#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Get the Free Newsletter
SaaS Security

Anonymous Hacker | Breaking Cybersecurity News | The Hacker News

'Anonymous Philippines' hacks Hundreds of Chinese Government Websites

'Anonymous Philippines' hacks Hundreds of Chinese Government Websites
May 20, 2014
A Philippine Hacker group claiming ties with the hacktivist collective Anonymous defaced early Monday several Chinese Government websites. " Anonymous Philippines " claimed responsibility for defacing more than 200 Chinese websites in retaliation for Beijing's aggressive actions in the West Philippine Sea, according to the messages posted on their Facebook page . " The operation was a success, we might not have brought China to it's knees but we gave hope to our brothers and sisters, because hope is what we need right now. Hope that someday people will stand-up and fight back! " Anonymous Philippines said. At the time of writing, More than 145 Chinese Government ( list 1 ) and 45 Commercial websites ( list 2 ) were displaying the following defacement message: " China's alleged claim on maritime territories and oppressive poaching can no longer be tolerated. Stand against Oppression! It's time to fight back! Say NO to China'

Anonymous Hacker Charged with CyberStalking Faces 440 Years in Jail

Anonymous Hacker Charged with CyberStalking Faces 440 Years in Jail
May 01, 2014
An alleged member of the famous amorphous Hacktivist group Anonymous is now facing a total of 44 charges after the filing of the latest superseding Indictment of cyber assaults charges against him with the collective to hack Computer systems of a County Government, a school district and a Newspaper organization in Texas, federal investigators announced on Tuesday. 27-year-old Fidel Salinas of Donna, Texas, charged with several counts of cyber stalking, attempted computer hacking and with intent to harass and intimidate a female victim, making it altogether 44 counts of cyber assaults that could lead him up to 440 years in Jail. Salinas intentionally tried to hack into the computer system of Hidalgo County practically two years earlier, for which he was charged with one count of violating the Computer Fraud and Abuse Act after a grand jury in the United States District Court for the Southern District of Texas found him guilty, last October. It looked like, Salinas wou

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl
Mar 21, 2024SaaS Security / Endpoint Security
In today's digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the  SaaS supply chain  snowball quickly. That's why effective vendor risk management (VRM) is a critical strategy in identifying, assessing, and mitigating risks to protect organizational assets and data integrity. Meanwhile, common approaches to vendor risk assessments are too slow and static for the modern world of SaaS. Most organizations have simply adapted their legacy evaluation techniques for on-premise software to apply to SaaS providers. This not only creates massive bottlenecks, but also causes organizations to inadvertently accept far too much risk. To effectively adapt to the realities of modern work, two major aspects need to change: the timeline of initial assessment must shorte

Ukrainian Hacker falsely claimed theft of 800 million Credit Card

Ukrainian Hacker falsely claimed theft of 800 million Credit Card
Apr 01, 2014
800 Million US based Credit and Debit cards compromised! Really it's a big number and till now it has not been sized by the cyber security officials but a hacker group claims that they had stolen data on hundreds of millions of U.S. card accounts. Last week, the hacker group called itself Anonymous Ukraine ( Op_Ukraine) , said it has seized information pertained to 800 million U.S. credit and debit card accounts, including the cards' data belong to U.S. President Obama and other political figures. The group says the intention behind this data theft is to harm the U.S. economy. The messages posted on March 24 shows clearly that they were by anti-American. The first message read, " After the USA showed its true face when she unilaterally decides which of the peoples to live independently and who under the yoke of the Federal Reserve, we decided to show the world who is behind the future collapse of the American banking system. We own all the financial information of the

Automated remediation solutions are crucial for security

cyber security
websiteWing SecurityShadow IT / SaaS Security
Especially when it comes to securing employees' SaaS usage, don't settle for a longer to-do list. Auto-remediation is key to achieving SaaS security.

