Anonymous Ethical code. Back to the origins

Several months ago I wrote on the future of the famous group of hacktivism, Anonymous explaining that the model the originated the movements was evolving in unpredictable way due the large consensus of the hackers and possible infiltration made by law enforcement and governments.

According recent revelation inside the group there are two principal faction, the anarchists and the hacktivists, but I consider this consideration really optimistic.

The two schools of thought are really different, one is inspired by the anarchy model without rules meanwhile the other one is more focused on the rule that anonymous have in today society as defender of human right and of the public moral.

Just the collaboration of the second soul of the group has made possible the capture of the hacker who vandalized Red Sky site.

Some representatives of Anonymous group has aided a global search for a cyber criminal who defaced a charity website, helping to track the attacker down to Madrid following a request of help from the owner of the RedSky video production company.

The attacker, who called himself AnonVoldemort, penetrated the website of the company, deleting data and defacing it maybe to attract the attention of the member of the collective of Anonymous demonstrating its hacking capabilities. RedSky boss Bryan Bruce issued a plea on Facebook for help restoring his company’s website after the attack.

The day after Bruce has been contacted by Anonymous that provided the identity of the attacker that has violated the ethical code of the group. For the record the hacker unmasked is a 35-year old Spanish man living with his mother in Madrid. The CEO of  Red Sky Bruce has denounced the criminal to the Spanish police.

Despite AnonVoldemort wasn’t an Anonymous member similar incident are becoming really frequent, a growing number of hackers desire to join to the collective for several motivation, politics, ideals of freedom, passion for hacking and unfortunately boring.

In my opinion there are several soul inside the group and the very people who aspire to become members, making emulation attacks, can cause serious problems to the community but also the name of the group.

Those members that act just to refuse any social rules are in contrast with the spirit that animated several operations of group, they profess themself anarchists, they operate to destroy and create chaos.

Last month Anonymous published an exhortation to ‘rebuild the hive’, the message invite the follower to return to origins, following a some statements that I believe are extremly meaningful:

“Our biggest Operations were such as #OpBART, #OpMegaUpload, #OpChanology, #OpSyria, #OpPayBack, #OpDefense and #OpEgypt.  All of these Operations had one thing in common, SOLIDARITY between ALL Anons worldwide, ALL lending a helping hand to their fellow Anons, No fighting, No bickering, No Egos.  With such Operations where we have come together, we put dents in corrupt governments worldwide. From Egypt to Oakland, From Syria to New York, together we have proven to be the Iron Fist of the internet.”

“If someone has made a questionable move, or has made a mistake, bring it up to them, NOT in public, but give them the respect of a Direct Message (or PM), humiliation is NOT how we show each other respect and it is not productive.”

“This year with recent arrests of fellow Anons and growing suspicions of people turning on each other, Anonymous has shown it’s weak point, EACH OTHER.”

I think the excerpts are exhaustive, thay express the will of the group to return to the original spirit that gave birth to a movement, taking away dirty interferences, returning to persecute to their ideals of freedom.

BUT FREEDOM DOESN’T MEAN ANARCHY!

There is no space for human egos in Anonymous operations, it is also clear the awareness of members of Anonymous regarding the risks that they can be infiltrated, the culture of suspicion took the upper hand now that everyone knows the group and that consider it as composed of criminals with no rules.

Anonymous want communicate to the world that they follow and ethical code, everybody like AnonVoldemort that violate it could not be part of the project.
There are unwritten rules that make different an hacktivist from other hackers as explained in Commander X’s golden rule: “Anonymous Principles;

  1. Don’t attack media.
  2. Don’t attack infrastructure.
  3. Work non-violently for internet freedom…”

What are the consequences of this line of conduct followed by the main exponents of the collective?

Difficult to predict, undoubtedly represents a time of growth of the group that takes away from the phenomena of emulation and clarifies that hacktivism as a form of protest does not necessarily imply an anarchic behavior.
There is a downside, many, perhaps too much, have embraced the credo of the group just to be part of a collective that can offend and attack, such a line may not be welcomed by many self-styled groups who claim to be affiliated to Anonymous with the consequence of the born of an unmanageable plethora of groups of vandals who protest against everything and everyone, including … Anonymous.
But Anonymous did not need them!

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

6 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

17 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

21 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

This website uses cookies.