Knowledge

Template:Hacking in the 2020s

Source 📝

696: 727: 890:
of English Knowledge. Mobile page views account for approximately 68% of all page views (90-day average as of September 2024). Briefly, these templates are not included because 1) they are not well designed for mobile, and 2) they significantly increase page sizes—bad for mobile
1026: 1034: 1022: 333: 1041: 267: 1013: 711: 187: 111: 769: 157: 1009: 707: 37: 218: 368: 715: 323: 152: 137: 313: 318: 142: 101: 63: 1057: 238: 529: 147: 233: 30: 579: 995: 985: 788: 343: 96: 1062: 1003: 747: 703: 248: 243: 58: 425: 228: 167: 292: 415: 287: 172: 162: 524: 208: 282: 363: 470: 405: 277: 591: 475: 192: 567: 385: 213: 177: 121: 891:
downloads—in a way that is not useful for the mobile use case. You can review/watch
8: 675: 182: 116: 802: 654: 435: 106: 999: 761: 508: 503: 390: 308: 272: 880: 400: 328: 892: 866: 792: 754: 597: 430: 375: 549: 420: 1051: 670: 513: 485: 690: 480: 380: 338: 555: 223: 830:
will show the template collapsed, i.e. hidden apart from its title bar.
795:), it is hidden apart from its title bar; if not, it is fully visible. 543: 460: 450: 15: 609: 561: 395: 91: 787:, meaning that if there is another collapsible item on the page (a 638: 585: 573: 537: 445: 633: 603: 455: 440: 905:
A navigational box that can be placed at the bottom of articles.
495: 410: 465: 854:
will show the template expanded, i.e. fully visible.
1019:Editors can experiment in this template's sandbox 798:To change this template's initial visibility, the 268:Munster Technological University ransomware attack 1049: 887: 736:display in the mobile view of Knowledge; it is 158:Waikato District Health Board ransomware attack 219:Anonymous and the Russian invasion of Ukraine 31: 740:. Read the documentation for an explanation. 188:National Rifle Association ransomware attack 112:United States federal government data breach 693: 153:Health Service Executive ransomware attack 38: 24: 972: 782:initial visibility currently defaults to 45: 143:Ivanti Pulse Connect Secure data breach 1050: 775: 324:Ukrainian cyberattacks against Russia 102:European Medicines Agency data breach 19: 942:The initial visibility of the navbox 793:table with the collapsible attribute 721: 986:Check completeness of transclusions 319:Change Healthcare ransomware attack 148:Colonial Pipeline ransomware attack 13: 14: 1074: 964: 725: 694: 138:Microsoft Exchange Server breach 898: 344:IRLeaks attack on Iranian banks 1: 1004:Template:Navbox documentation 339:Fur Affinity domain hijacking 244:Shanghai police database leak 234:Costa Rican ransomware attack 858:Templates using the classes 168:Kaseya VSA ransomware attack 7: 1058:Computer security templates 886:) are not displayed on the 770:standard article appendices 293:British Library cyberattack 283:Insomniac Games data breach 10: 1079: 993: 288:Polish railway cyberattack 173:Transnet ransomware attack 163:JBS S.A. ransomware attack 1042:Subpages of this template 980:Transclusion maintenance 916: 833: 809: 663: 647: 626: 619: 522: 494: 356: 301: 260: 201: 130: 97:Twitter account hijacking 84: 77: 51: 895:for further discussion. 