User contributions for Amongomous

Jump to navigation Jump to search
Search for contributionsExpandCollapse
⧼contribs-top⧽
⧼contribs-date⧽

(newest | oldest) View (newer 50 | ) (20 | 50 | 100 | 250 | 500)

12 March 2022

  • 13:3513:35, 12 March 2022 diff hist +17 RoskomnadzorNo edit summary
  • 13:2313:23, 12 March 2022 diff hist +19 Hacker History→‎2022
  • 13:2213:22, 12 March 2022 diff hist +936 N RoskomnadzorCreated page with "Hack of over 360,000 files or 820GB of data from the Russian Federal Service for Supervision of Communications, Information Technology and Mass Media, commonly known as Roskomnadzor - the government agency responsible for monitoring, controlling and censoring Russian mass media. https://ddosecrets.com/wiki/Roskomnadzor The hacker who identified themselves only as being part of the hacktivist collective Anonymous stated that they urgently felt the Russian people should..."
  • 12:4412:44, 12 March 2022 diff hist +392 N AgainstTheWestCreated page with "AgainstTheWest was a NATO-based hacktivist collective originating from RaidForums that focused on leaking source code and other intellectual property from countries that were "against the west." Pascal, also known as BlueHornet (the leader of the group) passed away from natural causes in March 2022. https://backchannel.substack.com/p/againstthewest-the-hacking-group Category:Hackers" current

7 March 2022

4 March 2022

23 February 2022

12 February 2022

8 February 2022

3 February 2022

29 January 2022

26 January 2022

22 January 2022

21 January 2022

20 January 2022

  • 14:5414:54, 20 January 2022 diff hist +17 Hacker History→‎2019
  • 14:5314:53, 20 January 2022 diff hist +936 N Iron MarchCreated page with "Hack of white nationalist messaging board Iron March. Iron March was shut down due to getting hacked in 2017 and had a copy of its database uploaded by an anonymous user to the Internet Archive in 2019. https://ddosecrets.com/wiki/Iron_March == Media Coverage == * [https://www.bellingcat.com/resources/how-tos/2019/11/06/massive-white-supremacist-message-board-leak-how-to-access-and-interpret-the-data/ Bellingcat: Massive White Supremacist Message Board Leak: How to A..." current

15 January 2022

1 January 2022

27 December 2021

26 December 2021

(newest | oldest) View (newer 50 | ) (20 | 50 | 100 | 250 | 500)