#Hacktivism

Negative PID Inc.negativepid
2025-12-16

Anonymous is perhaps the most famous hacker collective in the world. How did it start, how did it work, and where are they now?

Here is how the power of an ideology created a global movement.

negativepid.blog/anonymous-fro
negativepid.blog/anonymous-fro

Security Landsecurityland
2025-12-15

New infrastructure analysis from Censys reveals how the pro-Russian hacktivist group NoName057(16) maintains DDoSia operations through rapid server rotation. Monitoring since mid-2025 shows an average of 6 control servers active simultaneously, but with a mean lifespan of only 2.53 days.

Read More: security.land/ddosia-infrastru

2025-12-15

Hacktivists are targeting critical infrastructure — where ideology meets impact, outages become statements. Protecting grids and networks is now a civic duty. ⚡🌐 #CyberWarfare #Hacktivism

darkreading.com/threat-intelli

Negative PID Inc.negativepid
2025-12-14

Can hacker groups act on behalf of their governments? The Syrian Electronic Army (SEA) opened that door. From Assad sympathizers during the Arab Spring, they quickly evolved into a propaganda and political machine.

negativepid.blog/cyber-warfare
negativepid.blog/cyber-warfare

2025-12-14

👾 HACKOLLO DICEMBRE // AUTODIFESA DIGITALE pt.4 👾

Domenica 21 dicembre, dalle 16:00, presso Socs26, Via Celoria 22

Ciao hackarie,
già pensiamo proprio che non smetteremo con le puntate di "autodifesa digitale" fino a quando non arriveremo alla pt.1312...
Domenica sfoglieremo e parleremo dell’opuscolo “Occhi indiscreti - Relazione sulle modalità e gli strumenti di repressione digitale”.
(Leggilo qua: arachidi.noblogs.org)
Impariamo a definire il concetto di “modello di rischio” partendo dalla consepovolezza degli strumenti di controllo utilizzati.
A presto,
<3

#hackollo #chiacchiere #AutodifesaDigitale #autoformazione #autogestione #tecnologie #socs #hacktivism #hackmeeting

👾 HACKOLLO DICEMBRE // AUTODIFESA DIGITALE pt.4 👾
2025-12-12

Mikord Data Breach: Claims of Russia’s Military Draft Systems Hack Shared via ‘Idite Lesom’
technadu.com/mikord-data-breac

Hackers claim access to a wide range of Mikord data, delivered via Idite Lesom and later shared with iStories. Russia’s MoD denies any impact on draft systems and says all attacks were thwarted. Website downtime and past defacement incidents complicate attribution and intent.

Are these political pressure campaigns becoming harder to distinguish from genuine breaches?

#CyberSecurity #DataBreach #Mikord #Russia #Hacktivism #ThreatIntel #TechNadu

Mikord Data Breach: Claims of Russia’s Military Draft Systems Hack Shared via ‘Idite Lesom’
Miguel Afonso Caetanoremixtures@tldr.nettime.org
2025-12-10

"The Justice Department announced two indictments in the Central District of California charging Ukrainian national Victoria Eduardovna Dubranova, 33, also known as Vika, Tory, and SovaSonya, for her role in conducting cyberattacks and computer intrusions against critical infrastructure and other victims around the world, in support of Russia’s geopolitical interests. Dubranova was extradited to the United States earlier this year on an indictment charging her for her actions supporting CyberArmyofRussia_Reborn (CARR). Today, Dubranova was arraigned on a second indictment charging her for her actions supporting NoName057(16) (NoName). Dubranova pleaded not guilty in both cases, and is scheduled to begin trial in the NoName matter on Feb. 3, 2026 and in the CARR matter on April 7, 2026.

As described in the indictments, the Russian government backed CARR and NoName by providing, among other things, financial support. CARR used this financial support to access various cybercriminal services, including subscriptions to distributed denial of service-for-hire services. NoName was a state-sanctioned project administered in part by an information technology organization established by order of the President of Russia in October 2018 that developed, along with other co-conspirators, NoName’s proprietary distributed denial of service (DDoS) program.

