Skip to main content

Slashdot: Anonymous Launches Attacks Against Russia and Pledges Support For Ukraine

Anonymous Launches Attacks Against Russia and Pledges Support For Ukraine
Published on February 27, 2022 at 12:04AM
A long-time Slashdot reader shares this report Friday from the Independent: Hacking group Anonymous has said that it will support Ukraine in its fight against Russia, and has already claimed an attack on the state-controlled TV network Russia Today.... While the fight on the ground was happening, Russia Today's servers were taken offline. The broadcaster has been criticised for putting out "propaganda" to the extent that the UK government has asked media regulator Ofcom to review its output. Anonymous claimed credit for the attack, posting on Twitter that it took down the "propaganda station... in response to Kremlin's brutal invasion". The group did not respond to The Independent's request for comment. At the time of the tweet RT was briefly unavailable, before returning online without images. Currently, the broadcaster is online and appears to be operating as normal. "After the statement by Anonymous, RT's websites became the subject of a massive DDoS attack from nearly 100 million devices, mostly based in the US", RT told The Independent in a statement. "Due to the hack there were temporary website access limitations for some users, yet RT promptly resolved these issues...." Due to the nature of the Anonymous group, it can sometimes be difficult to verify their attacks as anyone can claim to be a member of the community without revealing their identity. Early Friday morning Anonymous also tweeted that "The Russian Ministry of Defense website is down."

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like