Knowledge

HackingTeam

Source 📝

205:, auditing and other defensive capabilities to clients. Byamukama states that as malware and other offensive capabilities were developed and accounted for a larger percentage of revenues, the organization pivoted in a more offensive direction and became increasingly compartmentalized. Byamukama claims fellow employees working on aspects of the same platform – for example, Android exploits and payloads – would not communicate with one another, possibly leading to tensions and strife within the organization. 40: 424:
The U.N. disagreed. "The view of the panel is that as such software is ideally suited to support military electronic intelligence (ELINT) operations it may potentially fall under the category of 'military ... equipment' or 'assistance' related to prohibited items," the secretary wrote in March. "Thus
416:
panel monitoring the implementation of sanctions on Sudan requested information from HackingTeam about their alleged sales of software to the country in contravention of United Nations weapons export bans to Sudan. Documents leaked in the 2015 data breach of HackingTeam revealed the organization sold
616:
On Sep 8, 2021, SentinelLABS released a research report about a Turkish threat actor EGoManiac, that used Remote Control System (RCS), software from the Italian infosec firm Hacking Team, which was operated between 2010 and 2016 and campaign run by Turkish TV journalists at OdaTV for spying Turkish
420:
In response to the United Nations panel, the company responded in January 2015 that they were not currently selling to Sudan. In a follow-up exchange, HackingTeam asserted that their product was not controlled as a weapon, and so the request was beyond the scope of the panel. There was no need for
197:
The Milan police department learned of the company. Hoping to use its tool to spy on Italian citizens and listen to their Skype calls, the police contacted Vincenzetti and asked him to help. HackingTeam became "the first sellers of commercial hacking software to the police”.
608:
A full list of HackingTeam's customers were leaked in the 2015 breach. Disclosed documents show HackingTeam had 70 current customers, mostly military, police, federal and provincial governments. The total company revenues disclosed exceeded 40 million
576:
Corrupt Mexican officials have helped drug cartels obtain state-of-the-art spyware (including Hacking Team spyware). The software has been used to target and intimidate Mexican journalists by drug cartels and cartel-entwined government actors.
567:
The internal documents revealed details of HackingTeam's contracts with repressive governments. In 2016, the Italian government again revoked the company's license to sell spyware outside of Europe without special permission.
428:
In the fall of 2014, the Italian government abruptly froze all of HackingTeam's exports, citing human rights concerns. After lobbying Italian officials, the company temporarily won back the right to sell its products abroad.
2813: 3389: 4394: 170:
records, though HackingTeam states that they have the ability to disable their software if it is used unethically. The Italian government has restricted their licence to do business with countries outside Europe.
2874: 2761: 3008: 2901: 3833: 2926: 380:
RCS is a management platform that allows operators to remotely deploy exploits and payloads against targeted systems, remotely manage devices once compromised, and exfiltrate data for remote analysis.
3664: 3946: 3973: 4170: 3185: 3766: 3744: 3051: 2727: 2670: 2642: 564:, for governments and corporations. In 2016, Phineas published details of the attack, in Spanish and English, as a "how-to" for others, and explained the motivations behind the attack. 4288: 2983: 4424: 4266: 553:" He also claimed the leaked archive "contains a virus" and that it constituted "false info". Shortly after these tweets, Pozzi's Twitter account itself was apparently compromised. 4194: 4309: 2809: 2696: 4468: 3385: 2612: 194:
HackingTeam was founded in 2003 by Italian entrepreneurs Vincenzetti and Valeriano Bedeschi. In 2007 the company was invested by two Italian VC: Fondo Next and Innogest.
166:
communications, and remotely activate microphones and camera on target computers. The company has been criticized for providing these capabilities to governments with poor
2862: 2753: 4391: 4072: 3916: 4846: 3005: 1470: 3082: 4866: 3714: 1369: 3806: 2898: 3829: 2570: 2923: 2457: 334:
HackingTeam uses advanced techniques to avoid draining cell phone batteries, which could potentially raise suspicions, and other methods to avoid detection.
3658: 4049: 3126: 3893: 3636: 2547: 556:
Responsibility for this attack was claimed by the hacker known as "Phineas Fisher" (or Phisher) on Twitter. Phineas has previously attacked spyware firm
3942: 4025: 2512: 3969: 3866: 4217: 4167: 4000: 3362: 3256: 3177: 6056: 4558: 3774: 3310: 3283: 2953: 2719: 2660: 3736: 3043: 6061: 4532: 3422: 2639: 5480: 5018: 4294: 3576: 3533: 3489: 3445: 2975: 4412: 4372: 4263: 4108: 3223: 4836: 4448: 4351: 4191: 1812: 701: 4826: 4780: 4315: 4242: 2692: 1394: 6046: 4465: 549:
After a few hours without response from HackingTeam, member Christian Pozzi tweeted the company was working closely with police and "
229: 2787: 3997:"Hacking Team Customer in Turkey Was Arrested for Spying on Police Colleagues [or: The Spy Story That Spun a Tangled Web]" 546:
Also revealed in leaked data was HackingTeam employees' use of weak passwords, including 'P4ssword', 'wolverine', and 'universo'.
5414: 4149: 2604: 417:
Sudanese National Intelligence and Security Service access to their "Remote Control System" software in 2012 for 960,000 Euros.
1176: 393:
HackingTeam has been criticized for selling its products and services to governments with poor human rights records, including
4595: 649: 4069: 4950: 826: 674: 500: 2479: 235:
On 5 July 2015 the company suffered a major data breach of customer data, software code, internal documents and e-mails. (
6001: 5364: 4831: 3074: 2326: 1203: 3706: 5498: 4981: 4759: 4525: 3796: 3412: 6051: 5504: 5030: 4991: 4626: 3336: 519:
the hole on July 8, 2015. Another vulnerability involving Adobe was revealed in the dumps, which took advantage of a
2578: 6036: 5564: 5510: 5085: 4976: 4805: 2449: 5558: 4912: 4749: 4651: 4392:
Burime të sigurta, SHISH përdor programet përgjuese që prej 2015. HackingTeams: Nuk e kemi nën kontroll sistemin!
1570: 1049: 4046: 5961: 4971: 4744: 4713: 2115: 3889: 3626: 2537: 6021: 4851: 4764: 4563: 4553: 4518: 3104: 3016: 1595: 512: 4022: 2522: 425:
its potential use in targeting any of the belligerents in the Darfur conflict is of interest to the Panel."
201:
According to former employee Byamukama Robinhood, the company began as security services provider, offering
5725: 5115: 4902: 4841: 4800: 4698: 3856: 2836: 17: 5462: 5220: 4955: 4718: 1547: 540: 5055: 4214: 3996: 3358: 3244: 6026: 5909: 5250: 5105: 4897: 4790: 4734: 922: 338: 254: 4656: 3306: 3279: 2949: 154:" enable governments and corporations to monitor the communications of internet users, decipher their 6031: 5390: 5359: 4986: 2484: 2409: 2303: 4945: 3692: 476:
The material was voluminous and early analysis appeared to reveal that HackingTeam had invoiced the
5528: 5095: 5013: 4919: 4892: 448: 441:
account of the company was compromised by an unknown individual who published an announcement of a
2511:
Marczak, Bill; Gaurnieri, Claudio; Marquis-Boire, Morgan; Scott-Railton, John (17 February 2014).
2210: 778:
UPDF (Uganda Peoples Defense Force), ISO (Internal Security Organization), Office of the President
5684: 5348: 4821: 4754: 4600: 1124: 4133: 3580: 3537: 3493: 3449: 2569:
Marquis-Boire, Morgan; Gaurnieri, Claudio; Scott-Railton, John; Kleemola, Katie (24 June 2014).
469:. An announcement of the data breach, including a link to the bittorrent seed, was retweeted by 6016: 5245: 4907: 4445: 4369: 4105: 3562: 3518: 3474: 3145:"Inside malware makers "HackingTeam": hundreds of gigabytes of e-mails, files, and source code" 253:
Hacking Team enables clients to perform remote monitoring functions against citizens via their
143: 50: 4887: 4348: 6041: 6011: 5746: 5699: 5607: 5534: 5318: 4682: 4420: 2278: 327: 4929: 4785: 4239: 5343: 4708: 3607: 3148: 1525: 1154: 536: 524: 496: 225: 174:
HackingTeam employs around 40 people in its Italian office, and has subsidiary branches in
421:
them to disclose previous sales, which they considered confidential business information.
8: 5833: 4861: 4677: 3020: 2783: 585:
HackingTeam's clientele include not just governments, but also corporate clients such as
557: 202: 5190: 3178:"HackingTeam hacked: Spy tools sold to oppressive regimes Sudan, Bahrain and Kazakhstan" 5971: 5966: 5863: 5492: 5255: 5181: 4871: 4672: 3680: 3603: 2634: 2425:– a citizen media organization targeted with malware allegedly developed by HackingTeam 1864: 5194: 4703: 4330: 3970:"A whole bunch of downed government surveillance programs are about to go back online" 5976: 5858: 5828: 5432: 5288: 4646: 4610: 3797:"'It's a free-for-all': how hi-tech spyware ends up in the hands of Mexico's cartels" 3553: 3509: 3465: 3120: 528: 362: 264: 245:
On 2 April 2019 HackingTeam was acquired by InTheCyber Group to create Memento Labs.
