#1 Trusted Cybersecurity News Platform Followed by 4.50+ million
The Hacker News Logo
Subscribe – Get Latest News
Cloud Security

how to join anonymous | Breaking Cybersecurity News | The Hacker News

Alleged Anonymous hacker arrested for Facebook threat

Alleged Anonymous hacker arrested for Facebook threat
Aug 05, 2012
Hong Kong police said Sunday they had arrested a 21-year-old man believed to be a member of the international hacker group Anonymous, after he reportedly said on social networking site Facebook that he would hack several government websites. " The Internet is not a virtual world of lawlessness ," a police spokesman said, adding that the man was required to report back to the police in October. He faces up to five years imprisonment if found guilty.The man is a member of the global hacker group Anonymous, the South China Morning Post said. The group is said to have 20 members in the semi-autonomous Chinese territory, which guarantees civil liberties not seen on the mainland, including freedom of speech. The police spokesman declined to confirm his link to Anonymous. The last posting on the "Anonymous HK" Facebook page on July 22 urged authorities to show "respect" to citizens.

Anonymous Hackers not responsible for attack on Dahabshiil

Anonymous Hackers not responsible for attack on Dahabshiil
Jul 22, 2012
There was an incident that a group claiming to be the cyber hacker or hacktivist group Anonymous has threatened Dahabshiil an international funds transfer company and the leading bank in Somalia, but the international funds transfer company based in the Middle East, says Anonymous was not responsible for the attack on its banking systems. According to the report, The group alleged it was the hacktivist group Anonymous, and threatened to destroy Dahabshiil within two months if the company did not stop what the group alleged as supporting terrorist organizations and terrorists in Somalia and across the world. A group claiming to be Anonymous published thousands of account numbers, names and details online. The hackers claimed it had installed " cyber bombs " within financial institutions around the world and threatened to trigger them if the Dahabshiil did not confess within two months. In the statement the Anonymous group released, the group alleged that it was investigatin

Code Keepers: Mastering Non-Human Identity Management

Code Keepers: Mastering Non-Human Identity Management
Apr 12, 2024DevSecOps / Identity Management
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard human identities, a pressing question arises: How do we guarantee the security and integrity of these non-human counterparts? How do we authenticate, authorize, and regulate access for entities devoid of life but crucial for the functioning of critical systems? Let's break it down. The challenge Imagine a cloud-native application as a bustling metropolis of tiny neighborhoods known as microservices, all neatly packed into containers. These microservices function akin to diligent worker bees, each diligently performing its designated task, be it processing data, verifying credentials, or

Anonymous Hackers Help WikiLeaks to get Syria Files

Anonymous Hackers Help WikiLeaks to get Syria Files
Jul 10, 2012
Just after WikiLeaks began releasing the data from the Syria Files, Anonymous hacktivists claimed responsibility for accessing the information and passing it on to the whistleblower organization. Anonymous supplies WikiLeaks with over two million e-mails from Syrian political figures, ministries and companies. According to Report, Anonymous Syria, Antisec and Peoples Liberation Front breached domains and servers in Syria since February, downloaded data over weeks and handed them to WikiLeaks. In February, the hacker team had "worked day and night" to create a massive breach of multiple domains and dozens of servers inside Syria, the statement claimed. In its intro to the e-mail cache, WikiLeaks indicated that they came from 678,000 individual e-mail addresses and 680 domains, including ones belonging to Syria's Ministries of Presidential Affairs, Foreign Affairs, Finance, Information, Transport and Culture. At least 400,000 of the e-mails are in Arabic and 68,000 are in

WATCH: The SaaS Security Challenge in 90 Seconds

cyber security
websiteAdaptive ShieldSaaS Security / Cyber Threat
Discover how you can overcome the SaaS security challenge by securing your entire SaaS stack with SSPM.