Russia Today (RT) Hacked, "Russian" replaced with "Nazi" in News Headlines

Russia Today (RT) Hacked, "Russian" replaced with "Nazi" in News Headlines
Mar 02, 2014
' Russia Today ', Moscow based Russia's biggest news channel website ( RT.com ) has been hacked and defaced by an unknown group of hackers. Hackers have replaced " Russia " or " Russians " with " Nazi " or " Nazis "  word from the headlines, as shown. " RT website has been hacked, we are working to resolve the problem, "  Russia Today tweeted from  the official Twitter account. Modified headline, i.e. i.e.   Russian Senators Vote To Use Stabilizing Nazi Forces on Ukrainian territory. Another modified headline stated: " Up to 143,000 Nazis requested asylum in Russia in two weeks ,"   The changes to the ' Russia Today '  website remained in place for nearly 30 minutes and  at the time of reporting, the hack was restored.  " Hackers deface https://RT.com website, crack admin access, place "Nazi" in every headline. Back to normal now. "  RT acknowledged the issue. Recently the   Anonymous group has also announced '

British Intelligence Agency DDoSed Anonymous Chatrooms to disrupt communication

British Intelligence Agency DDoSed Anonymous Chatrooms to disrupt communication
Feb 06, 2014
Since 2011, the collective hacking group, Anonymous and LulzSec were targeting both Government and law-enforcement websites of U.S and UK, by their own DDoS attack tactics which they used to communicate and plan on Chat rooms known as IRCs, but British intelligence agency GCHQ used their own weapon against them. According to the recent Edward Snowden document, a division of Government Communications Headquarters (GCHQ), which is also very well known as the British counterpart of the NSA, had shut down communications among Anonymous hacktivists by launching a " denial of service " (DDOS) attacks, making the British government the first western government known to have conducted such an attack, NBC news reports . The same DDoS technique the hackers use to take down government, political and industry websites, including the Central Intelligence Agency (CIA), Federal bureau of Investigation (FBI), the Serious Organized Crime Agency (SOCA), Sony News International and Westbor

Hacker fined with $183,000 for just one-Minute of DDoS attack

Hacker fined with $183,000 for just one-Minute of DDoS attack
Dec 12, 2013
Eric Rosol , A  38-year-old hacker who joined an Anonymous hacker attack for just one minute has been sentenced to two years of federal probation and ordered to pay $183,000 fine. Yes you read right! $183,000 fine  for just 1 Minute of DDoS attack. In 2011, Eric participated in a distributed denial-of-service (DDoS) attack organized by hacker collective Anonymous against the servers of Koch Industries. The DDoS attack was organized in opposition to Koch Industries' reported weakening of trade unions. He used a software called a Low Orbit Ion Cannon Code , LOIC is a popular DDoS tool used by anonymous hackers and other hackers to perform the DDoS attack. Rosol pleaded guilty and was agreed to direct pay for the losses as a result of the attack on the company website i.e. around $5,000 only, but Koch Industries had argued that it hired a consulting group to protect its web sites at a cost of approximately $183,000. Unfortunately, the company website was knocked offline for just 15

13 Anonymous Members indicted and accused of participating in 'Operation Payback'

13 Anonymous Members indicted and accused of participating in 'Operation Payback'
Oct 04, 2013
A U.S. Grand jury indicted and accused 13 members of the hacking group Anonymous for allegedly participating in the cyber attacks against a number of websites as an  anti-copyright campaign called " Operation Payback " Hackers took down the sites by inflicting a denial of service, or DDoS, attack , including those belonging to the Recording Industry Association of America, Visa and MasterCard. The attacks were in retaliation for the shutdown of " The Pirate Bay ," a Sweden-based file-sharing website used to illegally download copyrighted material. The DDoS Campaign was later extended to Bank of America and credit card companies such as Visa and MasterCard after they refused to process payments for WikiLeaks . According to the indictment, the suspects are charged with conspiracy to intentionally cause damage to protected computers. Suspects downloaded and used software known as Low Orbit Ion Cannon , or LOIC, to launch distributed denial-of-service

Anonymous Hacker 'Kahuna' sentenced to 3 years in prison for hacking Police websites

