Knowledge

HackingTeam

Source 📝

194:, auditing and other defensive capabilities to clients. Byamukama states that as malware and other offensive capabilities were developed and accounted for a larger percentage of revenues, the organization pivoted in a more offensive direction and became increasingly compartmentalized. Byamukama claims fellow employees working on aspects of the same platform – for example, Android exploits and payloads – would not communicate with one another, possibly leading to tensions and strife within the organization. 29: 413:
The U.N. disagreed. "The view of the panel is that as such software is ideally suited to support military electronic intelligence (ELINT) operations it may potentially fall under the category of 'military ... equipment' or 'assistance' related to prohibited items," the secretary wrote in March. "Thus
405:
panel monitoring the implementation of sanctions on Sudan requested information from HackingTeam about their alleged sales of software to the country in contravention of United Nations weapons export bans to Sudan. Documents leaked in the 2015 data breach of HackingTeam revealed the organization sold
605:
On Sep 8, 2021, SentinelLABS released a research report about a Turkish threat actor EGoManiac, that used Remote Control System (RCS), software from the Italian infosec firm Hacking Team, which was operated between 2010 and 2016 and campaign run by Turkish TV journalists at OdaTV for spying Turkish
409:
In response to the United Nations panel, the company responded in January 2015 that they were not currently selling to Sudan. In a follow-up exchange, HackingTeam asserted that their product was not controlled as a weapon, and so the request was beyond the scope of the panel. There was no need for
186:
The Milan police department learned of the company. Hoping to use its tool to spy on Italian citizens and listen to their Skype calls, the police contacted Vincenzetti and asked him to help. HackingTeam became "the first sellers of commercial hacking software to the police”.
597:
A full list of HackingTeam's customers were leaked in the 2015 breach. Disclosed documents show HackingTeam had 70 current customers, mostly military, police, federal and provincial governments. The total company revenues disclosed exceeded 40 million
565:
Corrupt Mexican officials have helped drug cartels obtain state-of-the-art spyware (including Hacking Team spyware). The software has been used to target and intimidate Mexican journalists by drug cartels and cartel-entwined government actors.
556:
The internal documents revealed details of HackingTeam's contracts with repressive governments. In 2016, the Italian government again revoked the company's license to sell spyware outside of Europe without special permission.
417:
In the fall of 2014, the Italian government abruptly froze all of HackingTeam's exports, citing human rights concerns. After lobbying Italian officials, the company temporarily won back the right to sell its products abroad.
2802: 3378: 4383: 159:
records, though HackingTeam states that they have the ability to disable their software if it is used unethically. The Italian government has restricted their licence to do business with countries outside Europe.
2863: 2750: 2997: 2890: 3822: 2915: 369:
RCS is a management platform that allows operators to remotely deploy exploits and payloads against targeted systems, remotely manage devices once compromised, and exfiltrate data for remote analysis.
3653: 3935: 3962: 4159: 3174: 3755: 3733: 3040: 2716: 2659: 2631: 553:, for governments and corporations. In 2016, Phineas published details of the attack, in Spanish and English, as a "how-to" for others, and explained the motivations behind the attack. 4277: 2972: 4413: 4255: 542:" He also claimed the leaked archive "contains a virus" and that it constituted "false info". Shortly after these tweets, Pozzi's Twitter account itself was apparently compromised. 4183: 4298: 2798: 2685: 4457: 3374: 2601: 183:
HackingTeam was founded in 2003 by Italian entrepreneurs Vincenzetti and Valeriano Bedeschi. In 2007 the company was invested by two Italian VC: Fondo Next and Innogest.
155:
communications, and remotely activate microphones and camera on target computers. The company has been criticized for providing these capabilities to governments with poor
2851: 2742: 4380: 4061: 3905: 4835: 2994: 1459: 3071: 4855: 3703: 1358: 3795: 2887: 3818: 2559: 2912: 2446: 323:
HackingTeam uses advanced techniques to avoid draining cell phone batteries, which could potentially raise suspicions, and other methods to avoid detection.
3647: 4038: 3115: 3882: 3625: 2536: 545:
Responsibility for this attack was claimed by the hacker known as "Phineas Fisher" (or Phisher) on Twitter. Phineas has previously attacked spyware firm
3931: 4014: 2501: 3958: 3855: 4206: 4156: 3989: 3351: 3245: 3166: 6045: 4547: 3763: 3299: 3272: 2942: 2708: 2649: 3725: 3032: 6050: 4521: 3411: 2628: 5469: 5007: 4283: 3565: 3522: 3478: 3434: 2964: 4401: 4361: 4252: 4097: 3212: 4825: 4437: 4340: 4180: 1801: 690: 4815: 4769: 4304: 4231: 2681: 1383: 6035: 4454: 538:
After a few hours without response from HackingTeam, member Christian Pozzi tweeted the company was working closely with police and "
218: 2776: 3986:"Hacking Team Customer in Turkey Was Arrested for Spying on Police Colleagues [or: The Spy Story That Spun a Tangled Web]" 535:
Also revealed in leaked data was HackingTeam employees' use of weak passwords, including 'P4ssword', 'wolverine', and 'universo'.
5403: 4138: 2593: 406:
Sudanese National Intelligence and Security Service access to their "Remote Control System" software in 2012 for 960,000 Euros.
1165: 382:
HackingTeam has been criticized for selling its products and services to governments with poor human rights records, including
4584: 638: 4058: 4939: 815: 663: 489: 2468: 224:
On 5 July 2015 the company suffered a major data breach of customer data, software code, internal documents and e-mails. (
5990: 5353: 4820: 3063: 2315: 1192: 3695: 5487: 4970: 4748: 4514: 3785: 3401: 6040: 5493: 5019: 4980: 4615: 3325: 508:
the hole on July 8, 2015. Another vulnerability involving Adobe was revealed in the dumps, which took advantage of a
2567: 6025: 5553: 5499: 5074: 4965: 4794: 2438: 5547: 4901: 4738: 4640: 4381:
Burime të sigurta, SHISH përdor programet përgjuese që prej 2015. HackingTeams: Nuk e kemi nën kontroll sistemin!
1559: 1038: 4035: 5950: 4960: 4733: 4702: 2104: 3878: 3615: 2526: 6010: 4840: 4753: 4552: 4542: 4507: 3093: 3005: 1584: 501: 4011: 2511: 414:
its potential use in targeting any of the belligerents in the Darfur conflict is of interest to the Panel."
190:
According to former employee Byamukama Robinhood, the company began as security services provider, offering
5714: 5104: 4891: 4830: 4789: 4687: 3845: 2825: 5451: 5209: 4944: 4707: 1536: 529: 5044: 4203: 3985: 3347: 3233: 6015: 5898: 5239: 5094: 4886: 4779: 4723: 911: 327: 243: 4645: 3295: 3268: 2938: 143:" enable governments and corporations to monitor the communications of internet users, decipher their 6020: 5379: 5348: 4975: 2473: 2398: 2292: 4934: 3681: 465:
The material was voluminous and early analysis appeared to reveal that HackingTeam had invoiced the
5517: 5084: 5002: 4908: 4881: 437: 430:
account of the company was compromised by an unknown individual who published an announcement of a
2500:
Marczak, Bill; Gaurnieri, Claudio; Marquis-Boire, Morgan; Scott-Railton, John (17 February 2014).
2199: 767:
UPDF (Uganda Peoples Defense Force), ISO (Internal Security Organization), Office of the President
5673: 5337: 4810: 4743: 4589: 1113: 4122: 3569: 3526: 3482: 3438: 2558:
Marquis-Boire, Morgan; Gaurnieri, Claudio; Scott-Railton, John; Kleemola, Katie (24 June 2014).
458:. An announcement of the data breach, including a link to the bittorrent seed, was retweeted by 6005: 5234: 4896: 4434: 4358: 4094: 3551: 3507: 3463: 3134:"Inside malware makers "HackingTeam": hundreds of gigabytes of e-mails, files, and source code" 242:
Hacking Team enables clients to perform remote monitoring functions against citizens via their
132: 39: 4876: 4337: 6030: 6000: 5735: 5688: 5596: 5523: 5307: 4671: 4409: 2267: 316: 4918: 4774: 4228: 5332: 4697: 3596: 3137: 1514: 1143: 525: 513: 485: 214: 163:
HackingTeam employs around 40 people in its Italian office, and has subsidiary branches in
410:
them to disclose previous sales, which they considered confidential business information.
8: 5822: 4850: 4666: 3009: 2772: 574:
HackingTeam's clientele include not just governments, but also corporate clients such as
546: 191: 5179: 3167:"HackingTeam hacked: Spy tools sold to oppressive regimes Sudan, Bahrain and Kazakhstan" 5960: 5955: 5852: 5481: 5244: 5170: 4860: 4661: 3669: 3592: 2623: 2414:– a citizen media organization targeted with malware allegedly developed by HackingTeam 1853: 5183: 4692: 4319: 3959:"A whole bunch of downed government surveillance programs are about to go back online" 5965: 5847: 5817: 5421: 5277: 4635: 4599: 3786:"'It's a free-for-all': how hi-tech spyware ends up in the hands of Mexico's cartels" 3542: 3498: 3454: 3109: 517: 351: 253: 234:
On 2 April 2019 HackingTeam was acquired by InTheCyber Group to create Memento Labs.