Islamic Anonymous Hacker post hundreds of Israeli email addresses and passwords

Islamic Anonymous Hacker post hundreds of Israeli email addresses and passwords
Jul 04, 2012
Anonymous Arab Hacker post hundreds of Israeli email addresses and passwords Islamic Anonymous hackers on Sunday revealed hundreds of Israeli email addresses and their passwords on the website of Anonymous Arab. Most of the addresses and passwords listed are active accounts. It is yet unclear what website was hacked to obtain the information published on the website of Anonymous Arab. Roni Bachar, the manager of the cyber-attack department at Avnet, said in a statement, " There was apparently penetration of an Israeli site which cannot be determined at this stage, a site that requires identification by email address and a password, as is usual at forum, content and commercial sites. " Bachar added that he doesn't believe that Facebook itself was hacked, " since the attack revealed only a small number of addresses, about 300, and passwords were determined through estimates and guesses of the brute force type. " There are what look like numerous identity ca

Anonymous Hacks Japanese Government Websites against Anti-Piracy Laws in Japan

Anonymous Hacks Japanese Government Websites against Anti-Piracy Laws in Japan
Jun 27, 2012
Anonymous Hacks Japanese Government Websites against  Anti-Piracy Laws in Japan Japan's legislature has approved a bill revising the nation's copyright law to add criminal penalties for downloading copyrighted material or backing up content from a DVD. The penalties will come into effect in October.The Upper House of the Japanese Diet approved the bill by a vote of 221-12, less than a week after the measure cleared the lower house with almost no opposition. Violators risk up to two years in prison or fines up to two million yen (about $25,000). Hacker activist group Anonymous has attacked Japanese government websites, and is threatening further action in protest at new stiffer penalties for illegal downloading that were passed in a copyright law amendment. A Twitter feed, @op_japan, associated with hacking collective Anonymous claimed responsibility, reacting to the country's new anti-piracy bill.The new law outlines jail terms for those who download copyrighted content. The

The tale of LulzSec, two admits targeting websites

The tale of LulzSec, two admits targeting websites
Jun 27, 2012
The tale of LulzSec  two admits targeting websites Two British members of the notorious Lulz Security hacking collective have pleaded guilty to a slew of computer crimes, in the latest blow against online troublemakers whose exploits have grabbed headlines and embarrassed governments around the world. LulzSec members Ryan Cleary , 20, and Jake Davis , 19, pleaded guilty in a London court to launching distributed denial of service (DDoS) attacks last year against several targets, including the CIA, the Arizona State Police, PBS, Sony, Nintendo, 20th Century Fox, News International and the U.K.'s Serious Organized Crime Agency and National Health Service Ryan Cleary is from Essex, United Kingdom who was arrested by Metropolitan Police on June 21 2011 and charged with violating the Computer Misuse Act and the Criminal Law Act 1977. He was accused of being a member of LulzSec but was not a member of the said group although he admitted that he did run one of the IRC channels that t

Anonymous Hackers shut down website of Colombia Justice Ministry

Anonymous Hackers shut down website of Colombia Justice Ministry
Jun 23, 2012
Anonymous Hackers shut down website of Colombia Justice Ministry Anonymous hackers shut down the websites of Colombia's Justice Ministry website on Friday evening. The website was back online Saturday morning. Also, The website of Cambio Radical, the political party of Interior Minister German Vargas Lleras, was hacked later Friday evening and was still showing a message saying " You have been hacked ". Anonymous said on its facebook page the Ministry's website was shut down to protest "impunity" granted to corrupt politicians by a justice reform that had been approved by Congress but was sent back to the legislative branch by President Juan Manuel Santos on Thursday because of its unconstitutionality and inconsistencies that " do not favor justice and transparency ." Last Year, Anonymous and Colombian Hackers were behind the shut down of the websites of Colombia's president , the interior and justice ministry, the intelligence service DAS and the g