3206: 3144: 6006: 5904: 5756: 5679: 5328: 5265: 5140: 4589: 3917:"HackingTeam hacked: firm sold spying tools to repressive regimes, documents claim" 3861: 504: 374: 179: 5602: 5914: 5889: 5853: 5781: 5694: 5689: 5333: 5125: 5035: 4739: 4472: 4452: 4398: 4376: 4355: 4270: 4246: 4221: 4198: 4174: 4112: 4076: 4053: 4029: 3857:"Hacked security company's documents show a laundry list of questionable clients" 3801: 3012: 2930: 2905: 2754:"Hacking Team goes to war against former employees, suspects some helped hackers" 2646: 2163: 532: 520: 508: 5653: 5648: 5338: 5323: 5313: 5308: 5240: 5215: 5210: 5205: 5150: 4924: 4605: 4192:"HackingTeam apparently violated EU rules in sale of spyware to Russian agency" 2542: 2489: 1002: 594: 516: 466: 413: 366: 290:
Use microphones on device to collect ambient background noise and conversations
261:
Covert collection of emails, text message, phone call history and address books
217: 4795: 3386:"A Look at the Open Type Font Manager Vulnerability from the HackingTeam Leak" 492:. HackingTeam had previously claimed they had never done business with Sudan. 5995: 5776: 5235: 5186: 4215:"How HackingTeam Created Spyware that Allowed the FBI To Monitor Tor Browser" 3252: 2976:"HackingTeam Tools Allow Governments To Take Full Control of Your Smartphone" 598: 477: 370: 163: 150:
capabilities to governments, law enforcement agencies and corporations. Its "
4106:"Leaked emails from security firm HackingTeam show government use - Fortune" 3830:"Here Are All the Sketchy Government Agencies Buying HackingTeam's Spy Tech" 1497:
The 5163 Army Division (Alias of South Korean National Intelligence Service)
5720: 5674: 5474: 5438: 5293: 5283: 5176: 5171: 5166: 5040: 4856: 4501: 3577:"Christian Pozzi on Twitter: "Uh Oh - my twitter account was also hacked."" 2568: 927: 406: 330:
files to collect data on local accounts, contacts and transaction histories
280: 167: 155: 147: 3332: 2863:"HackingTeam Uses UEFI BIOS Rootkit to Keep RCS 9 Agent in Target Systems" 2510: 5956: 5946: 5894: 5802: 5658: 5468: 5298: 5160: 5025: 4505: 2899:"Advanced spyware for Android now available to script kiddies everywhere" 2870: 2517: 1500: 458: 442: 209: 3943:"HackingTeam responds to data breach, issues public threats and denials" 186:. Its products are in use in dozens of countries across six continents. 5899: 5884: 5812: 5552: 5456: 5408: 5384: 5372: 5230: 5155: 5145: 5135: 5120: 5080: 5005: 4636: 4510: 2834: 2421: 1694: 1475: 1181: 952: 489: 462: 342: 3737:"A Detailed Look at HackingTeam's Emails About Its Repressive Clients" 3044:"A Detailed Look at HackingTeam's Emails About Its Repressive Clients" 5930: 5807: 5771: 5761: 5633: 5450: 5200: 5130: 5070: 4631: 4134:"Leaked Documents Show FBI, DEA and U.S. Army Buying Italian Spyware" 3767:"Hacking Team's Global License Revoked by Italian Export Authorities" 3140: 2665: 2404: 706: 561: 470: 402: 221: 183: 175: 3280:"Zero-Day Flash Player Exploit Disclosed In 'HackingTeam' Data Dump" 39: 5838: 5766: 5751: 5570: 5546: 5420: 5402: 5303: 5225: 5060: 5045: 1985: 1842: 1790: 1765: 1278: 831: 590: 586: 454: 445:
against HackingTeam's computer systems. The initial message read, "
354: 310: 3627:"HackingTeam: We won't 'shrivel up and go away' after cyberattack" 3307:"Unpatched Flash Player Flaw, More POCs Found in HackingTeam Leak" 2924:
HackingTeam broke Bitcoin secrecy by targeting crucial wallet file
551:
what the attackers are claiming regarding our company is not true.
5868: 5741: 5704: 5638: 5617: 5587: 5540: 5522: 5444: 5378: 5075: 5065: 5050: 3611: 3210: 3160: 2356: 2331: 2283: 2190: 1917: 1817: 1230: 756: 731: 602: 485: 438: 398: 358: 323: 314: 4413:"Dansk politi køber overvågningssystem fra kontroversielt firma" 4168:"Panama to Investigate Martinelli in HackingTeam Spying Scandal" 4070:"The HackingTeam leak shows Mexico was its top client, but why?" 3075:"HackingTeam's Lame Excuse for Selling Digital Weapons to Sudan" 5951: 5843: 5797: 5612: 5426: 5396: 5275: 5260: 5090: 4641: 2720:"Meet Hacking Team, the company that helps the police hack you" 1892: 1600: 1424: 1129: 1102: 977: 781: 213: 4047:"HackingTeam: “Ofrecemos tecnología ofensiva para la Policía”" 2661:"Meet HackingTeam, the company that helps the police hack you" 451:, we're publishing all our e-mails, files, and source code ... 212:
identified the organisation to be using hosting services from
5576: 5516: 5486: 4494: 3631: 3417: 3004:
Guarnieri, Claudio; Marquis-Boire, Morgan (13 January 2014).
2571:"Police Story: HackingTeam's Government Surveillance Malware" 2414: 2351: 2120: 1399: 1027: 679: 481: 394: 350: 284: 159: 139: 125: 93: 279:
Capture audio and video stream from device memory to bypass
5848: 5643: 3006:"To Protect And Infect: The militarization of the Internet" 2835:
Stecklow, Steve; Sonne, Paul; Bradley, Matt (1 June 2011).
1077: 610: 457:
of data, including alleged internal e-mails, invoices, and
307: 304: 4290:
Ecuadorian Websites Report on Hacking Team, Get Taken Down
3224:"HackingTeam hacked, attackers claim 400GB in dumped data" 2837:"Mideast Uses Western Tools to Battle the Skype Rebellion" 4827:
Hollywood Presbyterian Medical Center ransomware incident
346: 300:
Hijack telephone GPS systems to monitor target's location
4311:
Hacking Team Helped Ecuador Spy on Opposition Activist
4264:"The DEA Just Cancelled Its Contract With HackingTeam" 3854: 511:. The dump included a demo of this exploit by opening 4466:
Ahead of Spyware Conference, More Evidence of Abuse
4240:
Further revelations in South Korean hacking scandal
3994: 3967: 1370:
Direction générale de la surveillance du territoire
2950:"More on HackingTeam's Government Spying Software" 2605:"HackingTeam loses global license to sell spyware" 257:, including their Da Vinci and Galileo platforms: 4367:Bahrain Center for Human Rights (15 July 2015). " 5993: 4332:Correction: Ecuador-Hacking The Opposition story 3827: 3172: 3170: 3125:: CS1 maint: bot: original URL status unknown ( 388: 269:Uncover search history data and take screenshots 4867:Russian interference in the 2016 U.S. elections 4370:HackingTeam's troubling connections to Bahrain 4150:"HackingTeam's Equipment Got Stolen in Panama" 3601: 2417:– 0-day exploit provider linked to HackingTeam 571: 4526: 4402:" (video). BalkanWeb. Retrieved 27 July 2015. 3604:"gamma and HT down, a few more to go :)" 3167: 3037: 3035: 3033: 3031: 3029: 2513:"Mapping HackingTeam's "Untraceable" Spyware" 3940: 2447: 248: 4837:Democratic National Committee cyber attacks 3531: 3487: 3443: 3413:"HackingTeam used shockingly bad passwords" 3107:. Archived from the original on 6 July 2015 2894: 2892: 702:Infocomm Development Authority of Singapore 4781:Office of Personnel Management data breach 4533: 4519: 4208: 4101: 4099: 4097: 4095: 4093: 4091: 4089: 3914: 3245:"Security Advisory for Adobe Flash Player" 3041: 3026: 2602: 1395:National Intelligence and Security Service 146:company that sold offensive intrusion and 38: 4504:- investigative reports published by The 4446:HackingTeam: a zero-day market case study 4231: 4129: 4127: 4125: 3890:"In Pictures: HackingTeam's hack curated" 3139: 2535: 1471:National Security Committee of Kazakhstan 473:and by many others through social media. 4540: 3995:Stevenson, Alastair (8 September 2021). 3887: 2889: 2718:Jeffries, Adrianne (13 September 2013). 2717: 2659:Jeffries, Adrianne (13 September 2013). 2658: 4086: 2751: 2652: 2577:. University of Toronto. Archived from 2443: 2441: 2439: 14: 6057:Software companies established in 2003 5994: 4427:from the original on 20 September 2021 4341: 4122: 3855:Weissman, Cale Guthrie (6 July 2015). 3660:Hack Back — A DIY Guide (Hacking Team) 3277: 3072: 2747: 2745: 2480:"Enemies of the Internet: HackingTeam" 27:Italian information technology company 6062:Italian companies established in 2003 4514: 4349:Intelligence Service chief steps down 4185: 3809:from the original on 24 February 2022 3425:from the original on 12 February 2019 3410: 3221: 3085:from the original on 25 December 2017 2986:from the original on 28 February 2019 650:Polizia Postale e delle Comunicazioni 523:attack on an Adobe Open Type Manager 484:and that spy tools were also sold to 238: 189: 68:David Vincenzetti, Valeriano Bedeschi 4464:Perlroth, Nicole (10 October 2012). 4361: 3968:Stevenson, Alastair (14 July 2015). 3624: 3383: 2956:from the original on 31 October 2014 2947: 2915: 2867:TrendLabs Security Intelligence Blog 2598: 2596: 2550:from the original on 6 November 2018 2436: 827:Malaysian Anti-Corruption Commission 4832:Commission on Elections data breach 4257: 3869:from the original on 6 October 2019 3667:from the original on 8 January 2024 3339:from the original on 31 August 2019 2860: 2742: 2627: 2460:from the original on 6 October 2022 2327:National Anticorruption Directorate 2027:Secretaría de Planeación y Finanzas 1275:Information Network Security Agency 621:Overview of Hacking Team customers 432: 24: 4165:Molina, Thabata (13 August 2015). 3836:from the original on 31 March 2019 3392:from the original on 14 April 2019 3188:from the original on 19 April 2019 2998: 2816:from the original on 19 April 2019 2764:from the original on 13 April 2019 2730:from the original on 24 March 2016 2699:from the original on 19 April 2019 2673:from the original on 24 March 2016 2536:Kopfstein, Janus (10 March 2014). 297:Activate phone or computer cameras 25: 6073: 4992:Jeff Bezos phone hacking incident 4486: 4045:Ediciones El País (8 July 2015). 4003:from the original on 4 April 2022 3976:from the original on 23 July 2015 3949:from the original on 1 March 2019 3896:from the original on 9 April 2019 3747:from the original on 7 March 2019 3717:from the original on 18 June 2017 3365:from the original on 10 July 2015 3313:from the original on 22 June 2019 3286:from the original on 22 June 2019 3054:from the original on 7 March 2019 2790:from the original on 12 July 2015 2603:Zorabedian, John (8 April 2016). 2593: 2448:Batey, Angus (24 November 2011). 1813:National Intelligence Secretariat 453:" and provided links to over 400 6047:Espionage scandals and incidents 5565:Microarchitectural Data Sampling 4801:Ukrainian Power Grid Cyberattack 4709:Cyberterrorism attack of June 25 4023:"Ecco chi ha bucato HackingTeam" 3828:Kopstein, Justin (6 July 2015). 3639:from the original on 5 July 2018 3259:from the original on 9 July 2015 3042:Hay Newman, Lily (7 July 2015). 2921:Farivar, Cyrus (14 July 2015). " 2615:from the original on 6 June 2023 580: 383: 208:In February 2014, a report from 4913:2017 Ukraine ransomware attacks 4750:2014 JPMorgan Chase data breach 4458: 4439: 4405: 4383: 4380:" IFEX. Retrieved 26 July 2015. 4280: 4159: 4143: 4063: 4039: 4015: 3988: 3961: 3934: 3908: 3881: 3848: 3821: 3789: 3759: 3729: 3699: 3651: 3618: 3602:Phineas Fisher (6 July 2015). 3595: 3569: 3525: 3481: 3437: 3404: 3377: 3351: 3325: 3298: 3271: 3237: 3215: 3200: 3133: 3097: 3066: 2980:International Business Times UK 2968: 2941: 2877:from the original on 6 May 2019 2854: 2828: 2802: 2776: 2752:Farivar, Cyrus (20 July 2015). 2711: 1839:Police Intelligence Directorate 1787:Dept. of Correction Thai Police 1571:Drug Enforcement Administration 1050:Federal Bureau of Investigation 675:Centro Nacional de Inteligencia 560:, who produce malware, such as 4745:2014 celebrity nude photo leak 4237:McGrath, Ben (25 July 2015). " 3773:. 8 April 2016. Archived from 3304: 2861:Lin, Philippe (13 July 2015). 2685: 2562: 2529: 2504: 2472: 2450:"The spies behind your screen" 2116:Investigations Police of Chile 535:, so the attack could perform 499:cross-platform Flash exploit ( 13: 1: 4982:Bulgarian revenue agency hack 4760:Russian hacker password theft 3579:. 6 July 2015. Archived from 3017:Chaos Communications Congress 2429: 1596:Central Anticorruption Bureau 389:Use by repressive governments 337:The malware has payloads for 272:Record audio from phone calls 5116:Bangladesh Black Hat Hackers 4592:(publication of 2009 events) 4034:International Business Times 3941:Ragan, Steve (6 July 2015). 3707:"How HackingTeam got hacked" 3222:Ragan, Steve (5 July 2015). 3182:International Business Times 3105:"Hacked Team (@hackingteam)" 3073:Knibbs, Kate (8 July 2015). 3019:– "30C3". (Video or Audio). 2693:"Noi, i padri del cyber-007" 2640:"They Know Everything We Do" 255:RCS (remote control systems) 7: 4977:Baltimore ransomware attack 4182:. Retrieved 15 August 2015. 3023:. Retrieved 15 August 2015. 2398: 1548:Central Intelligence Agency 572:Use by Mexican drug cartels 515:from a test webpage. Adobe 495:The leaked data revealed a 10: 6078: 6002:Computer security software 5251:Tailored Access Operations 4898:WannaCry ransomware attack 4791:Ashley Madison data breach 4735:Anthem medical data breach 4652:PlayStation network outage 4277:. Retrieved 2 August 2015. 4228:. Retrieved 2 August 2015. 4205:. Retrieved 2 August 2015. 4156:. Retrieved 2 August 2015. 4140:. Retrieved 2 August 2015. 4119:. Retrieved 2 August 2015. 4083:. Retrieved 2 August 2015. 4060:. Retrieved 2 August 2015. 4036:. Retrieved 2 August 2015. 3915:Hern, Alex (6 July 2015). 3892:. CSO Online (Australia). 3384:Tang, Jack (7 July 2015). 2912:. Retrieved 2 August 2015. 2649:. Retrieved 1 August 2015. 5939: 5923: 5877: 5821: 5790: 5734: 5713: 5667: 5626: 5595: 5586: 5357: 5274: 5104: 5004: 4987:WhatsApp snooping scandal 4964: 4938: 4880: 4852:Indian Bank data breaches 4814: 4773: 4727: 4691: 4665: 4619: 4582: 4575: 4546: 4455:, Vlad Tsyrklevich's blog 4358:. Retrieved 26 July 2015. 4347:In Cyprus (11 July 2015). 4254:. Retrieved 26 July 2015. 3561:Cite uses generic title ( 3517:Cite uses generic title ( 3473:Cite uses generic title ( 3359:"Adobe Security Bulletin" 2938:. Retrieved 26 July 2015. 2538:"Hackers Without Borders" 2485:Reporters Without Borders 2410:MiniPanzer and MegaPanzer 2352:State Informative Service 2304:Federal Police Department 1177:National Security Service 643: 640: 637: 634: 631: 628: 625: 303:Infect target computer's 249:Products and capabilities 158:files and emails, record 120: 112: 104: 88: 80: 72: 64: 56: 46: 37: 6052:Companies based in Milan 5529:Speculative Store Bypass 5096:Ukrainian Cyber Alliance 4893:2017 Macron e-mail leaks 4471:26 December 2017 at the 4389:Lexime (14 July 2015). " 4252:World Socialist Web Site 4052:18 December 2019 at the 2784:"HackingTeam's US Nexus" 1691:National Security Agency 1227:Bayelsa State Government 974:La Dependencia y/o CISEN 641:Annual maintenance fees 461:; which were leaked via 6037:Computer access control 4903:Westminster data breach 4822:Bangladesh Bank robbery 4765:2014 Yahoo! data breach 4755:2014 Sony Pictures hack 4714:2013 Yahoo! data breach 4699:South Korea cyberattack 4601:Operation Olympic Games 4596:Australian cyberattacks 4197:2 December 2017 at the 4075:10 October 2019 at the 2841:The Wall Street Journal 2376:Danish National Police 1300:State security (Falcon) 1125:Turkish National Police 949:IR Authorities (Condor) 923:Al Mukhabarat Al A'amah 449:we have nothing to hide 5246:Syrian Electronic Army 4956:SingHealth data breach 4719:Singapore cyberattacks 4657:RSA SecurID compromise 4397:9 January 2020 at the 4269:7 October 2017 at the 644:Total client revenues 319:Extract WiFi passwords 152:Remote Control Systems 144:information technology 108:Software (IT-Security) 51:Information technology 5535:Lazy FP state restore 5319:Kristoffer von Hassel 4972:Sri Lanka cyberattack 4842:Vietnam Airport Hacks 4683:Operation High Roller 4421:Dagbladet Information 4245:7 August 2015 at the 4028:6 August 2015 at the 3771:Privacy International 2929:17 April 2019 at the 2904:18 April 2019 at the 2211:Kantonspolizei Zürich 1204:Department of Defense 437:On July 5, 2015, the 328:cryptocurrency wallet 6022:Espionage techniques 5481:Silent Bob is Silent 4541:Hacking in the 2010s 4502:HackingTeam Archives 4451:24 July 2015 at the 4375:21 July 2015 at the 4220:12 June 2019 at the 4173:27 June 2019 at the 4111:20 July 2015 at the 3972:. Business Insider. 3548:– via Twitter. 3504:– via Twitter. 3460:– via Twitter. 3333:"WICAR test malware" 3011:23 June 2019 at the 2810:"Nasce Memento Labs" 2786:. 28 February 2014. 2525:on 20 February 2014. 1739:Gobierno de Campeche 537:privilege escalation 531:. The DLL is run in 226:bullet proof hosting 5415:SS7 vulnerabilities 4951:Atlanta cyberattack 4920:Equifax data breach 4678:Stratfor email leak 4627:Canadian government 4606:Operation ShadowNet 4318:on 11 November 2019 3805:. 7 December 2020. 3625:Osbourne, Charlie. 3540:on 23 December 2020 3278:Khandelwal, Swati. 3021:Chaos Computer Club 2695:. 2 December 2011. 1668:Estado de Querétaro 1323:Italy - DA - Rental 1099:President Security 1074:Oman - Intelligence 803:Italy - DA - Rental 638:Year of first sale 622: 558:Gamma International 203:penetration testing 34: 5864:Petya and NotPetya 5493:ROCA vulnerability 5256:The Shadow Brokers 5182:Iranian Cyber Army 5108:persistent threats 4908:Petya and NotPetya 4872:2016 Bitfinex hack 4847:DCCC cyber attacks 4806:SWIFT banking hack 4477:The New York Times 4354:2015-08-15 at the 4021:Jone Pierantonio. 2645:3 May 2023 at the 2635:Human Rights Watch 1865:Guardia di Finanza 1716:Gobierno de Puebla 1522:UAE - Intelligence 728:Information Office 620: 239:§ 2015 data breach 190:Company foundation 32: 6027:Espionage devices 5989: 5988: 5985: 5984: 5977:ZeroAccess botnet 5289:Mustafa Al-Bassam 5056:New World Hackers 5019:associated events 5000: 4999: 4796:VTech data breach 4647:Operation AntiSec 4611:Operation Payback 4570: 4569: 3832:. Vice Magazine. 3713:. 19 April 2016. 3663:. 26 April 2017. 3532:Christian Pozzi. 3488:Christian Pozzi. 3444:Christian Pozzi. 3411:Whittaker, Zack. 2948:Schneier, Bruce. 2638:(25 March 2014). 2396: 2395: 529:Microsoft Windows 375:operating systems 363:Microsoft Windows 265:Keystroke logging 133: 132: 16:(Redirected from 6069: 6032:Malware toolkits 5593: 5592: 5266:Yemen Cyber Army 4590:Operation Aurora 4580: 4579: 4549: 4548: 4535: 4528: 4521: 4512: 4511: 4498: 4497: 4495:Official website 4480: 4462: 4456: 4443: 4437: 4436: 4434: 4432: 4409: 4403: 4387: 4381: 4365: 4359: 4345: 4339: 4336: 4326: 4325: 4323: 4314:, archived from 4305: 4304: 4302: 4293:, archived from 4284: 4278: 4261: 4255: 4235: 4229: 4212: 4206: 4189: 4183: 4163: 4157: 4147: 4141: 4131: 4120: 4103: 4084: 4067: 4061: 4043: 4037: 4019: 4013: 4012: 4010: 4008: 3992: 3986: 3985: 3983: 3981: 3965: 3959: 3958: 3956: 3954: 3938: 3932: 3931: 3929: 3927: 3912: 3906: 3905: 3903: 3901: 3885: 3879: 3878: 3876: 3874: 3862:Business Insider 3852: 3846: 3845: 3843: 3841: 3825: 3819: 3818: 3816: 3814: 3793: 3787: 3786: 3784: 3782: 3763: 3757: 3756: 3754: 3752: 3733: 3727: 3726: 3724: 3722: 3703: 3697: 3696: 3690: 3686: 3684: 3676: 3674: 3672: 3655: 3649: 3648: 3646: 3644: 3622: 3616: 3615: 3599: 3593: 3592: 3590: 3588: 3573: 3567: 3566: 3559: 3557: 3549: 3547: 3545: 3536:. Archived from 3529: 3523: 3522: 3515: 3513: 3505: 3503: 3501: 3492:. Archived from 3485: 3479: 3478: 3471: 3469: 3461: 3459: 3457: 3448:. Archived from 3441: 3435: 3434: 3432: 3430: 3408: 3402: 3401: 3399: 3397: 3381: 3375: 3374: 3372: 3370: 3355: 3349: 3348: 3346: 3344: 3329: 3323: 3322: 3320: 3318: 3302: 3296: 3295: 3293: 3291: 3275: 3269: 3268: 3266: 3264: 3241: 3235: 3234: 3232: 3230: 3219: 3213: 3204: 3198: 3197: 3195: 3193: 3174: 3165: 3164: 3158: 3156: 3137: 3131: 3130: 3124: 3116: 3114: 3112: 3101: 3095: 3094: 3092: 3090: 3070: 3064: 3063: 3061: 3059: 3039: 3024: 3002: 2996: 2995: 2993: 2991: 2982:. 24 June 2014. 2972: 2966: 2965: 2963: 2961: 2945: 2939: 2919: 2913: 2896: 2887: 2886: 2884: 2882: 2858: 2852: 2851: 2849: 2847: 2832: 2826: 2825: 2823: 2821: 2812:. 2 April 2019. 2806: 2800: 2799: 2797: 2795: 2780: 2774: 2773: 2771: 2769: 2749: 2740: 2739: 2737: 2735: 2715: 2709: 2708: 2706: 2704: 2689: 2683: 2682: 2680: 2678: 2656: 2650: 2631: 2625: 2624: 2622: 2620: 2600: 2591: 2590: 2588: 2586: 2566: 2560: 2559: 2557: 2555: 2533: 2527: 2526: 2521:. Archived from 2508: 2502: 2501: 2499: 2497: 2492:on 29 April 2014 2488:. Archived from 2476: 2470: 2469: 2467: 2465: 2445: 1252:Estado de Mexico 623: 619: 433:2015 data breach 412:In June 2014, a 224:, NOC4Hosts and 180:Washington, D.C. 128: 42: 35: 31: 21: 6077: 6076: 6072: 6071: 6070: 6068: 6067: 6066: 5992: 5991: 5990: 5981: 5935: 5919: 5873: 5817: 5786: 5730: 5709: 5663: 5622: 5582: 5362: 5360:vulnerabilities 5353: 5270: 5163:(confederation) 5126:Charming Kitten 5107: 5100: 5036:Goatse Security 4996: 4960: 4934: 4925:Deloitte breach 4876: 4862:Dyn cyberattack 4810: 4769: 4740:Operation Tovar 4723: 4687: 4661: 4615: 4576:Major incidents 4571: 4542: 4539: 4493: 4492: 4489: 4484: 4483: 4473:Wayback Machine 4463: 4459: 4453:Wayback Machine 4444: 4440: 4430: 4428: 4411: 4410: 4406: 4399:Wayback Machine 4388: 4384: 4377:Wayback Machine 4366: 4362: 4356:Wayback Machine 4346: 4342: 4335:, 7 August 2015 4329: 4321: 4319: 4308: 4300: 4298: 4297:on 20 July 2019 4287: 4285: 4281: 4271:Wayback Machine 4262: 4258: 4247:Wayback Machine 4236: 4232: 4222:Wayback Machine 4213: 4209: 4199:Wayback Machine 4190: 4186: 4175:Wayback Machine 4164: 4160: 4148: 4144: 4132: 4123: 4113:Wayback Machine 4104: 4087: 4077:Wayback Machine 4068: 4064: 4054:Wayback Machine 4044: 4040: 4030:Wayback Machine 4020: 4016: 4006: 4004: 3993: 3989: 3979: 3977: 3966: 3962: 3952: 3950: 3939: 3935: 3925: 3923: 3913: 3909: 3899: 3897: 3886: 3882: 3872: 3870: 3853: 3849: 3839: 3837: 3826: 3822: 3812: 3810: 3802:TheGuardian.com 3795: 3794: 3790: 3780: 3778: 3765: 3764: 3760: 3750: 3748: 3743:. 7 July 2015. 3735: 3734: 3730: 3720: 3718: 3705: 3704: 3700: 3688: 3687: 3678: 3677: 3670: 3668: 3657: 3656: 3652: 3642: 3640: 3623: 3619: 3600: 3596: 3586: 3584: 3575: 3574: 3570: 3560: 3551: 3550: 3543: 3541: 3530: 3526: 3516: 3507: 3506: 3499: 3497: 3496:on 7 March 2021 3486: 3482: 3472: 3463: 3462: 3455: 3453: 3452:on 7 March 2021 3442: 3438: 3428: 3426: 3409: 3405: 3395: 3393: 3382: 3378: 3368: 3366: 3357: 3356: 3352: 3342: 3340: 3331: 3330: 3326: 3316: 3314: 3303: 3299: 3289: 3287: 3276: 3272: 3262: 3260: 3255:. 8 July 2015. 3249:helpx.adobe.com 3243: 3242: 3238: 3228: 3226: 3220: 3216: 3205: 3201: 3191: 3189: 3184:. 6 June 2015. 3176: 3175: 3168: 3154: 3152: 3143:(6 July 2015). 3138: 3134: 3118: 3117: 3110: 3108: 3103: 3102: 3098: 3088: 3086: 3071: 3067: 3057: 3055: 3040: 3027: 3013:Wayback Machine 3003: 2999: 2989: 2987: 2974: 2973: 2969: 2959: 2957: 2946: 2942: 2931:Wayback Machine 2920: 2916: 2906:Wayback Machine 2897: 2890: 2880: 2878: 2859: 2855: 2845: 2843: 2833: 2829: 2819: 2817: 2808: 2807: 2803: 2793: 2791: 2782: 2781: 2777: 2767: 2765: 2750: 2743: 2733: 2731: 2716: 2712: 2702: 2700: 2691: 2690: 2686: 2676: 2674: 2657: 2653: 2647:Wayback Machine 2632: 2628: 2618: 2616: 2601: 2594: 2584: 2582: 2581:on 25 June 2014 2567: 2563: 2553: 2551: 2534: 2530: 2509: 2505: 2495: 2493: 2478: 2477: 2473: 2463: 2461: 2446: 2437: 2432: 2401: 2164:Royal Thai Army 876:SSNS - Ungheria 591:British Telecom 583: 574: 521:buffer overflow 435: 391: 386: 251: 192: 124: 100: 96: 28: 23: 22: 15: 12: 11: 5: 6075: 6065: 6064: 6059: 6054: 6049: 6044: 6039: 6034: 6029: 6024: 6019: 6014: 6009: 6004: 5987: 5986: 5983: 5982: 5980: 5979: 5974: 5969: 5964: 5959: 5954: 5949: 5943: 5941: 5937: 5936: 5934: 5933: 5927: 5925: 5921: 5920: 5918: 5917: 5912: 5907: 5902: 5897: 5892: 5887: 5881: 5879: 5875: 5874: 5872: 5871: 5866: 5861: 5856: 5851: 5846: 5841: 5836: 5831: 5825: 5823: 5819: 5818: 5816: 5815: 5810: 5805: 5800: 5794: 5792: 5788: 5787: 5785: 5784: 5779: 5774: 5769: 5764: 5759: 5754: 5749: 5747:Black Energy 3 5744: 5738: 5736: 5732: 5731: 5729: 5728: 5723: 5717: 5715: 5711: 5710: 5708: 5707: 5702: 5697: 5692: 5687: 5682: 5677: 5671: 5669: 5665: 5664: 5662: 5661: 5656: 5654:Metulji botnet 5651: 5646: 5641: 5636: 5630: 5628: 5624: 5623: 5621: 5620: 5615: 5610: 5608:Black Energy 2 5605: 5599: 5597: 5590: 5584: 5583: 5581: 5580: 5574: 5568: 5562: 5556: 5550: 5544: 5538: 5532: 5526: 5520: 5514: 5508: 5502: 5496: 5490: 5484: 5478: 5472: 5466: 5463:Broadcom Wi-Fi 5460: 5454: 5448: 5442: 5436: 5430: 5424: 5418: 5412: 5406: 5400: 5394: 5388: 5382: 5376: 5369: 5367: 5355: 5354: 5352: 5351: 5346: 5341: 5336: 5331: 5326: 5324:Junaid Hussain 5321: 5316: 5314:Jeremy Hammond 5311: 5309:Elliott Gunton 5306: 5301: 5296: 5291: 5286: 5280: 5278: 5272: 5271: 5269: 5268: 5263: 5258: 5253: 5248: 5243: 5241:Stealth Falcon 5238: 5233: 5228: 5223: 5218: 5216:PLA Unit 61486 5213: 5211:PLA Unit 61398 5208: 5206:Numbered Panda 5203: 5198: 5184: 5179: 5174: 5169: 5164: 5158: 5153: 5151:Equation Group 5148: 5143: 5138: 5133: 5128: 5123: 5118: 5112: 5110: 5102: 5101: 5099: 5098: 5093: 5088: 5083: 5078: 5073: 5068: 5063: 5058: 5053: 5048: 5043: 5038: 5033: 5028: 5023: 5022: 5021: 5010: 5008: 5002: 5001: 4998: 4997: 4995: 4994: 4989: 4984: 4979: 4974: 4968: 4966: 4962: 4961: 4959: 4958: 4953: 4948: 4942: 4940: 4936: 4935: 4933: 4932: 4927: 4922: 4917: 4916: 4915: 4905: 4900: 4895: 4890: 4884: 4882: 4878: 4877: 4875: 4874: 4869: 4864: 4859: 4854: 4849: 4844: 4839: 4834: 4829: 4824: 4818: 4816: 4812: 4811: 4809: 4808: 4803: 4798: 4793: 4788: 4783: 4777: 4775: 4771: 4770: 4768: 4767: 4762: 4757: 4752: 4747: 4742: 4737: 4731: 4729: 4725: 4724: 4722: 4721: 4716: 4711: 4706: 4701: 4695: 4693: 4689: 4688: 4686: 4685: 4680: 4675: 4669: 4667: 4663: 4662: 4660: 4659: 4654: 4649: 4644: 4642:HBGary Federal 4639: 4634: 4629: 4623: 4621: 4617: 4616: 4614: 4613: 4608: 4603: 4598: 4593: 4586: 4584: 4577: 4573: 4572: 4568: 4567: 4561: 4556: 4547: 4544: 4543: 4538: 4537: 4530: 4523: 4515: 4509: 4508: 4499: 4488: 4487:External links 4485: 4482: 4481: 4457: 4438: 4417:Information.dk 4404: 4382: 4360: 4340: 4338: 4337: 4327: 4279: 4256: 4230: 4207: 4184: 4158: 4142: 4121: 4085: 4062: 4038: 4014: 3987: 3960: 3945:. CSO Online. 3933: 3907: 3888:Ragan, Steve. 3880: 3847: 3820: 3788: 3758: 3728: 3698: 3689:|website= 3650: 3617: 3610:) – via 3594: 3583:on 6 July 2015 3568: 3524: 3480: 3436: 3403: 3376: 3350: 3324: 3297: 3270: 3236: 3214: 3199: 3166: 3132: 3096: 3065: 3025: 3015:. At the 30th 2997: 2967: 2940: 2914: 2888: 2853: 2827: 2801: 2775: 2741: 2710: 2684: 2651: 2626: 2609:Naked Security 2592: 2561: 2543:The New Yorker 2528: 2503: 2471: 2434: 2433: 2431: 2428: 2427: 2426: 2418: 2412: 2407: 2400: 2397: 2394: 2393: 2390: 2388: 2385: 2383: 2380: 2377: 2373: 2372: 2370: 2368: 2365: 2362: 2359: 2354: 2348: 2347: 2345: 2343: 2340: 2337: 2334: 2329: 2323: 2322: 2320: 2318: 2315: 2312: 2309: 2306: 2300: 2299: 2297: 2295: 2292: 2289: 2286: 2281: 2275: 2274: 2271: 2269: 2266: 2263: 2260: 2257: 2256:Egypt TRD GNSE 2253: 2252: 2249: 2247: 2244: 2241: 2238: 2235: 2231: 2230: 2227: 2225: 2222: 2219: 2216: 2213: 2207: 2206: 2203: 2201: 2198: 2196: 2193: 2188: 2184: 2183: 2180: 2178: 2175: 2172: 2169: 2166: 2160: 2159: 2156: 2154: 2151: 2148: 2145: 2142: 2141:Jalisco Mexico 2138: 2137: 2134: 2132: 2129: 2126: 2123: 2118: 2112: 2111: 2108: 2106: 2103: 2100: 2097: 2094: 2093:Mexico Durango 2090: 2089: 2086: 2084: 2081: 2078: 2075: 2072: 2071:Mexico Yucatán 2068: 2067: 2064: 2062: 2059: 2057: 2054: 2051: 2047: 2046: 2043: 2040: 2037: 2034: 2031: 2028: 2024: 2023: 2020: 2018: 2015: 2013: 2010: 2007: 2006:Mex Taumalipas 2003: 2002: 1999: 1997: 1994: 1991: 1988: 1983: 1979: 1978: 1975: 1973: 1970: 1967: 1964: 1961: 1957: 1956: 1953: 1951: 1948: 1945: 1942: 1939: 1938:Mexico - PEMEX 1935: 1934: 1931: 1929: 1926: 1923: 1920: 1915: 1911: 1910: 1907: 1904: 1901: 1898: 1895: 1890: 1886: 1885: 1882: 1879: 1876: 1873: 1870: 1867: 1861: 1860: 1857: 1854: 1851: 1848: 1845: 1840: 1836: 1835: 1832: 1829: 1826: 1823: 1820: 1815: 1809: 1808: 1805: 1802: 1799: 1796: 1793: 1788: 1784: 1783: 1780: 1777: 1774: 1771: 1768: 1763: 1759: 1758: 1755: 1752: 1749: 1746: 1743: 1740: 1736: 1735: 1732: 1729: 1726: 1723: 1720: 1717: 1713: 1712: 1709: 1706: 1703: 1700: 1697: 1692: 1688: 1687: 1684: 1681: 1678: 1675: 1672: 1669: 1665: 1664: 1661: 1658: 1655: 1652: 1649: 1646: 1642: 1641: 1638: 1635: 1632: 1629: 1626: 1623: 1619: 1618: 1615: 1612: 1609: 1606: 1603: 1598: 1592: 1591: 1588: 1585: 1582: 1579: 1576: 1573: 1567: 1566: 1564: 1562: 1559: 1556: 1555:North America 1553: 1550: 1544: 1543: 1540: 1537: 1534: 1531: 1528: 1523: 1519: 1518: 1515: 1512: 1509: 1506: 1503: 1498: 1494: 1493: 1490: 1487: 1484: 1481: 1478: 1473: 1466: 1465: 1462: 1459: 1456: 1453: 1450: 1447: 1443: 1442: 1439: 1436: 1433: 1430: 1427: 1422: 1421:Russia - KVANT 1418: 1417: 1414: 1411: 1408: 1405: 1402: 1397: 1391: 1390: 1387: 1384: 1381: 1378: 1375: 1372: 1366: 1365: 1362: 1359: 1356: 1353: 1350: 1347: 1343: 1342: 1339: 1336: 1333: 1330: 1327: 1324: 1320: 1319: 1316: 1313: 1310: 1307: 1304: 1301: 1297: 1296: 1293: 1290: 1287: 1284: 1281: 1276: 1272: 1271: 1268: 1265: 1262: 1259: 1256: 1253: 1249: 1248: 1245: 1242: 1239: 1236: 1233: 1228: 1224: 1223: 1220: 1218: 1215: 1212: 1209: 1206: 1200: 1199: 1196: 1193: 1190: 1187: 1184: 1179: 1173: 1172: 1169: 1166: 1163: 1160: 1157: 1152: 1148: 1147: 1144: 1141: 1138: 1135: 1132: 1127: 1121: 1120: 1117: 1114: 1111: 1108: 1105: 1100: 1096: 1095: 1092: 1089: 1086: 1083: 1080: 1075: 1071: 1070: 1067: 1064: 1061: 1058: 1055: 1052: 1046: 1045: 1042: 1039: 1036: 1033: 1030: 1025: 1021: 1020: 1017: 1014: 1011: 1008: 1005: 1003:Czech Republic 1000: 996: 995: 992: 989: 986: 983: 980: 975: 971: 970: 967: 964: 961: 958: 955: 950: 946: 945: 942: 939: 936: 933: 930: 925: 919: 918: 915: 912: 909: 906: 903: 900: 896: 895: 892: 889: 886: 883: 880: 877: 873: 872: 869: 866: 863: 860: 857: 854: 850: 849: 846: 843: 840: 837: 834: 829: 823: 822: 819: 816: 813: 810: 807: 804: 800: 799: 796: 793: 790: 787: 784: 779: 775: 774: 771: 768: 765: 762: 759: 754: 750: 749: 746: 743: 740: 737: 734: 729: 725: 724: 721: 718: 715: 712: 709: 704: 698: 697: 694: 691: 688: 685: 682: 677: 671: 670: 667: 664: 661: 658: 655: 652: 646: 645: 642: 639: 636: 633: 630: 627: 595:United Kingdom 582: 579: 573: 570: 539:to bypass the 527:included with 434: 431: 414:United Nations 390: 387: 385: 382: 367:Windows Mobile 332: 331: 320: 317: 301: 298: 294: 293: 292: 291: 288: 274: 273: 270: 267: 262: 250: 247: 218:Telecom Italia 191: 188: 131: 130: 126:HackingTeam.it 122: 118: 117: 114: 110: 109: 106: 102: 101: 98: 92: 90: 86: 85: 82: 78: 77: 74: 70: 69: 66: 62: 61: 58: 54: 53: 48: 44: 43: 26: 9: 6: 4: 3: 2: 6074: 6063: 6060: 6058: 6055: 6053: 6050: 6048: 6045: 6043: 6040: 6038: 6035: 6033: 6030: 6028: 6025: 6023: 6020: 6018: 6017:Trojan horses 6015: 6013: 6010: 6008: 6005: 6003: 6000: 5999: 5997: 5978: 5975: 5973: 5970: 5968: 5965: 5963: 5960: 5958: 5955: 5953: 5950: 5948: 5945: 5944: 5942: 5938: 5932: 5929: 5928: 5926: 5922: 5916: 5913: 5911: 5908: 5906: 5903: 5901: 5898: 5896: 5893: 5891: 5888: 5886: 5883: 5882: 5880: 5876: 5870: 5867: 5865: 5862: 5860: 5857: 5855: 5852: 5850: 5847: 5845: 5842: 5840: 5837: 5835: 5832: 5830: 5827: 5826: 5824: 5820: 5814: 5811: 5809: 5806: 5804: 5801: 5799: 5796: 5795: 5793: 5789: 5783: 5780: 5778: 5777:Gameover ZeuS 5775: 5773: 5770: 5768: 5765: 5763: 5760: 5758: 5755: 5753: 5750: 5748: 5745: 5743: 5740: 5739: 5737: 5733: 5727: 5724: 5722: 5719: 5718: 5716: 5712: 5706: 5703: 5701: 5698: 5696: 5693: 5691: 5688: 5686: 5683: 5681: 5678: 5676: 5673: 5672: 5670: 5666: 5660: 5657: 5655: 5652: 5650: 5647: 5645: 5642: 5640: 5637: 5635: 5632: 5631: 5629: 5625: 5619: 5616: 5614: 5611: 5609: 5606: 5604: 5601: 5600: 5598: 5594: 5591: 5589: 5585: 5578: 5575: 5572: 5569: 5566: 5563: 5560: 5557: 5554: 5551: 5548: 5545: 5542: 5539: 5536: 5533: 5530: 5527: 5524: 5521: 5518: 5515: 5512: 5509: 5506: 5503: 5500: 5497: 5494: 5491: 5488: 5485: 5482: 5479: 5476: 5473: 5470: 5467: 5464: 5461: 5458: 5455: 5452: 5449: 5446: 5443: 5440: 5437: 5434: 5431: 5428: 5425: 5422: 5419: 5416: 5413: 5410: 5407: 5404: 5401: 5398: 5395: 5392: 5389: 5386: 5383: 5380: 5377: 5374: 5371: 5370: 5368: 5366: 5361: 5356: 5350: 5347: 5345: 5342: 5340: 5337: 5335: 5332: 5330: 5327: 5325: 5322: 5320: 5317: 5315: 5312: 5310: 5307: 5305: 5302: 5300: 5297: 5295: 5292: 5290: 5287: 5285: 5282: 5281: 5279: 5277: 5273: 5267: 5264: 5262: 5259: 5257: 5254: 5252: 5249: 5247: 5244: 5242: 5239: 5237: 5236:Rocket Kitten 5234: 5232: 5229: 5227: 5224: 5222: 5219: 5217: 5214: 5212: 5209: 5207: 5204: 5202: 5199: 5196: 5192: 5188: 5187:Lazarus Group 5185: 5183: 5180: 5178: 5175: 5173: 5170: 5168: 5165: 5162: 5159: 5157: 5154: 5152: 5149: 5147: 5144: 5142: 5139: 5137: 5134: 5132: 5129: 5127: 5124: 5122: 5119: 5117: 5114: 5113: 5111: 5109: 5103: 5097: 5094: 5092: 5089: 5087: 5084: 5082: 5079: 5077: 5074: 5072: 5069: 5067: 5064: 5062: 5059: 5057: 5054: 5052: 5049: 5047: 5044: 5042: 5039: 5037: 5034: 5032: 5029: 5027: 5024: 5020: 5017: 5016: 5015: 5012: 5011: 5009: 5007: 5003: 4993: 4990: 4988: 4985: 4983: 4980: 4978: 4975: 4973: 4970: 4969: 4967: 4963: 4957: 4954: 4952: 4949: 4947: 4944: 4943: 4941: 4937: 4931: 4930:Disqus breach 4928: 4926: 4923: 4921: 4918: 4914: 4911: 4910: 4909: 4906: 4904: 4901: 4899: 4896: 4894: 4891: 4889: 4886: 4885: 4883: 4879: 4873: 4870: 4868: 4865: 4863: 4860: 4858: 4855: 4853: 4850: 4848: 4845: 4843: 4840: 4838: 4835: 4833: 4830: 4828: 4825: 4823: 4820: 4819: 4817: 4813: 4807: 4804: 4802: 4799: 4797: 4794: 4792: 4789: 4787: 4784: 4782: 4779: 4778: 4776: 4772: 4766: 4763: 4761: 4758: 4756: 4753: 4751: 4748: 4746: 4743: 4741: 4738: 4736: 4733: 4732: 4730: 4726: 4720: 4717: 4715: 4712: 4710: 4707: 4705: 4704:Snapchat hack 4702: 4700: 4697: 4696: 4694: 4690: 4684: 4681: 4679: 4676: 4674: 4673:LinkedIn hack 4671: 4670: 4668: 4664: 4658: 4655: 4653: 4650: 4648: 4645: 4643: 4640: 4638: 4635: 4633: 4630: 4628: 4625: 4624: 4622: 4618: 4612: 4609: 4607: 4604: 4602: 4599: 4597: 4594: 4591: 4588: 4587: 4585: 4581: 4578: 4574: 4566: → 4565: 4562: 4560: 4557: 4555: 4552:←  4551: 4550: 4545: 4536: 4531: 4529: 4524: 4522: 4517: 4516: 4513: 4507: 4503: 4500: 4496: 4491: 4490: 4478: 4474: 4470: 4467: 4461: 4454: 4450: 4447: 4442: 4426: 4422: 4418: 4414: 4408: 4401: 4400: 4396: 4393: 4386: 4379: 4378: 4374: 4371: 4364: 4357: 4353: 4350: 4344: 4334: 4333: 4328: 4317: 4313: 4312: 4307: 4306: 4296: 4292: 4291: 4283: 4276: 4272: 4268: 4265: 4260: 4253: 4249: 4248: 4244: 4241: 4234: 4227: 4226:The Intercept 4223: 4219: 4216: 4211: 4204: 4200: 4196: 4193: 4188: 4181: 4177: 4176: 4172: 4169: 4162: 4155: 4151: 4146: 4139: 4138:The Intercept 4135: 4130: 4128: 4126: 4118: 4114: 4110: 4107: 4102: 4100: 4098: 4096: 4094: 4092: 4090: 4082: 4078: 4074: 4071: 4066: 4059: 4055: 4051: 4048: 4042: 4035: 4031: 4027: 4024: 4018: 4002: 3998: 3991: 3975: 3971: 3964: 3948: 3944: 3937: 3922: 3918: 3911: 3895: 3891: 3884: 3868: 3864: 3863: 3858: 3851: 3835: 3831: 3824: 3808: 3804: 3803: 3798: 3792: 3777:on 5 May 2019 3776: 3772: 3768: 3762: 3746: 3742: 3741:The Intercept 3738: 3732: 3716: 3712: 3708: 3702: 3694: 3682: 3666: 3662: 3661: 3654: 3638: 3634: 3633: 3628: 3621: 3613: 3609: 3605: 3598: 3582: 3578: 3572: 3564: 3555: 3539: 3535: 3528: 3520: 3511: 3495: 3491: 3484: 3476: 3467: 3451: 3447: 3440: 3424: 3420: 3419: 3414: 3407: 3391: 3387: 3380: 3364: 3360: 3354: 3338: 3334: 3328: 3312: 3308: 3301: 3285: 3281: 3274: 3258: 3254: 3253:Adobe Systems 3250: 3246: 3240: 3225: 3218: 3212: 3208: 3203: 3187: 3183: 3179: 3173: 3171: 3162: 3150: 3146: 3142: 3136: 3128: 3122: 3106: 3100: 3084: 3080: 3076: 3069: 3053: 3049: 3048:The Intercept 3045: 3038: 3036: 3034: 3032: 3030: 3022: 3018: 3014: 3010: 3007: 3001: 2985: 2981: 2977: 2971: 2955: 2951: 2944: 2937: 2933: 2932: 2928: 2925: 2918: 2911: 2907: 2903: 2900: 2895: 2893: 2876: 2872: 2868: 2864: 2857: 2842: 2838: 2831: 2815: 2811: 2805: 2789: 2785: 2779: 2763: 2759: 2755: 2748: 2746: 2729: 2725: 2721: 2714: 2698: 2694: 2688: 2672: 2668: 2667: 2662: 2655: 2648: 2644: 2641: 2637: 2636: 2630: 2614: 2610: 2606: 2599: 2597: 2580: 2576: 2572: 2565: 2549: 2545: 2544: 2539: 2532: 2524: 2520: 2519: 2514: 2507: 2491: 2487: 2486: 2481: 2475: 2459: 2455: 2454:The Telegraph 2451: 2444: 2442: 2440: 2435: 2424: 2423: 2419: 2416: 2413: 2411: 2408: 2406: 2403: 2402: 2391: 2389: 2386: 2384: 2381: 2378: 2375: 2374: 2371: 2369: 2366: 2363: 2360: 2358: 2355: 2353: 2350: 2349: 2346: 2344: 2341: 2338: 2335: 2333: 2330: 2328: 2325: 2324: 2321: 2319: 2316: 2313: 2310: 2307: 2305: 2302: 2301: 2298: 2296: 2293: 2290: 2287: 2285: 2282: 2280: 2279:Lebanese Army 2277: 2276: 2272: 2270: 2267: 2264: 2261: 2258: 2255: 2254: 2250: 2248: 2245: 2242: 2239: 2236: 2233: 2232: 2228: 2226: 2223: 2220: 2217: 2214: 2212: 2209: 2208: 2204: 2202: 2199: 2197: 2194: 2192: 2189: 2186: 2185: 2181: 2179: 2176: 2173: 2170: 2167: 2165: 2162: 2161: 2157: 2155: 2152: 2149: 2146: 2143: 2140: 2139: 2135: 2133: 2130: 2127: 2124: 2122: 2119: 2117: 2114: 2113: 2109: 2107: 2104: 2101: 2098: 2095: 2092: 2091: 2087: 2085: 2082: 2079: 2076: 2073: 2070: 2069: 2065: 2063: 2060: 2058: 2055: 2052: 2049: 2048: 2044: 2041: 2038: 2035: 2032: 2029: 2026: 2025: 2021: 2019: 2016: 2014: 2011: 2008: 2005: 2004: 2000: 1998: 1995: 1992: 1989: 1987: 1984: 1981: 1980: 1976: 1974: 1971: 1968: 1965: 1962: 1959: 1958: 1954: 1952: 1949: 1946: 1943: 1940: 1937: 1936: 1932: 1930: 1927: 1924: 1921: 1919: 1916: 1913: 1912: 1908: 1905: 1902: 1899: 1896: 1894: 1891: 1888: 1887: 1883: 1880: 1877: 1874: 1871: 1868: 1866: 1863: 1862: 1858: 1855: 1852: 1849: 1846: 1844: 1841: 1838: 1837: 1833: 1830: 1827: 1824: 1821: 1819: 1816: 1814: 1811: 1810: 1806: 1803: 1800: 1797: 1794: 1792: 1789: 1786: 1785: 1781: 1778: 1775: 1772: 1769: 1767: 1764: 1761: 1760: 1756: 1753: 1750: 1747: 1744: 1741: 1738: 1737: 1733: 1730: 1727: 1724: 1721: 1718: 1715: 1714: 1710: 1707: 1704: 1701: 1698: 1696: 1693: 1690: 1689: 1685: 1682: 1679: 1676: 1673: 1670: 1667: 1666: 1662: 1659: 1656: 1653: 1650: 1647: 1644: 1643: 1639: 1636: 1633: 1630: 1627: 1624: 1621: 1620: 1616: 1613: 1610: 1607: 1604: 1602: 1599: 1597: 1594: 1593: 1589: 1586: 1583: 1580: 1578:North America 1577: 1574: 1572: 1569: 1568: 1565: 1563: 1560: 1558:Intelligence 1557: 1554: 1551: 1549: 1546: 1545: 1541: 1538: 1535: 1532: 1529: 1527: 1524: 1521: 1520: 1516: 1513: 1510: 1507: 1504: 1502: 1499: 1496: 1495: 1491: 1488: 1485: 1482: 1479: 1477: 1474: 1472: 1468: 1467: 1463: 1460: 1457: 1454: 1451: 1448: 1445: 1444: 1440: 1437: 1434: 1431: 1428: 1426: 1423: 1420: 1419: 1415: 1412: 1409: 1406: 1403: 1401: 1398: 1396: 1393: 1392: 1388: 1385: 1382: 1379: 1376: 1373: 1371: 1368: 1367: 1363: 1360: 1357: 1354: 1351: 1348: 1345: 1344: 1340: 1337: 1334: 1331: 1328: 1325: 1322: 1321: 1317: 1314: 1311: 1308: 1305: 1302: 1299: 1298: 1294: 1291: 1288: 1285: 1282: 1280: 1277: 1274: 1273: 1269: 1266: 1263: 1260: 1257: 1254: 1251: 1250: 1246: 1243: 1240: 1237: 1234: 1232: 1229: 1226: 1225: 1221: 1219: 1216: 1213: 1211:North America 1210: 1207: 1205: 1202: 1201: 1197: 1194: 1191: 1188: 1185: 1183: 1180: 1178: 1175: 1174: 1170: 1167: 1164: 1161: 1158: 1156: 1153: 1150: 1149: 1145: 1142: 1139: 1136: 1133: 1131: 1128: 1126: 1123: 1122: 1118: 1115: 1112: 1109: 1106: 1104: 1101: 1098: 1097: 1093: 1090: 1087: 1084: 1081: 1079: 1076: 1073: 1072: 1068: 1065: 1062: 1059: 1057:North America 1056: 1053: 1051: 1048: 1047: 1043: 1040: 1037: 1034: 1031: 1029: 1026: 1023: 1022: 1018: 1015: 1012: 1009: 1006: 1004: 1001: 998: 997: 993: 990: 987: 984: 981: 979: 976: 973: 972: 968: 965: 962: 959: 956: 954: 951: 948: 947: 943: 940: 937: 934: 931: 929: 926: 924: 921: 920: 916: 913: 910: 907: 904: 901: 898: 897: 893: 890: 887: 884: 881: 878: 875: 874: 870: 867: 864: 861: 858: 855: 852: 851: 847: 844: 841: 838: 835: 833: 830: 828: 825: 824: 820: 817: 814: 811: 808: 805: 802: 801: 797: 794: 791: 788: 785: 783: 780: 777: 776: 772: 769: 766: 763: 760: 758: 755: 752: 751: 