3195: 3133: 5995: 5893: 5745: 5668: 5317: 5254: 5129: 4578: 3906:"HackingTeam hacked: firm sold spying tools to repressive regimes, documents claim" 3850: 493: 363: 168: 5591: 5903: 5878: 5842: 5770: 5683: 5678: 5322: 5114: 5024: 4728: 4461: 4441: 4387: 4365: 4344: 4259: 4235: 4210: 4187: 4163: 4101: 4065: 4042: 4018: 3846:"Hacked security company's documents show a laundry list of questionable clients" 3790: 3001: 2919: 2894: 2743:"Hacking Team goes to war against former employees, suspects some helped hackers" 2635: 2152: 521: 509: 497: 5642: 5637: 5327: 5312: 5302: 5297: 5229: 5204: 5199: 5194: 5139: 4913: 4594: 4181:"HackingTeam apparently violated EU rules in sale of spyware to Russian agency" 2531: 2478: 991: 583: 505: 455: 402: 355: 279:
Use microphones on device to collect ambient background noise and conversations
250:
Covert collection of emails, text message, phone call history and address books
206: 4784: 3375:"A Look at the Open Type Font Manager Vulnerability from the HackingTeam Leak" 481:. HackingTeam had previously claimed they had never done business with Sudan. 5984: 5765: 5224: 5175: 4204:"How HackingTeam Created Spyware that Allowed the FBI To Monitor Tor Browser" 3241: 2965:"HackingTeam Tools Allow Governments To Take Full Control of Your Smartphone" 587: 466: 359: 152: 139:
capabilities to governments, law enforcement agencies and corporations. Its "
4095:"Leaked emails from security firm HackingTeam show government use - Fortune" 3819:"Here Are All the Sketchy Government Agencies Buying HackingTeam's Spy Tech" 1486:
The 5163 Army Division (Alias of South Korean National Intelligence Service)
5709: 5663: 5463: 5427: 5282: 5272: 5165: 5160: 5155: 5029: 4845: 4490: 3566:"Christian Pozzi on Twitter: "Uh Oh - my twitter account was also hacked."" 2557: 916: 395: 319:
files to collect data on local accounts, contacts and transaction histories
269: 156: 144: 136: 3321: 2852:"HackingTeam Uses UEFI BIOS Rootkit to Keep RCS 9 Agent in Target Systems" 2499: 5945: 5935: 5883: 5791: 5647: 5457: 5287: 5149: 5014: 4494: 2888:"Advanced spyware for Android now available to script kiddies everywhere" 2859: 2506: 1489: 447: 431: 198: 3932:"HackingTeam responds to data breach, issues public threats and denials" 175:. Its products are in use in dozens of countries across six continents. 5888: 5873: 5801: 5541: 5445: 5397: 5373: 5361: 5219: 5144: 5134: 5124: 5109: 5069: 4994: 4625: 4499: 2823: 2410: 1683: 1464: 1170: 941: 478: 451: 331: 3726:"A Detailed Look at HackingTeam's Emails About Its Repressive Clients" 3033:"A Detailed Look at HackingTeam's Emails About Its Repressive Clients" 5919: 5796: 5760: 5750: 5622: 5439: 5189: 5119: 5059: 4620: 4123:"Leaked Documents Show FBI, DEA and U.S. Army Buying Italian Spyware" 3756:"Hacking Team's Global License Revoked by Italian Export Authorities" 3129: 2654: 2393: 695: 550: 459: 391: 210: 172: 164: 3269:"Zero-Day Flash Player Exploit Disclosed In 'HackingTeam' Data Dump" 28: 5827: 5755: 5740: 5559: 5535: 5409: 5391: 5292: 5214: 5049: 5034: 1974: 1831: 1779: 1754: 1267: 820: 579: 575: 443: 434:
against HackingTeam's computer systems. The initial message read, "
343: 299: 3616:"HackingTeam: We won't 'shrivel up and go away' after cyberattack" 3296:"Unpatched Flash Player Flaw, More POCs Found in HackingTeam Leak" 2913:
HackingTeam broke Bitcoin secrecy by targeting crucial wallet file
540:
what the attackers are claiming regarding our company is not true.
5857: 5730: 5693: 5627: 5606: 5576: 5529: 5511: 5433: 5367: 5064: 5054: 5039: 3600: 3199: 3149: 2345: 2320: 2272: 2179: 1906: 1806: 1219: 745: 720: 591: 474: 427: 387: 347: 312: 303: 4402:"Dansk politi køber overvågningssystem fra kontroversielt firma" 4157:"Panama to Investigate Martinelli in HackingTeam Spying Scandal" 4059:"The HackingTeam leak shows Mexico was its top client, but why?" 3064:"HackingTeam's Lame Excuse for Selling Digital Weapons to Sudan" 5940: 5832: 5786: 5601: 5415: 5385: 5264: 5249: 5079: 4630: 2709:"Meet Hacking Team, the company that helps the police hack you" 1881: 1589: 1413: 1118: 1091: 966: 770: 202: 4036:"HackingTeam: “Ofrecemos tecnología ofensiva para la Policía”" 2650:"Meet HackingTeam, the company that helps the police hack you" 440:, we're publishing all our e-mails, files, and source code ... 201:
identified the organisation to be using hosting services from
5565: 5505: 5475: 4483: 3620: 3406: 2993:
Guarnieri, Claudio; Marquis-Boire, Morgan (13 January 2014).
2560:"Police Story: HackingTeam's Government Surveillance Malware" 2403: 2340: 2109: 1388: 1016: 668: 470: 383: 339: 273: 148: 128: 114: 82: 268:
Capture audio and video stream from device memory to bypass
5837: 5632: 2995:"To Protect And Infect: The militarization of the Internet" 2824:
Stecklow, Steve; Sonne, Paul; Bradley, Matt (1 June 2011).
1066: 599: 446:
of data, including alleged internal e-mails, invoices, and
296: 293: 4279:
Ecuadorian Websites Report on Hacking Team, Get Taken Down
3213:"HackingTeam hacked, attackers claim 400GB in dumped data" 2826:"Mideast Uses Western Tools to Battle the Skype Rebellion" 4816:
Hollywood Presbyterian Medical Center ransomware incident
335: 289:
Hijack telephone GPS systems to monitor target's location
4300:
Hacking Team Helped Ecuador Spy on Opposition Activist
4253:"The DEA Just Cancelled Its Contract With HackingTeam" 3843: 500:. The dump included a demo of this exploit by opening 4455:
Ahead of Spyware Conference, More Evidence of Abuse
4229:
Further revelations in South Korean hacking scandal
3983: 3956: 1359:
Direction générale de la surveillance du territoire
2939:"More on HackingTeam's Government Spying Software" 2594:"HackingTeam loses global license to sell spyware" 246:, including their Da Vinci and Galileo platforms: 4356:Bahrain Center for Human Rights (15 July 2015). " 5982: 4321:Correction: Ecuador-Hacking The Opposition story 3816: 3161: 3159: 3114:: CS1 maint: bot: original URL status unknown ( 377: 258:Uncover search history data and take screenshots 4856:Russian interference in the 2016 U.S. elections 4359:HackingTeam's troubling connections to Bahrain 4139:"HackingTeam's Equipment Got Stolen in Panama" 3590: 2406:– 0-day exploit provider linked to HackingTeam 560: 4515: 4391:" (video). BalkanWeb. Retrieved 27 July 2015. 3593:"gamma and HT down, a few more to go :)" 3156: 3026: 3024: 3022: 3020: 3018: 2502:"Mapping HackingTeam's "Untraceable" Spyware" 3929: 2436: 237: 4826:Democratic National Committee cyber attacks 3520: 3476: 3432: 3402:"HackingTeam used shockingly bad passwords" 3096:. Archived from the original on 6 July 2015 2883: 2881: 691:Infocomm Development Authority of Singapore 4770:Office of Personnel Management data breach 4522: 4508: 4197: 4090: 4088: 4086: 4084: 4082: 4080: 4078: 3903: 3234:"Security Advisory for Adobe Flash Player" 3030: 3015: 2591: 1384:National Intelligence and Security Service 135:company that sold offensive intrusion and 27: 4493:- investigative reports published by The 4435:HackingTeam: a zero-day market case study 4220: 4118: 4116: 4114: 3879:"In Pictures: HackingTeam's hack curated" 3128: 2524: 1460:National Security Committee of Kazakhstan 462:and by many others through social media. 4529: 3984:Stevenson, Alastair (8 September 2021). 3876: 2878: 2707:Jeffries, Adrianne (13 September 2013). 2706: 2648:Jeffries, Adrianne (13 September 2013). 2647: 4075: 2740: 2641: 2566:. University of Toronto. Archived from 2432: 2430: 2428: 6046:Software companies established in 2003 5983: 4416:from the original on 20 September 2021 4330: 4111: 3844:Weissman, Cale Guthrie (6 July 2015). 