Anonymous Hacker 'Kahuna' sentenced to 3 years in prison for hacking Police websites
Sep 15, 2013
An Anonymous Hacker and Online hacktivist who was  responsible for hacking into the City of Springfield's website and others Police websites has been sentenced to 3 years in federal prison. John Anthony Borell III, a 22-year-old man from Ohio with the online handle @ItsKahuna started advertising his exploits using the Twitter and encouraged other hackers to crack websites as part of campaigns run by an Anonymous offshoot called CabinCr3w . Borell admitted to compromising the websites belongs to various Law Enforcement Agencies from Los Angeles, Syracuse, The official city site for Springfield, Missouri and many more.  He also exposed the names and private details of almost 500 police officers after using an automated script to carry out SQL injection attacks on websites belonging to the Utah Chiefs of Police and the Salt Lake City Police Department. Hacker denied involvement in the attacks on April 2012, but later he pleaded guilty to computer fraud charges and agreed to pay $22

Thousands of Israeli websites hacked by Pakistani hackers for Palestine supports

Thousands of Israeli websites hacked by Pakistani hackers for Palestine supports
Aug 14, 2013
A cyber attack campaign  is ongoing and targeting thousands of Israeli websites by Pakistani hackers, in support of  Palestine people. They had already infiltrated reportedly 650 Israel  websites listen on Pastebin and upload their page with custom messages on servers. The hacker claimed and told 'The Hacker News' that they will release more hacked websites list soon. The hacker behind the massive attack mentioned his online name as " H4x0r HuSsY " and the message says, " LONG LIVE PALESTINE - PAKISTAN ZINDABAD HAPPY INDEPENDENCE DAY TO & FROM TEAM MADLEETS ". Hacked websites belong to Semi-Government, Personal and Israeli Corporates. At the time of writing, most of the websites still having deface page uploaded to their server. A few months back World wide Hackers and especially Anonymous group declared massive 'cyber war' on Israel after IDF threatens to cut off internet in Gaza.

LulzSec hacker sentenced to 1 year jail & ordered to pay $605,663 in restitution

LulzSec hacker sentenced to 1 year jail & ordered to pay $605,663 in restitution
Aug 09, 2013
A second member of hacking group LulzSec - Raynaldo Rivera, 21, of Tempe, Arizona, has been sentenced to 1 year in prison, 13 months of house arrest, and 1,000 hours of community service for hacking into the computers of Sony Pictures Entertainment . Raynaldo who went by Internet names " neuron " was member of LulzSec Hacking Team in an attack on Sony Pictures which saw personal data belonging to 138,000 customers leaked. He's also been ordered to pay $605,663 in restitution.  The attackers distributed the stolen data on the Internet, information that included names, addresses, phone numbers and e-mail addresses for tens of thousands of Sony customers. Raynaldo also pleaded guilty to obtaining confidential information from various companies and posting it publicly. Another member of LulzSec ' Cody Andrew Kretsinger ' was given a one-year jail sentence back in April. Rivera and Kretsinger both studied at the University of Advancing Technology in Tempe

Leaked credentials of Congress members by Anonymous hacker are inaccurate

Leaked credentials of Congress members by Anonymous hacker are inaccurate
Jul 19, 2013
Anonymous claimed it had stolen and leaked over 2,000 usernames and passwords for Hill staffers in an anti- PRISM protest, calling the move a pivotal moment for Congress. The Twitter handle @OpLastResort which claims to be affiliated with the famous hacktivist group posted the data and also tweeted: " We mean it. This is a pivotal moment for America, and we will not tolerate failure ." Congress actually fosters decent password best practices, requiring a special character, an uppercase letter, a lowercase letter, and a number to make up a code between 6-10 characters. What is perhaps most interesting about the hacked passwords is that they exemplify, in many cases they are just dictionary words with numbers tacked on to the end, the names of the staffers' bosses, or their favorite sports team, so the claimed hack and leaked database was probably outdated or fake. But the security advisory that was sent out to staffers said, "Early today, hackers disclo

Turkish PM Erdogan's staff emails hacked and leaked by Syrian Electronic Army Hackers as #OpTurkey