20-year-old Anonymous Hacker arrested by Bulgarian Police

20-year-old Anonymous Hacker arrested by Bulgarian Police
Jun 22, 2012
20-year-old Anonymous Hacker arrested by Bulgarian Police Bulgarian police authorities have arrested an alleged member of the loosely associated Anonymous hacktivist group. The 20-year-old suspect has allegedly attacked the website of Prophon, a Bulgarian music licensing company. The reason - Mitko was against paying for music and movies, like to draw at will from the network. The attack he made on February 5, 2012 as able to penetrate into account the site administrator. Following the intervention of Mitko, entering the address www.prophon.org is appeared a message that "Anonymous" seize the site. " PROPHON Hello, We are Anonymous. We learned that you are greedy and another 12 organizations have signed an open letter in support of the so-called. Agreement ACTA. This is unacceptable and this angered us. You are first, not last. This should be a lesson to all who support ACTA. We are Anonymous. We are legion. We do not forgive. We will not forget. Expect us , "the

LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks

LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks
Jun 15, 2012
LulzSec hacker - Brit Ryan Cleary charged for Sony and Fox hacks A 20-year-old Briton suspected of links to the hacking group Lulz Security is accused of cracking into websites for a Fox reality TV show, a venerable news show and other sites to deface them or steal personal information, federal prosecutors said Wednesday. Ryan Cleary, 20, reportedly had ties to the well-known branch of Anonymous called LulzSec before he was arrested in London last June (although the hacktivist group denies his involvement with it). U.S. federal prosecutors said today that he worked to take down, deface, and steal personal information from Web sites. In a separate and similar case filed against Cleary in the United Kingdom in 2011, he faces allegations that he and others hacked a law enforcement agency, the Serious Organized Crime Agency, and various British music sites - all while he was still a teenager. Commenting on Tuesday's indictment, FBI spokesperson Laura Eimiller said, "Cleary is a skilled

United States Department of Defense data leaked by Anonymous hackers

United States Department of Defense data leaked by Anonymous hackers
Jun 14, 2012
United States Department of Defense data leaked  by Anonymous hackers A group called the " Wikiboat " belongs to Anonymous hackers have attacked the Defense.gov website and leaked data from the website. They have published the leaked data to the pastebin note. Also, today the Wikiboat targeted the GEMA.de website and took it offline. The leaked data includes some officials name, Emails ID's and Phone numbers as shown below: Hackers claim that, they have not collect this data from any SQLi vulnerability, even this data is collected form other sources. Three weeks before they was threatening to take down the websites of companies like Apple, Bank of America and Toyota and leak sensitive data. As part of its "Operation New Son ' they announced to attacks on a number of international companies.

10000 Twitter User oauth token hacked and Exposed by Anonymous

10000 Twitter User oauth token hacked and Exposed by Anonymous
Jun 12, 2012
Anonymous Hackers, with Twitter account " LulzsecReborn " Hack into TweetGif (https://tweetgif.com) and Hack complete Database, Later they publish that on the Internet also. TweetGif is a website which allows you to use animated GIF image as your twitter picture. LulzSec Reborn, a 3.0 version of the earlier LulzSec, have leaked 10,000 Twitter profiles' passwords,  Usernames, real names, locations, bios, avatars and secret tokens used to authenticate their accounts. Pastebin message posted:  The leaked data was uploaded to embed upload and contains a 4 MB SQL file with all the user details . Users table from https://tweetgif.com/ nothing serious like 10.000 twitters… https://www.embedupload.com/?d=9ZMOMGIIQA How Hackers and Spammer can use this? OAuth is an authentication protocol that allows users to approve application to act on their behalf without sharing their password. If your Twitter oauth Secret Key and Token get compromised , then the application or H

Anonymous takes down MTNL website

Anonymous takes down MTNL website
Jun 08, 2012
Anonymous India takes down MTNL website The hacker-group Anonymous has struck again in India. This time the victim is the MTNL website. The group posted on their website, saying, " We are against Internet Cencorship. Instead of blocking few URLs the ISP blocked the whole domain of various file sharing websites. The HC Madras, DoT didn't isssue any list of websites to be blocked still ISP supported internet censorship. " MTNL's corporate website could not be accessed, following the attack since afternoon and officials said efforts were underway to restore it. MTNL Delhi, Deputy - GM (Internet), Deepak Sharma said it was not hacking but 'denial of service attack' under which the server is unable to provide services to the customers. Anonymous has called for non-violent protests across several cities in India on June 9 to protest against what it alleges as 'censorship' of the internet. It accused the department of telecom of instructing the Internet Service Providers (I