3649:Hack Back — A DIY Guide (Hacking Team) 3266: 3061: 2736: 2734: 2469:"Enemies of the Internet: HackingTeam" 16:Italian information technology company 6051:Italian companies established in 2003 4503: 4338:Intelligence Service chief steps down 4174: 3798:from the original on 24 February 2022 3414:from the original on 12 February 2019 3399: 3210: 3074:from the original on 25 December 2017 2975:from the original on 28 February 2019 639:Polizia Postale e delle Comunicazioni 512:attack on an Adobe Open Type Manager 473:and that spy tools were also sold to 227: 178: 57:David Vincenzetti, Valeriano Bedeschi 4453:Perlroth, Nicole (10 October 2012). 4350: 3957:Stevenson, Alastair (14 July 2015). 3613: 3372: 2945:from the original on 31 October 2014 2936: 2904: 2856:TrendLabs Security Intelligence Blog 2587: 2585: 2539:from the original on 6 November 2018 2425: 816:Malaysian Anti-Corruption Commission 4821:Commission on Elections data breach 4246: 3858:from the original on 6 October 2019 3656:from the original on 8 January 2024 3328:from the original on 31 August 2019 2849: 2731: 2616: 2449:from the original on 6 October 2022 2316:National Anticorruption Directorate 2016:Secretaría de Planeación y Finanzas 1264:Information Network Security Agency 610:Overview of Hacking Team customers 421: 13: 4154:Molina, Thabata (13 August 2015). 3825:from the original on 31 March 2019 3381:from the original on 14 April 2019 3177:from the original on 19 April 2019 2987: 2805:from the original on 19 April 2019 2753:from the original on 13 April 2019 2719:from the original on 24 March 2016 2688:from the original on 19 April 2019 2662:from the original on 24 March 2016 2525:Kopfstein, Janus (10 March 2014). 286:Activate phone or computer cameras 14: 6062: 4981:Jeff Bezos phone hacking incident 4475: 4034:Ediciones El País (8 July 2015). 3992:from the original on 4 April 2022 3965:from the original on 23 July 2015 3938:from the original on 1 March 2019 3885:from the original on 9 April 2019 3736:from the original on 7 March 2019 3706:from the original on 18 June 2017 3354:from the original on 10 July 2015 3302:from the original on 22 June 2019 3275:from the original on 22 June 2019 3043:from the original on 7 March 2019 2779:from the original on 12 July 2015 2592:Zorabedian, John (8 April 2016). 2582: 2437:Batey, Angus (24 November 2011). 1802:National Intelligence Secretariat 442:" and provided links to over 400 6036:Espionage scandals and incidents 5554:Microarchitectural Data Sampling 4790:Ukrainian Power Grid Cyberattack 4698:Cyberterrorism attack of June 25 4012:"Ecco chi ha bucato HackingTeam" 3817:Kopstein, Justin (6 July 2015). 3628:from the original on 5 July 2018 3248:from the original on 9 July 2015 3031:Hay Newman, Lily (7 July 2015). 2910:Farivar, Cyrus (14 July 2015). " 2604:from the original on 6 June 2023 569: 372: 197:In February 2014, a report from 4902:2017 Ukraine ransomware attacks 4739:2014 JPMorgan Chase data breach 4447: 4428: 4394: 4372: 4369:" IFEX. Retrieved 26 July 2015. 4269: 4148: 4132: 4052: 4028: 4004: 3977: 3950: 3923: 3897: 3870: 3837: 3810: 3778: 3748: 3718: 3688: 3640: 3607: 3591:Phineas Fisher (6 July 2015). 3584: 3558: 3514: 3470: 3426: 3393: 3366: 3340: 3314: 3287: 3260: 3226: 3204: 3189: 3122: 3086: 3055: 2969:International Business Times UK 2957: 2930: 2866:from the original on 6 May 2019 2843: 2817: 2791: 2765: 2741:Farivar, Cyrus (20 July 2015). 2700: 1828:Police Intelligence Directorate 1776:Dept. of Correction Thai Police 1560:Drug Enforcement Administration 1039:Federal Bureau of Investigation 664:Centro Nacional de Inteligencia 549:, who produce malware, such as 4734:2014 celebrity nude photo leak 4226:McGrath, Ben (25 July 2015). " 3762:. 8 April 2016. Archived from 3293: 2850:Lin, Philippe (13 July 2015). 2674: 2551: 2518: 2493: 2461: 2439:"The spies behind your screen" 2105:Investigations Police of Chile 524:, so the attack could perform 488:cross-platform Flash exploit ( 1: 4971:Bulgarian revenue agency hack 4749:Russian hacker password theft 3568:. 6 July 2015. Archived from 3006:Chaos Communications Congress 2418: 1585:Central Anticorruption Bureau 378:Use by repressive governments 326:The malware has payloads for 261:Record audio from phone calls 5105:Bangladesh Black Hat Hackers 4581:(publication of 2009 events) 4023:International Business Times 3930:Ragan, Steve (6 July 2015). 3696:"How HackingTeam got hacked" 3211:Ragan, Steve (5 July 2015). 3171:International Business Times 3094:"Hacked Team (@hackingteam)" 3062:Knibbs, Kate (8 July 2015). 3008:– "30C3". (Video or Audio). 2682:"Noi, i padri del cyber-007" 2629:"They Know Everything We Do" 244:RCS (remote control systems) 7: 4966:Baltimore ransomware attack 4171:. Retrieved 15 August 2015. 3012:. Retrieved 15 August 2015. 2387: 1537:Central Intelligence Agency 561:Use by Mexican drug cartels 504:from a test webpage. Adobe 484:The leaked data revealed a 10: 6067: 5991:Computer security software 5240:Tailored Access Operations 4887:WannaCry ransomware attack 4780:Ashley Madison data breach 4724:Anthem medical data breach 4641:PlayStation network outage 4266:. Retrieved 2 August 2015. 4217:. Retrieved 2 August 2015. 4194:. Retrieved 2 August 2015. 4145:. Retrieved 2 August 2015. 4129:. Retrieved 2 August 2015. 4108:. Retrieved 2 August 2015. 4072:. Retrieved 2 August 2015. 4049:. Retrieved 2 August 2015. 4025:. Retrieved 2 August 2015. 3904:Hern, Alex (6 July 2015). 3881:. CSO Online (Australia). 3373:Tang, Jack (7 July 2015). 2901:. Retrieved 2 August 2015. 2638:. Retrieved 1 August 2015. 5928: 5912: 5866: 5810: 5779: 5723: 5702: 5656: 5615: 5584: 5575: 5346: 5263: 5093: 4993: 4976:WhatsApp snooping scandal 4953: 4927: 4869: 4841:Indian Bank data breaches 4803: 4762: 4716: 4680: 4654: 4608: 4571: 4564: 4535: 4444:, Vlad Tsyrklevich's blog 4347:. Retrieved 26 July 2015. 4336:In Cyprus (11 July 2015). 4243:. Retrieved 26 July 2015. 3550:Cite uses generic title ( 3506:Cite uses generic title ( 3462:Cite uses generic title ( 3348:"Adobe Security Bulletin" 2927:. Retrieved 26 July 2015. 2527:"Hackers Without Borders" 2474:Reporters Without Borders 2399:MiniPanzer and MegaPanzer 2341:State Informative Service 2293:Federal Police Department 1166:National Security Service 632: 629: 626: 623: 620: 617: 614: 292:Infect target computer's 238:Products and capabilities 147:files and emails, record 109: 101: 93: 77: 69: 61: 53: 45: 35: 26: 6041:Companies based in Milan 5518:Speculative Store Bypass 5085:Ukrainian Cyber Alliance 4882:2017 Macron e-mail leaks 4460:26 December 2017 at the 4378:Lexime (14 July 2015). " 4241:World Socialist Web Site 4041:18 December 2019 at the 2773:"HackingTeam's US Nexus" 1680:National Security Agency 1216:Bayelsa State Government 963:La Dependencia y/o CISEN 630:Annual maintenance fees 450:; which were leaked via 6026:Computer access control 4892:Westminster data breach 4811:Bangladesh Bank robbery 4754:2014 Yahoo! data breach 4744:2014 Sony Pictures hack 4703:2013 Yahoo! data breach 4688:South Korea cyberattack 4590:Operation Olympic Games 4585:Australian cyberattacks 4186:2 December 2017 at the 4064:10 October 2019 at the 2830:The Wall Street Journal 2365:Danish National Police 1289:State security (Falcon) 1114:Turkish National Police 938:IR Authorities (Condor) 912:Al Mukhabarat Al A'amah 438:we have nothing to hide 5235:Syrian Electronic Army 4945:SingHealth data breach 4708:Singapore cyberattacks 4646:RSA SecurID compromise 4386:9 January 2020 at the 4258:7 October 2017 at the 633:Total client revenues 308:Extract WiFi passwords 141:Remote Control Systems 133:information technology 97:Software (IT-Security) 40:Information technology 5524:Lazy FP state restore 5308:Kristoffer von Hassel 4961:Sri Lanka cyberattack 4831:Vietnam Airport Hacks 4672:Operation High Roller 4410:Dagbladet Information 4234:7 August 2015 at the 4017:6 August 2015 at the 3760:Privacy International 2918:17 April 2019 at the 2893:18 April 2019 at the 2200:Kantonspolizei Zürich 1193:Department of Defense 426:On July 5, 2015, the 317:cryptocurrency wallet 6011:Espionage techniques 5470:Silent Bob is Silent 4530:Hacking in the 2010s 4491:HackingTeam Archives 4440:24 July 2015 at the 4364:21 July 2015 at the 4209:12 June 2019 at the 4162:27 June 2019 at the 4100:20 July 2015 at the 3961:. Business Insider. 3537:– via Twitter. 3493:– via Twitter. 3449:– via Twitter. 3322:"WICAR test malware" 3000:23 June 2019 at the 2799:"Nasce Memento Labs" 2775:. 28 February 2014. 2514:on 20 February 2014. 1728:Gobierno de Campeche 526:privilege escalation 520:. The DLL is run in 215:bullet proof hosting 5404:SS7 vulnerabilities 4940:Atlanta cyberattack 4909:Equifax data breach 4667:Stratfor email leak 4616:Canadian government 4595:Operation ShadowNet 4307:on 11 November 2019 3794:. 7 December 2020. 3614:Osbourne, Charlie. 3529:on 23 December 2020 3267:Khandelwal, Swati. 3010:Chaos Computer Club 2684:. 2 December 2011. 1657:Estado de Querétaro 1312:Italy - DA - Rental 1088:President Security 1063:Oman - Intelligence 792:Italy - DA - Rental 627:Year of first sale 611: 547:Gamma International 192:penetration testing 23: 5853:Petya and NotPetya 5482:ROCA vulnerability 5245:The Shadow Brokers 5171:Iranian Cyber Army 5097:persistent threats 4897:Petya and NotPetya 4861:2016 Bitfinex hack 4836:DCCC cyber attacks 4795:SWIFT banking hack 4466:The New York Times 4343:2015-08-15 at the 4010:Jone Pierantonio. 2634:3 May 2023 at the 2624:Human Rights Watch 1854:Guardia di Finanza 1705:Gobierno de Puebla 1511:UAE - Intelligence 717:Information Office 609: 228:§ 2015 data breach 179:Company foundation 21: 6016:Espionage devices 5978: 5977: 5974: 5973: 5966:ZeroAccess botnet 5278:Mustafa Al-Bassam 5045:New World Hackers 5008:associated events 4989: 4988: 4785:VTech data breach 4636:Operation AntiSec 4600:Operation Payback 4559: 4558: 3821:. Vice Magazine. 3702:. 19 April 2016. 3652:. 26 April 2017. 3521:Christian Pozzi. 3477:Christian Pozzi. 3433:Christian Pozzi. 3400:Whittaker, Zack. 2937:Schneier, Bruce. 2627:(25 March 2014). 2385: 2384: 518:Microsoft Windows 364:operating systems 352:Microsoft Windows 254:Keystroke logging 122: 121: 6058: 6021:Malware toolkits 5582: 5581: 5255:Yemen Cyber Army 4579:Operation Aurora 4569: 4568: 4538: 4537: 4524: 4517: 4510: 4501: 4500: 4487: 4486: 4484:Official website 4469: 4451: 4445: 4432: 4426: 4425: 4423: 4421: 4398: 4392: 4376: 4370: 4354: 4348: 4334: 4328: 4325: 4315: 4314: 4312: 4303:, archived from 4294: 4293: 4291: 4282:, archived from 4273: 4267: 4250: 4244: 4224: 4218: 4201: 4195: 4178: 4172: 4152: 4146: 4136: 4130: 4120: 4109: 4092: 4073: 4056: 4050: 4032: 4026: 4008: 4002: 4001: 3999: 3997: 3981: 3975: 3974: 3972: 3970: 3954: 3948: 3947: 3945: 3943: 3927: 3921: 3920: 3918: 3916: 3901: 3895: 3894: 3892: 3890: 3874: 3868: 3867: 3865: 3863: 3851:Business Insider 3841: 3835: 3834: 3832: 3830: 3814: 3808: 3807: 3805: 3803: 3782: 3776: 3775: 3773: 3771: 3752: 3746: 3745: 3743: 3741: 3722: 3716: 3715: 3713: 3711: 3692: 3686: 3685: 3679: 3675: 3673: 3665: 3663: 3661: 3644: 3638: 3637: 3635: 3633: 3611: 3605: 3604: 3588: 3582: 3581: 3579: 3577: 3562: 3556: 3555: 3548: 3546: 3538: 3536: 3534: 3525:. Archived from 3518: 3512: 3511: 3504: 3502: 3494: 3492: 3490: 3481:. Archived from 3474: 3468: 3467: 3460: 3458: 3450: 3448: 3446: 3437:. Archived from 3430: 3424: 3423: 3421: 3419: 3397: 3391: 3390: 3388: 3386: 3370: 3364: 3363: 3361: 3359: 3344: 3338: 3337: 3335: 3333: 3318: 3312: 3311: 3309: 3307: 3291: 3285: 3284: 3282: 3280: 3264: 3258: 3257: 3255: 3253: 3230: 3224: 3223: 3221: 3219: 3208: 3202: 3193: 3187: 3186: 3184: 3182: 3163: 3154: 3153: 3147: 3145: 3126: 3120: 3119: 3113: 3105: 3103: 3101: 3090: 3084: 3083: 3081: 3079: 3059: 3053: 3052: 3050: 3048: 3028: 3013: 2991: 2985: 2984: 2982: 2980: 2971:. 24 June 2014. 2961: 2955: 2954: 2952: 2950: 2934: 2928: 2908: 2902: 2885: 2876: 2875: 2873: 2871: 2847: 2841: 2840: 2838: 2836: 2821: 2815: 2814: 2812: 2810: 2801:. 2 April 2019. 2795: 2789: 2788: 2786: 2784: 2769: 2763: 2762: 2760: 2758: 2738: 2729: 2728: 2726: 2724: 2704: 2698: 2697: 2695: 2693: 2678: 2672: 2671: 2669: 2667: 2645: 2639: 2620: 2614: 2613: 2611: 2609: 2589: 2580: 2579: 2577: 2575: 2555: 2549: 2548: 2546: 2544: 2522: 2516: 2515: 2510:. Archived from 2497: 2491: 2490: 2488: 2486: 2481:on 29 April 2014 2477:. Archived from 2465: 2459: 2458: 2456: 2454: 2434: 1241:Estado de Mexico 612: 608: 422:2015 data breach 401:In June 2014, a 213:, NOC4Hosts and 169:Washington, D.C. 117: 31: 24: 20: 6066: 6065: 6061: 6060: 6059: 6057: 6056: 6055: 5981: 5980: 5979: 5970: 5924: 5908: 5862: 5806: 5775: 5719: 5698: 5652: 5611: 5571: 5351: 5349:vulnerabilities 5342: 5259: 5152:(confederation) 5115:Charming Kitten 5096: 5089: 5025:Goatse Security 4985: 4949: 4923: 4914:Deloitte breach 4865: 4851:Dyn cyberattack 4799: 4758: 4729:Operation Tovar 4712: 4676: 4650: 4604: 4565:Major incidents 4560: 4531: 4528: 4482: 4481: 4478: 4473: 4472: 4462:Wayback Machine 4452: 4448: 4442:Wayback Machine 4433: 4429: 4419: 4417: 4400: 4399: 4395: 4388:Wayback Machine 4377: 4373: 4366:Wayback Machine 4355: 4351: 4345:Wayback Machine 4335: 4331: 4324:, 7 August 2015 4318: 4310: 4308: 4297: 4289: 4287: 4286:on 20 July 2019 4276: 4274: 4270: 4260:Wayback Machine 4251: 4247: 4236:Wayback Machine 4225: 4221: 4211:Wayback Machine 4202: 4198: 4188:Wayback Machine 4179: 4175: 4164:Wayback Machine 4153: 4149: 4137: 4133: 4121: 4112: 4102:Wayback Machine 4093: 4076: 4066:Wayback Machine 4057: 4053: 4043:Wayback Machine 4033: 4029: 4019:Wayback Machine 4009: 4005: 3995: 3993: 3982: 3978: 3968: 3966: 3955: 3951: 3941: 3939: 3928: 3924: 3914: 3912: 3902: 3898: 3888: 3886: 3875: 3871: 3861: 3859: 3842: 3838: 3828: 3826: 3815: 3811: 3801: 3799: 3791:TheGuardian.com 3784: 3783: 3779: 3769: 3767: 3754: 3753: 3749: 3739: 3737: 3732:. 7 July 2015. 3724: 3723: 3719: 3709: 3707: 3694: 3693: 3689: 3677: 3676: 3667: 3666: 3659: 3657: 3646: 3645: 3641: 3631: 3629: 3612: 3608: 3589: 3585: 3575: 3573: 3564: 3563: 3559: 3549: 3540: 3539: 3532: 3530: 3519: 3515: 3505: 3496: 3495: 3488: 3486: 3485:on 7 March 2021 3475: 3471: 3461: 3452: 3451: 3444: 3442: 3441:on 7 March 2021 3431: 3427: 3417: 3415: 3398: 3394: 3384: 3382: 3371: 3367: 3357: 3355: 3346: 3345: 3341: 3331: 3329: 3320: 3319: 3315: 3305: 3303: 3292: 3288: 3278: 3276: 3265: 3261: 3251: 3249: 3244:. 8 July 2015. 3238:helpx.adobe.com 3232: 3231: 3227: 3217: 3215: 3209: 3205: 3194: 3190: 3180: 3178: 3173:. 6 June 2015. 3165: 3164: 3157: 3143: 3141: 3132:(6 July 2015). 3127: 3123: 3107: 3106: 3099: 3097: 3092: 3091: 3087: 3077: 3075: 3060: 3056: 3046: 3044: 3029: 3016: 3002:Wayback Machine 2992: 2988: 2978: 2976: 2963: 2962: 2958: 2948: 2946: 2935: 2931: 2920:Wayback Machine 2909: 2905: 2895:Wayback Machine 2886: 2879: 2869: 2867: 2848: 2844: 2834: 2832: 2822: 2818: 2808: 2806: 2797: 2796: 2792: 2782: 2780: 2771: 2770: 2766: 2756: 2754: 2739: 2732: 2722: 2720: 2705: 2701: 2691: 2689: 2680: 2679: 2675: 2665: 2663: 2646: 2642: 2636:Wayback Machine 2621: 2617: 2607: 2605: 2590: 2583: 2573: 2571: 2570:on 25 June 2014 2556: 2552: 2542: 2540: 2523: 2519: 2498: 2494: 2484: 2482: 2467: 2466: 2462: 2452: 2450: 2435: 2426: 2421: 2390: 2153:Royal Thai Army 865:SSNS - Ungheria 580:British Telecom 572: 563: 510:buffer overflow 424: 380: 375: 240: 181: 113: 89: 85: 17: 12: 11: 5: 6064: 6054: 6053: 6048: 6043: 6038: 6033: 6028: 6023: 6018: 6013: 6008: 6003: 5998: 5993: 5976: 5975: 5972: 5971: 5969: 5968: 5963: 5958: 5953: 5948: 5943: 5938: 5932: 5930: 5926: 5925: 5923: 5922: 5916: 5914: 5910: 5909: 5907: 5906: 5901: 5896: 5891: 5886: 5881: 5876: 5870: 5868: 5864: 5863: 5861: 5860: 5855: 5850: 5845: 5840: 5835: 5830: 5825: 5820: 5814: 5812: 5808: 5807: 5805: 5804: 5799: 5794: 5789: 5783: 5781: 5777: 5776: 5774: 5773: 5768: 5763: 5758: 5753: 5748: 5743: 5738: 5736:Black Energy 3 5733: 5727: 5725: 5721: 5720: 5718: 5717: 5712: 5706: 5704: 5700: 5699: 5697: 5696: 5691: 5686: 5681: 5676: 5671: 5666: 5660: 5658: 5654: 5653: 5651: 5650: 5645: 5643:Metulji botnet 5640: 5635: 5630: 5625: 5619: 5617: 5613: 5612: 5610: 5609: 5604: 5599: 5597:Black Energy 2 5594: 5588: 5586: 5579: 5573: 5572: 5570: 5569: 5563: 5557: 5551: 5545: 5539: 5533: 5527: 5521: 5515: 5509: 5503: 5497: 5491: 5485: 5479: 5473: 5467: 5461: 5455: 5452:Broadcom Wi-Fi 5449: 5443: 5437: 5431: 5425: 5419: 5413: 5407: 5401: 5395: 5389: 5383: 5377: 5371: 5365: 5358: 5356: 5344: 5343: 5341: 5340: 5335: 5330: 5325: 5320: 5315: 5313:Junaid Hussain 5310: 5305: 5303:Jeremy Hammond 5300: 5298:Elliott Gunton 5295: 5290: 5285: 5280: 5275: 5269: 5267: 5261: 5260: 5258: 5257: 5252: 5247: 5242: 5237: 5232: 5230:Stealth Falcon 5227: 5222: 5217: 5212: 5207: 5205:PLA Unit 61486 5202: 5200:PLA Unit 61398 5197: 5195:Numbered Panda 5192: 5187: 5173: 5168: 5163: 5158: 5153: 5147: 5142: 5140:Equation Group 5137: 5132: 5127: 5122: 5117: 5112: 5107: 5101: 5099: 5091: 5090: 5088: 5087: 5082: 5077: 5072: 5067: 5062: 5057: 5052: 5047: 5042: 5037: 5032: 5027: 5022: 5017: 5012: 5011: 5010: 4999: 4997: 4991: 4990: 4987: 4986: 4984: 4983: 4978: 4973: 4968: 4963: 4957: 4955: 4951: 4950: 4948: 4947: 4942: 4937: 4931: 4929: 4925: 4924: 4922: 4921: 4916: 4911: 4906: 4905: 4904: 4894: 4889: 4884: 4879: 4873: 4871: 4867: 4866: 4864: 4863: 4858: 4853: 4848: 4843: 4838: 4833: 4828: 4823: 4818: 4813: 4807: 4805: 4801: 4800: 4798: 4797: 4792: 4787: 4782: 4777: 4772: 4766: 4764: 4760: 4759: 4757: 4756: 4751: 4746: 4741: 4736: 4731: 4726: 4720: 4718: 4714: 4713: 4711: 4710: 4705: 4700: 4695: 4690: 4684: 4682: 4678: 4677: 4675: 4674: 4669: 4664: 4658: 4656: 4652: 4651: 4649: 4648: 4643: 4638: 4633: 4631:HBGary Federal 4628: 4623: 4618: 4612: 4610: 4606: 4605: 4603: 4602: 4597: 4592: 4587: 4582: 4575: 4573: 4566: 4562: 4561: 4557: 4556: 4550: 4545: 4536: 4533: 4532: 4527: 4526: 4519: 4512: 4504: 4498: 4497: 4488: 4477: 4476:External links 4474: 4471: 4470: 4446: 4427: 4406:Information.dk 4393: 4371: 4349: 4329: 4327: 4326: 4316: 4268: 4245: 4219: 4196: 4173: 4147: 4131: 4110: 4074: 4051: 4027: 4003: 3976: 3949: 3934:. CSO Online. 3922: 3896: 3877:Ragan, Steve. 3869: 3836: 3809: 3777: 3747: 3717: 3687: 3678:|website= 3639: 3606: 3599:) – via 3583: 3572:on 6 July 2015 3557: 3513: 3469: 3425: 3392: 3365: 3339: 3313: 3286: 3259: 3225: 3203: 3188: 3155: 3121: 3085: 3054: 3014: 3004:. At the 30th 2986: 2956: 2929: 2903: 2877: 2842: 2816: 2790: 2764: 2730: 2699: 2673: 2640: 2615: 2598:Naked Security 2581: 2550: 2532:The New Yorker 2517: 2492: 2460: 2423: 2422: 2420: 2417: 2416: 2415: 2407: 2401: 2396: 2389: 2386: 2383: 2382: 2379: 2377: 2374: 2372: 2369: 2366: 2362: 2361: 2359: 2357: 2354: 2351: 2348: 2343: 2337: 2336: 2334: 2332: 2329: 2326: 2323: 2318: 2312: 2311: 2309: 2307: 2304: 2301: 2298: 2295: 2289: 2288: 2286: 2284: 2281: 2278: 2275: 2270: 2264: 2263: 2260: 2258: 2255: 2252: 2249: 2246: 2245:Egypt TRD GNSE 2242: 2241: 2238: 2236: 2233: 2230: 2227: 2224: 2220: 2219: 2216: 2214: 2211: 2208: 2205: 2202: 2196: 2195: 2192: 2190: 2187: 2185: 2182: 2177: 2173: 2172: 2169: 2167: 2164: 2161: 2158: 2155: 2149: 2148: 2145: 2143: 2140: 2137: 2134: 2131: 2130:Jalisco Mexico 2127: 2126: 2123: 2121: 2118: 2115: 2112: 2107: 2101: 2100: 2097: 2095: 2092: 2089: 2086: 2083: 2082:Mexico Durango 2079: 2078: 2075: 2073: 2070: 2067: 2064: 2061: 2060:Mexico Yucatán 2057: 2056: 2053: 2051: 2048: 2046: 2043: 2040: 2036: 2035: 2032: 2029: 2026: 2023: 2020: 2017: 2013: 2012: 2009: 2007: 2004: 2002: 1999: 1996: 1995:Mex Taumalipas 1992: 1991: 1988: 1986: 1983: 1980: 1977: 1972: 1968: 1967: 1964: 1962: 1959: 1956: 1953: 1950: 1946: 1945: 1942: 1940: 1937: 1934: 1931: 1928: 1927:Mexico - PEMEX 1924: 1923: 1920: 1918: 1915: 1912: 1909: 1904: 1900: 1899: 1896: 1893: 1890: 1887: 1884: 1879: 1875: 1874: 1871: 1868: 1865: 1862: 1859: 1856: 1850: 1849: 1846: 1843: 1840: 1837: 1834: 1829: 1825: 1824: 1821: 1818: 1815: 1812: 1809: 1804: 1798: 1797: 1794: 1791: 1788: 1785: 1782: 1777: 1773: 1772: 1769: 1766: 1763: 1760: 1757: 1752: 1748: 1747: 1744: 1741: 1738: 1735: 1732: 1729: 1725: 1724: 1721: 1718: 1715: 1712: 1709: 1706: 1702: 1701: 1698: 1695: 1692: 1689: 1686: 1681: 1677: 1676: 1673: 1670: 1667: 1664: 1661: 1658: 1654: 1653: 1650: 1647: 1644: 1641: 1638: 1635: 1631: 1630: 1627: 1624: 1621: 1618: 1615: 1612: 1608: 1607: 1604: 1601: 1598: 1595: 1592: 1587: 1581: 1580: 1577: 1574: 1571: 1568: 1565: 1562: 1556: 1555: 1553: 1551: 1548: 1545: 1544:North America 1542: 1539: 1533: 1532: 1529: 1526: 1523: 1520: 1517: 1512: 1508: 1507: 1504: 1501: 1498: 1495: 1492: 1487: 1483: 1482: 1479: 1476: 1473: 1470: 1467: 1462: 1455: 1454: 1451: 1448: 1445: 1442: 1439: 1436: 1432: 1431: 1428: 1425: 1422: 1419: 1416: 1411: 1410:Russia - KVANT 1407: 1406: 1403: 1400: 1397: 1394: 1391: 1386: 1380: 1379: 1376: 1373: 1370: 1367: 1364: 1361: 1355: 1354: 1351: 1348: 1345: 1342: 1339: 1336: 1332: 1331: 1328: 1325: 1322: 1319: 1316: 1313: 1309: 1308: 1305: 1302: 1299: 1296: 1293: 1290: 1286: 1285: 1282: 1279: 1276: 1273: 1270: 1265: 1261: 1260: 1257: 1254: 1251: 1248: 1245: 1242: 1238: 1237: 1234: 1231: 1228: 1225: 1222: 1217: 1213: 1212: 1209: 1207: 1204: 1201: 1198: 1195: 1189: 1188: 1185: 1182: 1179: 1176: 1173: 1168: 1162: 1161: 1158: 1155: 1152: 1149: 1146: 1141: 1137: 1136: 1133: 1130: 1127: 1124: 1121: 1116: 1110: 1109: 1106: 1103: 1100: 1097: 1094: 1089: 1085: 1084: 1081: 1078: 1075: 1072: 1069: 1064: 1060: 1059: 1056: 1053: 1050: 1047: 1044: 1041: 1035: 1034: 1031: 1028: 1025: 1022: 1019: 1014: 1010: 1009: 1006: 1003: 1000: 997: 994: 992:Czech Republic 989: 985: 984: 981: 978: 975: 972: 969: 964: 960: 959: 956: 953: 950: 947: 944: 939: 935: 934: 931: 928: 925: 922: 919: 914: 908: 907: 904: 901: 898: 895: 892: 889: 885: 884: 881: 878: 875: 872: 869: 866: 862: 861: 858: 855: 852: 849: 846: 843: 839: 838: 835: 832: 829: 826: 823: 818: 812: 811: 808: 805: 802: 799: 796: 793: 789: 788: 785: 782: 779: 776: 773: 768: 764: 763: 760: 757: 754: 751: 748: 743: 739: 738: 735: 732: 729: 726: 723: 718: 714: 713: 710: 707: 704: 701: 698: 693: 687: 686: 683: 680: 677: 674: 671: 666: 660: 659: 656: 653: 650: 647: 644: 641: 635: 634: 631: 628: 625: 622: 619: 616: 584:United Kingdom 571: 568: 562: 559: 528:to bypass the 516:included with 423: 420: 403:United Nations 379: 376: 374: 371: 356:Windows Mobile 321: 320: 309: 306: 290: 287: 283: 282: 281: 280: 277: 263: 262: 259: 256: 251: 239: 236: 207:Telecom Italia 180: 177: 120: 119: 115:HackingTeam.it 111: 107: 106: 103: 99: 98: 95: 91: 90: 87: 81: 79: 75: 74: 71: 67: 66: 63: 59: 58: 55: 51: 50: 47: 43: 42: 37: 33: 32: 15: 9: 6: 4: 3: 2: 6063: 6052: 6049: 6047: 6044: 6042: 6039: 6037: 6034: 6032: 6029: 6027: 6024: 6022: 6019: 6017: 6014: 6012: 6009: 6007: 6006:Trojan horses 6004: 6002: 5999: 5997: 5994: 5992: 5989: 5988: 5986: 5967: 5964: 5962: 5959: 5957: 5954: 5952: 5949: 5947: 5944: 5942: 5939: 5937: 5934: 5933: 5931: 5927: 5921: 5918: 5917: 5915: 5911: 5905: 5902: 5900: 5897: 5895: 5892: 5890: 5887: 5885: 5882: 5880: 5877: 5875: 5872: 5871: 5869: 5865: 5859: 5856: 5854: 5851: 5849: 5846: 5844: 5841: 5839: 5836: 5834: 5831: 5829: 5826: 5824: 5821: 5819: 5816: 5815: 5813: 5809: 5803: 5800: 5798: 5795: 5793: 5790: 5788: 5785: 5784: 5782: 5778: 5772: 5769: 5767: 5766:Gameover ZeuS 5764: 5762: 5759: 5757: 5754: 5752: 5749: 5747: 5744: 5742: 5739: 5737: 5734: 5732: 5729: 5728: 5726: 5722: 5716: 5713: 5711: 5708: 5707: 5705: 5701: 5695: 5692: 5690: 5687: 5685: 5682: 5680: 5677: 5675: 5672: 5670: 5667: 5665: 5662: 5661: 5659: 5655: 5649: 5646: 5644: 5641: 5639: 5636: 5634: 5631: 5629: 5626: 5624: 5621: 5620: 5618: 5614: 5608: 5605: 5603: 5600: 5598: 5595: 5593: 5590: 5589: 5587: 5583: 5580: 5578: 5574: 5567: 5564: 5561: 5558: 5555: 5552: 5549: 5546: 5543: 5540: 5537: 5534: 5531: 5528: 5525: 5522: 5519: 5516: 5513: 5510: 5507: 5504: 5501: 5498: 5495: 5492: 5489: 5486: 5483: 5480: 5477: 5474: 5471: 5468: 5465: 5462: 5459: 5456: 5453: 5450: 5447: 5444: 5441: 5438: 5435: 5432: 