Hacktivism

OpDomesticTerrorism – Anonymous takes down Charlottesville website after the incident

Anonymous launched the OpDomesticTerrorism and claimed responsibility for carrying out a DDoS attack on the website of Charlottesville city Virginia.

The hacktivist collective Anonymous launched the OpDomesticTerrorism and claimed responsibility for carrying out a DDoS attack on the official website of Charlottesville city Virginia. The website went offline under the prolonged attack that was powered in the wake of the incident in which many protestors were hit while protesting the rally organized by a group of white supremacists.

A car rammed into a crowd, killing one person and injuring over a dozen others. The police arrested the 20-year-old James Alex Fields Jr. of Ohio.

Source: RT.com

Immediately after the incident, members of the activist group Anonymous launched a series of DDoS attacks on the Charlottesville city website.

At the time I was writing the site charlottesville.org is still down.

According to HackRead who received a comment from an Anonymous member that operates the Twitter account @YourAnonGlobal, the attack was carried out by New World Hackers (NWH).

The NWH confirmed to HackRead.com that they are the one behind the attack on Charlottesville city website.

“At the time we saw the police were not so helpful, they left the people to die which forced us to targeted the Charlottesville website to give them a message.” said one of the NWH’s members.

“New World Hackers are back, and we are delivering our own version of justice to the KKK, and government, in which ever way we please.”

The message spread by @YourAnonGlobal about the attack states:

“Our strategy relies on the unity of these direct actions (DDOS), as the ballot box is no defense against fascism and hatred, nor are the political parties in power now. We are seeing that victories we have won through hard struggle could very well be reversed. Our only chance is to build a movement that relies on the power of the people.”

Anonymous is back, stay tuned!

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Anonymous OpDomesticTerrorism, Charlottesville incident)

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

12 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.