Anonymous hacks Bureau of Justice and leaks 1.7GB of data

Anonymous hacks Bureau of Justice and leaks 1.7GB of data
May 22, 2012
Anonymous hacks Bureau of Justice and leaks 1.7GB of data Anonymous has apparently hacked the United States Bureau of Justice Statistics and posted 1.7GB of data belonging to the agency on The Pirate Bay . This is a Monday Mail Mayhem release. Online statements attributed to Anonymous said they were responsible for the security breach and that the files they obtained include emails. " Today we are releasing 1.7GB of data that used to belong to the United States Bureau of Justice, until now, said Anonymous in a statement. The Department of Justice acknowledged that their webservers had indeed been breached, adding that their website as well as justive.gov had remained operational throughout the security breach. Department of Justice has been attacked multiple times since becoming a target for the hacking group after the shutdown of Megaupload. "  Within the booty you may find lots of shiny things such as internal emails, and the entire database dump. We Lulzed as they

17 year old Teenager arrested over TeamPoison hacking attacks

17 year old Teenager arrested over TeamPoison hacking attacks
May 12, 2012
17 year old Teenager arrested over TeamPoison hacking attacks A teenage boy has been arrested on suspicion of being a member of "TeamPoison", a computer hacking group that has claimed responsibility for 1,400 offences including an attack on the phone system of Scotland Yard's counter-terrorism unit last month. These include attacks on the United Nations, the UK Anti-Terrorist Hotline, MI6 and RIM, as well as politicians including Nicolas Sarkozy and Tony Blair. The boy, who police suspect used the hacker nickname 'MLT' and was a spokesman for TeamPoison, was interviewed at a local police station on offences under the Computer Misuse Act on Wednesday. The arrest is part of an ongoing investigation by the Police Central e-Crime Unit (PCeU) division of the Metropolitan Police into various hacking gangs who have made headlines in the last year or so. TeamPoison's highest-profile attack was mounted against Scotland Yard's counter-terror hotline last month, has als

Anonymous Hackers Targeting Russian government websites for Putin Inauguration

Anonymous Hackers Targeting Russian government websites for Putin Inauguration
May 05, 2012
Anonymous Hackers Targeting Russian government websites for Putin Inauguration Anonymous hackers to launch cyber attacks on the websites of the Russian state agencies to support the opposition. In a YouTube video , Hackers said that the Russian government website will be subjected to DDOS attack on May 6, and on May 7 the same will happen with the prime minister's site. " Join us! All it takes is a few simple actions to bring this rotten and corrupt system to its logical end. " The hackers then posted instructions for everyone who would like to participate in attacks. Putin convincingly won a six-year presidential term in March despite a wave of protests following a December parliamentary poll the opposition said was tarnished by large-scale voting fraud in support of his party. It said it would launch attacks on the Russian government website Government.ru at 1200 GMT on May 6 and on the prime minister's website Premier.gov.ru on May 7 at 0900 GMT. Anonymous demanded that

Hacktivism - The Hacker News Magazine - May 2012 Issue

Hacktivism - The Hacker News Magazine - May 2012 Issue
May 05, 2012
Welcome cyber space readers and internet junkies from around the world. May brings us into an in-depth look at our favorite topic: Hacktivism Our fearless leader, Mohit Kumar , founder of The Hacker News opens the discussion with a look at the meaning of Hackitivism and what it means for society today. Our regular writers, security specialist Pierluigi Paganini , and Mourad Ben Lakhousa bring us their perspective on this most interesting and thought provoking topic. As editor, I truly enjoyed Keith H. DeBus 's article on cyber war. I found myself wrapped up in excitement and worry as he takes us into the what's and where's of cyber war. Also, Dominque C Brack does an excellent job discussing the topic. Your executive editor, Patti Galle, brings you to question just what anonymous needs to look like in the future and don't miss our fun pokes at current news. Thanks for your faithful readership and thanks to those who contribute in so many, many ways! Mohit Kumar, Editor-in-ch

