Anonymous Sudan launched a DDoS attack against Telegram

Anonymous Sudan launched a DDoS attack against Telegram after the company suspended the account of the group.

The hacker collective Anonymous Sudan (aka Storm-1359) has launched a distributed denial-of-service (DDoS) attack against Telegram in retaliation for the suspension of their …

#OpFukushima: Anonymous group protests against the plan to dump Fukushima RADIOACTIVE wastewater into Pacific

#OpFukushima: The famous collective Anonymous has launched cyberattacks against Japan nuclear websites over Fukushima water plan.

The hacker collective Anonymous has launched cyberattacks against nuclear power-linked groups in Japan as part of an operation called #OpFukushima. The campaign was launched …

Anonymous Sudan claims to have stolen 30 million Microsoft’s customer accounts

Microsoft denied the data breach after the collective of hacktivists known as Anonymous Sudan claimed to have hacked the company.

In early June, Microsoft suffered severe outages for some of its services, including Outlook email, OneDrive file-sharing apps, and the …

Microsoft: June Outlook and cloud platform outages were caused by DDoS

Microsoft confirmed that the recent outages to the Azure, Outlook, and OneDrive services were caused by cyber attacks.

In early June, Microsoft suffered severe outages for some of its services, including Outlook email, OneDrive file-sharing apps, and the cloud computing …

Pro-Ukraine Cyber Anarchy Squad claims the hack of the Russian telecom provider Infotel JSC

Pro-Ukraine hackers Cyber Anarchy Squad claimed responsibility for the attack that hit Russian telecom provider Infotel JSC.

Pro-Ukraine hacking group Cyber.Anarchy.Squad claimed responsibility for an attack on Russian telecom provider Infotel JSC. The company provides connectivity services to the Russian …

Pro-Russia group NoName took down multiple France sites, including the French Senate one

The French Senate’s website was taken offline by a DDoS attack launched by the pro-Russian hacker group NoName.

The pro-Russia hacker group NoName is claiming responsibility for a DDoS attack that took the website of the French Senate offline.

“Access

Pro-Russia hacking group executed a disruptive attack against a Canadian gas pipeline

Pro-Russia hacking group Zarya caused a cybersecurity incident at a Canadian gas pipeline, the critical infrastructure sector is on alert.

A Canadian gas pipeline suffered a cyber security incident, Canada’s top cyber official and Pro-Russia hacking group Zarya claimed the …

文 » A