 1980年: 核物質防護条約
- 1988年: 国際民間航空空港における違法な暴力行為の防止に関する議定書
- 1988年: 大陸棚にある固定プラットフォームの安全に対する不法行為の防止に関する議定書
- 1988年: 海上航行の安全に対する不法行為の防止に関する条約
- 1989年: 民間航空の安全に対する不法行為の防止に関する条約の補足
- 1991年: プラスチック爆薬の検出目的の表示に関する条約
- 1997年: テロ爆弾行為の防止に関する国際条約
- 1999年: テロ資金供与防止国際条約
- 2005年: 海上航行の安全に対する不法行為の防止に関する条約の議定書
- 2005年: 核テロ行為の防止に関する国際条約
- 2010年: 航空機の不法な奪取の防止に関する条約の補足議定書
- 2010年: 国際民間航空に関する不法行為の防止に関する条約
- 2014年: 航空機内で犯される犯罪及び特定の行為に関する条約を改正する議定書[12]
サイバー攻撃の動機
サイバー攻撃の動機は多種多様だが、そのほとんどは金銭的な理由である。しかし、ハッカーが政治的動機を強めているという証拠が増加している。サイバーテロリストは、政府がインターネットに依存していることを認識しており、その結果、これを悪用する。たとえば、モハメッド・ビン・アフマド・アス・サリムの「ジハードに参加し奉仕する 39 の方法」という記事では、電子ジハードがアメリカの Web サイトや、反ジハード、モダニスト、世俗主義的とみなされるその他のリソースを標的としたハッキングを通じて、西側諸国を混乱させる可能性があることが論じられている(Denning, 2010; Leyden, 2007).[13]。
サイバー攻撃の多くは金銭目的ではなく、異なるイデオロギー的信念や、企業や個人に対する個人的な復讐や怒りを抱くために行われ、サイバー犯罪者は攻撃を行っている[14]。従業員は、会社から不当な扱いを受けたり、不当に解雇されたりした場合、会社に復讐心を抱くとされる[要出典]。
サイバー犯罪者の他の動機としては:
- 政治的目標
- 企業間競争
- 国家間のサイバー戦争
- 金銭
政治的目標は、サイバー攻撃者が候補者に満足していないことや、特定の候補者が選挙に勝つことを望んでいることから、サイバー攻撃者が選挙投票を操作して自分の支持する候補者が勝つように動機付ける可能性がある。
2 つの企業間の競争もサイバー攻撃を引き起こす可能性がある。一方の企業が、ライバル企業のセキュリティをテストしたいという理由で、ハッカーを雇い、企業を攻撃する可能性が理由である。これは企業にとっても利益になる。なぜなら、競合他社の顧客は、サイバー攻撃に簡単に遭うので、その企業は安全ではないと考えざるを得なくなり、個人の認証情報が漏洩されることを望まないからである。
サイバー戦争は、互いに戦っている国々の動機となる。これは主に、敵国の中核システムやデータ、その他の脆弱な情報を侵害して、敵国を弱体化させるために使用される。
サイバー犯罪者はさまざまな方法で被害者に連絡し、金銭を要求し、その見返りとしてデータを安全に保管できるため、金銭がランサムウェア、フィッシング、データ盗難などのサイバー攻撃の動機となっている[15]。
国際機関
国連にはサイバーテロ対策に取り組む機関がいくつかあり、国連テロ対策部、国連薬物犯罪事務所、国連軍縮部、国連軍縮研究所、国連地域間犯罪司法研究所、国際電気通信連合などがある。ユーロポールとインターポールもこの分野に特化していることで知られている。
ユーロポールとインターポールはどちらもサイバーテロ対策に特化しており、さまざまな作戦で協力し、毎年合同サイバー犯罪会議を主催しています。どちらもサイバー犯罪と対処するが、両機関の活動は異なる。ユーロポールはEU内でのサイバー犯罪者に対する国境を越えた作戦を準備し、調整しますが、インターポールは法執行を支援し、世界中のサイバー犯罪者に対する作戦を調整する[16]。
エストニアとNATO
バルト海沿岸の国エストニアは、2007 年 4 月に大規模な サービス拒否 攻撃の標的となり、最終的に国はオフラインになり、インターネット接続に依存するサービスが利用出来なくなった。オンライン バンキングや携帯電話ネットワークから政府サービスや医療情報へのアクセスまで、エストニアのあらゆるインフラストラクチャが一時的に使用不能になった。テクノロジーに依存するこの国は深刻な混乱に見舞われ、攻撃の性質と目的について大きな懸念が寄せられた。
このサイバー攻撃は、エストニアとロシアの間で、首都タリンの中心部から第二次世界大戦時代のソ連兵を描いた銅像が撤去されたことに対する紛争が原因で起きた。[17] ロシアとの武力紛争の最中、ジョージアも2008年8月に電子インフラに対する継続的かつ組織的な攻撃を受けた。どちらの事件も状況証拠からロシアによる組織的な攻撃があったことが示唆されているが、攻撃の帰属は難しい。両国ともサイバー攻撃に関与したとしてモスクワを非難しているが、法的責任を立証する証拠が不足している。
エストニアは2004年にNATOに加盟したため、NATOは加盟国の攻撃への対応を注意深く監視することになった。NATOはまた、攻撃のエスカレーションと、エストニア国境を越えて他のNATO加盟国に連鎖的な影響が及ぶ可能性を懸念していた。2008年、NATOは攻撃の直接的な結果として、サイバー防衛に関する新しい研究センターをタリンに開設し、サイバー戦争に関する研究と訓練を行った[18]。