5429: 5426: 5423: 5420: 5417: 5414: 5411: 5408: 5405: 5402: 5399: 5396: 5393: 5390: 5387: 5384: 5381: 5378: 5375: 5372: 5369: 5366: 5363: 5360: 5359: 5357: 5355: 5350: 5345: 5339: 5336: 5334: 5331: 5329: 5326: 5324: 5321: 5319: 5316: 5314: 5311: 5309: 5306: 5304: 5301: 5299: 5296: 5294: 5291: 5289: 5286: 5284: 5281: 5279: 5276: 5274: 5271: 5270: 5268: 5266: 5262: 5256: 5253: 5251: 5248: 5246: 5243: 5241: 5238: 5236: 5233: 5231: 5228: 5226: 5225:Rocket Kitten 5223: 5221: 5218: 5216: 5213: 5211: 5208: 5206: 5203: 5201: 5198: 5196: 5193: 5191: 5188: 5185: 5181: 5177: 5176:Lazarus Group 5174: 5172: 5169: 5167: 5164: 5162: 5159: 5157: 5154: 5151: 5148: 5146: 5143: 5141: 5138: 5136: 5133: 5131: 5128: 5126: 5123: 5121: 5118: 5116: 5113: 5111: 5108: 5106: 5103: 5102: 5100: 5098: 5092: 5086: 5083: 5081: 5078: 5076: 5073: 5071: 5068: 5066: 5063: 5061: 5058: 5056: 5053: 5051: 5048: 5046: 5043: 5041: 5038: 5036: 5033: 5031: 5028: 5026: 5023: 5021: 5018: 5016: 5013: 5009: 5006: 5005: 5004: 5001: 5000: 4998: 4996: 4992: 4982: 4979: 4977: 4974: 4972: 4969: 4967: 4964: 4962: 4959: 4958: 4956: 4952: 4946: 4943: 4941: 4938: 4936: 4933: 4932: 4930: 4926: 4920: 4919:Disqus breach 4917: 4915: 4912: 4910: 4907: 4903: 4900: 4899: 4898: 4895: 4893: 4890: 4888: 4885: 4883: 4880: 4878: 4875: 4874: 4872: 4868: 4862: 4859: 4857: 4854: 4852: 4849: 4847: 4844: 4842: 4839: 4837: 4834: 4832: 4829: 4827: 4824: 4822: 4819: 4817: 4814: 4812: 4809: 4808: 4806: 4802: 4796: 4793: 4791: 4788: 4786: 4783: 4781: 4778: 4776: 4773: 4771: 4768: 4767: 4765: 4761: 4755: 4752: 4750: 4747: 4745: 4742: 4740: 4737: 4735: 4732: 4730: 4727: 4725: 4722: 4721: 4719: 4715: 4709: 4706: 4704: 4701: 4699: 4696: 4694: 4693:Snapchat hack 4691: 4689: 4686: 4685: 4683: 4679: 4673: 4670: 4668: 4665: 4663: 4662:LinkedIn hack 4660: 4659: 4657: 4653: 4647: 4644: 4642: 4639: 4637: 4634: 4632: 4629: 4627: 4624: 4622: 4619: 4617: 4614: 4613: 4611: 4607: 4601: 4598: 4596: 4593: 4591: 4588: 4586: 4583: 4580: 4577: 4576: 4574: 4570: 4567: 4563: 4555: → 4554: 4551: 4549: 4546: 4544: 4541:←  4540: 4539: 4534: 4525: 4520: 4518: 4513: 4511: 4506: 4505: 4502: 4496: 4492: 4489: 4485: 4480: 4479: 4467: 4463: 4459: 4456: 4450: 4443: 4439: 4436: 4431: 4415: 4411: 4407: 4403: 4397: 4390: 4389: 4385: 4382: 4375: 4368: 4367: 4363: 4360: 4353: 4346: 4342: 4339: 4333: 4323: 4322: 4317: 4306: 4302: 4301: 4296: 4295: 4285: 4281: 4280: 4272: 4265: 4261: 4257: 4254: 4249: 4242: 4238: 4237: 4233: 4230: 4223: 4216: 4215:The Intercept 4212: 4208: 4205: 4200: 4193: 4189: 4185: 4182: 4177: 4170: 4166: 4165: 4161: 4158: 4151: 4144: 4140: 4135: 4128: 4127:The Intercept 4124: 4119: 4117: 4115: 4107: 4103: 4099: 4096: 4091: 4089: 4087: 4085: 4083: 4081: 4079: 4071: 4067: 4063: 4060: 4055: 4048: 4044: 4040: 4037: 4031: 4024: 4020: 4016: 4013: 4007: 3991: 3987: 3980: 3964: 3960: 3953: 3937: 3933: 3926: 3911: 3907: 3900: 3884: 3880: 3873: 3857: 3853: 3852: 3847: 3840: 3824: 3820: 3813: 3797: 3793: 3792: 3787: 3781: 3766:on 5 May 2019 3765: 3761: 3757: 3751: 3735: 3731: 3730:The Intercept 3727: 3721: 3705: 3701: 3697: 3691: 3683: 3671: 3655: 3651: 3650: 3643: 3627: 3623: 3622: 3617: 3610: 3602: 3598: 3594: 3587: 3571: 3567: 3561: 3553: 3544: 3528: 3524: 3517: 3509: 3500: 3484: 3480: 3473: 3465: 3456: 3440: 3436: 3429: 3413: 3409: 3408: 3403: 3396: 3380: 3376: 3369: 3353: 3349: 3343: 3327: 3323: 3317: 3301: 3297: 3290: 3274: 3270: 3263: 3247: 3243: 3242:Adobe Systems 3239: 3235: 3229: 3214: 3207: 3201: 3197: 3192: 3176: 3172: 3168: 3162: 3160: 3151: 3139: 3135: 3131: 3125: 3117: 3111: 3095: 3089: 3073: 3069: 3065: 3058: 3042: 3038: 3037:The Intercept 3034: 3027: 3025: 3023: 3021: 3019: 3011: 3007: 3003: 2999: 2996: 2990: 2974: 2970: 2966: 2960: 2944: 2940: 2933: 2926: 2922: 2921: 2917: 2914: 2907: 2900: 2896: 2892: 2889: 2884: 2882: 2865: 2861: 2857: 2853: 2846: 2831: 2827: 2820: 2804: 2800: 2794: 2778: 2774: 2768: 2752: 2748: 2744: 2737: 2735: 2718: 2714: 2710: 2703: 2687: 2683: 2677: 2661: 2657: 2656: 2651: 2644: 2637: 2633: 2630: 2626: 2625: 2619: 2603: 2599: 2595: 2588: 2586: 2569: 2565: 2561: 2554: 2538: 2534: 2533: 2528: 2521: 2513: 2509: 2508: 2503: 2496: 2480: 2476: 2475: 2470: 2464: 2448: 2444: 2443:The Telegraph 2440: 2433: 2431: 2429: 2424: 2413: 2412: 2408: 2405: 2402: 2400: 2397: 2395: 2392: 2391: 2380: 2378: 2375: 2373: 2370: 2367: 2364: 2363: 2360: 2358: 2355: 2352: 2349: 2347: 2344: 2342: 2339: 2338: 2335: 2333: 2330: 2327: 2324: 2322: 2319: 2317: 2314: 2313: 2310: 2308: 2305: 2302: 2299: 2296: 2294: 2291: 2290: 2287: 2285: 2282: 2279: 2276: 2274: 2271: 2269: 2268:Lebanese Army 2266: 2265: 2261: 2259: 2256: 2253: 2250: 2247: 2244: 2243: 2239: 2237: 2234: 2231: 2228: 2225: 2222: 2221: 2217: 2215: 2212: 2209: 2206: 2203: 2201: 2198: 2197: 2193: 2191: 2188: 2186: 2183: 2181: 2178: 2175: 2174: 2170: 2168: 2165: 2162: 2159: 2156: 2154: 2151: 2150: 2146: 2144: 2141: 2138: 2135: 2132: 2129: 2128: 2124: 2122: 2119: 2116: 2113: 2111: 2108: 2106: 2103: 2102: 2098: 2096: 2093: 2090: 2087: 2084: 2081: 2080: 2076: 2074: 2071: 2068: 2065: 2062: 2059: 2058: 2054: 2052: 2049: 2047: 2044: 2041: 2038: 2037: 2033: 2030: 2027: 2024: 2021: 2018: 2015: 2014: 2010: 2008: 2005: 2003: 2000: 1997: 1994: 1993: 1989: 1987: 1984: 1981: 1978: 1976: 1973: 1970: 1969: 1965: 1963: 1960: 1957: 1954: 1951: 1948: 1947: 1943: 1941: 1938: 1935: 1932: 1929: 1926: 1925: 1921: 1919: 1916: 1913: 1910: 1908: 1905: 1902: 1901: 1897: 1894: 1891: 1888: 1885: 1883: 1880: 1877: 1876: 1872: 1869: 1866: 1863: 1860: 1857: 1855: 1852: 1851: 1847: 1844: 1841: 1838: 1835: 1833: 1830: 1827: 1826: 1822: 1819: 1816: 1813: 1810: 1808: 1805: 1803: 1800: 1799: 1795: 1792: 1789: 1786: 1783: 1781: 1778: 1775: 1774: 1770: 1767: 1764: 1761: 1758: 1756: 1753: 1750: 1749: 1745: 1742: 1739: 1736: 1733: 1730: 1727: 1726: 1722: 1719: 1716: 1713: 1710: 1707: 1704: 1703: 1699: 1696: 1693: 1690: 1687: 1685: 1682: 1679: 1678: 1674: 1671: 1668: 1665: 1662: 1659: 1656: 1655: 1651: 1648: 1645: 1642: 1639: 1636: 1633: 1632: 1628: 1625: 1622: 1619: 1616: 1613: 1610: 1609: 1605: 1602: 1599: 1596: 1593: 1591: 1588: 1586: 1583: 1582: 1578: 1575: 1572: 1569: 1567:North America 1566: 1563: 1561: 1558: 1557: 1554: 1552: 1549: 1547:Intelligence 1546: 1543: 1540: 1538: 1535: 1534: 1530: 1527: 1524: 1521: 1518: 1516: 1513: 1510: 1509: 1505: 1502: 1499: 1496: 1493: 1491: 1488: 1485: 1484: 1480: 1477: 1474: 1471: 1468: 1466: 1463: 1461: 1457: 1456: 1452: 1449: 1446: 1443: 1440: 1437: 1434: 1433: 1429: 1426: 1423: 1420: 1417: 1415: 1412: 1409: 1408: 1404: 1401: 1398: 1395: 1392: 1390: 1387: 1385: 1382: 1381: 1377: 1374: 1371: 1368: 1365: 1362: 1360: 1357: 1356: 1352: 1349: 1346: 1343: 1340: 1337: 1334: 1333: 1329: 1326: 1323: 1320: 1317: 1314: 1311: 1310: 1306: 1303: 1300: 1297: 1294: 1291: 1288: 1287: 1283: 1280: 1277: 1274: 1271: 1269: 1266: 1263: 1262: 1258: 1255: 1252: 1249: 1246: 1243: 1240: 1239: 1235: 1232: 1229: 1226: 1223: 1221: 1218: 1215: 1214: 1210: 1208: 1205: 1202: 1200:North America 1199: 1196: 1194: 1191: 1190: 1186: 1183: 1180: 1177: 1174: 1172: 1169: 1167: 1164: 1163: 1159: 1156: 1153: 1150: 1147: 1145: 1142: 1139: 1138: 1134: 1131: 1128: 1125: 1122: 1120: 1117: 1115: 1112: 1111: 1107: 1104: 1101: 1098: 1095: 1093: 1090: 1087: 1086: 1082: 1079: 1076: 1073: 1070: 1068: 1065: 1062: 1061: 1057: 1054: 1051: 1048: 1046:North America 1045: 1042: 1040: 1037: 1036: 1032: 1029: 1026: 1023: 1020: 1018: 1015: 1012: 1011: 1007: 1004: 1001: 998: 995: 993: 990: 987: 986: 982: 979: 976: 973: 970: 968: 965: 962: 961: 957: 954: 951: 948: 945: 943: 940: 937: 936: 932: 929: 926: 923: 920: 918: 915: 913: 910: 909: 905: 902: 899: 896: 893: 890: 887: 886: 882: 879: 876: 873: 870: 867: 864: 863: 859: 856: 853: 850: 847: 844: 841: 840: 836: 833: 830: 827: 824: 822: 819: 817: 814: 813: 809: 806: 803: 800: 797: 794: 791: 790: 786: 783: 780: 777: 774: 772: 769: 766: 765: 761: 758: 755: 752: 749: 747: 744: 