Turkish PM Erdogan’s staff emails hacked and leaked by Syrian Electronic Army Hackers as #OpTurkey
Jun 05, 2013
Syrian Electronic army appears to be taking part in ongoing operation against Turkey government website. Hackers collectively called Anonymous and SEA breached into Turkish Ministry of Interior website and the private information of staffers in PM Tayyip Erdogan's office. Hackers claimed that they gained access to staff email addresses, passwords and phone numbers. As exposed on internet, database include emails and plain text passwords of 90 users. In addition , Hackers also managed to take down the Turkey's Prime Minister (basbakanlik.gov.tr) website. Many other sites belongs to Turkish govt was defaced last night by various hackers around the world including the country's ruling party as operation #OpTurkey. The team also defaced the  dosya.icisleri.gov.tr/Dosyalar/  and placed their logo on site. " Rise against the injustice of Erdogan's Tyranny. Rise against the policies of hypocrisy perpetrated by the Erdogan Regime ." The defacement message reads

Anonymous #OpIsrael, cyber crime and assumptions on state-sponsored interference

Anonymous #OpIsrael, cyber crime and assumptions on state-sponsored interference
Apr 18, 2013
Last April 7th the Anonymous collective hit the Israeli networks with a huge as historic offensive, for the first time an independent group of hackers declared war to a Governments to protest against its policy. Many web sites of the country were hit by DDoS attacks, the data on the event reported by Israel government are totally different from the information published by Anonymous that produced a report for #OpIsrael in which total damage are estimated of $3-plus billion. According security experts at TrendMicro the collective adopted various botnet coordinating large scale attacks, analyzing traffic directed to one of the targeted website, the researchers discovered that meanwhile usually more of 90% of the traffic is originated in Israel, during the attack almost the entire traffic was originated outside the country and internal connections have fallen to 9% as shown in the following chart: What is surprising is that TrendMicro discovered that many IP addre

#OpIsrael - 7 APRIL Anonymous calls to army for massive attack against Israel

#OpIsrael - 7 APRIL Anonymous calls to army for massive attack against Israel
Apr 06, 2013
We are on the eve of the fateful day, April 7th , the collective of Anonymous announced a massive cyber attack against the state of Israel as part of the campaign started in the last months and named #OpIsrael . The hacktivists are conducting a massive call to army to recruit new forces and inform all the members of collective of the cyber attack planned against Israeli network infrastructures. The hacktivists protest against Israeli bombing of Palestinian territory expressing solidarity with the Palestinian people condemning Israeli Government and its decisions.  The hackers motivated to The Hackers Post website their participation with following statement: " Israel isn't stopping human rights violations. It's to show solidarity with newly recognized Palestinian state." "the hacking teams have decided to unite against Israel as one entity…Israel should be getting prepared to be erased from the internet. " Anonymous has promised to ' erase Israel from the internet ' in a coordin

17-year-old alleged Anonymous Hacker charged for unauthorised access

17-year-old alleged Anonymous Hacker charged for unauthorised access
Apr 05, 2013
A 17 year old alleged hacker accused of being associated with Anonymous hacker appeared in Parramatta Children's Court on Friday, over multiple unauthorised access crime on the behalf of hacktivist collective Anonymous. The Australian Federal Police ( AFP ) issued a statement over the matter, saying that a search warrant was issued at the youth's home in Glenmore Park, New South Wales, in November last year. The youth has been charged with six counts of unauthorised modification of data to cause impairment, one count of unauthorised access with intent to commit a serious offence, one count of possession of data with intent to commit a computer offence, and 12 counts of unauthorised access to restricted data.  " Australian Federal Police investigates various types of cybercrime and will continue to take a strong stance against these perpetrators " Suspected hacker faces a maximum of 10 years jail time if convicted and will face court again on May 17.

