#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

Lulzsec | Breaking Cybersecurity News | The Hacker News

LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks

LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks

Jun 15, 2012
LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks A 20-year-old Briton suspected of links to the hacking group Lulz Security is accused of cracking into websites for a Fox reality TV show, a venerable news show and other sites to deface them or steal personal information, federal prosecutors said Wednesday. Ryan Cleary, 20, reportedly had ties to the well-known branch of Anonymous called LulzSec before he was arrested in London last June (although the hacktivist group denies his involvement with it). U.S. federal prosecutors said today that he worked to take down, deface, and steal personal information from Web sites. In a separate and similar case filed against Cleary in the United Kingdom in 2011, he faces allegations that he and others hacked a law enforcement agency, the Serious Organized Crime Agency, and various British music sites - all while he was still a teenager. Commenting on Tuesday's indictment, FBI spokesperson Laura Eimiller said, "Cleary is a skilled
10000 Twitter User oauth token hacked and Exposed by Anonymous

10000 Twitter User oauth token hacked and Exposed by Anonymous

Jun 12, 2012
Anonymous Hackers, with Twitter account " LulzsecReborn " Hack into TweetGif (https://tweetgif.com) and Hack complete Database, Later they publish that on the Internet also. TweetGif is a website which allows you to use animated GIF image as your twitter picture. LulzSec Reborn, a 3.0 version of the earlier LulzSec, have leaked 10,000 Twitter profiles' passwords,  Usernames, real names, locations, bios, avatars and secret tokens used to authenticate their accounts. Pastebin message posted:  The leaked data was uploaded to embed upload and contains a 4 MB SQL file with all the user details . Users table from https://tweetgif.com/ nothing serious like 10.000 twitters… https://www.embedupload.com/?d=9ZMOMGIIQA How Hackers and Spammer can use this? OAuth is an authentication protocol that allows users to approve application to act on their behalf without sharing their password. If your Twitter oauth Secret Key and Token get compromised , then the application or H
Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management

Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or
Anonymous: We Are Not Terrorists but Fearless Freedom Fighters

Anonymous: We Are Not Terrorists but Fearless Freedom Fighters

May 11, 2012
Anonymous: We Are Not Terrorists but Fearless Freedom Fighters Black Ops 2 trailer that was released recently, portrays the Anonymous organization as the enemy of the United States, which has pissed them off greatly. Anonymous has responded to Activision's marketing campaign for Call of Duty: Black Ops 2 , which paints the hacktivist group as terrorists. The video was uploaded by YouTube user ALEXIUS ANON, an account which was created only last week. It's thus important to underline that official Anonymous channels of communication have not confirmed they will be targeting Activision. That being said, they are certainly aware of what the company did. " This act will show you how serious our collective us and that we will protect any human who calls himself Anonymous, " says the video's narrator, who wears a Guy Fawkes mask. Also, Activision CEO Eric Hirshberg has been doxed , and are threatening to cause a lot of damage to the company's infrastructure. This is what th
cyber security

WATCH: The SaaS Security Challenge in 90 Seconds

websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.
Anonymous Hackers Targeting Russian government websites for Putin Inauguration

Anonymous Hackers Targeting Russian government websites for Putin Inauguration

May 05, 2012
Anonymous Hackers Targeting Russian government websites for Putin Inauguration Anonymous hackers to launch cyber attacks on the websites of the Russian state agencies to support the opposition. In a YouTube video , Hackers said that the Russian government website will be subjected to DDOS attack on May 6, and on May 7 the same will happen with the prime minister's site. " Join us! All it takes is a few simple actions to bring this rotten and corrupt system to its logical end. " The hackers then posted instructions for everyone who would like to participate in attacks. Putin convincingly won a six-year presidential term in March despite a wave of protests following a December parliamentary poll the opposition said was tarnished by large-scale voting fraud in support of his party. It said it would launch attacks on the Russian government website Government.ru at 1200 GMT on May 6 and on the prime minister's website Premier.gov.ru on May 7 at 0900 GMT. Anonymous demanded that
Hacktivism - The Hacker News Magazine - May 2012 Issue