エストニアでの攻撃によって生じた混乱は、各国が情報技術に依存していることを世界に示した。この依存により、各国は将来のサイバー攻撃やテロに対して脆弱になる[19]。
エストニアへのサイバー攻撃とその国への影響に関する簡単な情報[20]
- エストニアの銀行や政府サービスのオンラインサービスは、制御不能な高レベルのインターネットトラフィックによって停止
- メディアもダウンし、放送局はサイバー攻撃のニュースを伝えることができなかった
- 一部のサービスは22日間攻撃を受け、他のオンラインサービスは完全に停止
- エストニアのタリンでは暴動と略奪が48時間続いた
- このサイバー攻撃は、エストニアと全世界にとってサイバー防衛の重要性を警告するものとなった
サイバー攻撃が世界中で増加し続ける中、各国は2007年のエストニアへの攻撃を、今後のサイバー攻撃やテロとの戦い方を示す例としている。この攻撃の結果、エストニアは現在、サイバー防衛とオンラインの安全性においてトップクラスの国の一つとなり、首都タリンにはNATOのサイバー防衛拠点がある。エストニア政府は、サイバー防衛プロトコルと国家サイバーセキュリティ戦略の更新を続けている。タリンにあるNATOの協力的サイバー防衛センターは、エストニアだけでなく同盟国を支援するために、サイバーセキュリティに関する研究とトレーニングも行っている[21]。
中国
中国国防省は2011年5月にオンライン防衛部隊の存在を認めた。約30名のインターネット専門家で構成される、いわゆる「サイバーブルーチーム」または「ブルーアーミー」は、サイバー防衛作戦に従事していると公式に主張されているが、この部隊が外国政府の安全なオンラインシステムに侵入するために使用されているという懸念がある[22][23]。中国の指導者たちは、サイバー防衛、量子コンピューティング、人工知能の基盤に投資してきた。中国のサイバー防衛を強化するために、39人の中国兵士が選ばれた。国防部の報道官、耿延生氏は、インターネット保護が現在弱いためだと説明した。耿氏は、このプログラムはサイバー防衛の改善を支援するための一時的なものに過ぎないと主張した[24]。
インド
ホワイトカラージハード主義者」とも呼ばれるサイバーテロリストに対抗するため、インドの警察は、インターネットを巡回し、サイバーテロリストの容疑者を政府に通報するボランティアとして民間人を登録している。これらのボランティアは、「違法コンテンツ報告者」、「サイバー意識促進者」、「サイバー専門家」の3つのカテゴリーに分類されている。2021年8月、警察は、人々に恐怖を与えるために警官、ジャーナリスト、社会活動家、弁護士、政治関係者の暗殺リストを作成していたホワイトカラージハード主義者の容疑者5人を逮捕した。ホワイトカラージハード主義者は、他の国では匿名で安全を保っているが、「計り知れない」被害と洗脳を与えることから、「最悪の種類のテロリスト」と見なされている[25]。
インドでは、サイバーセキュリティ専門家の需要が2021年に100%以上増加し、2024年までに200%増加すると予想される[26]。
2020 年、インド企業の 82% がランサムウェア攻撃を受けた。インドでランサムウェア攻撃からの回復にかかるコストは、2020 年の 110 万ドルから 2021 年には 338 万ドルに増加した[27]。インドは、ランサムウェア攻撃の被害国30ヵ国中、トップに位置する。
マハラシュトラ州の電力網にサイバー攻撃が発生し、停電が発生した。これは2020年10月に発生し、当局は中国が背後にいると考えている。[28]。
COVID-19の検査を受けた何千人もの患者の生年月日や氏名などの重要な情報が漏洩した。この情報はGoogleでアクセス可能になっており、政府のウェブサイトからも漏洩した。求人ポータルIIMjobsが攻撃を受け、求職中の140万人の情報が漏洩した。漏洩した情報はユーザーの所在地や氏名、電話番号などかなり広範囲に及んだ。2021年2月にはインド警察職員50万人の情報がフォーラムで販売された。情報には多くの個人情報が含まれていた。このデータは2019年12月に行われた警察の試験のものだ。[29]。
大韓民国
2016年デロイトアジア太平洋防衛展望によると[30]、韓国の「サイバーリスクスコア」は1,000点満点中884点であり、韓国はアジア太平洋地域で最もサイバー攻撃に対して脆弱な国であることが判明した。韓国の高速インターネットと最先端技術を考慮すると、同国のサイバーセキュリティインフラは比較的脆弱である[31]。2013年の韓国へのサイバー攻撃は韓国経済に多大な損害を与えた。この攻撃は2つの銀行のシステムと3つのテレビ局のコンピュータネットワークに損害を与えた。この事件は大きな打撃となり、攻撃者は特定されなかった。北朝鮮によるものと推測された。その前の週に北朝鮮は米国と韓国が2日間にわたり自国のインターネットを遮断したと非難した[32]。2017年には、民間企業やユーザーがランサムウェア攻撃を受け、個人情報が漏洩するなどの被害が出た。また、北朝鮮によるサイバー攻撃により、韓国の国家安全保障が危険にさらされた[33]
これを受け、韓国政府の対策は、国家情報院の情報セキュリティセンターを保護としている。現在、「サイバーセキュリティ」は韓国国家情報院の主要目標の1つである[34]。韓国は2013年以来、国家サイバーセキュリティに関する政策を策定し、潜在的な脅威に関する高度な調査を通じてサイバー危機の防止に努めてきた。一方、韓国はいわゆる「ハイパーコネクテッド社会」にすでに突入しているため、学者らはサイバー攻撃に対する国民の意識向上を強調している。
北朝鮮のサイバー戦争は驚くほど効率的で、国家が支援するハッカーの中でも最高とされる。ハッカーに選ばれる者は若いうちに選ばれ、サイバー戦争の専門訓練を受け、ATMからお金を盗む訓練を受けるが、報告されるほどではない。北朝鮮はゼロデイ攻撃に長ける。同国はハッキングしたい相手なら誰でもハッキングする。企業や政府機関から秘密を盗み、金融システムからお金を盗んでハッキング活動の資金にする[35]。
パキスタン
パキスタン政府はまた、サイバーテロや過激派プロパガンダの脅威を抑制するための措置も講じNational Counter Terrorism Authority (Nacta)、この問題のために、パキスタンのさまざまなNGOや他のサイバーセキュリティ組織と共同プログラムに取り組んでいる[36]。Surf Safe Pakistanはその一例で、パキスタンの人々は、Surf Safe Pakistan ポータルで過激派やテロリストに関連するコンテンツをオンラインで報告できる。国家テロ対策機関(NACTA)は、Surf Safe キャンペーンにおいて連邦政府のリーダーシップを発揮している。
ウクライナ
一連の2017年のウクライナへのサイバー攻撃は2017年6月27日に始まり、銀行、省庁、新聞社、電力会社を含むウクライナの組織のウェブサイトが攻撃を受けた。
アメリカ
米国国防総省 (DoD) は 米国戦略軍 にサイバーテロ対策の任務を課した。これは 統合任務部隊 - グローバル ネットワーク作戦 を通じて達成される。これは、国防総省の グローバル情報グリッド の防衛において USSTRATCOM を支援する運用コンポーネントである。これは、国防総省の戦闘コマンド、サービス、機関が使用するすべての国防総省のコンピューター、ネットワーク、システムの運用に GNO 機能を統合することによって行われる。
2006年11月2日、空軍長官は、サイバー空間におけるアメリカの利益を監視し、防衛することを任務とする、空軍の最新のMAJCOMである空軍サイバーコマンドの創設を発表した。しかし、この計画は第24空軍の創設に置き換えられ、2009年8月に活動を開始し、計画中の米国サイバーコマンドの一部となる予定であった。[37]
2009年12月22日、ホワイトハウスはハッカー撃退のための米国政府、軍、諜報活動の調整役としてコンピュータセキュリティの責任者にハワード・シュミットを任命した。彼は2012年5月にその職を退いた[38]。 マイケル・ダニエルは同週にホワイトハウスのサイバーセキュリティ調整官に任命され[39]、そしてオバマ政権の第二期目もその職に就いていた[40]。
オバマ大統領は、サイバー関連行為に関与している疑いのある個人または団体に対して米国が制裁を課すことを可能にする大統領令に署名した。これらの行為は、米国の国家安全保障、財政問題、外交政策問題に対する潜在的な脅威であると評価された[41]。米当局は国防総省が使用するコンピューターに対する92件のサイバーテロハッキング攻撃に関与したとして男を起訴した[42]。ネブラスカ州を拠点とするコンソーシアムは、8週間の間に400万件のハッキングの試みを逮捕した[43]。2011年、サイバーテロ攻撃は20%増加した[44]。
2021 年 5 月、ジョー・バイデン大統領は、アメリカのサイバーセキュリティの向上を目指す大統領令を発表しました。これは、国の公共部門と民間部門を狙ったサイバーセキュリティ攻撃の増加を受けて発令されました。この計画は、攻撃の特定、阻止、防御、検出、対応の能力に取り組むことで、政府のサイバー防衛力を向上させることを目的としています。この計画には、脅威情報の共有の改善、政府のサイバーセキュリティの近代化、サイバーセキュリティ審査委員会の設立など、10 のセクションが文書に記載されている[45]。
実例
作戦は標的から何千マイルも離れた場所から実行できるため、世界中の誰でもどこでも実行可能である。攻撃により重要なインフラに深刻な損害が発生し、死傷者が出る可能性がある[46]。
いくつかの攻撃は、以下の例が示すように、政治的および社会的目的の促進のために行われる。
- 1996 年、白人至上主義運動に関係しているとされるコンピュータ ハッカーが、マサチューセッツ州の ISP を一時的に無効にし、ISP の記録管理システムの一部を破壊しました。ISP は、ハッカーが ISP の名前で世界中に人種差別的なメッセージを送信するのを阻止しようとしていました。ハッカーは、次のような文章を添えて脅迫文を締め括った「あなた方はまだ真の電子テロリズムを目にしたことがない。約束しよう。」
- 1998 年、スペインの抗議者たちは、何千もの偽の電子メール メッセージで Institute for Global Communications (IGC) を攻撃しました。電子メールは ISP のユーザーに配信できず、サポート ラインはメールを受け取れない人々で混雑しました。抗議者たちは、IGC のスタッフとメンバーのアカウントにもスパムを送信し、偽のクレジットカード注文で Web ページを混雑させ、IGC のサービスを利用している組織に対しても同じ戦術を使うと脅しました。彼らは、バスク独立を支持するニューヨークの出版物である Euskal Herria Journal の Web サイトのホスティングを IGC が停止するよう要求しました。抗議者たちは、Web ページのセクションに、スペインの政治および治安当局者の暗殺や軍事施設への攻撃の犯行声明を出したテロリスト グループ ETA に関する資料が含まれているため、IGC はテロを支援していると主張した。IGC は最終的に「メール爆弾」を理由に容認し、サイトを閉鎖した。