747: 744: 741: 738: 735: 733: 730: 727: 726: 722: 719: 716: 713: 710: 708: 705: 703: 700: 699: 695: 692: 689: 686: 683: 681: 678: 676: 673: 672: 668: 665: 662: 659: 656: 653: 651: 648: 647: 624: 618: 614: 612: 606: 604: 600: 599:Deutsche Bank 597:, as well as 596: 592: 588: 581:Customer list 578: 569: 565: 563: 559: 554: 552: 547: 544: 542: 538: 534: 530: 526: 522: 518: 514: 510: 506: 502: 498: 493: 491: 487: 483: 479: 478:Lebanese Army 474: 472: 468: 464: 460: 456: 452: 450: 444: 440: 430: 426: 422: 418: 415: 410: 408: 404: 400: 396: 384:Controversies 381: 378: 376: 372: 371:Windows Phone 368: 364: 361:, as well as 360: 356: 352: 348: 344: 340: 335: 329: 325: 321: 318: 316: 312: 309: 306: 302: 299: 296: 295: 289: 286: 282: 278: 277: 276: 275: 271: 268: 266: 263: 260: 259: 258: 256: 246: 243: 241: 240: 233: 231: 227: 223: 219: 215: 211: 206: 204: 199: 195: 187: 185: 181: 177: 172: 169: 165: 164:Voice over IP 161: 157: 153: 149: 145: 141: 137: 127: 123: 119: 115: 111: 107: 103: 95: 91: 87: 83: 79: 75: 71: 67: 63: 59: 55: 52: 49: 45: 41: 36: 30: 19: 6042:Cyberwarfare 6012:Surveillance 5721:CryptoLocker 5475:DoublePulsar 5294:Cyber Anakin 5284:Ryan Ackroyd 5177:Helix Kitten 5172:Hacking Team 5167:Guccifer 2.0 5041:Lizard Squad 4857:Surkov leaks 4786:Hacking Team 4476: 4460: 4441: 4429:. Retrieved 4416: 4407: 4390: 4385: 4368: 4363: 4343: 4331: 4320:, retrieved 4316:the original 4310: 4299:, retrieved 4295:the original 4289: 4282: 4274: 4259: 4251: 4238: 4233: 4225: 4210: 4203:Ars Technica 4202: 4187: 4179: 4166: 4161: 4153: 4145: 4137: 4116: 4080: 4065: 4057: 4041: 4033: 4017: 4005:. Retrieved 3990: 3978:. Retrieved 3963: 3951:. Retrieved 3936: 3924:. Retrieved 3921:The Guardian 3920: 3910: 3898:. Retrieved 3883: 3871:. Retrieved 3860: 3850: 3838:. Retrieved 3823: 3811:. Retrieved 3800: 3791: 3779:. Retrieved 3775:the original 3770: 3761: 3749:. Retrieved 3740: 3731: 3719:. Retrieved 3711:Ars Technica 3710: 3701: 3669:. Retrieved 3659: 3653: 3641:. Retrieved 3630: 3620: 3597: 3585:. Retrieved 3581:the original 3571: 3542:. Retrieved 3538:the original 3527: 3498:. Retrieved 3494:the original 3483: 3454:. Retrieved 3450:the original 3439: 3427:. Retrieved 3416: 3406: 3394:. Retrieved 3379: 3367:. Retrieved 3353: 3341:. Retrieved 3327: 3315:. Retrieved 3300: 3288:. Retrieved 3273: 3261:. Retrieved 3248: 3239: 3227:. Retrieved 3217: 3202: 3190:. Retrieved 3181: 3159:– via 3153:. Retrieved 3135: 3109:. Retrieved 3099: 3087:. Retrieved 3078: 3068: 3056:. Retrieved 3047: 3000: 2988:. Retrieved 2979: 2970: 2958:. Retrieved 2943: 2936:Ars Technica 2935: 2922: 2917: 2910:Ars Technica 2909: 2879:. Retrieved 2866: 2856: 2844:. Retrieved 2840: 2830: 2818:. Retrieved 2804: 2792:. Retrieved 2778: 2766:. Retrieved 2758:Ars Technica 2757: 2732:. Retrieved 2723: 2713: 2701:. Retrieved 2687: 2675:. Retrieved 2664: 2654: 2633: 2629: 2617:. Retrieved 2608: 2583:. Retrieved 2579:the original 2574: 2564: 2552:. Retrieved 2541: 2531: 2523:the original 2516: 2506: 2494:. Retrieved 2490:the original 2483: 2474: 2462:. Retrieved 2453: 2420: 2339:Intelligence 1925:Intelligence 1889:Intelligence 1773:Intelligence 1702:Intelligence 1654:Intelligence 1483:Intelligence 1432:Intelligence 1407:Intelligence 1380:Intelligence 1355:Intelligence 1286:Intelligence 1238:Intelligence 1189:Intelligence 1110:Intelligence 1085:Intelligence 985:Intelligence 935:Intelligence 928:Saudi Arabia 885:Intelligence 862:Intelligence 839:Intelligence 789:Intelligence 764:Intelligence 739:Intelligence 714:Intelligence 687:Intelligence 615: 607: 593:(BT) of the 584: 575: 566: 555: 550: 548: 545: 494: 475: 446: 436: 427: 423: 419: 411: 407:Saudi Arabia 392: 379: 336: 333: 281:cryptography 252: 244: 236: 234: 207: 200: 196: 193: 173: 168:human rights 151: 148:surveillance 135: 134: 89:Headquarters 29: 18:Hacking Team 5957:NetTraveler 5895:LogicLocker 5803:Hidden Tear 5700:Red October 5559:Dragonblood 5469:EternalBlue 5433:Stagefright 5299:George Hotz 5276:Individuals 5026:CyberBerkut 4506:Citizen Lab 4275:Motherboard 4180:Panama Post 4154:Motherboard 4007:8 September 3305:Pi, Peter. 3207:HackingTeam 2871:Trend Micro 2575:Citizen Lab 2518:Citizen Lab 2234:Vietnam GD1 2215:Switzerland 2187:Vietnam GD5 2136:€2,289,155 1762:AC Mongolia 1640:€1,108,687 1542:€1,200,000 1492:€1,012,500 1464:€1,201,000 1446:Saudi - GID 1389:€1,237,500 1024:Egypt - MOD 994:€1,390,000 894:€1,011,000 773:€1,936,050 723:€1,209,967 533:kernel mode 459:source code 443:data breach 322:Exfiltrate 210:Citizen Lab 136:HackingTeam 116:HackingTeam 33:HackingTeam 5996:Categories 5900:Rensenware 5885:BrickerBot 5813:TeslaCrypt 5603:Bad Rabbit 5553:Foreshadow 5457:Cloudbleed 5409:Row hammer 5391:Shellshock 5385:Heartbleed 5373:Evercookie 5349:The Jester 5231:Red Apollo 5191:BlueNorOff 5161:GOSSIPGIRL 5156:Fancy Bear 5146:Elfin Team 5141:DarkMatter 5136:Dark Basin 5121:Bureau 121 5081:Teamp0ison 5006:Hacktivism 4637:DNSChanger 4431:10 October 3999:. Zetter. 3813:7 December 3141:WikiLeaks 2430:References 2422:Mamfakinch 1695:Azerbaijan 1476:Kazakhstan 1182:Uzbekistan 953:Luxembourg 899:CC - Italy 513:Calculator 490:Kazakhstan 463:BitTorrent 343:BlackBerry 326:and other 162:and other 5931:VPNFilter 5808:Rombertik 5772:FinFisher 5762:DarkHotel 5726:DarkSeoul 5634:Coreflood 5499:BlueBorne 5451:Dirty COW 5365:disclosed 5363:publicly 5201:NSO Group 5131:Cozy Bear 5071:PayPal 14 5014:Anonymous 4888:SHAttered 4632:DigiNotar 3691:ignored ( 3681:cite book 3671:8 January 3534:"unknown" 3490:"unknown" 3446:"unknown" 3263:30 August 2734:20 August 2724:The Verge 2666:The Verge 2405:FinFisher 2392:€570,000 2273:€137,500 2251:€543,810 2229:€486,500 2205:€281,170 2182:€360,000 2158:€748,003 2110:€421,397 2088:€401,788 2066:€430,000 2045:€371,035 2022:€322,900 2001:€355,000 1960:Malysia K 1955:€321,120 1933:€210,000 1909:€375,625 1884:€400,000 1859:€335,000 1834:€535,000 1807:€286,482 1782:€799,000 1757:€386,296 1734:€428,835 1711:€349,000 1686:€234,500 1663:€520,000 1622:MOD Saudi 1617:€249,200 1590:€567,984 1517:€686,400 1441:€451,017 1416:€960,000 1364:€552,000 1341:€496,000 1318:€316,000 1303:Luxemburg 1295:€750,000 1270:€783,000 1247:€450,000 1222:€190,000 1198:€917,038 1171:€634,500 1151:UAE - MOI 1146:€440,000 1119:€750,000 1094:€500,000 1069:€697,710 1044:€598,000 1019:€689,779 969:€446,000 944:€600,000 917:€497,349 871:€764,297 848:€789,123 821:€628,250 798:€920,197 748:€885,000 707:Singapore 696:€538,000 669:€808,833 626:Customer 562:FinFisher 509:2015-5119 471:WikiLeaks 455:gigabytes 403:Venezuela 373:class of 222:Rackspace 184:Singapore 176:Annapolis 156:encrypted 129:(offline) 84:Dissolved 5972:Titanium 5915:XafeCopy 5910:WannaCry 5839:KeRanger 5767:Duqu 2.0 5752:Carbanak 5571:BlueKeep 5547:SigSpoof 5505:Meltdown 5421:WinShock 5403:Rootpipe 5304:Guccifer 5226:Pranknet 5221:PLATINUM 5195:AndAriel 5106:Advanced 5061:NullCrew 5046:LulzRaft 4946:Trustico 4559:Timeline 4469:Archived 4449:Archived 4425:Archived 4395:Archived 4373:Archived 4352:Archived 4267:Archived 4243:Archived 4218:Archived 4195:Archived 4171:Archived 4109:Archived 4073:Archived 4050:Archived 4026:Archived 4001:Archived 3974:Archived 3947:Archived 3894:Archived 3867:Archived 3834:Archived 3807:Archived 3745:Archived 3715:Archived 3665:Archived 3637:Archived 3554:cite web 3510:cite web 3466:cite web 3423:Archived 3390:Archived 3363:Archived 3337:Archived 3311:Archived 3284:Archived 3257:Archived 3186:Archived 3121:cite web 3083:Archived 3052:Archived 3009:Archived 2984:Archived 2954:Archived 2927:Archived 2902:Archived 2875:Archived 2820:19 April 2814:Archived 2794:2 August 2788:Archived 2768:11 April 2762:Archived 2728:Archived 2703:19 April 2697:Archived 2677:21 April 2671:Archived 2643:Archived 2613:Archived 2585:3 August 2554:24 April 2548:Archived 2496:24 April 2458:Archived 2399:See also 2379:Denmark 2168:Thailand 1986:Honduras 1982:Honduras 1963:Malaysia 1914:MidWorld 1843:Colombia 1791:Thailand 1779:€100,000 1766:Mongolia 1648:Malaysia 1637:€220,000 1539:€150,000 1501:S. Korea 1489:€140,000 1461:€114,000 1386:€160,000 1349:Malaysia 1346:MAL - MI 1279:Ethiopia 1267:€120,000 1116:€110,000 1066:€100,000 991:€130,000 832:Malaysia 795:€731,000 770:€140,000 666:€100,000 629:Country 617:police. 