Hacktivism - The Hacker News Magazine - May 2012 Issue

May 05, 2012
Welcome cyber space readers and internet junkies from around the world. May brings us into an in-depth look at our favorite topic: Hacktivism Our fearless leader, Mohit Kumar , founder of The Hacker News opens the discussion with a look at the meaning of Hackitivism and what it means for society today. Our regular writers, security specialist Pierluigi Paganini , and Mourad Ben Lakhousa bring us their perspective on this most interesting and thought provoking topic. As editor, I truly enjoyed Keith H. DeBus 's article on cyber war. I found myself wrapped up in excitement and worry as he takes us into the what's and where's of cyber war. Also, Dominque C Brack does an excellent job discussing the topic. Your executive editor, Patti Galle, brings you to question just what anonymous needs to look like in the future and don't miss our fun pokes at current news. Thanks for your faithful readership and thanks to those who contribute in so many, many ways! Mohit Kumar, Editor-in-ch
Sixth Lulzsec Hacker charged for loss of 60,000 credit card from Stratfor

Sixth Lulzsec Hacker charged for loss of 60,000 credit card from Stratfor

May 04, 2012
Sixth Lulzsec Hacker charged for loss of 60,000 credit card from Stratfor Jeremy Hammond, the former LulzSec member alleged to have been at the center of the hacking of private intelligence company Stratfor, Hammond is believed to have been the driving force behind the group's breach of intelligence firm Stratfor which lead to the loss of some 60,000 credit card numbers from company servers. Stratfor is dubbed a "shadow CIA" because it gathers non-classified intelligence on international crises. Hammond's arrest was announced on March 6 along with charges against the four suspected "AntiSec" members, Donncha O'Cearrbhail and Darren Martyn of Ireland, and Jake Davis and Ryan Ackroyd of Britain. Sabu and Hammond are the only Americans involved in the case, as the other four defendants live in the United Kingdom. The data included sensitive law enforcement documents, approximately 60,000 credit card numbers from Stratfor's servers, and the personal
LulzSec hacker pleads guilty in Sony breach

LulzSec hacker pleads guilty in Sony breach

Apr 06, 2012
LulzSec hacker pleads guilty in Sony breach Accused LulzSec hacker Cody Kretsinger pleaded guilty today in a federal court in Los Angeles, California, to felony charges associated with the breach of Sony Pictures Entertainment that occurred in mid-2011. The hacker had previously pleaded not guilty.Kretsinger was arrested last September, months before the recent raid on the "leaders" of the group. The hacker had been charged with conspiracy and the unauthorized impairment of a protected computer and pleaded not guilty at the time for both counts. The indictment accused Kretsinger and co-conspirators of stealing confidential information from Sony Pictures' computer systems and distributing the material on LulzSec's website before trumpeting the attack on Twitter. The breach caused more than $600,000 in damages, according to court papers. He and other LulzSec hackers, including those known as "Sabu" and "Topiary," stole the personal information
Lulzsec 'Ryan Cleary' Again in Jail for breaking his bail conditions

Lulzsec 'Ryan Cleary' Again in Jail for breaking his bail conditions

Apr 01, 2012
Lulzsec Ryan Cleary Again in Jail for breaking his bail conditions The lawyer for a 19-year-old Briton Ryan Cleary suspected of links to the hacking group Lulz Security says her client's back behind bars for breaching his bail conditions. Mr Cleary, is accused of being a member of the hacktivist group LulzSec as it carried out a series of attacks on targets including the UK's Serious Organised Crime Agency, the CIA and News International. Cleary, who was never an official LulzSec member but ran an Internet Relay Chat that the group used to communicate, had apparently been trading e-mails with Hector Xavier Monsegur, a.k.a. Sabu, the recently outed LulzSec mastermind turned FBI informant. That was a direct violation of his bail agreement, which dictated that Cleary was to have no access to the Internet whatsoever. The Metropolitan Police said Cleary was rearrested on March 5, a day before the FBI disclosed that Monsegur, better known as Sabu, had been secretly working as
Dominican Republic Police arrested 6 Anonymous hackers