766:{{Hacking in the 2020s}} 229:DDoS attacks on Romania 973:Template transclusions 699:Template documentation 748:navigational template 568:Account pre-hijacking 314:Kadokawa and Niconico 214:Red Cross data breach 1063:Hacking in the 2020s 838:Hacking in the 2020s 814:Hacking in the 2020s 764:on pages by placing 239:LastPass vault theft 209:Ukraine cyberattacks 122:Vastaamo data breach 46:Hacking in the 2020s 970: 913: 911:Template parameters 732:This template does 334:Trump campaign hack 250:Grand Theft Auto VI 117:EasyJet data breach 909: 907: 902: 776:Initial visibility 739: 436:IT Army of Ukraine 278:MOVEit data breach 107:Nintendo data leak 68:2030s → 991: 990: 969: 968: 929: 903: 744: 743: 737: 688: 687: 684: 683: 509:maia arson crimew 504:Graham Ivan Clark 369:associated events 352: 351: 309:XZ Utils backdoor 273:Evide data breach 193:Banco de Oro hack 72: 71: 1070: 1038: 1030: 1017: 977: 976: 957: 954: 951: 946:Suggested values 938: 930: 914: 908: 885: 879: 875: 871: 865: 861: 853: 852: 848: 845: 842: 839: 836: 829: 828: 824: 821: 818: 815: 812: 801: 800:|state= 785: 780:This template's 767: 759: 753: 729: 728: 722: 719: 700: 698: 697: 624: 623: 329:2024 WazirX hack 178:Epik data breach 82: 81: 54: 53: 40: 33: 26: 17: 16: 1078: 1077: 1073: 1072: 1071: 1069: 1068: 1067: 1048: 1047: 1046: 1045: 1040: 1032: 1020: 1018: 1007: 992: 975: 955: 952: 949: 936: 901: 888:mobile web site 883: 877: 873: 869: 863: 859: 850: 846: 843: 840: 837: 834: 826: 822: 819: 816: 813: 810: 799: 789:navbox, sidebar 783: 778: 765: 757: 751: 726: 720: 701: 695: 689: 680: 659: 643: 615: 527: 525:vulnerabilities 518: 490: 376:Anonymous Sudan 348: 297: 256: 197: 126: 78:Major incidents 73: 47: 44: 12: 11: 5: 1076: 1066: 1065: 1060: 1031:and testcases 989: 988: 982: 981: 974: 971: 967: 966: 963: 960: 959: 958: 947: 939: 934: 928: 927: 924: 921: 918: 900: 897: 874:class=nomobile 856: 855: 831: 777: 774: 750:created using 742: 741: 730: 692: 691: 686: 685: 682: 681: 679: 678: 673: 667: 665: 661: 660: 658: 657: 651: 649: 645: 644: 642: 641: 636: 630: 628: 621: 617: 616: 614: 613: 607: 601: 595: 589: 583: 577: 571: 565: 559: 553: 550:PrintNightmare 547: 541: 534: 532: 520: 519: 517: 516: 511: 506: 500: 498: 492: 491: 489: 488: 483: 478: 476:Sakura Samurai 473: 468: 463: 458: 453: 448: 443: 438: 433: 428: 423: 421:GnosticPlayers 418: 413: 408: 403: 398: 393: 388: 383: 378: 373: 372: 371: 360: 358: 354: 353: 350: 349: 347: 346: 341: 336: 331: 326: 321: 316: 311: 305: 303: 299: 298: 296: 295: 290: 285: 280: 275: 270: 264: 262: 258: 257: 255: 254: 246: 241: 236: 231: 226: 221: 216: 211: 205: 203: 199: 198: 196: 195: 190: 185: 183:FBI email hack 180: 175: 170: 165: 160: 155: 150: 145: 140: 134: 132: 128: 127: 125: 124: 119: 114: 109: 104: 99: 94: 88: 86: 79: 75: 74: 70: 69: 66: 61: 52: 49: 48: 43: 42: 35: 28: 20: 9: 6: 4: 3: 2: 1075: 1064: 1061: 1059: 1056: 1055: 1053: 1043: 1036: 1028: 1024: 1015: 1011: 1005: 1001: 997: 996:documentation 987: 984: 983: 979: 978: 961: 948: 945: 944: 943: 940: 935: 932: 931: 925: 922: 919: 915: 912: 906: 896: 894: 889: 882: 868: 832: 808: 807: 806: 805:may be used: 804: 796: 794: 790: 786: 773: 771: 763: 756: 749: 735: 731: 724: 723: 717: 713: 709: 705: 677: 674: 672: 671:Cyclops Blink 669: 668: 666: 662: 656: 653: 652: 650: 646: 640: 637: 635: 632: 631: 629: 625: 622: 618: 611: 608: 605: 602: 599: 596: 593: 590: 587: 584: 581: 578: 575: 572: 569: 566: 563: 560: 557: 554: 551: 548: 545: 542: 539: 536: 535: 533: 531: 526: 521: 515: 512: 510: 507: 505: 502: 501: 499: 497: 493: 487: 