741: 740: 736: 733: 730: 727: 724: 722: 719: 716: 715: 711: 708: 705: 702: 699: 697: 694: 692: 689: 688: 684: 681: 678: 675: 672: 670: 667: 665: 662: 661: 657: 654: 651: 648: 645: 642: 640: 637: 636: 613: 607: 603: 601: 595: 593: 589: 588:Deutsche Bank 586:, as well as 585: 581: 577: 570:Customer list 567: 558: 554: 552: 548: 543: 541: 536: 533: 531: 527: 523: 519: 515: 511: 507: 503: 499: 495: 491: 487: 482: 480: 476: 472: 468: 467:Lebanese Army 463: 461: 457: 453: 449: 445: 441: 439: 433: 429: 419: 415: 411: 407: 404: 399: 397: 393: 389: 385: 373:Controversies 370: 367: 365: 361: 360:Windows Phone 357: 353: 350:, as well as 349: 345: 341: 337: 333: 329: 324: 318: 314: 310: 307: 305: 301: 298: 295: 291: 288: 285: 284: 278: 275: 271: 267: 266: 265: 264: 260: 257: 255: 252: 249: 248: 247: 245: 235: 232: 230: 229: 222: 220: 216: 212: 208: 204: 200: 195: 193: 188: 184: 176: 174: 170: 166: 161: 158: 154: 153:Voice over IP 150: 146: 142: 138: 134: 130: 126: 116: 112: 108: 104: 100: 96: 92: 84: 80: 76: 72: 68: 64: 60: 56: 52: 48: 44: 41: 38: 34: 30: 25: 19: 6031:Cyberwarfare 6001:Surveillance 5710:CryptoLocker 5464:DoublePulsar 5283:Cyber Anakin 5273:Ryan Ackroyd 5166:Helix Kitten 5161:Hacking Team 5156:Guccifer 2.0 5030:Lizard Squad 4846:Surkov leaks 4775:Hacking Team 4465: 4449: 4430: 4418:. Retrieved 4405: 4396: 4379: 4374: 4357: 4352: 4332: 4320: 4309:, retrieved 4305:the original 4299: 4288:, retrieved 4284:the original 4278: 4271: 4263: 4248: 4240: 4227: 4222: 4214: 4199: 4192:Ars Technica 4191: 4176: 4168: 4155: 4150: 4142: 4134: 4126: 4105: 4069: 4054: 4046: 4030: 4022: 4006: 3994:. Retrieved 3979: 3967:. Retrieved 3952: 3940:. Retrieved 3925: 3913:. Retrieved 3910:The Guardian 3909: 3899: 3887:. Retrieved 3872: 3860:. Retrieved 3849: 3839: 3827:. Retrieved 3812: 3800:. Retrieved 3789: 3780: 3768:. Retrieved 3764:the original 3759: 3750: 3738:. Retrieved 3729: 3720: 3708:. Retrieved 3700:Ars Technica 3699: 3690: 3658:. Retrieved 3648: 3642: 3630:. Retrieved 3619: 3609: 3586: 3574:. Retrieved 3570:the original 3560: 3531:. Retrieved 3527:the original 3516: 3487:. Retrieved 3483:the original 3472: 3443:. Retrieved 3439:the original 3428: 3416:. Retrieved 3405: 3395: 3383:. Retrieved 3368: 3356:. Retrieved 3342: 3330:. Retrieved 3316: 3304:. Retrieved 3289: 3277:. Retrieved 3262: 3250:. Retrieved 3237: 3228: 3216:. Retrieved 3206: 3191: 3179:. Retrieved 3170: 3148:– via 3142:. Retrieved 3124: 3098:. Retrieved 3088: 3076:. Retrieved 3067: 3057: 3045:. Retrieved 3036: 2989: 2977:. Retrieved 2968: 2959: 2947:. Retrieved 2932: 2925:Ars Technica 2924: 2911: 2906: 2899:Ars Technica 2898: 2868:. Retrieved 2855: 2845: 2833:. Retrieved 2829: 2819: 2807:. Retrieved 2793: 2781:. Retrieved 2767: 2755:. Retrieved 2747:Ars Technica 2746: 2721:. Retrieved 2712: 2702: 2690:. Retrieved 2676: 2664:. Retrieved 2653: 2643: 2622: 2618: 2606:. Retrieved 2597: 2572:. Retrieved 2568:the original 2563: 2553: 2541:. Retrieved 2530: 2520: 2512:the original 2505: 2495: 2483:. Retrieved 2479:the original 2472: 2463: 2451:. Retrieved 2442: 2409: 2328:Intelligence 1914:Intelligence 1878:Intelligence 1762:Intelligence 1691:Intelligence 1643:Intelligence 1472:Intelligence 1421:Intelligence 1396:Intelligence 1369:Intelligence 1344:Intelligence 1275:Intelligence 1227:Intelligence 1178:Intelligence 1099:Intelligence 1074:Intelligence 974:Intelligence 924:Intelligence 917:Saudi Arabia 874:Intelligence 851:Intelligence 828:Intelligence 778:Intelligence 753:Intelligence 728:Intelligence 703:Intelligence 676:Intelligence 604: 596: 582:(BT) of the 573: 564: 555: 544: 539: 537: 534: 483: 464: 435: 425: 416: 412: 408: 400: 396:Saudi Arabia 381: 368: 325: 322: 270:cryptography 241: 233: 225: 223: 196: 189: 185: 182: 162: 157:human rights 140: 137:surveillance 124: 123: 78:Headquarters 18: 5946:NetTraveler 5884:LogicLocker 5792:Hidden Tear 5689:Red October 5548:Dragonblood 5458:EternalBlue 5422:Stagefright 5288:George Hotz 5265:Individuals 5015:CyberBerkut 4495:Citizen Lab 4264:Motherboard 4169:Panama Post 4143:Motherboard 3996:8 September 3294:Pi, Peter. 3196:HackingTeam 2860:Trend Micro 2564:Citizen Lab 2507:Citizen Lab 2223:Vietnam GD1 2204:Switzerland 2176:Vietnam GD5 2125:€2,289,155 1751:AC Mongolia 1629:€1,108,687 1531:€1,200,000 1481:€1,012,500 1453:€1,201,000 1435:Saudi - GID 1378:€1,237,500 1013:Egypt - MOD 983:€1,390,000 883:€1,011,000 762:€1,936,050 712:€1,209,967 522:kernel mode 448:source code 432:data breach 311:Exfiltrate 199:Citizen Lab 125:HackingTeam 105:HackingTeam 22:HackingTeam 5985:Categories 5889:Rensenware 5874:BrickerBot 5802:TeslaCrypt 5592:Bad Rabbit 5542:Foreshadow 5446:Cloudbleed 5398:Row hammer 5380:Shellshock 5374:Heartbleed 5362:Evercookie 5338:The Jester 5220:Red Apollo 5180:BlueNorOff 5150:GOSSIPGIRL 5145:Fancy Bear 5135:Elfin Team 5130:DarkMatter 5125:Dark Basin 5110:Bureau 121 5070:Teamp0ison 4995:Hacktivism 4626:DNSChanger 4420:10 October 3988:. Zetter. 3802:7 December 3130:WikiLeaks 2419:References 2411:Mamfakinch 1684:Azerbaijan 1465:Kazakhstan 1171:Uzbekistan 942:Luxembourg 888:CC - Italy 502:Calculator 479:Kazakhstan 452:BitTorrent 332:BlackBerry 315:and other 151:and other 5920:VPNFilter 5797:Rombertik 5761:FinFisher 5751:DarkHotel 5715:DarkSeoul 5623:Coreflood 5488:BlueBorne 5440:Dirty COW 5354:disclosed 5352:publicly 5190:NSO Group 5120:Cozy Bear 5060:PayPal 14 5003:Anonymous 4877:SHAttered 4621:DigiNotar 3680:ignored ( 3670:cite book 3660:8 January 3523:"unknown" 3479:"unknown" 3435:"unknown" 3252:30 August 2723:20 August 2713:The Verge 2655:The Verge 2394:FinFisher 2381:€570,000 2262:€137,500 2240:€543,810 2218:€486,500 2194:€281,170 2171:€360,000 2147:€748,003 2099:€421,397 2077:€401,788 2055:€430,000 2034:€371,035 2011:€322,900 1990:€355,000 1949:Malysia K 1944:€321,120 1922:€210,000 1898:€375,625 1873:€400,000 1848:€335,000 1823:€535,000 1796:€286,482 1771:€799,000 1746:€386,296 1723:€428,835 1700:€349,000 1675:€234,500 1652:€520,000 1611:MOD Saudi 1606:€249,200 1579:€567,984 1506:€686,400 1430:€451,017 1405:€960,000 1353:€552,000 1330:€496,000 1307:€316,000 1292:Luxemburg 1284:€750,000 1259:€783,000 1236:€450,000 1211:€190,000 1187:€917,038 1160:€634,500 1140:UAE - MOI 1135:€440,000 1108:€750,000 1083:€500,000 1058:€697,710 1033:€598,000 1008:€689,779 958:€446,000 933:€600,000 906:€497,349 860:€764,297 837:€789,123 810:€628,250 787:€920,197 737:€885,000 696:Singapore 685:€538,000 658:€808,833 615:Customer 551:FinFisher 498:2015-5119 460:WikiLeaks 444:gigabytes 392:Venezuela 362:class of 211:Rackspace 173:Singapore 165:Annapolis 145:encrypted 118:(offline) 73:Dissolved 5961:Titanium 5904:XafeCopy 5899:WannaCry 5828:KeRanger 5756:Duqu 2.0 5741:Carbanak 5560:BlueKeep 5536:SigSpoof 5494:Meltdown 5410:WinShock 5392:Rootpipe 5293:Guccifer 5215:Pranknet 5210:PLATINUM 5184:AndAriel 5095:Advanced 5050:NullCrew 5035:LulzRaft 4935:Trustico 4548:Timeline 4458:Archived 4438:Archived 4414:Archived 4384:Archived 4362:Archived 4341:Archived 4256:Archived 4232:Archived 4207:Archived 4184:Archived 4160:Archived 4098:Archived 4062:Archived 4039:Archived 4015:Archived 3990:Archived 3963:Archived 3936:Archived 3883:Archived 3856:Archived 3823:Archived 3796:Archived 3734:Archived 3704:Archived 3654:Archived 3626:Archived 3543:cite web 3499:cite web 3455:cite web 3412:Archived 3379:Archived 3352:Archived 3326:Archived 3300:Archived 3273:Archived 3246:Archived 3175:Archived 3110:cite web 3072:Archived 3041:Archived 2998:Archived 2973:Archived 2943:Archived 2916:Archived 2891:Archived 2864:Archived 2809:19 April 2803:Archived 2783:2 August 2777:Archived 2757:11 April 2751:Archived 2717:Archived 2692:19 April 2686:Archived 2666:21 April 2660:Archived 2632:Archived 2602:Archived 2574:3 August 2543:24 April 2537:Archived 2485:24 April 2447:Archived 2388:See also 2368:Denmark 2157:Thailand 1975:Honduras 1971:Honduras 1952:Malaysia 1903:MidWorld 1832:Colombia 1780:Thailand 1768:€100,000 1755:Mongolia 1637:Malaysia 1626:€220,000 1528:€150,000 1490:S. Korea 1478:€140,000 1450:€114,000 1375:€160,000 1338:Malaysia 1335:MAL - MI 1268:Ethiopia 1256:€120,000 1105:€110,000 1055:€100,000 980:€130,000 821:Malaysia 784:€731,000 759:€140,000 655:€100,000 618:Country 606:police. 