- 1998 年、タミル民族ゲリラが大量の電子メールを送信してスリランカ大使館を混乱させようとした。大使館は 2 週間にわたって 1 日 800 通の電子メールを受信。メッセージには「我々はインターネットブラックタイガーであり、あなたの通信を混乱させるためにこれを行っている」とあった。諜報機関は国のコンピューターシステムに対するテロリストによる最初の攻撃と見なした[47]。
- 1999年のコソボ紛争の際、NATOのコンピューターはNATOの爆撃に抗議するハクティビストによる電子メール爆弾やサービス拒否攻撃を受けた。さらに、企業、公的機関、学術機関は東欧諸国から高度に政治的なウイルスを含んだ電子メールを受け取ったと報告されている。ウェブ改ざんも頻繁に行われた。ベオグラードの中国大使館が誤って爆撃された後[要出典]、中国のハクティビストは、「戦争が終わるまで攻撃をやめない!」などのメッセージをアメリカ政府のウェブサイトに投稿した。
- 1997 年 12 月以来、電子妨害劇場 (EDT) は メキシコ、サパティスタ民族解放軍 を支援するため、さまざまなサイトに対して Web 座り込みを行っています。指定された時間に、何千人もの抗議者が、ダウンロード要求を高速かつ繰り返してターゲットに送りつけるソフトウェアを使用して、ブラウザをターゲット サイトに向けます。EDT のソフトウェアは、動物を虐待しているとされる組織に対抗する動物愛護団体によっても使用されています。別のハクティビスト グループであるエレクトロヒッピーは、1999 年後半にシアトルで会合した際に、WTO に反対する Web 座り込みを行いました。これらの座り込みはいずれも、効果を上げるために大衆の参加を必要とするため、テロリストよりも活動家が使用するのに適している[11]。
- 2000年に日本政府が行った調査で、1995年に東京地下鉄サリン事件を起こした終末宗教団体オウム真理教と関係のあるコンピュータ会社が開発したソフトウェアを使用していたことが明らかになった。「政府は、防衛省を含む少なくとも10の日本政府機関と日本電信電話を含む80社以上の大手日本企業で使用されていた100種類のソフトウェアプログラムを発見した[48]。この発覚を受けて、日本政府は、オウム関連企業がファイアウォールを突破して機密システムや情報にアクセスし、部外者の侵入を許し、後で起動する可能性のあるウイルスを植え付けたり、コンピューターシステムや重要なデータシステムを機能不全にする可能性のある悪意のあるコードを植え付けたりして、セキュリティを侵害した可能性があるという懸念から、オウムが開発したプログラムの使用を一時停止した[49]。
- 2013年3月、『ニューヨーク・タイムズ』は、イランが扇動したとみられる米国の金融機関に対するサイバー攻撃のパターンと、北朝鮮政府が発端となって韓国の金融機関に影響を与えた事件について報じた[50]。
- 2013年8月、ニューヨーク・タイムズ、ツイッター、ハフィントン・ポストなどのメディア企業は、シリア政府を支持するハッカーが、多くの主要サイトアドレスを管理するオーストラリアのインターネット企業に侵入した後、自社のウェブサイトの一部が制御不能になった。シリアのバッシャール・アル・アサド大統領の政権に敵対していると見なされるメディア組織を以前にも攻撃したことがあるハッカー集団「シリア電子軍」は、一連のツイッターメッセージでツイッターとハフィントン・ポストへのハッキングの犯行声明を出した。電子記録によると、数時間にわたって停止した唯一のサイトであるNYTimes.comは、サイトが停止する前に、シリアのグループが管理するサーバーに訪問者をリダイレクトしていた[51]。
- パキスタンサイバー軍は、パキスタン民族主義者とイスラム教の利益を代表すると主張し、特にインド、中華人民共和国、イスラエルの企業や政府機関のウェブサイトを改ざんすることで知られるハッカーのグループが名乗る名前である[52]。このグループは少なくとも2008年から活動していたと考えられ[53]、ソーシャルメディア、特にFacebookで活発に活動している。メンバーはAcerのサイトの乗っ取りの責任を主張している[54]。 BSNL,[55]。インドのCBI、中央銀行、およびケララ州政府[56][57]。
- 少年院で2年間の刑を宣告された英国人ハッカーケイン・ギャンブルは、CIA長官を装って極秘情報にアクセスした。[58] 彼はまた、当時のCIA長官ジョン・ブレナンや国家情報長官ジェームズ・クラッパーなど、著名な米国諜報機関の職員を「サイバーテロ」した[59][60]。判事は、ギャンブル被告が「政治的動機によるサイバーテロ」に関与したと述べた[61]。
- 2021年3月、ロシアと関係のあるハッカーがリトアニアの政府関係者や意思決定者を標的にしたと報じられた。攻撃を実行したとみられるサイバースパイ集団APT29は、同国のITインフラを利用してCOVID-19ワクチンの開発に携わる組織を攻撃した[62]。