486:Wizard Spider 484: 482: 479: 477: 474: 472: 469: 467: 464: 462: 459: 457: 454: 452: 449: 447: 444: 442: 439: 437: 434: 432: 429: 427: 424: 422: 419: 417: 414: 412: 409: 407: 404: 402: 399: 397: 394: 392: 389: 387: 384: 382: 379: 377: 374: 370: 367: 366: 365: 362: 361: 359: 355: 345: 342: 340: 337: 335: 332: 330: 327: 325: 322: 320: 317: 315: 312: 310: 307: 306: 304: 300: 294: 291: 289: 286: 284: 281: 279: 276: 274: 271: 269: 266: 265: 263: 259: 253: 251: 247: 245: 242: 240: 237: 235: 232: 230: 227: 225: 222: 220: 217: 215: 212: 210: 207: 206: 204: 200: 194: 191: 189: 186: 184: 181: 179: 176: 174: 171: 169: 166: 164: 161: 159: 156: 154: 151: 149: 146: 144: 141: 139: 136: 135: 133: 129: 123: 120: 118: 115: 113: 110: 108: 105: 103: 100: 98: 95: 93: 90: 89: 87: 83: 80: 76: 67: 65: 62: 60: 57:←  56: 55: 50: 41: 36: 34: 29: 27: 22: 21: 18: 956:autocollapse 941: 910: 904: 899:TemplateData 893:phab:T124168 884:}} 878:{{ 870:}} 864:{{ 860:class=navbox 857: 797: 784:autocollapse 781: 779: 760:. It can be 758:}} 752:{{ 745: 738:desktop only 733: 481:ShinyHunters 381:Berserk Bear 252:content leak 249: 23: 1000:transcluded 920:Description 762:transcluded 714:] [ 710:] [ 706:] [ 556:FORCEDENTRY 496:Individuals 416:Ghostwriter 224:Viasat hack 1052:Categories 994:The above 768:below the 746:This is a 544:Thunderspy 461:OceanLotus 451:LightBasin 401:DarkMatter 965:suggested 950:collapsed 917:Parameter 825:collapsed 803:parameter 676:Pipedream 610:Sinkclose 562:Log4Shell 530:disclosed 528:publicly 426:Guacamaya 396:Cozy Bear 364:Anonymous 92:BlueLeaks 953:expanded 849:expanded 655:Predator 639:Drovorub 598:Terrapin 586:LogoFAIL 580:Downfall 574:Retbleed 538:SMBGhost 514:Kirtaner 471:Sandworm 446:Lapsus$ 406:DarkSide 386:BlackCat 64:Timeline 1025:| 1014:history 1012:| 881:sidebar 712:history 634:Adrozek 620:Malware 604:GoFetch 456:LockBit 441:Killnet 431:Hafnium 1039:pages. 1035:create 1027:mirror 1023:create 962:String 926:Status 867:navbox 755:navbox 612:(2024) 606:(2024) 600:(2023) 594:(2023) 592:Reptar 588:(2023) 582:(2023) 576:(2022) 570:(2022) 564:(2021) 558:(2021) 552:(2021) 546:(2020) 540:(2020) 523:Major 411:Dridex 357:Groups 1002:from 937:state 933:State 872:) or 844:state 820:state 791:, or 718:] 716:purge 702:[ 466:REvil 59:2010s 1010:edit 923:Type 708:edit 704:view 664:2022 648:2021 627:2020 391:Clop 302:2024 261:2023 202:2022 131:2021 85:2020 998:is 734:not 1054:: 1006:. 851:}} 835:{{ 827:}} 811:{{ 772:. 1044:. 1037:) 1033:( 1029:) 1021:( 1016:) 1008:( 876:( 862:( 847:= 841:| 823:= 817:| 39:e 32:t 25:v

Index

v
t
e
2010s
Timeline
BlueLeaks
Twitter account hijacking
European Medicines Agency data breach
Nintendo data leak
United States federal government data breach
EasyJet data breach
Vastaamo data breach
Microsoft Exchange Server breach
Ivanti Pulse Connect Secure data breach
Colonial Pipeline ransomware attack
Health Service Executive ransomware attack
Waikato District Health Board ransomware attack
JBS S.A. ransomware attack
Kaseya VSA ransomware attack
Transnet ransomware attack
Epik data breach
FBI email hack
National Rifle Association ransomware attack
Banco de Oro hack
Ukraine cyberattacks
Red Cross data breach
Anonymous and the Russian invasion of Ukraine
Viasat hack
DDoS attacks on Romania
Costa Rican ransomware attack

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.