Dominican Republic Police arrested 6 Anonymous hackers

Mar 27, 2012
Dominican Republic Police arrested 6 Anonymous hackers Dominican Republic Police has arrested six hackers , Milton Corniell David Jimenez (Zerohack), Juan Rafael Leonardo Acosta (Nmap), Cristian de la Rosa Jose de los Santos (Mot), Robert Reynoso Delgado (Frank-Ostia) linked to Anonymous and accused by the authorities of attacking websites of state and private companies. Public Prosecutor German Vasquez alleges the six hacked into government websites, including ones for the president and the education ministry. He says the suspects range in age between 17 and 23. The members of combat cyber crime unit made the arrest in an joint operating in the country early Sunday in the capital Santiago. Defense lawyer Carlos Guerrero denies the accusations and says the government has no evidence. The defendants are accused of cyber terrorism, which the prosecution defined as a new form of threats and vulnerabilities in the Internet. denunciations of the "hacks" to institutions DG Int
Return of Lulzsec, Dump 170937 accounts from Military Dating Site

Return of Lulzsec, Dump 170937 accounts from Military Dating Site

Mar 26, 2012
Return of Lulzsec , Dump 170937 accounts from Military Dating Site Another Hacking group after Lulzsec , comes with name LulzsecReborn has posted names, usernames, passwords, and emails of 170,937 accounts on MilitarySingles.com on Pastebin as part of the group's Operation Digiturk. LulzSec was a major ticket item last year as the group hacked a number of high profile Web sites all in the name of the "lulz." After their so called "50 Day Cruise," the group broke up and went their separate ways.Hacker claim that, There are emails such as @us.army.mil ; @carney.navy.mil ; @greatlakes.cnet.navy.mil ; @microsoft.com ; etc.. in dump. In response to a query by the Office of Inadequate Security, ESingles, the parent company of MilitarySingles.com, said that there is " no actual evidence that MilitarySingles.com was hacked and it is possible that the Tweet from Operation Digiturk is simply a false claim. ". LulzSecReborn hack the site and added his deface page here , (as shown in above p
Hacktivism Breached 174 Million Records in 2011

Hacktivism Breached 174 Million Records in 2011

Mar 22, 2012
Hacktivism Breached 174 Million Records in 2011 According to the Verizon 2012 Data Breach Investigations Report released on Thursday, Hacktivists stole more data from large corporations than cybercriminals in 2011, according to a study of significant security incidents. The report surveyed 855 data breaches, where a combined 174 million digital records were purloined. Although a large number of records were compromised in 2011, the year was only the second-highest since Verizon began collecting breach information in 2004. " While a few 2011 breach victims estimated their losses to be in the hundreds of millions of dollars, most did not get near to that amount ," it said. " In fact, the large majority of them emerged relatively unscathed from their troubles. " In the report, Verizon, pointing to the " Arab Spring " protests, called 2011 " a year of civil and cultural uprising ."Certainly, hacktivists such as LulzSec did hog a good deal of the
Anonymous-OS 0.1 : Anonymous Hackers released their own Operating System

Anonymous-OS 0.1 : Anonymous Hackers released their own Operating System

Mar 14, 2012
Yes! Its true,  Anonymous Hackers released their own Operating System with name " Anonymous-OS" , is Live is an ubuntu-based distribution and created under Ubuntu 11.10 and uses Mate desktop. You can create the LiveUSB with  Unetbootin . Also Read: Top Best Password Managers . Also Read: Deep Web Search Engines . Pre-installed apps on Anonymous-OS: - ParolaPass Password Generator - Find Host IP - Anonymous HOIC - Ddosim - Pyloris - Slowloris - TorsHammer - Sqlmap - Havij - Sql Poison - Admin Finder - John the Ripper - Hash Identifier - Tor - XChat IRC - Pidgin - Vidalia - Polipo - JonDo - i2p - Wireshark - Zenmap …and more Download Anonymous-OS 0.1 Warning : It is not developed by any Genuine Source, can be backdoored OS by any Law enforcement Company or Hacker. Use at your own Risk. Update: Another Live OS for  anonymity available called " Tails ". Which is a live CD or live USB that aims at preserving your privacy and
'The New York Iron Works' police supplier Hacked by Anonymous