- 2021年5月7日、コロニアル・パイプラインがサイバー攻撃を受け、石油の流通が中断した。コロニアル・パイプラインは、米国東海岸を流れる石油のほぼ半分(45%)を管理するパイプラインである。この攻撃により、同社はこれまでになかったパイプラインの停止を余儀なくされた。そのため、多くの人がガソリンスタンドでガソリンを買うのにパニックになり、政府はこの攻撃が急速に拡大すると考えた[63]。最終的に、コロニアル・パイプラインは、約 500 万ドル相当の暗号通貨を支払った。コロニアルが全額を支払ったにもかかわらず、システムは以前ほど迅速に稼働しなかった。[64] この攻撃の容疑者は、DarkSide と呼ばれるグループであった。コロニアルが支払った金は DarkSide に渡ったが、他にも関与している団体があった。現時点では、DarkSide は活動を中止することを決定した[65]。
- 2021年5月30日、JBSはランサムウェアによるサイバー攻撃を受け、工場の食肉生産に遅れが生じた。JBSは、人々に肉関連製品を提供する世界最大の食肉生産者である。この攻撃により、米国にある9つの牛肉工場すべてが閉鎖され、鶏肉や豚肉の生産に支障が生じた。また、工場の閉鎖により人員削減を余儀なくされ、肉が生産されないことで肉のコストが上昇した[66]。 最終的に、JBS は支配権を取り戻すために 1,100 万ドル相当の暗号通貨を支払いを余儀なくされた[67]。この攻撃を行ったのは、REvil と呼ばれるグループで、REvil はロシアを拠点とするグループで、最も生産性の高いランサムウェア組織の 1 つでもある[68]。
- 2021年夏、キプロスで起きた犯罪で[69][70]、Israel[71] and Lithuania[72]イスラエルとリトアニアの攻撃は専門家によってインターネットテロと分類された。匿名の人物がインターネットを通じて、地雷を仕掛けたビジネスセンターやオフィスビルについて法執行当局に通報した。主な標的はギャンブル会社アフィセだった。 ジョン・R・ボルトン大使によると、[73]、これらの事件はインターネットテロの鮮明な例である。ボルトン大使は、これらは Affise、PlayCash、および「CyberEye-25」グループの所有者の間で巻き起こった金銭的対立の結果であるとしている。専門家によると、3 社ともインターネット上の犯罪行為に関連して不法な収入を得ている。
- 2021年12月初旬、少なくとも9人の米国国務省職員の携帯電話が正体不明の攻撃者によってハッキングされたと報じられた。9人の職員は全員AppleのiPhoneを使用していた。数か月にわたって行われたこのハッキングは、iMessageを使用して行われた。iMessageにはソフトウェアが添付されており、送信すると操作を必要とせずにPegasusと呼ばれるスパイウェアがインストールされる。使用されたソフトウェアは、イスラエルに拠点を置くスパイウェア開発会社NSO Groupによって開発、販売された[74]。
- 2021年12月、少なくとも5社の米国の防衛・技術企業が中国を拠点とするグループによってハッキングされた。同グループは、これらの組織のソフトウェアで使用されているエクスプロイトを利用して攻撃を仕掛け、数か月後にその事実が明らかになった。これらの侵害の標的はパスワードであり、プライベートな通信を傍受することも目的としていた。現時点では侵害が継続しているため、被害の程度は不明である[75]。
- 2022年のロシアによるウクライナ侵攻への対応として、アノニマスはロシアのコンピュータシステムに対して多くの攻撃を実行した。注目点は、アノニマスが2022年3月にロスコムナゾールに対してサイバー攻撃を実行したことである
[76]。
引用エラー: 「nb」という名前のグループの <ref>
タグがありますが、対応する <references group="nb"/>
タグが見つかりません
- ^ Anderson, Kent (13 October 2010). “Virtual Hostage: Cyber terrorism and politically motivated computer crime”. The Prague Post. 14 October 2010閲覧。
- ^ Hardy, Keiran; Williams, George (11 August 2014). Cyberterrorism: Understanding, Assessment, and Response. Springer. pp. 1–23. doi:10.1007/978-1-4939-0962-9_1
- ^ a b c 。Gable, Kelly A. "Cyber-Apocalypse Now: Securing the Internet against Cyberterrorism and Using Universal Jurisdiction as a Deterrent". Vanderbilt Journal of Transnational Law, Vol. 43, No. 1
- ^ INTELLIGENCE, ARMY TRAINING AND DOCTRINE COMMAND FORTLEAVENWORTH KS DEPUTY CHIEF OF STAFF FOR (2005-08-15) (英語). Cyber Operations and Cyber Terrorism, Handbook Number 1.02. オリジナルの2011-08-23時点におけるアーカイブ。 2010年5月4日閲覧。.
- ^ White, Kenneth C. (1998). Cyber-terrorism: Modern mayhem. U.S. Army War College 13 March 2015閲覧。
- ^ Cyberterrorism National Conference of State Legislatures.