587:Barclays 503:number: 497:zero-day 355:Mac OS X 345:, Apple 311:firmware 287:sessions 228:company 105:Products 65:Founders 47:Industry 6007:Spyware 5869:X-Agent 5859:Pegasus 5742:Brambul 5705:Shamoon 5649:Kelihos 5639:Alureon 5618:Stuxnet 5588:Malware 5541:TLBleed 5523:Exactis 5511:Spectre 5445:Badlock 5379:iSeeYou 5344:Topiary 5076:RedHack 5066:OurMine 5051:LulzSec 4479:(Bits). 4117:Fortune 4058:El País 3980:22 July 3953:22 July 3926:22 July 3612:Twitter 3369:11 July 3211:Twitter 3161:Twitter 3079:Gizmodo 2960:28 June 2881:26 July 2846:26 July 2464:26 July 2382:Europe 2357:Albania 2332:Romania 2284:Lebanon 2237:Vietnam 2191:Vietnam 2042:€91,000 1918:Bahrain 1906:€40,000 1881:€80,000 1856:€35,000 1831:€75,000 1818:Ecuador 1804:€52,000 1754:€78,000 1731:€64,000 1708:€32,000 1683:€48,000 1660:€64,500 1614:€35,000 1587:€70,000 1514:€67,000 1469:SIS of 1438:€72,000 1413:€76,000 1374:Morocco 1361:€77,000 1338:€60,000 1315:€38,000 1292:€80,000 1244:€75,000 1231:Nigeria 1195:€50,000 1168:€90,000 1143:€45,000 1091:€30,000 1041:€70,000 1016:€55,000 966:€45,000 941:€45,000 914:€50,000 891:€64,000 879:Hungary 868:€90,000 845:€77,000 818:€50,000 757:Morocco 745:€41,000 732:Hungary 720:€89,000 693:€52,000 635:Agency 603:Germany 541:sandbox 517:patched 486:Bahrain 439:Twitter 399:Bahrain 359:Symbian 339:Android 324:Bitcoin 315:rootkit 313:with a 230:Santrex 142:-based 121:Website 73:Defunct 57:Founded 5952:Joanap 5905:Triton 5844:Necurs 5834:Jigsaw 5829:Hitler 5798:Dridex 5757:Careto 5680:Dexter 5613:SpyEye 5579:(2019) 5573:(2019) 5567:(2019) 5561:(2019) 5555:(2018) 5549:(2018) 5543:(2018) 5537:(2018) 5531:(2018) 5525:(2018) 5519:(2018) 5513:(2018) 5507:(2018) 5501:(2017) 5495:(2017) 5489:(2017) 5483:(2017) 5477:(2017) 5471:(2017) 5465:(2017) 5459:(2017) 5453:(2016) 5447:(2016) 5441:(2016) 5435:(2015) 5429:(2015) 5427:JASBUG 5423:(2014) 5417:(2014) 5411:(2014) 5405:(2014) 5399:(2014) 5397:POODLE 5393:(2014) 5387:(2014) 5381:(2013) 5375:(2010) 5358:Major 5339:Track2 5261:xDedic 5091:UGNazi 4081:Fusion 3781:15 May 3751:15 May 3721:15 May 3643:6 July 3587:6 July 3544:6 July 3500:6 July 3456:6 July 3429:6 July 3396:8 July 3343:16 May 3317:8 July 3290:6 July 3229:6 July 3192:6 July 3155:6 July 3111:6 July 3089:15 May 3058:15 May 2990:15 May 2619:15 May 2361:Europe 2308:Brazil 2218:Europe 2144:Mexico 2096:Mexico 2074:Mexico 2056:Europe 2053:Italia 2030:Mexico 2009:Mexico 1941:Mexico 1897:Europe 1893:Cyprus 1872:Europe 1742:Mexico 1719:Mexico 1699:Europe 1671:Mexico 1605:Europe 1601:Poland 1480:Europe 1429:Europe 1425:Russia 1329:Europe 1306:Europe 1255:Mexico 1186:Europe 1134:Europe 1130:Turkey 1103:Panama 1007:Europe 978:Mexico 957:Europe 905:Europe 882:Europe 859:Europe 809:Europe 786:Africa 782:Uganda 736:Europe 684:Europe 657:Europe 447:Since 405:, and 214:Linode 182:, and 138:was a 113:Brands 5967:Tinba 5854:Mirai 5782:Regin 5695:Mahdi 5690:Flame 5675:Carna 5659:Stars 5577:Kr00k 5517:EFAIL 5487:KRACK 5439:DROWN 4564:2020s 4554:2000s 4322:5 May 4301:5 May 3900:5 May 3873:5 May 3840:5 May 3632:ZDNet 3608:Tweet 3418:ZDNet 3149:Tweet 2415:Vupen 2387:2015 2311:LATAM 2259:Egypt 2147:LATAM 2125:LATAM 2121:Chile 2099:LATAM 2077:LATAM 2033:LATAM 2012:LATAM 1990:LATAM 1944:LATAM 1869:Italy 1847:LATAM 1822:LATAM 1748:Other 1745:LATAM 1725:Other 1722:LATAM 1674:LATAM 1631:Other 1625:Saudi 1581:Other 1561:2011 1533:Other 1508:Other 1449:Saudi 1400:Sudan 1332:Other 1326:Italy 1309:Other 1258:LATAM 1107:LATAM 1035:Other 1028:Egypt 982:LATAM 960:Other 902:Italy 856:Italy 812:Other 806:Italy 680:Spain 654:Italy 632:Area 611:Euros 482:Sudan 395:Sudan 351:Linux 285:Skype 237:See: 160:Skype 140:Milan 99:Italy 94:Milan 5962:R2D2 5947:Grum 5940:2019 5924:2018 5890:Kirk 5878:2017 5849:MEMZ 5822:2016 5791:2015 5735:2014 5714:2013 5668:2012 5644:Duqu 5627:2011 5596:2010 5334:Sabu 5086:TDO 5031:GNAA 4965:2019 4939:2018 4881:2017 4815:2016 4774:2015 4728:2014 4692:2013 4666:2012 4620:2011 4583:2010 4433:2021 4324:2019 4303:2019 4009:2021 3982:2015 3955:2015 3928:2015 3902:2019 3875:2019 3842:2019 3815:2020 3783:2016 3753:2016 3723:2016 3693:help 3673:2024 3645:2015 3589:2015 3563:help 3546:2015 3519:help 3502:2015 3475:help 3458:2015 3431:2015 3398:2015 3371:2015 3345:2017 3319:2015 3292:2015 3265:2016 3231:2015 3194:2015 3157:2015 3127:link 3113:2015 3091:2016 3060:2016 2992:2016 2962:2014 2883:2015 2848:2015 2822:2019 2796:2015 2770:2024 2736:2021 2705:2019 2679:2014 2621:2016 2587:2014 2556:2014 2498:2014 2466:2015 2367:2015 2364:SHIK 2342:2015 2317:2015 2294:2015 2268:2015 2246:2015 2240:APAC 2224:2014 2200:2014 2195:APAC 2177:2014 2171:APAC 2153:2014 2131:2014 2105:2014 2083:2014 2061:2014 2050:AREA 2039:2014 2017:2014 1996:2014 1972:2013 1966:APAC 1950:2013 1928:2013 1903:2013 1878:2013 1853:2013 1828:2013 1801:2013 1795:APAC 1776:2013 1770:APAC 1751:2013 1728:2013 1705:2013 1680:2013 1657:2013 1651:APAC 1634:2013 1611:2012 1584:2012 1552:USA 1536:2012 1511:2012 1505:APAC 1486:2012 1458:2012 1435:2012 1410:2012 1383:2012 1358:2012 1352:APAC 1335:2012 1312:2012 1289:2012 1264:2012 1241:2012 1217:2011 1192:2011 1165:2011 1140:2011 1113:2011 1088:2011 1078:Oman 1063:2011 1038:2011 1013:2010 988:2010 963:2010 938:2010 911:2010 888:2009 865:2009 842:2009 836:APAC 815:2009 792:2015 767:2009 753:CSDN 742:2008 717:2008 711:APAC 690:2006 663:2004 589:and 488:and 480:and 467:Mega 465:and 369:and 308:BIOS 305:UEFI 81:Fate 76:2020 60:2003 5685:FBI 5329:MLT 5193:) ( 4250:". 3209:on 2934:". 2336:DNA 2314:LEA 2291:LEA 2288:MEA 2265:LEA 2262:MEA 2243:LEA 2221:LEA 2174:LEA 2150:LEA 2128:LEA 2102:LEA 2080:LEA 2036:LEA 1993:LEA 1977:€0 1969:LEA 1947:LEA 1922:MEA 1900:LEA 1875:LEA 1850:LEA 1825:LEA 1798:LEA 1677:LEA 1645:PMO 1628:MEA 1608:LEA 1575:USA 1530:MEA 1526:UAE 1455:LEA 1452:MEA 1404:MEA 1377:MEA 1283:MEA 1261:LEA 1235:MEA 1214:LEA 1208:USA 1162:LEA 1159:MEA 1155:UAE 1137:LEA 1082:MEA 1060:LEA 1054:USA 1032:MEA 1010:LEA 999:UZC 932:MEA 908:LEA 853:PCM 761:MEA 660:LEA 601:of 525:DLL 505:CVE 501:CVE 347:iOS 283:of 5998:: 4475:. 4423:. 4419:. 4415:. 4286:* 4273:. 4224:. 4201:. 4178:. 4152:. 4136:. 4124:^ 4115:. 4088:^ 4079:. 4056:. 4032:. 3919:. 3865:. 3859:. 3799:. 3769:. 3739:. 3709:. 3685:: 3683:}} 3679:{{ 3635:. 3629:. 3558:: 3556:}} 3552:{{ 3514:: 3512:}} 3508:{{ 3470:: 3468:}} 3464:{{ 3421:. 3415:. 3388:. 3361:. 3335:. 3309:. 3282:. 3251:. 3247:. 3180:. 3169:^ 3123:}} 3119:{{ 3081:. 3077:. 3050:. 3046:. 3028:^ 2978:. 2952:. 2908:. 2891:^ 2873:. 2869:. 2865:. 2839:. 2760:. 2756:. 2744:^ 2726:. 2722:. 2669:. 2663:. 2611:. 2607:. 2595:^ 2573:. 2546:. 2540:. 2515:. 2482:. 2456:. 2452:. 2438:^ 613:. 605:. 543:. 409:. 401:, 397:, 377:. 365:, 357:, 353:, 349:, 341:, 242:) 232:. 220:, 216:, 178:, 97:, 5197:) 5189:( 4534:e 4527:t 4520:v 4435:. 4011:. 3984:. 3957:. 3930:. 3904:. 3877:. 3844:. 3817:. 3785:. 3755:. 3725:. 3695:) 3675:. 3647:. 3614:. 3606:( 3591:. 3565:) 3521:) 3477:) 3433:. 3400:. 3373:. 3347:. 3321:. 3294:. 3267:. 3233:. 3196:. 3163:. 3151:) 3147:( 3129:) 3115:. 3093:. 3062:. 2994:. 2964:. 2885:. 2850:. 2824:. 2798:. 2772:. 2738:. 2707:. 2681:. 2623:. 2589:. 2558:. 2500:. 2468:. 507:- 20:)

Index

Hacking Team
Hacking Team logo: ]Hacking Team[
Information technology
Milan
HackingTeam.it
Milan
information technology
surveillance
encrypted
Skype
Voice over IP
human rights
Annapolis
Washington, D.C.
Singapore
penetration testing
Citizen Lab
Linode
Telecom Italia
Rackspace
bullet proof hosting
Santrex
§ 2015 data breach
RCS (remote control systems)
Keystroke logging
cryptography
Skype
UEFI
BIOS
firmware

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.