'The New York Iron Works' police supplier Hacked by Anonymous

Mar 10, 2012
' The New York Iron Works ' police supplier Hacked by Anonymous Anonymous Hackers with the Antisec movement have attacked the site of a company that sells equipment to US law enforcers such as the police. Members of Anonymous recently hacked the official site for law enforcement equipment supplier New York Iron Works . Defaced page include the message, " To our fallen brothers Your work has not been forgotten, your skills and teachings has spawn another generation of an elite squander. Like the knights at the round table, we have shared may common interests but let us not forget the game we play. AntiSec is still alive and well ,". The leaked data includes usernames, clear-text passwords and email addresses. The message posted to the New York Ironwork's homepage called the attack a " tribute to Jeremy Hammond ," the LulzSec member arrested in Chicago on Monday and one of the men responsible for the attack on the intelligence firm Stratfor on December 25 last year. He is fac
THE “TRUTH” SIMMERS THE POT OF SABU

THE "TRUTH" SIMMERS THE POT OF SABU

Mar 08, 2012
THE " TRUTH " SIMMERS THE POT OF SABU By:  Patti Galle, Editor  THN. As I look at my guy fawkes mask and reflect on the recent arrest of several lulzsec members, I have a wrenching feeling in my gut to tell the "truth." Gather around anonymous , lulzsec , FBI, passionate supporters, liberal haters, and people without a clue. I have something to tell you and although the truth may hurt, it is time to find that wrenching in your own gut and step up. Today all focus is on sabu and his taboo relationship with the FBI that caused the arrest of: Ryan ackroyd a.k.a. Kayla, lol, lolsoon jake davis a.k.a. Topiary, atopiary darren martyn a.k.a. Pwnsauce, raepsauce, networkkitten donncha o'cearrbhail a.k.a. Palladium Jeremy hammond a.k.a. Anarchaos, sup_g, burn, yohoho, pow As should yours, my heart goes out to these brave men and their families as they work their way through the corrupt and ill focused justice system for leading the only movement existing in our mis-shapened world that
#AntiSec hackers deface Panda Security site to protest LulzSec arrests

#AntiSec hackers deface Panda Security site to protest LulzSec arrests

Mar 07, 2012
#AntiSec hackers deface Panda Security site to protest LulzSec arrests Hackers aligned with Anonymous took credit on Wednesday for an attack on Panda Security's website shortly after charges were announced against five of the hacking collective's alleged members. Over 25 websites related to Panda Security have been hacked tonight by Antisec. Emails and md5 passwords have leaked to public. Panda was accused by anonymous for helping the FBI to lurk anonymous members. The attacks are believed to be in retaliation for the recent arrests made by the FBI. Yesterday biggest story of Hacking world exposed that, The world's most notorious computer hacker turned against his comrades because he did not want to go to prison and leave behind his two children. Monsegur, who has been described as the ringleader of LulzSec, and an 'influential member' of Anonymous, pleaded guilty to a dozen hacking-related charges last summer - crimes which carry a maximum sentence of 124 y
Anonymous Sabu was working for FBI to Trace down other LulzSec hackers

Anonymous Sabu was working for FBI to Trace down other LulzSec hackers

Mar 06, 2012
Anonymous Sabu was working for FBI to Trace down other  LulzSec hackers Police on two continents swooped on top members of computer hacking group LulzSec early today, and acting largely on evidence gathered by the organisation's leader "Sabu" who sources say has been secretly working for the government for months arrested three and charged two more with conspiracy. FoxNews reports that the arrests were part of a multinational sting across the United Kingdom, Ireland and the United States. LulzSec leader Hector Xavier Monsegur, who operated online under the alias "Sabu," provided the Federal Bureau of Investigation with information leading to the arrests. "This is devastating to the organization," said an FBI official involved with the investigation. " We're chopping off the head of LulzSec. " LulzSec, which became part of the larger hacker collective " Anonymous Operations " last year, has launched a number of high profile cyberattacks since last summer.  The last
#THN Monthly ( February ) News Archive, If you miss Something !