- ^ 。 Centre of Excellence Defence Against Terrorism, ed (2008). Responses to Cyber Terrorism. NATO science for peace and security series. Sub-series E: Human and societal dynamics, ISSN 1874-6276. 34. Amsterdam: IOS Press. p. 119. ISBN 9781586038366 22 July 2018閲覧. "The current NATO Definition of cyber terrorism is: 'A cyberattack using or exploiting computer or communication networks to cause sufficient destruction or disruption to generate fear or to intimidate a society into an ideological goal.'"
- ^ Centre of Excellence Defence Against Terrorism, ed (2008). Responses to Cyber Terrorism. NATO science for peace and security series. Sub-series E: Human and societal dynamics, ISSN 1874-6276. 34. Amsterdam: IOS Press. p. 119. ISBN 9781586038366 2018年7月22日閲覧. "The National Infrastructure Protection Center, now part of the US Department of Homeland Security, states as their understanding of cyber terrorism: 'A criminal act perpetrated by the use of computers and telecommunications capabilities resulting in violence, destruction, and/or disruption of services to create fear by causing confusion and uncertainty within a given population, with the goal of influencing a government or population to conform to a political, social, or ideological agenda.'"
- ^ Centre of Excellence Defence Against Terrorism, ed (2008). Responses to Cyber Terrorism. NATO science for peace and security series. Sub-series E: Human and societal dynamics, ISSN 1874-6276. 34. Amsterdam: IOS Press. p. 119. ISBN 9781586038366 22 July 2018閲覧. "The Federal Bureau of Investigation has the following definition of cyber terrorism: Any 'premeditated, politically motivated attack against information, computer systems, computer programs, and data which results in violence against non-combatant targets by subnational groups or clandestine agents.'"
- ^ Conway, Maura (2008). “What is Cyberterrorism and How Real is the Threat?”. Cyber Behavior: 217–245.
- ^ a b Dorothy E. Denning (23 May 2000). “Cyberterrorism”. cs.georgetown.edu. 10 March 2014時点のオリジナルよりアーカイブ。19 June 2016閲覧。
- ^ “International Legal Instruments | Office of Counter-Terrorism”. www.un.org. 7 December 2021閲覧。
- ^ Holt, Thomas J.; Freilich, Joshua D.; Chermak, Steven M. (2017). “Exploring the Subculture of Ideologically Motivated Cyber-Attackers”. Journal of Contemporary Criminal Justice 33 (3): 212–233. doi:10.1177/1043986217699100.
- ^ “Know Your Enemy: Understanding the Motivation Behind Cyberattacks” (英語). Security Intelligence (31 March 2016). 26 October 2021閲覧。
- ^ “What Motivates Cyber Criminals? - SEGMENTECH” (英語). SEGMENTECH Cyber-Security Solutions (24 March 2021). 27 October 2021時点のオリジナルよりアーカイブ。27 October 2021閲覧。
- ^ “Europol… INTERPOL… what's the difference?” (英語). Europol. 6 December 2021閲覧。
- ^ 引用エラー: 無効な
<ref>
タグです。「サイバーテロ
」という名前の注釈に対するテキストが指定されていません - ^ Maryann Cusimano Love. (2011). Beyond Sovereignty: Issues for a Global Agenda. Wadsworth, Cengage Learning.
- ^ 引用エラー: 無効な
<ref>
タグです。「Cyberterrorism
」という名前の注釈に対するテキストが指定されていません - ^ “How a cyber attack transformed Estonia” (英語). BBC News. (27 April 2017) 6 December 2021閲覧。
- ^ Ivana Kottasová (18 June 2021). “How Russian threats turned this country into the go-to expert on cyber defense”. CNN. 6 December 2021閲覧。
- ^ Yu, Eileen (27 May 2011). “China dispatches online army”. ZDNet Asia 3 June 2011閲覧. "Geng Yansheng, spokesperson for China's Defense Ministry, was quoted to say that the PLA set up the cyberwar unit, or 'cyber blue team', to support its military training and upgrade the army's Internet security defense."
- ^ “China Confirms Existence of Elite Cyber-Warfare Outfit the 'Blue Army'”. Fox News. (26 May 2011) 3 June 2011閲覧. "China set up a specialized online 'Blue Army' unit that it claims will protect the People's Liberation Army from outside attacks, prompting fears that the crack team was being used to infiltrate foreign governments' systems."
- ^ Austin, Greg. “How Good Are China's Cyber Defenses?” (英語). thediplomat.com. 30 November 2021閲覧。
- ^ Jammu and Kashmir Police cracking down on ‘white-collar jihadis’, The Tribune, 30 August 2021.
- ^ Tejaswi, Mini (13 May 2021). “India will require 70K cyber experts this year alone: Xpheno” (英語). @businessline. 30 November 2021閲覧。
- ^ IANS (1 June 2021). “At Rs 24.5 crore, ransomware data recovery cost triples in India”. Business Standard India 30 November 2021閲覧。
- ^ “Cyber Security for Critical Infrastructure: Challenges and Solutions” (英語). Kratikal Blogs (7 April 2021). 30 November 2021閲覧。
- ^ “The Current State of Cyber Security in India” (英語). Kratikal Blogs (28 October 2021). 30 November 2021閲覧。
- ^ “한국, 아태지역 국가 중 사이버 테러 취약성 1위 – Deloitte Korea – Press Release”. 딜로이트. 10 October 2017時点のオリジナルよりアーカイブ。10 October 2017閲覧。
- ^ Arashi, Rieko (2016). “Deloitte Asia Pacific Defense Outlook 2016: Defense in Four Domains”. Deloitte Asia Pacific Defense Outlook (Deloitte Touche Tohmatsu Limited): 18–19 .
- ^ “South Korea on alert for cyber-attacks after major network goes down” (英語). the Guardian (20 March 2013). 30 November 2021閲覧。
- ^ A Study of countermeasure and strategy analysis on North Korean cyber terror, 신충근 and 이상진
- ^ “National Intelligence Service”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “StackPath”. www.securityinfowatch.com (15 October 2021). 30 November 2021閲覧。
- ^ “Surfsafe® Pakistan | Report Extremist Online-Content”. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Bruce M. DeBlois, et al., "Space Weapons: Crossing the U.S. Rubicon," International Security, Vol. 29, No. 2, Fall 2004, pp. 50–84.
- ^ Chabrow, Eric. Obama Cybersecurity Coordinator Resigns. GovInfoSecurity.com, 17 May 2012. Accessed: 11 February 2014.
- ^ White House Names New Cybersecurity Chief. BreakingGov.com 17 May 2012. Accessed: 11 February 2014.
- ^ McDonald, Ryan.White House Security Chief Warns. Baltimore Biz Journal. 29 January 2014. Access date: 11 February 2014.
- ^ “FACT SHEET: Executive Order Blocking the Property of Certain Persons Engaging in Significant Malicious Cyber-Enabled Activities” (英語). whitehouse.gov. (1 April 2015) 1 March 2017閲覧。
- ^ Marshall, Patrick (26 September 2003). “Cybersecurity”. CQ Researcher. pp. 797–820. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Begos, Kevin (11 November 2016). “Protecting the power grid”. CQ Researcher. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ Flamini, Roland (15 February 2013). “Improving cybersecurity”. CQ Researcher. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Executive Order on Improving the Nation's Cybersecurity” (英語). The White House (12 May 2021). 6 December 2021閲覧。
- ^ Ayers, Cynthia (September 2009). “The Worst is Yet To Come”. Futurist: 49.
- ^ Denning, Dorothy (Autumn 2000). “Cyberterrorism: The Logic Bomb versus the Truck Bomb”. Global Dialogue 2 (4). オリジナルの27 June 2013時点におけるアーカイブ。 20 August 2014閲覧。.
- ^ Maryann Cusimano Love, Public-Private Partnerships and Global Problems: Y2K and Cybercrime. Paper Presented at the International Studies Association, Hong Kong, July 2001.
- ^ Calvin Sims, "Japan Software Suppliers Linked to Sect", The New York Times (2 March 2000): A6.
- ^ 引用エラー: 無効な
<ref>
タグです。「The New York Times
」という名前の注釈に対するテキストが指定されていません - ^ “New York Times, Twitter hacked by Syrian group” (28 August 2013). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Pakistan Cyber Army (PCA) – Hacking Indian Websites, Promoting Pakistani Interests In Cyber Space And Nurturing Pakistani Hackers | The Cyber & Jihad Lab”. cjlab.memri.org. 28 May 2016閲覧。
- ^ “Debugging the Pakistan Cyber Army: From Pakbugs to Bitterbugs – ThreatConnect | Enterprise Threat Intelligence Platform” (英語). ThreatConnect | Enterprise Threat Intelligence Platform (6 October 2014). 28 May 2016閲覧。
- ^ “Pakistan Cyber Army declares war on Chinese, Bangladeshi sites”. The Register. 28 May 2016閲覧。
- ^ Saxena, Anupam (28 July 2011). “BSNL Website Hacked By Pakistan Cyber Army: Report”. MediaNama. 28 May 2016閲覧。
- ^ “Hacked by 'Pakistan cyber army', CBI website still not restored”. NDTV.com. 28 May 2016閲覧。
- ^ “'Indian websites are more vulnerable to cyber attacks from Pakistan-based hackers on major events' | Latest Tech News, Video & Photo Reviews at BGR India”. www.bgr.in (12 February 2016). 28 May 2016閲覧。
- ^ "英国人15歳、CIA長官のふりをしてアフガニスタンとイランでの諜報活動にアクセス、法廷で審理". The Daily Telegraph. 2018年1月19日.
- ^ "British teenager who 'cyber-terrorised' US intelligence officials gets two years detention". The Independent. 21 April 2018.
- ^ "British teen Kane Gamble accessed accounts of top US intelligence and security officials". Deutsche Welle. 21 January 2018.
- ^ UK teen Kane Gamble gets two years for hacking CIA ex-chief John Brennan". Deutsche Welle. 20 April 2018.
- ^ “Report: Russian hackers exploit Lithuanian infrastructure” (英語). AP NEWS (20 April 2021). 26 October 2021閲覧。
- ^ Sanger, David E.; Perlroth, Nicole (14 May 2021). “Pipeline Attack Yields Urgent Lessons About U.S. Cybersecurity” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ Perlroth, Nicole (13 May 2021). “Colonial Pipeline paid 75 Bitcoin, or roughly $5 million, to hackers.” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ Schwirtz, Michael; Perlroth, Nicole (14 May 2021). “DarkSide, Blamed for Gas Pipeline Attack, Says It Is Shutting Down” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ Creswell, Julie; Perlroth, Nicole; Scheiber, Noam (1 June 2021). “Ransomware Disrupts Meat Plants in Latest Attack on Critical U.S. Business” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ Robbins, Rebecca (10 June 2021). “Meat processor JBS paid $11 million in ransom to hackers.” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ Perlroth, Nicole; Scheiber, Noam; Creswell, Julie (2 June 2021). “Russian Cybercriminal Group Was Behind Meat Plant Attack, F.B.I. Says” (英語). The New York Times. ISSN 0362-4331 30 November 2021閲覧。
- ^ “Limassol building evacuated after bomb threat | Cyprus Mail”. cyprus-mail.com/ (16 July 2021). 21 August 2021閲覧。
- ^ “Building in Limassol evacuated after warning about bomb”. Building in Limassol evacuated after warning about bomb. 21 August 2021閲覧。
- ^ “The building with a planted bomb in Tel Aviv”. Jewish Review (18 July 2021). Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “После угрозы взрыва большого здания в Вильнюсе введен план "Щит"”. DELFI. Template:Cite webの呼び出しエラー:引数 accessdate は必須です。
- ^ “Israel has become a target of Internet terrorists again”. The Journal of International Security Affairs (3 August 2021). 21 August 2021閲覧。
- ^ Bing, Christopher; Menn, Joseph (4 December 2021). “U.S. State Department phones hacked with Israeli company spyware - sources” (英語). Reuters 5 December 2021閲覧。
- ^ Sean Lyngaas (2 December 2021). “Suspected Chinese hackers breach more US defense and tech firms”. CNN. 5 December 2021閲覧。
- ^ “Anonymous hacks Russian federal agency, releases 360,000 documents”. The Jerusalem Post | JPost.com (10 March 2022). 6 April 2022閲覧。