576:Barclays 492:number: 486:zero-day 344:Mac OS X 334:, Apple 300:firmware 276:sessions 217:company 94:Products 54:Founders 36:Industry 5996:Spyware 5858:X-Agent 5848:Pegasus 5731:Brambul 5694:Shamoon 5638:Kelihos 5628:Alureon 5607:Stuxnet 5577:Malware 5530:TLBleed 5512:Exactis 5500:Spectre 5434:Badlock 5368:iSeeYou 5333:Topiary 5065:RedHack 5055:OurMine 5040:LulzSec 4468:(Bits). 4106:Fortune 4047:El País 3969:22 July 3942:22 July 3915:22 July 3601:Twitter 3358:11 July 3200:Twitter 3150:Twitter 3068:Gizmodo 2949:28 June 2870:26 July 2835:26 July 2453:26 July 2371:Europe 2346:Albania 2321:Romania 2273:Lebanon 2226:Vietnam 2180:Vietnam 2031:€91,000 1907:Bahrain 1895:€40,000 1870:€80,000 1845:€35,000 1820:€75,000 1807:Ecuador 1793:€52,000 1743:€78,000 1720:€64,000 1697:€32,000 1672:€48,000 1649:€64,500 1603:€35,000 1576:€70,000 1503:€67,000 1458:SIS of 1427:€72,000 1402:€76,000 1363:Morocco 1350:€77,000 1327:€60,000 1304:€38,000 1281:€80,000 1233:€75,000 1220:Nigeria 1184:€50,000 1157:€90,000 1132:€45,000 1080:€30,000 1030:€70,000 1005:€55,000 955:€45,000 930:€45,000 903:€50,000 880:€64,000 868:Hungary 857:€90,000 834:€77,000 807:€50,000 746:Morocco 734:€41,000 721:Hungary 709:€89,000 682:€52,000 624:Agency 592:Germany 530:sandbox 506:patched 475:Bahrain 428:Twitter 388:Bahrain 348:Symbian 328:Android 313:Bitcoin 304:rootkit 302:with a 219:Santrex 131:-based 110:Website 62:Defunct 46:Founded 5941:Joanap 5894:Triton 5833:Necurs 5823:Jigsaw 5818:Hitler 5787:Dridex 5746:Careto 5669:Dexter 5602:SpyEye 5568:(2019) 5562:(2019) 5556:(2019) 5550:(2019) 5544:(2018) 5538:(2018) 5532:(2018) 5526:(2018) 5520:(2018) 5514:(2018) 5508:(2018) 5502:(2018) 5496:(2018) 5490:(2017) 5484:(2017) 5478:(2017) 5472:(2017) 5466:(2017) 5460:(2017) 5454:(2017) 5448:(2017) 5442:(2016) 5436:(2016) 5430:(2016) 5424:(2015) 5418:(2015) 5416:JASBUG 5412:(2014) 5406:(2014) 5400:(2014) 5394:(2014) 5388:(2014) 5386:POODLE 5382:(2014) 5376:(2014) 5370:(2013) 5364:(2010) 5347:Major 5328:Track2 5250:xDedic 5080:UGNazi 4070:Fusion 3770:15 May 3740:15 May 3710:15 May 3632:6 July 3576:6 July 3533:6 July 3489:6 July 3445:6 July 3418:6 July 3385:8 July 3332:16 May 3306:8 July 3279:6 July 3218:6 July 3181:6 July 3144:6 July 3100:6 July 3078:15 May 3047:15 May 2979:15 May 2608:15 May 2350:Europe 2297:Brazil 2207:Europe 2133:Mexico 2085:Mexico 2063:Mexico 2045:Europe 2042:Italia 2019:Mexico 1998:Mexico 1930:Mexico 1886:Europe 1882:Cyprus 1861:Europe 1731:Mexico 1708:Mexico 1688:Europe 1660:Mexico 1594:Europe 1590:Poland 1469:Europe 1418:Europe 1414:Russia 1318:Europe 1295:Europe 1244:Mexico 1123:Europe 1119:Turkey 1092:Panama 996:Europe 967:Mexico 946:Europe 894:Europe 871:Europe 848:Europe 798:Europe 775:Africa 771:Uganda 725:Europe 673:Europe 646:Europe 436:Since 394:, and 203:Linode 171:, and 127:was a 102:Brands 5956:Tinba 5843:Mirai 5771:Regin 5684:Mahdi 5679:Flame 5664:Carna 5648:Stars 5566:Kr00k 5506:EFAIL 5476:KRACK 5428:DROWN 4553:2020s 4543:2000s 4311:5 May 4290:5 May 3889:5 May 3862:5 May 3829:5 May 3621:ZDNet 3597:Tweet 3407:ZDNet 3138:Tweet 2404:Vupen 2376:2015 2300:LATAM 2248:Egypt 2136:LATAM 2114:LATAM 2110:Chile 2088:LATAM 2066:LATAM 2022:LATAM 2001:LATAM 1979:LATAM 1933:LATAM 1858:Italy 1836:LATAM 1811:LATAM 1737:Other 1734:LATAM 1714:Other 1711:LATAM 1663:LATAM 1620:Other 1614:Saudi 1570:Other 1550:2011 1522:Other 1497:Other 1438:Saudi 1389:Sudan 1321:Other 1315:Italy 1298:Other 1247:LATAM 1096:LATAM 1024:Other 1017:Egypt 971:LATAM 949:Other 891:Italy 845:Italy 801:Other 795:Italy 669:Spain 643:Italy 621:Area 600:Euros 471:Sudan 384:Sudan 340:Linux 274:Skype 226:See: 149:Skype 129:Milan 88:Italy 83:Milan 5951:R2D2 5936:Grum 5929:2019 5913:2018 5879:Kirk 5867:2017 5838:MEMZ 5811:2016 5780:2015 5724:2014 5703:2013 5657:2012 5633:Duqu 5616:2011 5585:2010 5323:Sabu 5075:TDO 5020:GNAA 4954:2019 4928:2018 4870:2017 4804:2016 4763:2015 4717:2014 4681:2013 4655:2012 4609:2011 4572:2010 4422:2021 4313:2019 4292:2019 3998:2021 3971:2015 3944:2015 3917:2015 3891:2019 3864:2019 3831:2019 3804:2020 3772:2016 3742:2016 3712:2016 3682:help 3662:2024 3634:2015 3578:2015 3552:help 3535:2015 3508:help 3491:2015 3464:help 3447:2015 3420:2015 3387:2015 3360:2015 3334:2017 3308:2015 3281:2015 3254:2016 3220:2015 3183:2015 3146:2015 3116:link 3102:2015 3080:2016 3049:2016 2981:2016 2951:2014 2872:2015 2837:2015 2811:2019 2785:2015 2759:2024 2725:2021 2694:2019 2668:2014 2610:2016 2576:2014 2545:2014 2487:2014 2455:2015 2356:2015 2353:SHIK 2331:2015 2306:2015 2283:2015 2257:2015 2235:2015 2229:APAC 2213:2014 2189:2014 2184:APAC 2166:2014 2160:APAC 2142:2014 2120:2014 2094:2014 2072:2014 2050:2014 2039:AREA 2028:2014 2006:2014 1985:2014 1961:2013 1955:APAC 1939:2013 1917:2013 1892:2013 1867:2013 1842:2013 1817:2013 1790:2013 1784:APAC 1765:2013 1759:APAC 1740:2013 1717:2013 1694:2013 1669:2013 1646:2013 1640:APAC 1623:2013 1600:2012 1573:2012 1541:USA 1525:2012 1500:2012 1494:APAC 1475:2012 1447:2012 1424:2012 1399:2012 1372:2012 1347:2012 1341:APAC 1324:2012 1301:2012 1278:2012 1253:2012 1230:2012 1206:2011 1181:2011 1175:Asia 1154:2011 1129:2011 1102:2011 1077:2011 1067:Oman 1052:2011 1027:2011 1002:2010 977:2010 952:2010 927:2010 900:2010 877:2009 854:2009 831:2009 825:APAC 804:2009 781:2015 756:2009 742:CSDN 731:2008 706:2008 700:APAC 679:2006 652:2004 578:and 477:and 469:and 456:Mega 454:and 358:and 297:BIOS 294:UEFI 70:Fate 65:2020 49:2003 5674:FBI 5318:MLT 5182:) ( 4239:". 3198:on 2923:". 2325:DNA 2303:LEA 2280:LEA 2277:MEA 2254:LEA 2251:MEA 2232:LEA 2210:LEA 2163:LEA 2139:LEA 2117:LEA 2091:LEA 2069:LEA 2025:LEA 1982:LEA 1966:€0 1958:LEA 1936:LEA 1911:MEA 1889:LEA 1864:LEA 1839:LEA 1814:LEA 1787:LEA 1666:LEA 1634:PMO 1617:MEA 1597:LEA 1564:USA 1519:MEA 1515:UAE 1444:LEA 1441:MEA 1393:MEA 1366:MEA 1272:MEA 1250:LEA 1224:MEA 1203:LEA 1197:USA 1151:LEA 1148:MEA 1144:UAE 1126:LEA 1071:MEA 1049:LEA 1043:USA 1021:MEA 999:LEA 988:UZC 921:MEA 897:LEA 842:PCM 750:MEA 649:LEA 590:of 514:DLL 494:CVE 490:CVE 336:iOS 272:of 5987:: 4464:. 4412:. 4408:. 4404:. 4275:* 4262:. 4213:. 4190:. 4167:. 4141:. 4125:. 4113:^ 4104:. 4077:^ 4068:. 4045:. 4021:. 3908:. 3854:. 3848:. 3788:. 3758:. 3728:. 3698:. 3674:: 3672:}} 3668:{{ 3624:. 3618:. 3547:: 3545:}} 3541:{{ 3503:: 3501:}} 3497:{{ 3459:: 3457:}} 3453:{{ 3410:. 3404:. 3377:. 3350:. 3324:. 3298:. 3271:. 3240:. 3236:. 3169:. 3158:^ 3112:}} 3108:{{ 3070:. 3066:. 3039:. 3035:. 3017:^ 2967:. 2941:. 2897:. 2880:^ 2862:. 2858:. 2854:. 2828:. 2749:. 2745:. 2733:^ 2715:. 2711:. 2658:. 2652:. 2600:. 2596:. 2584:^ 2562:. 2535:. 2529:. 2504:. 2471:. 2445:. 2441:. 2427:^ 602:. 594:. 532:. 398:. 390:, 386:, 366:. 354:, 346:, 342:, 338:, 330:, 231:) 221:. 209:, 205:, 167:, 86:, 5186:) 5178:( 4523:e 4516:t 4509:v 4424:. 4000:. 3973:. 3946:. 3919:. 3893:. 3866:. 3833:. 3806:. 3774:. 3744:. 3714:. 3684:) 3664:. 3636:. 3603:. 3595:( 3580:. 3554:) 3510:) 3466:) 3422:. 3389:. 3362:. 3336:. 3310:. 3283:. 3256:. 3222:. 3185:. 3152:. 3140:) 3136:( 3118:) 3104:. 3082:. 3051:. 2983:. 2953:. 2874:. 2839:. 2813:. 2787:. 2761:. 2727:. 2696:. 2670:. 2612:. 2578:. 2547:. 2489:. 2457:. 496:-

Index

Hacking Team logo: ]Hacking Team[
Information technology
Milan
HackingTeam.it
Milan
information technology
surveillance
encrypted
Skype
Voice over IP
human rights
Annapolis
Washington, D.C.
Singapore
penetration testing
Citizen Lab
Linode
Telecom Italia
Rackspace
bullet proof hosting
Santrex
§ 2015 data breach
RCS (remote control systems)
Keystroke logging
cryptography
Skype
UEFI
BIOS
firmware
rootkit

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.