#THN Monthly ( February ) News Archive, If you miss Something !

Mar 01, 2012
#THN Monthly ( February ) News Archive,If you miss Something ! # Censorship - Global Concern, THN Magazine March Edition :  https://goo.gl/bktRz # Forget terrorists attacks here are 2012's Most Vulnerable Cities At Risk for Cyber Crime (Idiots) : https://goo.gl/4VYGf # Slum Dog India demands Real time monitoring on Indian Gmail & Yahoo Emails. Do they really have nothing better to do?   https://goo.gl/iYO5H # Iran will probably drop nuclear development cause they think they need to Develop their own security Software, No more foreign Solution, they might suggest banning the Burka too! : https://goo.gl/QVheH # Three Greek Anonymous hackers arrested for defacing Government Sites. They couldn't make the street protest! : https://goo.gl/EyMux # Facebook Hacking - Student jailed for eight months. They ought to jail Facebook for having such a stupid site : https://goo.gl/PwkHt # FAQ : DNSChanger Trojan, Impact and Solutions :   https://goo.gl/IE2Qh # How Hackers can Tr
Interpol #TangoDown, Suspected 25 Anonymous arrested

Interpol #TangoDown, Suspected 25 Anonymous arrested

Feb 29, 2012
Interpol  #TangoDown , Suspected 25 Anonymous arrested Interpol's Web site (www.interpol.int) went down Tuesday just hours after the international police agency announced the arrest of 25 suspected members of the hacking collective Anonymous in Argentina, Chile, Colombia and Spain. The authorities in Argentina, Chile, Colombia and Spain carried out the arrests and seized 250 items of IT equipment and mobile phones, Interpol says.Those arrested are aged between 17 and 40. A National Police statement said two servers used by the group in Bulgaria and the Czech Republic had been blocked.It said the four included the alleged manager of Anonymous' computer operations in Spain and Latin America, who was identified only by his initials and the aliases " Thunder " and " Pacotron ". Authorities in Europe, North America and elsewhere have made dozens of arrests, and Anonymous has increasingly attacked law enforcement, military and intelligence-linked targets in retal
Symantec releases patch to address pcAnywhere source code exposure

Symantec releases patch to address pcAnywhere source code exposure

Feb 08, 2012
Symantec releases patch to address pcAnywhere source code exposure Anonymous activists have released source code for PCAnywhere onto the internet, hours after a hacker's negotiations for payment from Symantec broke down. Symantec code exposure turns up danger to pcAnywhere customers.Symantec has released new information and a patch to address the recent code exposure incident. The release followed failed email negotiations over a $50,000 payout to the hacker calling himself YamaTough to destroy the code. The code was posted on the Pirate Bay file-sharing website on Tuesday at around 5:40am. " Symantec has been lying to its customers. We exposed this point thus spreading the world that ppl need" - #AntiSec #Anonymous Spread and share! " said a statement accompanying the download link on Pirate Bay. Symantec has stated that users of pcAnywhere are at increased risk. The Symantec website states that, because of the age of the exposed source, " Symantec anti-viru
Anonymous Hacks FBI and Records Conference Call

Anonymous Hacks FBI and Records Conference Call

Feb 03, 2012
Anonymous Hacks FBI and Records Conference Call Earlier today, Anonymous released a confidential conference call between the FBI and law enforcement officers in the UK. The 16-minute call discusses ongoing investigations into hackers associated with Anonymous, AntiSec, and LulzSec. From all appearances, Anonymous retrieved the sensitive access code information and a list of attendees from an FBI email account. The group released a roughly 15-minute-long recording of what appears to be a Jan. 17 conference call devoted to tracking and prosecuting members of the loose-knit hacking group. The email, titled " Anon-Lulz International Coordination Call ", was published on pastebin earlier today: https://pastebin.com/8G4jLha8  . The email with details for accessing the call was sent to law enforcement officials in Britain, France, the Netherlands and others but the only people who identify themselves on the call are from the FBI and Scotland Yard.In a message on Twitter, Anonymous posted
Cybersecurity Resources