UK's Serious Organised Crime Agency's website taken offline after DDoS attack

UK's Serious Organised Crime Agency's website taken offline after DDoS attack
May 03, 2012
UK's Serious Organised Crime Agency 's website taken offline after DDoS attack The Serious Organised Crime Agency's website was temporarily shut down today after a cyber attack.It was the victim of a scam known as distributed denial of service (DDOS) whereby an internet address is flooded with bogus traffic, effectively making it unreachable. It is the second time in a year that the website has fallen victim to hackers." We elected to take the website offline temporarily at about 10:00 pm (2100 GMT) last night ," a SOCA spokesman said. SOCA was the first target of the AntiSec campaign launched back in June by Anonymous and LulzSec. Soon after, 19-year-old Ryan Cleary was arrested and charged with allegedly playing a role in the DDoS attack that took down the SOCA Web site. Since then, the site was seemingly operating as expected. A Twitter news feed that claims links to the Anonymous hacking collective publicised the DDoS on Thursday, but did not claim respon

Fake Google Iranian domain defaced by Algerian Script Kiddies

Fake Google Iranian domain defaced by Algerian Script Kiddies
May 03, 2012
Google got Pwned ? NO Few  Algerian Script Kiddies  try to spread fake rumours that they Hack and Deface the Giant Search engine " Google Iranian " domain  https://www.google.co.ir/  . As the above screenshot shown a Algerian flag on it  and Page Titles : " H4Ck3D By vaga-hacker dz and DR.KIM". As mentioned by hacker, the team include hackers named : " V4Ga-Dz,Dz0ne,DR-KIM King-Dz,BroX0 aghilass elite jrojan password kha&mix wasim -dz " . It is not confirmed that, either these are member from some Anonymous Hackers but they try to use Anonymous Hackers Tag line :  We Dont Forget ,  We Dont Forgive,  Expect Us!   to get some publicity. According to further investigation by " The Hacker News " Technical Team, we found that " google.co.ir " possibly not belongs to GOOGLE because site rank is " 3141379 "  , that means the site should have less than 100 Visitors/Day approx. Also we check  WHO.IS  records of this domain an

International Police Association website defaced by Anonymous Hackers

International Police Association website defaced by Anonymous Hackers
Apr 27, 2012
Anonymous hackers deface International Police Association https://ipa-iac.org (IPA) on Friday afternoon and  Anonymous hackers responsible left an angry message on the website's homepage, stating that they defaced the page " for the lulz " (for fun) but also warned that they might have stolen some " sensitive data. " A message posted at the top of the page reads, " oHai [hello]... International Police Association (International Admin Center) you will see we haz [had] some #LULZ at your expense maybe you will fix your security issues and of course... we always recommend you NOT store admin passwords in PLAINTEXT For a site like International Police Association... w3 [we] really expected moar [more]... #LULZ the thin... " The International Police Association is the largest organization for police officers in the world according to Wikipedia, and is not connected to Interpol https://www.interpol.int/ . The IPA was founded by English police sergeant Arth

VMWare Source Code leaked by Anonymous Hackers

VMWare Source Code leaked by Anonymous Hackers
Apr 24, 2012
VMware on Tuesday announced that a single file from its ESX server hypervisor source code has been posted online, and it held out the possibility that more proprietary files could be leaked in the future.  " The fact that the source code may have been publicly shared does not necessarily mean that there is any increased risk to VMware customers ," VMware said in a statement. " Hardcore Charlie " - who claims to have downloaded some 300 Megabytes of VMWare source code. Anonymous tweeted: @AnonymousIRC: Oops, VMWare source leaked? Not good https://pastebin.com/JGxdK6vw to Anonymous contributors. May the Pirate Bay always sail strong! The leaked documents include what appear to be internal VMWare communications, pasted onto CEIEC letterhead and with official looking stamps. One email exchange, dated June 5, 2003 is from Jeffrey Sheldon to an internal VMWare listserv and has the subject "code review:untruncating segments. Given the large number of service pr
Cybersecurity Resources