“Politically motivated hacktivist groups, whether state-sponsored like CARR or state-sanctioned like NoName, pose a serious threat to our national security, particularly when foreign intelligence services use civilians to obfuscate their malicious cyber activity targeting American critical infrastructure as well as attacking proponents of NATO and U.S. interests abroad,” said First Assistant U.S. Attorney Bill Essayli for the Central District of California."

justice.gov/opa/pr/justice-dep

#CyberCrime #CyberSecurity #Russia #StateHacking #DDoS #USA #Hacktivism

informapirata ⁂ :privacypride:informapirata@mastodon.uno
2025-12-07

#Hacktivism italiano, #Fediverso e critica ai social: un dibattito con gli autori di "Server Ribelli" e "Scritture Digitali".

La storia dell'hacktivism italiano (Indymedia, Hack Meeting) e la "cattura" operata dai social network commerciali, evidenziando la loro non neutralità. L'esperienza di #Mastodon @Bida come strumento politico e di lotta radicato nel territorio.
Con @thunderpussycat @kappazeta e @utentone

youtube.com/live/Bz7hUe8kQ-U

@fediverso

Negative PID Inc.negativepid
2025-12-06

TeaMp0isoN was a small hacker group from the UK and South Asia that remains in the books for going from purposeful hacktivism to extremism and cyber terrorism. Here's their story.

negativepid.blog/teamp0ison-ha
negativepid.blog/teamp0ison-ha

2025-11-30

Hey everyone! It's been a bit quiet on the news front over the last 24 hours, but we've got one significant update concerning an actively exploited SCADA vulnerability and a look at some sustained exploitation efforts. Let's dive in:

Actively Exploited SCADA XSS Added to CISA KEV ⚠️

- CISA has added CVE-2021-26829, a cross-site scripting (XSS) vulnerability in OpenPLC ScadaBR (affecting Windows through v1.12.4 and Linux through v0.9.1), to its Known Exploited Vulnerabilities (KEV) catalog due to active exploitation.
- This flaw was recently leveraged by the pro-Russian hacktivist group TwoNet, who targeted a Forescout honeypot (mistaking it for a water treatment facility). After gaining initial access via default credentials, they exploited the XSS to deface the HMI login page and disable logs/alarms.
- Separately, VulnCheck has identified a long-running exploit operation, active for about a year, originating from Google Cloud OAST infrastructure and primarily targeting Brazil. This operation scans for over 200 CVEs, including a custom variant of a Fastjson RCE flaw, demonstrating sustained, regionally-focused attack efforts.

📰 The Hacker News | thehackernews.com/2025/11/cisa

#CyberSecurity #ThreatIntelligence #Vulnerability #CVE #XSS #SCADA #ICS #CISA #KEV #Hacktivism #TwoNet #Exploitation #InfoSec #IncidentResponse

Hacker Convoca.lafollow@hacker.convoca.la
2025-11-30

Celebrate cyber? punk! – A-K-M-E

Piano Terra, viernes, 12 de diciembre, 19:30 CET

Celebrate cyber? punk! – A-K-M-E

t.me/akme_lab

2025 logout – torna la festa di fine anno di A-K-M-E – 12 dicembre a partire dalle 19:30

19:30Cibo (mix di nutrienti a basso costo per mantenere in vita le componenti biologiche).

21:00 – Postazioni Videogiochi vintage e immersivi.

23:00Codici Sonori, passeggiata algoritmica nell’arte (de)generativa audio video e, a seguire,  8bit Live

12 dicembre a partire dalle 19:30

Ultima data del 2025, festeggiamo la realizzazione del cyberpunk in questa epoca, immaginando insieme vie di fuga.

Ben accett perditempo dispost a ridere del disastro.

akme.vado.li

hacker.convoca.la/event/celebr

Celebrate cyber? punk! – A-K-M-E
2025-11-30

Celebrate cyber? punk! – A-K-M-E

Venerdì 12 dicembre, dalle 19:30, presso Piano Terra, via Federico Confalonieri 3, Milano

Celebrate cyber? punk! – A-K-M-E

t.me/akme_lab
2025 logout – torna la festa di fine anno di A-K-M-E – 12 dicembre a partire dalle 19:30

19:30 – Cibo (mix di nutrienti a basso costo per mantenere in vita le componenti biologiche).
21:00 – Postazioni Videogiochi vintage e immersivi.
23:00 – Codici Sonori, passeggiata algoritmica nell’arte (de)generativa audio video e, a seguire,  8bit Live

12 dicembre a partire dalle 19:30

Ultima data del 2025, festeggiamo la realizzazione del cyberpunk in questa epoca, immaginando insieme vie di fuga.