World's largest platinum producer 'Anglo American' hacked by Anonymous

World's largest platinum producer 'Anglo American' hacked by Anonymous
Mar 06, 2013
Anonymous, the Internet hacktivist hacked into ' Anglo American ' and dump their complete database online. The dump includes the Personal details of 122 investors, and more than 400 registered share holders details and other database also. Anglo American is a British multinational mining company headquartered in London, United Kingdom. They are the world's largest primary producer of platinum and mine many other things like diamonds, copper, nickel, iron ore and metallurgical and thermal coal. The attack against  Anglo American  is part of a larger Anonymous operation - Operation Green Rights . In a statement hackers said ," Anglo American, you destroy nature and pursue and kill indigenous people. We say enough to all of this ," " In the name of tribal leaders, whom you have offended, and the natives you have deported, in the name of the miners killed during a strike against your dirty company, in the name of nature that you consider as a s

Philippines-Malaysia Cyber war over Sabah land dispute

Philippines-Malaysia Cyber war over Sabah land dispute
Mar 04, 2013
A series of websites defacement has been conducted between Philippines and Malaysia over the dispute in the land of Sabah. Hackers claiming to be part of Anonymous group from Malaysian and Filipino and attacking websites of each other. It was believed that the first online attacks were made by Malaysians and defaced the government-owned site of the municipality Moal Boal, Cebu, hours after a skirmish erupted between police and Sulu gunmen on Friday. Meanwhile the online shop of Philippine mobile services provider Globe Telecom was defaced by hackers claiming to be from the " MALAYSIA Cyb3r 4rmy ". A series of websites defacement has been conducted between Philippines and Malaysia over the dispute in the land of Sabah #security — The Hacker News™ (@TheHackersNews) March 2, 2013 On other side  Philippine Cyber Army hackers claiming to have attacked 175 Malaysia-based sites," Greetings Malaysia! Greetings Government! Stop attacking over our cyberspace or

Hackers breach Twitter and 250,000 accounts compromised

Hackers breach Twitter and 250,000 accounts compromised
Feb 02, 2013
In recent The Hacker News updates, we have reported about some major hacking events and critical vulnerabilities i.e Cyber attack and spying on The New York Times and Wall Street Journal by Chinese Hackers,  Security Flaws in UPnP protocol , Botnet attack hack 16,000 Facebook accounts, 700,000 accounts hacked in Africa and new android malware that infect more that 620,000 users . Today Twitter also announced that they have recorded some unusual access patterns that is identified as unauthorized access attempts to Twitter user data. Unknown hackers breach Twitter this week and may have gained access to passwords and other information for as many as 250,000 user accounts " the attackers may have had access to limited user information – usernames, email addresses, session tokens and encrypted/salted versions of passwords " said Bob Lord ,Director of Information Security, at Twitter. For security reasons twitter have reset passwords and revoked session tokens

Paypal hacker escaped jail

Paypal hacker escaped jail
Feb 01, 2013
In London today, an 18-year-old anonymous hacker received an 18-month youth rehabilitation order and a 60-hour unpaid work requirement for his involvement in " Operation Payback ". One strike against Paypal alone cost the site £3.5 million pounds. But Jake Birchall escaped jail today after the judge ruled he had been affected by special needs. He was an advanced user of the internet and had used it for nine years, since he was eight years old. " He did play a prominent and important part in this and I think he has got to learn to get out of bed in a morning and do unpaid work ." The judge said. Jake Birchall had admitted conspiring to impair the operation of computers in 2010 and 2011. They were convicted for their distributed denial of service attacks, which paralyse computer systems by flooding them with online requests. Ashley Rhodes , 28, of Bolton Crescent, Camberwell, south London, was given seven months , and Peter Gibson , 24, from Castl

Croatian Banks hacked by Anonymous

Croatian Banks hacked by Anonymous
Dec 20, 2012
Anonymous Croatia hacking crew yesterday deface two Croatian Banks websites and add Anonymous Logo on home pages. The hackers left a message saying: " We are Anonymous. We don't forgive. We don't forget. You were stealing enough from people. Soon the other banks will fall ". Karlovacka Banka (kaba.hr) and samoborska banka (sabank.hr) websites were hacked last morning. Defaced page had a background music with lyrics " No, No more sorrow I've paid for your mistakes Your time is borrowed Your time has come to be replaced " In Talk with ' The Hacker News ' member, hacker give statement ," You have been stealing for too long. Soon more banks will fail. " "This operation will go under  #OpBanks and we are going to hack more banks" hacker said.
Cybersecurity Resources