Ben accett perditempo dispost a ridere del disastro.

akme.vado.li

#chiacchiere #AKME #cibo #convivialità #CyberPunk #festa #hacking #hacktivism #musica #PanDiStelle #PerdiTempo #tecnologie

Celebrate cyber? punk! – A-K-M-E
Negative PID Inc.negativepid
2025-11-26

Is anonymous good or bad? Are they helping, or are they just cybercriminals? What is hacktivism, and how is it different from cybercrime? For the law, there is no difference. But the public opinion is divided.

negativepid.blog/anonymous-hac
negativepid.blog/anonymous-hac

2025-11-25

The fiercely updated paperback and audiobook versions of Cult of the Dead Cow publish one week from today, six years after the originals. To help out the audio folks, here is the cast of characters that the print readers can flip back to. Clip and save! #hacking #hacktivism #cybersecurity

Negative PID Inc.negativepid
2025-11-25

Anonymous is perhaps the most famous hacker collective in the world. How did it start, how did it work, and where are they now?

Here is how the power of an ideology created a global movement.

negativepid.blog/anonymous-fro
negativepid.blog/anonymous-fro

Negative PID Inc.negativepid
2025-11-23

Can hacker groups act on behalf of their governments? The Syrian Electronic Army (SEA) opened that door. From Assad sympathizers during the Arab Spring, they quickly evolved into a propaganda and political machine.

negativepid.blog/cyber-warfare
negativepid.blog/cyber-warfare

2025-11-21

Hi all, wanted to let people here know about the imminent release of the revised version of my book on the Cult of the Dead Cow. This first-ever update chronicles the surge in #hacktivism by the group and others in the face of Big Tech’s alliance with the far right. The paperback and audio publish Dec 2!

2025-11-20

Venerdì 21 Novembre sarò a Roma alla Rimessa FAB, in via delle zoccolette 28, alle 19:00 dove presenterò insieme a Valentina Tanni la nuova edizione di Post-Digital Print in italiano.
Sabato 22 Novembre, invece sarò a Napoli, alla Libreria Tamu, in via Santa Chiara 10h, alle 18:00, dove la presentazione sarà fatta insieme a Corrado Melluso e Greg Olla.
Spero di vedervi lì!

On Friday 21 November, I will be in Rome at Rimessa FAB, in via delle zoccolette 28, at 7:00 pm where I will present the new edition of Post-Digital Print in Italian, together with Valentina Tanni.
On Saturday 22 November, I will be in Naples, at the Libreria Tamu, in via Santa Chiara 10h, at 6:00 pm, where the presentation will be made together with Corrado Melluso and Greg Olla.
I hope to see you there!

#tacticalpublishing #digitalpublishing #publishing #publishinghistory #indiepublishing #independentpublishing #mediaart #newmediaart #netart #internetart #artsciencetechnology #creativecodeart #creativetechnology #digitalarchives #mediahistory #mediaarchaeology #retrofuture #artistbook #experimentalpublishing #electronicliterature #zines #digitalwriting #mediatheory #mediastudies #digitalhumanities #posttruth #mediamanipulation #hacktivism #postdigital #postdigitalprint

post digital print presentationpost digital print presentation
Hacker Convoca.lafollow@hacker.convoca.la
2025-11-19

Hacklabbo

Vag61, miércoles, 26 de noviembre, 20:00 CET

https://hacklabbo.indivia.net/

hacker.convoca.la/event/hackla

Negative PID Inc.negativepid
2025-11-19

Can hacker groups act on behalf of their governments? The Syrian Electronic Army (SEA) opened that door. From Assad sympathizers during the Arab Spring, they quickly evolved into a propaganda and political machine.

negativepid.blog/cyber-warfare
negativepid.blog/cyber-warfare

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst