Timeline of computer security hacker history
   HOME

TheInfoList



OR:

The list of security hacking incidents covers important or noteworthy events in the history of ''security hacking'' and cracking.


1900


1903

* Magician and inventor
Nevil Maskelyne Nevil Maskelyne (; 6 October 1732 – 9 February 1811) was the fifth British Astronomer Royal. He held the office from 1765 to 1811. He was the first person to scientifically measure the mass of the planet Earth. He created the ''British Nau ...
disrupts
John Ambrose Fleming Sir John Ambrose Fleming FRS (29 November 1849 – 18 April 1945) was an English electrical engineer and physicist who invented the first thermionic valve or vacuum tube, designed the radio transmitter with which the first transatlantic r ...
's public demonstration of
Guglielmo Marconi Guglielmo Giovanni Maria Marconi, 1st Marquis of Marconi (; 25 April 187420 July 1937) was an Italian inventor and electrical engineer, known for his creation of a practical radio wave-based wireless telegraph system. This led to Marconi ...
's purportedly secure
wireless telegraphy Wireless telegraphy or radiotelegraphy is transmission of text messages by radio waves, analogous to electrical telegraphy using cables. Before about 1910, the term ''wireless telegraphy'' was also used for other experimental technologies for ...
technology, sending insulting
Morse code Morse code is a method used in telecommunication to encode text characters as standardized sequences of two different signal durations, called ''dots'' and ''dashes'', or ''dits'' and ''dahs''. Morse code is named after Samuel Morse, one ...
messages through the auditorium's projector.


1930s


1932

* Polish cryptologists
Marian Rejewski Marian Adam Rejewski (; 16 August 1905 – 13 February 1980) was a Polish mathematician and cryptologist who in late 1932 reconstructed the sight-unseen German military Enigma cipher machine, aided by limited documents obtained by French mil ...
,
Henryk Zygalski Henryk Zygalski (; 15 July 1908 – 30 August 1978) was a Polish mathematician and cryptologist who worked at breaking German Enigma ciphers before and during World War II. Life Zygalski was born on 15 July 1908 in Posen, German Empire (now Pozn ...
and Jerzy Różycki broke the Enigma machine code.


1939

*
Alan Turing Alan Mathison Turing (; 23 June 1912 – 7 June 1954) was an English mathematician, computer scientist, logician, cryptanalyst, philosopher, and theoretical biologist. Turing was highly influential in the development of theoretical ...
,
Gordon Welchman William Gordon Welchman (15 June 1906 – 8 October 1985) was a British mathematician. During World War II, he worked at Britain's secret codebreaking centre, "Station X" at Bletchley Park, where he was one of the most important contributors. ...
and Harold Keen worked together to develop the
Bombe The bombe () was an electro-mechanical device used by British cryptologists to help decipher German Enigma-machine-encrypted secret messages during World War II. The US Navy and US Army later produced their own machines to the same functi ...
(on the basis of Rejewski's works on Bomba). The Enigma machine's use of a reliably small key space makes it vulnerable to brute force.


1940s


1943

* René Carmille,
comptroller A comptroller (pronounced either the same as ''controller'' or as ) is a management-level position responsible for supervising the quality of accounting and financial reporting of an organization. A financial comptroller is a senior-level execut ...
general of the
Vichy French Vichy France (french: Régime de Vichy; 10 July 1940 – 9 August 1944), officially the French State ('), was the fascist French state headed by Marshal Philippe Pétain during World War II. Officially independent, but with half of its ter ...
Army, hacked the
punched card A punched card (also punch card or punched-card) is a piece of stiff paper that holds digital data represented by the presence or absence of holes in predefined positions. Punched cards were once common in data processing applications or to di ...
system used by the Nazis to locate Jews.


1949

*The theory that underlies computer viruses was first made public in 1949, when computer pioneer
John von Neumann John von Neumann (; hu, Neumann János Lajos, ; December 28, 1903 – February 8, 1957) was a Hungarian-American mathematician, physicist, computer scientist, engineer and polymath. He was regarded as having perhaps the widest c ...
presented a paper titled "Theory and Organization of Complicated Automata". In the paper von Neumann speculated that computer programs could reproduce themselves.


1950s


1955

* At
MIT The Massachusetts Institute of Technology (MIT) is a private land-grant research university in Cambridge, Massachusetts. Established in 1861, MIT has played a key role in the development of modern technology and science, and is one of the m ...
, "hack" first came to mean fussing with machines. The minutes of an April 1955 meeting of the
Tech Model Railroad Club The Tech Model Railroad Club (TMRC) is a student organization at the Massachusetts Institute of Technology (MIT). Historically it has been a wellspring of hacker culture and the oldest such hacking group in North America. Formed in 1946, its HO sc ...
state that "Mr. Eccles requests that anyone working or hacking on the electrical system turn the power off to avoid fuse blowing."


1957

* Joe "
Joybubbles Joybubbles ( – ), born Josef Carl Engressia Jr. in Richmond, Virginia, was an early phone phreak. Born blind, he became interested in telephones at age four. He had absolute pitch, and was able to whistle 2600 hertz into a telephone, an operato ...
" Engressia, a blind seven-year-old boy with perfect pitch, discovered that whistling the fourth E above middle C (a frequency of 2600 Hz) would interfere with AT&T's automated telephone systems, thereby inadvertently opening the door for
phreaking Phreaking is a slang term coined to describe the activity of a culture of people who study, experiment with, or explore telecommunication systems, such as equipment and systems connected to public telephone networks. The term ''phreak'' is a ...
.


1960s

* Various
phreaking boxes A phreaking box is a device used by phone phreaks to perform various functions normally reserved for operators and other telephone company employees. Most phreaking boxes are named after colors, due to folklore surrounding the earliest boxes which ...
are used to interact with automated telephone systems.


1963

* The first ever reference to malicious hacking is ' telephone hackers' in
MIT The Massachusetts Institute of Technology (MIT) is a private land-grant research university in Cambridge, Massachusetts. Established in 1861, MIT has played a key role in the development of modern technology and science, and is one of the m ...
's student newspaper, ''The Tech'' of hackers tying up the lines with
Harvard Harvard University is a private Ivy League research university in Cambridge, Massachusetts. Founded in 1636 as Harvard College and named for its first benefactor, the Puritan clergyman John Harvard, it is the oldest institution of higher le ...
, configuring the
PDP-1 The PDP-1 (''Programmed Data Processor-1'') is the first computer in Digital Equipment Corporation's PDP series and was first produced in 1959. It is famous for being the computer most important in the creation of hacker culture at Massachusett ...
to make free calls,
war dialing Wardialing (or war dialing) is a technique to automatically scan a list of telephone numbers, usually dialing every number in a local area code to search for modems, computers, bulletin board systems ( computer servers) and fax machines. Hac ...
and accumulating large phone bills.


1965

* William D. Mathews from
MIT The Massachusetts Institute of Technology (MIT) is a private land-grant research university in Cambridge, Massachusetts. Established in 1861, MIT has played a key role in the development of modern technology and science, and is one of the m ...
found a vulnerability in a CTSS running on an
IBM 7094 The IBM 7090 is a second-generation transistorized version of the earlier IBM 709 vacuum tube mainframe computer that was designed for "large-scale scientific and technological applications". The 7090 is the fourth member of the IBM 700/7000 s ...
. The standard text editor on the system was designed to be used by one user at a time, working in one directory, and so created a temporary file with a constant name for all instantiations of the editor. The flaw was discovered when two system programmers were editing at the same time and the temporary files for the message-of-the day and the password file became swapped, causing the contents of the system CTSS password file to display to any user logging into the system.


1967

* The first known incidence of network penetration hacking took place when members of a computer club at a suburban Chicago area high school were provided access to IBM's APL network. In the Fall of 1967, IBM (through Science Research Associates) approached Evanston Township High School with the offer of four 2741 Selectric teletypewriter based terminals with dial-up modem connectivity to an experimental computer system which implemented an early version of the APL programming language. The APL network system was structured in Workspaces which were assigned to various clients using the system. Working independently, the students quickly learned the language and the system. They were free to explore the system, often using existing code available in public Workspaces as models for their own creations. Eventually, curiosity drove the students to explore the system's wider context. This first informal network penetration effort was later acknowledged as helping harden the security of one of the first publicly accessible networks:


1970s


1971

* John T. Draper (later nicknamed Captain Crunch), his friend Joe Engressia (also known as
Joybubbles Joybubbles ( – ), born Josef Carl Engressia Jr. in Richmond, Virginia, was an early phone phreak. Born blind, he became interested in telephones at age four. He had absolute pitch, and was able to whistle 2600 hertz into a telephone, an operato ...
), and
blue box A blue box is an electronic device that produces tones used to generate the in-band signaling tones formerly used within the North American long-distance telephone network to send line status and called number information over voice circuits. ...
phone
phreaking Phreaking is a slang term coined to describe the activity of a culture of people who study, experiment with, or explore telecommunication systems, such as equipment and systems connected to public telephone networks. The term ''phreak'' is a ...
hit the news with an ''
Esquire Esquire (, ; abbreviated Esq.) is usually a courtesy title. In the United Kingdom, ''esquire'' historically was a title of respect accorded to men of higher social rank, particularly members of the landed gentry above the rank of gentlema ...
'' magazine feature story.


1979

*
Kevin Mitnick Kevin David Mitnick (born August 6, 1963) is an American computer security consultant, author, and convicted hacker. He is best known for his high-profile 1995 arrest and five years in prison for various computer and communications-related crim ...
breaks into his first major computer system, the Ark, the computer system
Digital Equipment Corporation Digital Equipment Corporation (DEC ), using the trademark Digital, was a major American company in the computer industry from the 1960s to the 1990s. The company was co-founded by Ken Olsen and Harlan Anderson in 1957. Olsen was president un ...
(DEC) used for developing their
RSTS/E RSTS () is a multi-user time-sharing operating system developed by Digital Equipment Corporation (DEC, now part of Hewlett-Packard) for the PDP-11 series of 16-bit minicomputers. The first version of RSTS (RSTS-11, Version 1) was implemented in 1 ...
operating system software.


1980s


1980

* The FBI investigates a breach of security at
National CSS National CSS, Inc. (NCSS) was a time-sharing firm in the 1960–80s, until its acquisition by Dun & Bradstreet in 1979. NCSS was originally headquartered in Norwalk, Connecticut, but relocated to Wilton in 1978. Sales offices, data centers, and de ...
(NCSS). ''
The New York Times ''The New York Times'' (''the Times'', ''NYT'', or the Gray Lady) is a daily newspaper based in New York City with a worldwide readership reported in 2020 to comprise a declining 840,000 paid print subscribers, and a growing 6 million paid ...
'', reporting on the incident in 1981, describes hackers as : :The newspaper describes white hat activities as part of a "mischievous but perversely positive 'hacker' tradition". When a National CSS employee revealed the existence of his
password cracker In cryptanalysis and computer security, password cracking is the process of recovering passwords from data that has been stored in or transmitted by a computer system in scrambled form. A common approach (brute-force attack) is to repeatedly tr ...
, which he had used on customer accounts, the company chastised him not for writing the software but for not disclosing it sooner. The letter of reprimand stated that "The Company realizes the benefit to NCSS and in fact encourages the efforts of employees to identify security weaknesses to the VP, the directory, and other sensitive software in files".


1981

*
Chaos Computer Club The Chaos Computer Club (CCC) is Europe's largest association of hackers with 7,700 registered members. Founded in 1981, the association is incorporated as an '' eingetragener Verein'' in Germany, with local chapters (called ''Erfa-Kreise'') i ...
forms in Germany. * Ian Murphy aka Captain Zap, was the first cracker to be tried and convicted as a felon. Murphy broke into AT&T's computers in 1981 and changed the internal clocks that metered billing rates. People were getting late-night discount rates when they called at midday. Of course, the bargain-seekers who waited until midnight to call long distance were hit with high bills.


1983

*
The 414s The 414s were a group of computer hackers from Milwaukee who broke into dozens of high-profile computer systems, including ones at Los Alamos National Laboratory, Sloan-Kettering Cancer Center, and Security Pacific National Bank, in 1982 and 1983 ...
break into 60 computer systems at institutions ranging from the
Los Alamos National Laboratory Los Alamos National Laboratory (often shortened as Los Alamos and LANL) is one of the sixteen research and development laboratories of the United States Department of Energy (DOE), located a short distance northwest of Santa Fe, New Mexico, ...
to Manhattan's
Memorial Sloan-Kettering Cancer Center Memorial Sloan Kettering Cancer Center (MSK or MSKCC) is a cancer treatment and research institution in the borough of Manhattan in New York City, founded in 1884 as the New York Cancer Hospital. MSKCC is one of 52 National Cancer Institute ...
. The incident appeared as the cover story of ''
Newsweek ''Newsweek'' is an American weekly online news magazine co-owned 50 percent each by Dev Pragad, its president and CEO, and Johnathan Davis (businessman), Johnathan Davis, who has no operational role at ''Newsweek''. Founded as a weekly print m ...
'' with the title "Beware: Hackers at play". As a result, the U.S. House of Representatives held hearings on computer security and passed several laws. * The group KILOBAUD is formed in February, kicking off a series of other hacker groups which form soon after. * The movie ''
WarGames ''WarGames'' is a 1983 American science fiction techno-thriller film written by Lawrence Lasker and Walter F. Parkes and directed by John Badham. The film, which stars Matthew Broderick, Dabney Coleman, John Wood, and Ally Sheedy, follow ...
'' introduces the wider public to the phenomenon of hacking and creates a degree of mass paranoia of hackers and their supposed abilities to bring the world to a screeching halt by launching nuclear
ICBM An intercontinental ballistic missile (ICBM) is a ballistic missile with a range greater than , primarily designed for nuclear weapons delivery (delivering one or more thermonuclear warheads). Conventional, chemical, and biological weapons ...
s. * The U.S. House of Representatives begins hearings on computer security hacking. * In his
Turing Award The ACM A. M. Turing Award is an annual prize given by the Association for Computing Machinery (ACM) for contributions of lasting and major technical importance to computer science. It is generally recognized as the highest distinction in compu ...
lecture,
Ken Thompson Kenneth Lane Thompson (born February 4, 1943) is an American pioneer of computer science. Thompson worked at Bell Labs for most of his career where he designed and implemented the original Unix operating system. He also invented the B programmi ...
mentions "hacking" and describes a security exploit that he calls a "
Trojan horse The Trojan Horse was a wooden horse said to have been used by the Greeks during the Trojan War to enter the city of Troy and win the war. The Trojan Horse is not mentioned in Homer's ''Iliad'', with the poem ending before the war is concluded, ...
".


1984

* Someone calling himself
Lex Luthor Alexander Joseph "Lex" Luthor () is a supervillain appearing in American comic books published by DC Comics. The character was created by Jerry Siegel and Joe Shuster. Lex Luthor originally appeared in ''Action Comics'' #23 (cover dated: April ...
founds the
Legion of Doom The Legion of Doom is a group of supervillains who originated in '' Challenge of the Super Friends'', an animated series from Hanna-Barbera based on DC Comics' Justice League. The Legion of Doom has since been incorporated into the main DC Univer ...
. Named after a Saturday morning cartoon, the LOD had the reputation of attracting "the best of the best"—until one of the most talented members called
Phiber Optik Mark Abene (born February 23, 1972) is an American information security expert and entrepreneur, originally from New York City. Better known by his pseudonym Phiber Optik, he was once a member of the hacker groups Legion of Doom and Masters of ...
feuded with Legion of Doomer
Erik Bloodaxe Eric Haraldsson ( non, Eiríkr Haraldsson , no, Eirik Haraldsson; died 954), nicknamed Bloodaxe ( non, blóðøx , no, Blodøks) and Brother-Slayer ( la, fratrum interfector), was a 10th-century Norwegian king. He ruled as King of Norway from ...
and got 'tossed out of the clubhouse'. Phiber's friends formed a rival group, the
Masters of Deception Masters of Deception (MOD) was a New York–based group of hackers, most widely known in media for their exploits of telephone company infrastructure and later prosecution. Origin of Masters of Deception MOD's initial membership grew from m ...
. * The
Comprehensive Crime Control Act Comprehensive may refer to: *Comprehensive layout, the page layout of a proposed design as initially presented by the designer to a client. *Comprehensive school, a state school that does not select its intake on the basis of academic achievement o ...
gives the Secret Service jurisdiction over
computer fraud Computer fraud is a cybercrime and the act of using a computer to take or alter electronic data, or to gain unlawful use of a computer or system. In the United States, computer fraud is specifically proscribed by the Computer Fraud and Abuse Act, ...
. *
Cult of the Dead Cow Cult of the Dead Cow, also known as cDc or cDc Communications, is a computer hacker and DIY media organization founded in 1984 in Lubbock, Texas. The group maintains a weblog on its site, also titled "Cult of the Dead Cow". New media are rele ...
forms in
Lubbock, Texas Lubbock ( ) is the 10th-most populous city in the U.S. state of Texas and the seat of government of Lubbock County. With a population of 260,993 in 2021, the city is also the 85th-most populous in the United States. The city is in the nort ...
, and begins publishing its
ezine An online magazine is a magazine published on the Internet, through bulletin board systems and other forms of public computer networks. One of the first magazines to convert from a print magazine format to being online only was the computer magaz ...
. * The
hacker A hacker is a person skilled in information technology who uses their technical knowledge to achieve a goal or overcome an obstacle, within a computerized system by non-standard means. Though the term ''hacker'' has become associated in popu ...
magazine ''2600'' begins regular publication, right when TAP was putting out its final issue. The editor of ''2600'', "
Emmanuel Goldstein Emmanuel Goldstein is a fictional character in George Orwell's 1949 dystopian novel ''Nineteen Eighty-Four''. He is the principal enemy of the state according to the Party of the totalitarian Oceania. He is depicted as the head of a mysterious ...
" (whose real name is
Eric Corley Eric Gordon Corley (born December 16, 1959), also frequently referred to by his pen name of Emmanuel Goldstein, is a figure in the hacker community. He directs the non-profit organization 2600 Enterprises, Inc., publishes a magazine called '' 260 ...
), takes his handle from the leader of the resistance in
George Orwell Eric Arthur Blair (25 June 1903 – 21 January 1950), better known by his pen name George Orwell, was an English novelist, essayist, journalist, and critic. His work is characterised by lucid prose, social criticism, opposition to totalit ...
's ''
1984 Events January * January 1 – The Bornean Sultanate of Brunei gains full independence from the United Kingdom, having become a British protectorate in 1888. * January 7 – Brunei becomes the sixth member of the Association of Southeas ...
''. The publication provides tips for would-be hackers and phone phreaks, as well as commentary on the hacker issues of the day. Today, copies of ''2600'' are sold at most large retail bookstores. * The
Chaos Communication Congress The Chaos Communication Congress is an annual conference organized by the Chaos Computer Club. The congress features a variety of lectures and workshops on technical and political issues related to security, cryptography, privacy and online ...
, the annual European hacker conference organized by the
Chaos Computer Club The Chaos Computer Club (CCC) is Europe's largest association of hackers with 7,700 registered members. Founded in 1981, the association is incorporated as an '' eingetragener Verein'' in Germany, with local chapters (called ''Erfa-Kreise'') i ...
, is held in
Hamburg Hamburg (, ; nds, label=Hamburg German, Low Saxon, Hamborg ), officially the Free and Hanseatic City of Hamburg (german: Freie und Hansestadt Hamburg; nds, label=Low Saxon, Friee un Hansestadt Hamborg),. is the List of cities in Germany by popul ...
, Germany. *
William Gibson William Ford Gibson (born March 17, 1948) is an American-Canadian speculative fiction writer and essayist widely credited with pioneering the science fiction subgenre known as ''cyberpunk''. Beginning his writing career in the late 1970s, hi ...
's groundbreaking science fiction novel ''
Neuromancer ''Neuromancer'' is a 1984 science fiction novel by American-Canadian writer William Gibson. Considered one of the earliest and best-known works in the cyberpunk genre, it is the only novel to win the Nebula Award, the Philip K. Dick Award, and ...
'', about "Case", a futuristic computer hacker, is published. Considered the first major
cyberpunk Cyberpunk is a subgenre of science fiction in a dystopian futuristic setting that tends to focus on a "combination of lowlife and high tech", featuring futuristic technological and scientific achievements, such as artificial intelligence and ...
novel, it brought into hacker jargon such terms as "
cyberspace Cyberspace is a concept describing a widespread interconnected digital technology. "The expression dates back from the first decade of the diffusion of the internet. It refers to the online world as a world 'apart', as distinct from everyday re ...
", "the matrix", "simstim", and " ICE".


1985

* KILOBAUD is re-organized into The P.H.I.R.M. and begins
sysop A sysop (; an abbreviation of system operator) is an administrator of a multi-user computer system, such as a bulletin board system (BBS) or an online service virtual community.Jansen, E. & James,V. (2002). NetLingo: the Internet dictionary. Net ...
ping hundreds of BBSs throughout the United States, Canada, and Europe. * The online 'zine ''
Phrack ''Phrack'' is an e-zine written by and for hackers, first published November 17, 1985. Described by Fyodor as "the best, and by far the longest running hacker zine," the magazine is open for contributions by anyone who desires to publish remarkab ...
'' is established. * ''
The Hacker's Handbook ''The Hacker's Handbook'' is a non-fiction book in four editions, each reprinted numerous times between 1985 and 1990, and explaining how phone and computer systems of the period could be 'hacked'. It contains candid and personal comments from ...
'' is published in the UK. * The FBI, Secret Service, Middlesex County NJ Prosecutor's Office and various local law enforcement agencies execute seven search warrants concurrently across New Jersey on July 12, 1985, seizing equipment from BBS operators and users alike for "complicity in computer theft", under a newly passed, and yet untested criminal statute. This is famously known as the Private Sector Bust, or the 2600 BBS Seizure, and implicated the Private Sector BBS sysop, Store Manager (also a BBS sysop), Beowulf, Red Barchetta, The Vampire, the NJ Hack Shack BBS sysop, and the Treasure Chest BBS sysop.


1986

* After more and more break-ins to
government A government is the system or group of people governing an organized community, generally a state. In the case of its broad associative definition, government normally consists of legislature, executive, and judiciary. Government i ...
and
corporate A corporation is an organization—usually a group of people or a company—authorized by the state to act as a single entity (a legal entity recognized by private and public law "born out of statute"; a legal person in legal context) and r ...
computers, Congress passes the
Computer Fraud and Abuse Act The Computer Fraud and Abuse Act of 1986 (CFAA) is a United States cybersecurity bill that was enacted in 1986 as an amendment to existing computer fraud law (), which had been included in the Comprehensive Crime Control Act of 1984. The law pro ...
, which makes it a crime to break into computer systems. The law, however, does not cover juveniles. * Robert Schifreen and Stephen Gold are convicted of accessing the
Telecom Gold Telecom Gold (sometimes also known as BT Gold) was an early commercial electronic mail service launched by British Telecom in 1982. It was based on Prime minicomputers running Dialcom software under a customised version of PRIMOS. (ITT Dialcom was ...
account belonging to the
Duke of Edinburgh Duke of Edinburgh, named after the city of Edinburgh in Scotland, was a substantive title that has been created three times since 1726 for members of the British royal family. It does not include any territorial landholdings and does not prod ...
under the Forgery and Counterfeiting Act 1981 in the United Kingdom, the first conviction for illegally accessing a computer system. On appeal, the conviction is overturned as hacking is not within the legal definition of forgery. * Arrest of a hacker who calls himself The Mentor. He published a now-famous treatise shortly after his arrest that came to be known as the Hacker Manifesto in the e-zine
Phrack ''Phrack'' is an e-zine written by and for hackers, first published November 17, 1985. Described by Fyodor as "the best, and by far the longest running hacker zine," the magazine is open for contributions by anyone who desires to publish remarkab ...
. This still serves as the most famous piece of hacker literature and is frequently used to illustrate the mindset of hackers. * Astronomer
Clifford Stoll Clifford Paul "Cliff" Stoll (born June 4, 1950) is an American astronomer, author and teacher. He is best known for his investigation in 1986, while working as a systems administrator at the Lawrence Berkeley National Laboratory, that led to th ...
plays a pivotal role in tracking down hacker
Markus Hess Markus Hess, a German citizen, is best known for his endeavours as a hacker in the late 1980s. Alongside fellow hackers Dirk Brzezinski and Peter Carl, Hess hacked into networks of military and industrial computers based in the United States, Eur ...
, events later covered in Stoll's 1990 book '' The Cuckoo's Egg''.


1987

* The
Christmas Tree EXEC Christmas Tree EXEC was the first widely disruptive computer worm, which paralyzed several international computer networks in December 1987. The virus ran on the IBM VM/CMS operating system. Written by a student at the Clausthal University of ...
"worm" causes major disruption to the VNET,
BITNET BITNET was a co-operative U.S. university computer network founded in 1981 by Ira Fuchs at the City University of New York (CUNY) and Greydon Freeman at Yale University. The first network link was between CUNY and Yale. The name BITNET origina ...
and
EARN Earning can refer to: * Labour (economics) * Earnings of a company *Merit Merit may refer to: Religion * Merit (Christianity) * Merit (Buddhism) * Punya (Hinduism) * Imputed righteousness in Reformed Christianity Companies and brands * Me ...
networks.


1988

* The '' Morris Worm''. Graduate student Robert T. Morris, Jr. of Cornell University launches a worm on the government's ARPAnet (precursor to the Internet). The worm spreads to 6,000 networked computers, clogging government and university systems. Robert Morris is dismissed from Cornell, sentenced to three years' probation, and fined $10,000. *
First National Bank of Chicago First Chicago Bank was a Chicago-based retail and commercial bank tracing its roots to 1863. Over the years, the bank operated under several names including The First National Bank of Chicago and First Chicago NBD (following its 1995 merger with ...
is the victim of $70 million computer theft. * The
Computer Emergency Response Team A computer emergency response team (CERT) is an expert group that handles computer security incidents. Alternative names for such groups include computer emergency readiness team and computer security incident response team (CSIRT). A more modern ...
(CERT) is created by
DARPA The Defense Advanced Research Projects Agency (DARPA) is a research and development agency of the United States Department of Defense responsible for the development of emerging technologies for use by the military. Originally known as the A ...
to address
network security Network security consists of the policies, processes and practices adopted to prevent, detect and monitor unauthorized access, misuse, modification, or denial of a computer network and network-accessible resources. Network security involves th ...
. * The Father Christmas (computer worm) spreads over
DECnet DECnet is a suite of network protocols created by Digital Equipment Corporation. Originally released in 1975 in order to connect two PDP-11 minicomputers, it evolved into one of the first peer-to-peer network architectures, thus transforming D ...
networks.


1989

*
Jude Milhon Judith udeMilhon (March 12, 1939 – July 19, 2003), in Washington D.C., best known by her pseudonym St. Jude, was a self-taught programmer, civil rights advocate, writer, editor, advocate for women in computing, hacker and author in the ...
(aka St Jude) and
R. U. Sirius R. U. Sirius (born Ken Goffman in 1952) is an American writer, editor, talk show host, musician and cyberculture celebrity. He is best known as co-founder and original editor-in-chief of ''Mondo 2000'' magazine from 1989 to 1993. Before that he f ...
launch ''
MONDO 2000 ''Mondo 2000'' was a glossy cyberculture magazine published in California during the 1980s and 1990s. It covered cyberpunk topics such as virtual reality and smart drugs. It was a more anarchic and subversive prototype for the later-founded ''Wi ...
'', a major '90s tech-lifestyle magazine, in
Berkeley, California Berkeley ( ) is a city on the eastern shore of San Francisco Bay in northern Alameda County, California, United States. It is named after the 18th-century Irish bishop and philosopher George Berkeley. It borders the cities of Oakland and E ...
. * The politically motivated WANK worm spreads over
DECnet DECnet is a suite of network protocols created by Digital Equipment Corporation. Originally released in 1975 in order to connect two PDP-11 minicomputers, it evolved into one of the first peer-to-peer network architectures, thus transforming D ...
. * Dutch magazine
Hack-Tic ''Hack-Tic'' was a Dutch hacker magazine published between 1989 and 1994. Throughout its existence, ''Hack-Tic'' had a cult following and upset the authorities beyond the Dutch borders. History In 1988, a small delegation from the Chaos Compute ...
begins. * The Cuckoo's Egg by Clifford Stoll is published. * The detection of AIDS (Trojan horse) is the first instance of a ransomware detection.


1990s


1990

*
Operation Sundevil Operation Sundevil was a 1990 nationwide United States Secret Service crackdown on "illegal computer hacking activities." It involved raids in approximately fifteen different cities and resulted in three arrests and the confiscation of computers, ...
introduced. After a prolonged sting investigation, Secret Service agents swoop down on organizers and prominent members of BBSs in 14 U.S. cities including the
Legion of Doom The Legion of Doom is a group of supervillains who originated in '' Challenge of the Super Friends'', an animated series from Hanna-Barbera based on DC Comics' Justice League. The Legion of Doom has since been incorporated into the main DC Univer ...
, conducting early-morning raids and arrests. The arrests involve and are aimed at cracking down on credit-card theft and telephone and wire fraud. The result is a breakdown in the hacking community, with members informing on each other in exchange for immunity. The offices of
Steve Jackson Games Steve Jackson Games (SJGames) is a game company, founded in 1980 by Steve Jackson, that creates and publishes role-playing, board, and card games, and (until 2019) the gaming magazine ''Pyramid''. History Founded in 1980, six years after the c ...
are also raided, and the
role-playing Role-playing or roleplaying is the changing of one's behaviour to assume a role, either unconsciously to fill a social role, or consciously to act out an adopted role. While the ''Oxford English Dictionary'' offers a definition of role-playing a ...
sourcebook GURPS Cyberpunk is confiscated, possibly because the government fears it is a "handbook for computer crime". Legal battles arise that prompt the formation of the
Electronic Frontier Foundation The Electronic Frontier Foundation (EFF) is an international non-profit digital rights group based in San Francisco, California. The foundation was formed on 10 July 1990 by John Gilmore, John Perry Barlow and Mitch Kapor to promote Internet ...
, including the trial of
Knight Lightning Craig Neidorf (born 1969), Knight Lightning, was one of the two founding editors of ''Phrack'' Magazine, an online, text-based ezine that defined the hacker mentality of the mid 1980s. Craig, along with ''Phrack'' co-founder Randy Tischler (aka ...
. * Australian federal police tracking ''Realm'' members ''
Phoenix Phoenix most often refers to: * Phoenix (mythology), a legendary bird from ancient Greek folklore * Phoenix, Arizona, a city in the United States Phoenix may also refer to: Mythology Greek mythological figures * Phoenix (son of Amyntor), a ...
'', ''
Electron The electron ( or ) is a subatomic particle with a negative one elementary electric charge. Electrons belong to the first generation of the lepton particle family, and are generally thought to be elementary particles because they have n ...
'' and ''Nom'' are the first in the world to use a remote data intercept to gain evidence for a computer crime prosecution. * The
Computer Misuse Act 1990 The Computer Misuse Act 1990 is an Act of the Parliament of the United Kingdom, introduced partly in response to the decision in ''R v Gold & Schifreen'' (1988) 1 AC 1063 (see below). Critics of the bill complained that it was introduced hastily ...
is passed in the United Kingdom, criminalising any unauthorised access to computer systems.


1992

* Release of the movie ''
Sneakers Sneakers (also called trainers, athletic shoes, tennis shoes, gym shoes, kicks, sport shoes, flats, running shoes, or runners) are shoes primarily designed for sports or other forms of physical exercise, but which are now also widely used fo ...
'', in which security experts are blackmailed into stealing a universal decoder for
encryption In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can d ...
system A system is a group of interacting or interrelated elements that act according to a set of rules to form a unified whole. A system, surrounded and influenced by its environment, is described by its boundaries, structure and purpose and express ...
s. * One of the first ISPs, MindVox, opens to the public. * Bulgarian virus writer
Dark Avenger Dark Avenger was the pseudonym of a computer virus writer from Sofia, Bulgaria. He gained considerable popularity during the early 1990s, as some of his viruses spread not only nationwide but across Europe as well, even reaching the United Sta ...
wrote
1260 Year 1260 ( MCCLX) was a leap year starting on Thursday (link will display the full calendar) of the Julian calendar. Events By place Africa * October 24 – Saif ad-Din Qutuz, Mamluk sultan of Egypt, is assassinated by Baibars, who seiz ...
, the first known use of
polymorphic code In computing, polymorphic code is code that uses a polymorphic engine to mutate while keeping the original algorithm intact - that is, the ''code'' changes itself every time it runs, but the ''function'' of the code (its semantics) will not chang ...
, used to circumvent the type of pattern recognition used by
antivirus software Antivirus software (abbreviated to AV software), also known as anti-malware, is a computer program used to prevent, detect, and remove malware. Antivirus software was originally developed to detect and remove computer viruses, hence the name. ...
, and nowadays also
intrusion detection system An intrusion detection system (IDS; also intrusion prevention system or IPS) is a device or software application that monitors a network or systems for malicious activity or policy violations. Any intrusion activity or violation is typically rep ...
s. * Publication of a hacking instruction manual for penetrating
TRW credit Experian is an American–Irish multinational data analytics and consumer credit reporting company. Experian collects and aggregates information on over 1 billion people and businesses including 235 million individual U.S. consumers and more ...
reporting agency by Infinite Possibilities Society (IPS) gets Dr. Ripco, the sysop of Ripco BBS mentioned in the IPS manual, arrested by the
United States Secret Service The United States Secret Service (USSS or Secret Service) is a federal law enforcement agency under the Department of Homeland Security charged with conducting criminal investigations and protecting U.S. political leaders, their families, and ...
.


1993

* The first
DEF CON DEF CON (also written as DEFCON, Defcon or DC) is a hacker convention held annually in Las Vegas, Nevada. The first DEF CON took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyer ...
hacking conference takes place in
Las Vegas Las Vegas (; Spanish for "The Meadows"), often known simply as Vegas, is the 25th-most populous city in the United States, the most populous city in the state of Nevada, and the county seat of Clark County. The city anchors the Las Veg ...
. The conference is meant to be a one-time party to say good-bye to BBSs (now replaced by the Web), but the gathering was so popular it became an annual event. *
AOL AOL (stylized as Aol., formerly a company known as AOL Inc. and originally known as America Online) is an American web portal and online service provider based in New York City. It is a brand marketed by the current incarnation of Yahoo! Inc. ...
gives its users access to
Usenet Usenet () is a worldwide distributed discussion system available on computers. It was developed from the general-purpose Unix-to-Unix Copy (UUCP) dial-up network architecture. Tom Truscott and Jim Ellis conceived the idea in 1979, and it wa ...
, precipitating
Eternal September Eternal September or the September that never ended is Usenet slang for a period beginning around 1993 when Internet service providers began offering Usenet access to many new users. The flood of new users overwhelmed the existing culture for onl ...
.


1994

* Summer:
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-ei ...
n crackers siphon $10 million from Citibank and transfer the money to bank accounts around the world. Vladimir Levin, the 30-year-old
ringleader A ringleader is a leader of a group of people. Ringleader may also refer to: * Ringmaster (circus), The leader of a circus performance. * Ringleader (comics), a fictional character in the Marvel Universe * ''Ringleader of the Tormentors '' ...
, used his work laptop after hours to transfer the funds to accounts in Finland and
Israel Israel (; he, יִשְׂרָאֵל, ; ar, إِسْرَائِيل, ), officially the State of Israel ( he, מְדִינַת יִשְׂרָאֵל, label=none, translit=Medīnat Yīsrāʾēl; ), is a country in Western Asia. It is situated ...
. Levin stands trial in the United States and is sentenced to three years in prison. Authorities recover all but $400,000 of the stolen money. * Hackers adapt to emergence of the
World Wide Web The World Wide Web (WWW), commonly known as the Web, is an information system enabling documents and other web resources to be accessed over the Internet. Documents and downloadable media are made available to the network through web ...
quickly, moving all their how-to information and hacking programs from the old BBSs to new hacker
web site A website (also written as a web site) is a collection of web pages and related content that is identified by a common domain name and published on at least one web server. Examples of notable websites are Google, Facebook, Amazon, and W ...
s. *
AOHell AOHell was a Windows application that was used to simplify ' cracking' (computer hacking) using AOL. The program contained a very early use of the term phishing. It was created by a teenager under the pseudonym Da Chronic, whose expressed motiva ...
is released, a
freeware Freeware is software, most often proprietary, that is distributed at no monetary cost to the end user. There is no agreed-upon set of rights, license, or EULA that defines ''freeware'' unambiguously; every publisher defines its own rules for the ...
application Application may refer to: Mathematics and computing * Application software, computer software designed to help the user to perform specific tasks ** Application layer, an abstraction layer that specifies protocols and interface methods used in a c ...
that allows a burgeoning community of unskilled
script kiddie A script kiddie, skiddie, kiddie, or skid is an unskilled individual who uses scripts or programs developed by others, primarily for malicious purposes. Characteristics In a Carnegie Mellon report prepared for the U.K. Department of Defense in 2 ...
s to wreak havoc on
America Online AOL (stylized as Aol., formerly a company known as AOL Inc. and originally known as America Online) is an American web portal and online service provider based in New York City. It is a brand marketed by the current incarnation of Yahoo! Inc. ...
. For days, hundreds of thousands of AOL users find their mailboxes flooded with multi-megabyte email bombs and their chat rooms disrupted with
spam Spam may refer to: * Spam (food), a canned pork meat product * Spamming, unsolicited or undesired electronic messages ** Email spam, unsolicited, undesired, or illegal email messages ** Messaging spam, spam targeting users of instant messaging ...
messages. * December 27: After experiencing an
IP spoofing In computer networking, IP address spoofing or IP spoofing is the creation of Internet Protocol (IP) packets with a false source IP address, for the purpose of impersonating another computing system. Background The basic protocol for sending ...
attack by
Kevin Mitnick Kevin David Mitnick (born August 6, 1963) is an American computer security consultant, author, and convicted hacker. He is best known for his high-profile 1995 arrest and five years in prison for various computer and communications-related crim ...
, computer security expert Tsutomu Shimomura started to receive prank calls that popularized the phrase "
My kung fu is stronger than yours "My kung fu is stronger than yours" or "wǒ de gōng fū bǐ nǐ de gōng fū gèng qiáng" (Pinyin romanisation) is a popular cultural trope and catchphrase, originally referring to the clichéd plots of martial arts films. The phrase is also rend ...
".


1995

* The movies '' The Net'' and '' Hackers'' are released. * The Canadian ISP dlcwest.com is hacked and website replaced with a graphic and the caption "You've been hacked MOFO" * The US Secret Service raid 12 and arrest 6 cellular phone hackers in
Operation Cybersnare Operation Cybersnare was a United States Secret Service operation in 1995 targeted at computer hackers. In January 1995, the Secret Service set up an undercover bulletin board system in Bergen County, New Jersey. This was the first undercover ...
* February 22: The FBI raids the "Phone Masters".


1996

* Hackers alter Web sites of the
United States Department of Justice The United States Department of Justice (DOJ), also known as the Justice Department, is a federal executive department of the United States government tasked with the enforcement of federal law and administration of justice in the United Stat ...
(August), the
CIA The Central Intelligence Agency (CIA ), known informally as the Agency and historically as the Company, is a civilian foreign intelligence service of the federal government of the United States, officially tasked with gathering, processing, ...
(October), and the
U.S. Air Force The United States Air Force (USAF) is the air service branch of the United States Armed Forces, and is one of the eight uniformed services of the United States. Originally created on 1 August 1907, as a part of the United States Army Sign ...
(December). * Canadian hacker group, Brotherhood, breaks into the
Canadian Broadcasting Corporation The Canadian Broadcasting Corporation (french: Société Radio-Canada), branded as CBC/Radio-Canada, is a Canadian public broadcaster for both radio and television. It is a federal Crown corporation that receives funding from the governmen ...
. * Arizona hacker, John Sabo A.K.A FizzleB/Peanut, was arrested for hacking Canadian ISP dlcwest.com claiming the company was defrauding customers through over billing. * The US general accounting office reports that hackers attempted to break into Defense Department computer files some 250,000 times in 1995 alone with a success rate of about 65% and doubling annually. *
Cryptovirology Cryptovirology refers to the use of cryptography to devise particularly powerful malware, such as ransomware and asymmetric backdoors. Traditionally, cryptography and its applications are defensive in nature, and provide privacy, authentication, ...
is born with the invention of the cryptoviral extortion protocol that would later form the basis of modern
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
.IEEEExplore: Cryptovirology: extortion-based security threats and countermeasures
/ref>


1997

* A 16-year-old
Croatia , image_flag = Flag of Croatia.svg , image_coat = Coat of arms of Croatia.svg , anthem = " Lijepa naša domovino"("Our Beautiful Homeland") , image_map = , map_caption = , capi ...
n youth penetrates computers at a U.S. Air Force base in
Guam Guam (; ch, Guåhan ) is an organized, unincorporated territory of the United States in the Micronesia subregion of the western Pacific Ocean. It is the westernmost point and territory of the United States (reckoned from the geographic cent ...
. * June: Eligible Receiver 97 tests the American government's readiness against
cyberattack A cyberattack is any offensive maneuver that targets computer information systems, computer networks, infrastructures, or personal computer devices. An attacker is a person or process that attempts to access data, functions, or other restricte ...
s. * December:
Information Security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
publishes first issue. * First high-profile attacks on Microsoft's
Windows NT Windows NT is a proprietary graphical operating system produced by Microsoft, the first version of which was released on July 27, 1993. It is a processor-independent, multiprocessing and multi-user operating system. The first version of Win ...
operating system An operating system (OS) is system software that manages computer hardware, software resources, and provides common daemon (computing), services for computer programs. Time-sharing operating systems scheduler (computing), schedule tasks for ef ...


1998

* January:
Yahoo! Yahoo! (, styled yahoo''!'' in its logo) is an American web services provider. It is headquartered in Sunnyvale, California and operated by the namesake company Yahoo Inc., which is 90% owned by investment funds managed by Apollo Global Mana ...
notifies Internet users that anyone visiting its site in the past month might have downloaded a logic bomb and
worm Worms are many different distantly related bilateral animals that typically have a long cylindrical tube-like body, no limbs, and no eyes (though not always). Worms vary in size from microscopic to over in length for marine polychaete wor ...
planted by hackers claiming a "logic bomb" will go off if computer hacker
Kevin Mitnick Kevin David Mitnick (born August 6, 1963) is an American computer security consultant, author, and convicted hacker. He is best known for his high-profile 1995 arrest and five years in prison for various computer and communications-related crim ...
is not released from prison. * February: The Internet Software Consortium proposes the use of DNSSEC (
Domain Name System Security Extensions The Domain Name System Security Extensions (DNSSEC) are a suite of extension specifications by the Internet Engineering Task Force (IETF) for securing data exchanged in the Domain Name System (DNS) in Internet Protocol (IP) networks. The protocol ...
) to secure DNS servers. * May 19: The seven members of the hacker think tank known as
L0pht L0pht Heavy Industries (pronounced "loft") was a hacker collective active between 1992 and 2000 and located in the Boston, Massachusetts area. The L0pht was one of the first viable hackerspaces in the US, and a pioneer of responsible disclosur ...
testify in front of the US congressional Government Affairs committee on "Weak Computer Security in Government". * June: Information Security publishes its first annual Industry Survey, finding that nearly three-quarters of organizations suffered a security incident in the previous year. * September: Electronic Disturbance Theater, an online political performance- art group, attacks the websites of
The Pentagon The Pentagon is the headquarters building of the United States Department of Defense. It was constructed on an accelerated schedule during World War II. As a symbol of the U.S. military, the phrase ''The Pentagon'' is often used as a metony ...
, Mexican president
Ernesto Zedillo Ernesto Zedillo Ponce de León (; born 27 December 1951) is a Mexican economist and politician. He was 61st president of Mexico from 1 December 1994 to 30 November 2000, as the last of the uninterrupted 71-year line of Mexican presidents from t ...
, and the
Frankfurt Stock Exchange The Frankfurt Stock Exchange (german: link=no, Börse Frankfurt, former German name – FWB) is the world's 12th largest stock exchange by market capitalization. It has operations from 8:00 am to 10:00 pm ( German time). Organisation Loca ...
, calling it
conceptual art Conceptual art, also referred to as conceptualism, is art in which the concept(s) or idea(s) involved in the work take precedence over traditional aesthetic, technical, and material concerns. Some works of conceptual art, sometimes called ins ...
and claiming it to be a protest against the suppression of the
Zapatista Army of National Liberation The Zapatista Army of National Liberation (, EZLN), often referred to as the Zapatistas (Mexican ), is a far-left political and militant group that controls a substantial amount of territory in Chiapas, the southernmost state of Mexico. Since ...
in southern Mexico. EDT uses the FloodNet software to bombard its opponents with access requests. * October: " U.S. Attorney General
Janet Reno Janet Wood Reno (July 21, 1938 – November 7, 2016) was an American lawyer who served as the 78th United States attorney general. She held the position from 1993 to 2001, making her the second-longest serving attorney general, behind only Wi ...
announces
National Infrastructure Protection Center The National Infrastructure Protection Center (NIPC) was a unit of the United States federal government charged with protecting computer systems and information systems critical to the United States' infrastructure.Gale Encyclopedia of Espionage ...
."


1999

* Software security goes mainstream In the wake of Microsoft's
Windows 98 Windows 98 is a consumer-oriented operating system developed by Microsoft as part of its Windows 9x family of Microsoft Windows operating systems. The second operating system in the 9x line, it is the successor to Windows 95, and was released to ...
release, 1999 becomes a banner year for security (and hacking). Hundreds of advisories and patches are released in response to newfound (and widely publicized) bugs in Windows and other commercial software products. A host of security software vendors release anti-hacking products for use on home computers. * U.S. President
Bill Clinton William Jefferson Clinton (né Blythe III; born August 19, 1946) is an American politician who served as the 42nd president of the United States from 1993 to 2001. He previously served as governor of Arkansas from 1979 to 1981 and again ...
announces a $1.46 billion initiative to improve government
computer security Computer security, cybersecurity (cyber security), or information technology security (IT security) is the protection of computer systems and networks from attack by malicious actors that may result in unauthorized information disclosure, t ...
. The plan would establish a network of intrusion detection monitors for certain federal agencies and encourage the private sector to do the same. * January 7: The "Legion of the Underground" (LoU) declares "war" against the governments of Iraq and the People's Republic of China. An international coalition of hackers (including
Cult of the Dead Cow Cult of the Dead Cow, also known as cDc or cDc Communications, is a computer hacker and DIY media organization founded in 1984 in Lubbock, Texas. The group maintains a weblog on its site, also titled "Cult of the Dead Cow". New media are rele ...
, ''2600''s staff, ''
Phrack ''Phrack'' is an e-zine written by and for hackers, first published November 17, 1985. Described by Fyodor as "the best, and by far the longest running hacker zine," the magazine is open for contributions by anyone who desires to publish remarkab ...
''s staff,
L0pht L0pht Heavy Industries (pronounced "loft") was a hacker collective active between 1992 and 2000 and located in the Boston, Massachusetts area. The L0pht was one of the first viable hackerspaces in the US, and a pioneer of responsible disclosur ...
, and the
Chaos Computer Club The Chaos Computer Club (CCC) is Europe's largest association of hackers with 7,700 registered members. Founded in 1981, the association is incorporated as an '' eingetragener Verein'' in Germany, with local chapters (called ''Erfa-Kreise'') i ...
) issued a joint statement
CRD 990107 - Hackers on planet earth against infowar
condemning the LoU's declaration of war. The LoU responded by withdrawing its declaration. * March: The Melissa worm is released and quickly becomes the most costly malware outbreak to date. * July:
Cult of the Dead Cow Cult of the Dead Cow, also known as cDc or cDc Communications, is a computer hacker and DIY media organization founded in 1984 in Lubbock, Texas. The group maintains a weblog on its site, also titled "Cult of the Dead Cow". New media are rele ...
releases
Back Orifice 2000 Back Orifice 2000 (often shortened to BO2k) is a computer program designed for remote system administration. It enables a user to control a computer running the Microsoft Windows operating system from a remote location. The name is a pun on Mic ...
at
DEF CON DEF CON (also written as DEFCON, Defcon or DC) is a hacker convention held annually in Las Vegas, Nevada. The first DEF CON took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyer ...
. * August:
Kevin Mitnick Kevin David Mitnick (born August 6, 1963) is an American computer security consultant, author, and convicted hacker. He is best known for his high-profile 1995 arrest and five years in prison for various computer and communications-related crim ...
, is sentenced to 5 years, of which over 4 years had already been spent pre-trial including 8 months' solitary confinement. * September: Level Seven Crew hacks the U.S. Embassy in China's website and places racist, anti-government slogans on embassy site in regards to 1998 U.S. embassy bombings. * September 16: The
United States Department of Justice The United States Department of Justice (DOJ), also known as the Justice Department, is a federal executive department of the United States government tasked with the enforcement of federal law and administration of justice in the United Stat ...
sentences the "Phone Masters". * October:
American Express American Express Company (Amex) is an American multinational corporation, multinational corporation specialized in payment card industry, payment card services headquartered at 200 Vesey Street in the Battery Park City neighborhood of Lower Man ...
introduces the "Blue"
smart card A smart card, chip card, or integrated circuit card (ICC or IC card) is a physical electronic authentication device, used to control access to a resource. It is typically a plastic credit card-sized card with an embedded integrated circuit (IC) c ...
, the industry's first chip-based credit card in the US. * November 17: A hacker interviewed by
Hilly Rose Hilly Rose was an American radio personality and a pioneer of the talk radio format. His professional career has spanned seven decades. He was inducted into the Bay Area Radio Hall of Fame as a "Living Legend" pioneer broadcaster in 2016. Early ...
during the radio show ''
Coast to Coast AM ''Coast to Coast AM'' is an American late-night radio talk show that deals with a variety of topics. Most frequently the topics relate to either the paranormal or conspiracy theories. It was hosted by creator Art Bell from its inception in 1 ...
'' (then hosted by
Art Bell Arthur William Bell III (June 17, 1945 – April 13, 2018) was an American broadcaster and author. He was the founder and the original host of the paranormal-themed radio program ''Coast to Coast AM'', which is syndicated on hundreds of ...
) exposes a plot by al-Qaeda to derail
Amtrak The National Railroad Passenger Corporation, doing business as Amtrak () , is the national passenger railroad company of the United States. It operates inter-city rail service in 46 of the 48 contiguous U.S. States and nine cities in Canada. ...
trains. This results in all trains being forcibly stopped over Y2K as a safety measure.


2000s


2000

* May: The
ILOVEYOU ILOVEYOU, sometimes referred to as Love Bug or Love Letter for you, is a computer worm that infected over ten million Windows personal computers on and after 5 May 2000. It started spreading as an email message with the subject line "ILOVEYOU" ...
worm, also known as VBS/Loveletter and Love Bug worm, is a computer worm written in VBScript. It infected millions of computers worldwide within a few hours of its release. It is considered to be one of the most damaging worms ever. It originated in the Philippines; made by an
AMA Computer College AMA Computer University, also known as AMA University or simply AMA, is a private, nonsectarian, for-profit higher education institution in Quezon City, Philippines. AMA is currently the largest information technology and computer education sy ...
student Onel de Guzman for his thesis. * September: Computer hacker
Jonathan James Jonathan Joseph James (December 12, 1983 – May 18, 2008) was an American hacker (a gray hat ethical hacker) who was the first juvenile incarcerated for cybercrime in the United States. The South Florida native was 15 years old at the time of ...
became the first juvenile to serve jail time for hacking.


2001

* Microsoft becomes the prominent victim of a new type of hack that attacks the
domain name server A name server refers to the server component of the Domain Name System (DNS), one of the two principal namespaces of the Internet. The most important function of DNS servers is the translation (resolution) of human-memorable domain names (example. ...
. In these
denial-of-service attack In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host conne ...
s, the DNS paths that take users to Microsoft's websites are corrupted. * February: A Dutch cracker releases the
Anna Kournikova Anna Sergeyevna Kournikova ( rus, Анна Сергеевна Курникова, p=ˈanːə sʲɪrˈɡʲejɪvnə ˈkurnʲɪkəvə, a=Anna_kournikova.ogg; born 7 June 1981) is a Russian former professional tennis player and American televisi ...
virus A virus is a submicroscopic infectious agent that replicates only inside the living cells of an organism. Viruses infect all life forms, from animals and plants to microorganisms, including bacteria and archaea. Since Dmitri Ivanovsk ...
, initiating a wave of viruses that tempts users to open the infected attachment by promising a sexy picture of the Russian
tennis Tennis is a racket sport that is played either individually against a single opponent (singles) or between two teams of two players each (doubles). Each player uses a tennis racket that is strung with cord to strike a hollow rubber ball cov ...
star. * April: FBI agents trick two Russian crackers into coming to the U.S. and revealing how they were hacking U.S. banks. * July: Russian programmer Dmitry Sklyarov is arrested at the annual
DEF CON DEF CON (also written as DEFCON, Defcon or DC) is a hacker convention held annually in Las Vegas, Nevada. The first DEF CON took place in June 1993 and today many attendees at DEF CON include computer security professionals, journalists, lawyer ...
hacker convention. He was the first person criminally charged with violating the
Digital Millennium Copyright Act The Digital Millennium Copyright Act (DMCA) is a 1998 United States copyright law that implements two 1996 treaties of the World Intellectual Property Organization (WIPO). It criminalizes production and dissemination of technology, devices, or ...
(DMCA). * August:
Code Red worm Code Red was a computer worm observed on the Internet on July 15, 2001. It attacked computers running Microsoft's IIS web server. It was the first large scale, mixed threat attack to successfully target enterprise networks. The Code Red worm was ...
, infects tens of thousands of machines. * The National Cyber Security Alliance (NCSA) is established in response to the September 11 attacks on the World Trade Center.


2002

* January:
Bill Gates William Henry Gates III (born October 28, 1955) is an American business magnate and philanthropist. He is a co-founder of Microsoft, along with his late childhood friend Paul Allen. During his career at Microsoft, Gates held the positions ...
decrees that Microsoft will
secure Secure may refer to: * Security, being protected against danger or loss(es) ** Physical security, security measures that are designed to deny unauthorized access to facilities, equipment, and resources **Information security, defending information ...
its products and services, and kicks off a massive internal
training Training is teaching, or developing in oneself or others, any skills and knowledge or fitness that relate to specific useful competencies. Training has specific goals of improving one's capability, capacity, productivity and performance. I ...
and
quality control Quality control (QC) is a process by which entities review the quality of all factors involved in production. ISO 9000 defines quality control as "a part of quality management focused on fulfilling quality requirements". This approach place ...
campaign. * March:
Gary McKinnon Gary McKinnon (born 10 February 1966) is a Scottish systems administrator and hacker who was accused in 2002 of perpetrating the "biggest military computer hack of all time", although McKinnon himself states that he was merely looking for evi ...
is arrested following unauthorized access to US military and NASA computers. * May: Klez.H, a variant of the worm discovered in November 2001, becomes the biggest
malware Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, depr ...
outbreak in terms of machines infected, but causes little monetary damage. * June: The Bush administration files a bill to create the
Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-ter ...
, which, among other things, will be responsible for protecting the nation's critical IT
infrastructure Infrastructure is the set of facilities and systems that serve a country, city, or other area, and encompasses the services and facilities necessary for its economy, households and firms to function. Infrastructure is composed of public and priv ...
. * August: Researcher Chris Paget publishes a paper describing "
shatter attack In computing, a shatter attack is a programming technique employed by hackers on Microsoft Windows operating systems to bypass security restrictions between processes in a session. A shatter attack takes advantage of a design flaw in Windows's me ...
s", detailing how Windows' unauthenticated messaging system can be used to take over a machine. The paper raises questions about how securable Windows could ever be. It is however largely derided as irrelevant as the vulnerabilities it described are caused by vulnerable applications (placing windows on the desktop with inappropriate privileges) rather than an inherent flaw within the Operating System. * October: The International Information Systems Security Certification Consortium—(ISC)²—confers its 10,000th CISSP certification.


2003

* The hacktivist group
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anony ...
was formed. * March:
Cult of the Dead Cow Cult of the Dead Cow, also known as cDc or cDc Communications, is a computer hacker and DIY media organization founded in 1984 in Lubbock, Texas. The group maintains a weblog on its site, also titled "Cult of the Dead Cow". New media are rele ...
and
Hacktivismo Hacktivismo is an offshoot of Cult of the Dead Cow, CULT OF THE DEAD COW (cDc), whose beliefs include access to information as a basic human right. It was founded in 1999. The group's beliefs are described fully in The Hacktivismo Declaration, whi ...
are given permission by the
United States Department of Commerce The United States Department of Commerce is an executive department of the U.S. federal government concerned with creating the conditions for economic growth and opportunity. Among its tasks are gathering economic and demographic data for bus ...
to export software utilizing strong encryption.


2004

* March:
New Zealand New Zealand ( mi, Aotearoa ) is an island country in the southwestern Pacific Ocean. It consists of two main landmasses—the North Island () and the South Island ()—and over 700 smaller islands. It is the sixth-largest island coun ...
's Government (National Party) website defaced by hacktivist group BlackMask * July:
North Korea North Korea, officially the Democratic People's Republic of Korea (DPRK), is a country in East Asia. It constitutes the northern half of the Korean Peninsula and shares borders with China and Russia to the north, at the Yalu (Amnok) and T ...
claims to have trained 500 hackers who successfully crack South Korean, Japanese, and their allies' computer systems. * October: National Cyber Security Awareness Month was launched by the National Cyber Security Alliance and U.S. Department of Homeland Security.


2005

* April 2: Rafael Núñez (aka RaFa), a notorious member of the hacking group World of Hell, is arrested following his arrival at Miami International Airport for breaking into the
Defense Information Systems Agency The Defense Information Systems Agency (DISA), known as the Defense Communications Agency (DCA) until 1991, is a United States Department of Defense (DoD) combat support agency composed of military, federal civilians, and contractors. DISA pro ...
computer system in June 2001. * September 13: Cameron Lacroix is sentenced to 11 months for gaining access to
T-Mobile T-Mobile is the brand name used by some of the mobile communications subsidiaries of the German telecommunications company Deutsche Telekom AG in the Czech Republic ( T-Mobile Czech Republic), Poland ( T-Mobile Polska), the United States (T-Mobil ...
's network and exploiting
Paris Hilton Paris Whitney Hilton (born February 17, 1981) is an American media personality, businesswoman, socialite, model, and entertainer. Born in New York City, and raised there and in Beverly Hills, California, she is a great-granddaughter of Conrad ...
's
Sidekick A sidekick is a slang expression for a close companion or colleague (not necessarily in fiction) who is, or is generally regarded as, subordinate to the one they accompany. Some well-known fictional sidekicks are Don Quixote's Sancho Panza, ...
. * November 3:
Jeanson James Ancheta On May 9, 2006, Jeanson James Ancheta (born April 26, 1985) became the first person to be charged for controlling large numbers of hijacked computers or botnets. Biography Ancheta was going to Downey High School in Downey, California until 2001 ...
, whom prosecutors say was a member of the "Botmaster Underground", a group of
script kiddie A script kiddie, skiddie, kiddie, or skid is an unskilled individual who uses scripts or programs developed by others, primarily for malicious purposes. Characteristics In a Carnegie Mellon report prepared for the U.K. Department of Defense in 2 ...
s mostly noted for their excessive use of bot attacks and propagating vast amounts of
spam Spam may refer to: * Spam (food), a canned pork meat product * Spamming, unsolicited or undesired electronic messages ** Email spam, unsolicited, undesired, or illegal email messages ** Messaging spam, spam targeting users of instant messaging ...
, was taken into custody after being lured to FBI offices in Los Angeles.


2006

* January: One of the few worms to take after the old form of malware, destruction of data rather than the accumulation of zombie networks to launch attacks from, is discovered. It had various names, including
Kama Sutra The ''Kama Sutra'' (; sa, कामसूत्र, , ; ) is an ancient Indian Sanskrit text on sexuality, eroticism and emotional fulfillment in life. Attributed to Vātsyāyana, the ''Kama Sutra'' is neither exclusively nor predominantly ...
(used by most media reports), Black Worm, Mywife, Blackmal, Nyxem version D, Kapser, KillAV, Grew and CME-24. The worm would spread through e-mail client address books, and would search for documents and fill them with garbage, instead of deleting them to confuse the user. It would also hit a web page counter when it took control, allowing the programmer who created it as well as the world to track the progress of the worm. It would replace documents with random garbage on the third of every month. It was hyped by the media but actually affected relatively few computers, and was not a real threat for most users. * May: Jeanson James Ancheta receives a 57-month prison sentence, and is ordered to pay damages amounting to $15,000 to the Naval Air Warfare Center in China Lake and the Defense Information Systems Agency, for damage done due to DDoS attacks and hacking. Ancheta also had to forfeit his gains to the government, which include $60,000 in cash, a BMW, and computer equipment. * May: The largest defacement in Web History as of that time is performed by the Turkish hacker iSKORPiTX who successfully hacked 21,549 websites in one shot. * July: Robert Moore and Edwin Pena were the first people to be charged by U.S. authorities for VoIP hacking. Robert Moore served 2 years in federal prison and was given $152,000 restitution. Once Edwin Pena was caught after fleeing the country, evading authorities for almost 2 years, he was sentenced to 10 years and given $1 million restitution. * September: Viodentia releases FairUse4WM tool which would remove DRM information off
Windows Media Audio Windows Media Audio (WMA) is a series of audio codecs and their corresponding audio coding formats developed by Microsoft. It is a proprietary technology that forms part of the Windows Media framework. WMA consists of four distinct codecs. The ...
(WMA) files downloaded from music services such as Yahoo! Unlimited, Napster, Rhapsody Music and Urge.


2007

* May 17:
Estonia Estonia, formally the Republic of Estonia, is a country by the Baltic Sea in Northern Europe. It is bordered to the north by the Gulf of Finland across from Finland, to the west by the sea across from Sweden, to the south by Latvia, an ...
recovers from massive denial-of-service attack * June 13: FBI Operation Bot Roast finds over 1 million botnet victims * June 21: A
spear phishing Phishing is a type of social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious softwar ...
incident at the
Office of the Secretary of Defense The Office of the Secretary of Defense (OSD) is a headquarters-level staff of the United States Department of Defense. It is the principal civilian staff element of the U.S. Secretary of Defense, and it assists the Secretary in carrying out aut ...
steals sensitive U.S. defense information, leading to significant changes in identity and message-source verification at OSD. * August 11:
United Nations The United Nations (UN) is an intergovernmental organization whose stated purposes are to maintain international peace and security, develop friendly relations among nations, achieve international cooperation, and be a centre for harmoni ...
website hacked by Indian Hacker Pankaj Kumar Singh. *November 14: Panda Burning Incense which is known by several other names, including Fujacks and Radoppan.T lead to the arrest of eight people in China. Panda Burning Incense was a parasitic virus that infected executable files on a PC. When infected, the icon of the executable file changes to an image of a panda holding three sticks of incense. The arrests were the first for virus writing in China.


2008

* January 17: Project Chanology;
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anony ...
attacks Scientology website servers around the world. Private documents are stolen from Scientology computers and distributed over the Internet. * March 7: Around 20 Chinese hackers claim to have gained access to the world's most sensitive sites, including
the Pentagon The Pentagon is the headquarters building of the United States Department of Defense. It was constructed on an accelerated schedule during World War II. As a symbol of the U.S. military, the phrase ''The Pentagon'' is often used as a metony ...
. They operated from an apartment on a Chinese Island. * March 14:
Trend Micro is an American-Japanese multinational cyber security software company with global headquarters in Tokyo, Japan and Irving, Texas, United State.Other regional headquarters and R&D centers are located around East Asia, Southeast Asia, Europe, and ...
website successfully hacked by Turkish hacker Janizary (aka Utku).


2009

* April 4:
Conficker Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008. It uses flaws in Windows OS software and dictionary attacks on administrator pas ...
worm infiltrated millions of PCs worldwide including many government-level top-security computer networks.


2010s


2010

* January 12:
Operation Aurora Operation Aurora was a series of cyber attacks conducted by advanced persistent threats such as the Elderwood Group based in Beijing, China, with ties to the People's Liberation Army. First publicly disclosed by Google on January 12, 2010, in ...
Google publicly reveals that it has been on the receiving end of a ''"highly sophisticated and targeted attack on our corporate infrastructure originating from China that resulted in the theft of intellectual property from Google"'' * June:
Stuxnet Stuxnet is a malicious computer worm first uncovered in 2010 and thought to have been in development since at least 2005. Stuxnet targets supervisory control and data acquisition (SCADA) systems and is believed to be responsible for causing subs ...
The Stuxnet worm is found by VirusBlokAda. Stuxnet was unusual in that while it spread via Windows computers, its payload targeted just one specific model and type of
SCADA Supervisory control and data acquisition (SCADA) is a control system architecture comprising computers, networked data communications and graphical user interfaces for high-level supervision of machines and processes. It also covers sensors and o ...
systems. It slowly became clear that it was a cyber attack on Iran's nuclear facilities—with most experts believing that Israel was behind it—perhaps with US help. * December 3: The first Malware Conference, MALCON took place in India. Founded by Rajshekhar Murthy, malware coders are invited to showcase their skills at this annual event supported by the Government of India. An advanced malware for
Symbian OS Symbian is a discontinued mobile operating system (OS) and computing platform designed for smartphones. It was originally developed as a proprietary software OS for personal digital assistants in 1998 by the Symbian Ltd. consortium. Symbian OS ...
is released by hacker A0drul3z.


2011

* The hacker group Lulz Security is formed. * April 9:
Bank of America The Bank of America Corporation (often abbreviated BofA or BoA) is an American multinational investment bank and financial services holding company headquartered at the Bank of America Corporate Center in Charlotte, North Carolina. The bank ...
website got hacked by a Turkish hacker named JeOPaRDY. An estimated 85,000 credit card numbers and accounts were reported to have been stolen due to the hack. Bank officials say no personal customer bank information is available on that web-page. Investigations are being conducted by the FBI to trace down the incriminated hacker. * April 17: An " external intrusion" sends the
PlayStation Network PlayStation Network (PSN) is a digital media entertainment service provided by Sony Interactive Entertainment. Launched in November 2006, PSN was originally conceived for the PlayStation video game consoles, but soon extended to encompass smar ...
offline, and compromises personally identifying information (possibly including credit card details) of its 77 million accounts, in what is claimed to be one of the five largest
data breach A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so. Other terms are unintentional information disclosure, data leak, inf ...
es ever. * Computer hacker sl1nk releases information of his penetration in the servers of the Department of Defense (DoD), Pentagon, NASA, NSA, US Military, Department of the Navy, Space and Naval Warfare System Command and other UK/US government websites. * September: Bangladeshi hacker TiGER-M@TE made a world record in defacement history by hacking 700,000 websites in a single shot. * October 16: The
YouTube YouTube is a global online video sharing and social media platform headquartered in San Bruno, California. It was launched on February 14, 2005, by Steve Chen, Chad Hurley, and Jawed Karim. It is owned by Google, and is the second mo ...
channel of ''
Sesame Street ''Sesame Street'' is an American educational children's television series that combines live-action, sketch comedy, animation and puppetry. It is produced by Sesame Workshop (known as the Children's Television Workshop until June 2000 ...
'' was hacked, streaming pornographic content for about 22 minutes. * November 1: The main phone and Internet networks of the
Palestinian territories The Palestinian territories are the two regions of the former British Mandate for Palestine that have been militarily occupied by Israel since the Six-Day War of 1967, namely: the West Bank (including East Jerusalem) and the Gaza Strip. The ...
sustained a hacker attack from multiple locations worldwide. * November 7: The forums for
Valve A valve is a device or natural object that regulates, directs or controls the flow of a fluid (gases, liquids, fluidized solids, or slurries) by opening, closing, or partially obstructing various passageways. Valves are technically fitting ...
's
Steam Steam is a substance containing water in the gas phase, and sometimes also an aerosol of liquid water droplets, or air. This may occur due to evaporation or due to boiling, where heat is applied until water reaches the enthalpy of vaporizatio ...
service were hacked. Redirects for a hacking website, Fkn0wned, appeared on the Steam users' forums, offering "hacking tutorials and tools, porn, free giveaways and much more." * December 14: Five members of the Norwegian hacker group, Noria, were arrested, allegedly suspected for hacking into the email account of the militant extremist
Anders Behring Breivik Fjotolf Hansen (born 13 February 1979), better known by his birth name Anders Behring Breivik () and by his pseudonym Andrew Berwick, is a Norwegian far-right domestic terrorist, known for committing the 2011 Norway attacks on 22 July 2011. On ...
(who perpetrated the 2011 attacks in the country).


2012

* A hacker published over 400,000 credit cards online, and threatened
Israel Israel (; he, יִשְׂרָאֵל, ; ar, إِسْرَائِيل, ), officially the State of Israel ( he, מְדִינַת יִשְׂרָאֵל, label=none, translit=Medīnat Yīsrāʾēl; ), is a country in Western Asia. It is situated ...
to release 1 million credit cards in the future. In response to that incident, an Israeli hacker published over 200 Albanian' credit cards online. * Gottfrid Svartholm Warg, the co-founder of
Pirate Bay The Pirate Bay (sometimes abbreviated as TPB) is an online index of digital content of entertainment media and software. Founded in 2003 by Swedish think tank Piratbyrån, The Pirate Bay allows visitors to search, download, and contribute magn ...
, was convicted in Denmark of hacking a mainframe computer, what was then Denmark's biggest hacking case. *January 7: "Team Appunity", a group of Norwegian hackers, were arrested for breaking into Norway's largest prostitution website then publishing the user database online. *February 3:
Marriott Marriott may refer to: People *Marriott (surname) Corporations * Marriott Corporation, founded as Hot Shoppes, Inc. in 1927; split into Marriott International and Host Marriott Corporation in 1993 * Marriott International, international hot ...
was hacked by a
New Age New Age is a range of spiritual or religious practices and beliefs which rapidly grew in Western society during the early 1970s. Its highly eclectic and unsystematic structure makes a precise definition difficult. Although many scholars consi ...
ideologist, Attila Nemeth who was resisting against the New World Order where he said that corporations are allegedly controlling the world. As a response Marriott reported him to the United States Secret Service. *February 8:
Foxconn Hon Hai Precision Industry Co., Ltd., trading as Hon Hai Technology Group in China and Taiwan and Foxconn internationally, is a Taiwanese multinational electronics contract manufacturer established in 1974 with headquarters in Tucheng, New ...
is hacked by a hacker group, "Swagg Security", releasing a massive amount of data including email and server logins, and even more alarming—bank account credentials of large companies like Apple and Microsoft. Swagg Security stages the attack just as a Foxconn protest ignites against terrible working conditions in southern China. *May 4: The websites of several Turkish representative offices of international IT-companies are defaced within the same day by F0RTYS3V3N (Turkish Hacker), including the websites of
Google Google LLC () is an American Multinational corporation, multinational technology company focusing on Search Engine, search engine technology, online advertising, cloud computing, software, computer software, quantum computing, e-commerce, ar ...
,
Yandex Yandex LLC (russian: link=no, Яндекс, p=ˈjandəks) is a Russian multinational technology company providing Internet-related products and services, including an Internet search engine, information services, e-commerce, transportation, map ...
,
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washi ...
,
Gmail Gmail is a free email service provided by Google. As of 2019, it had 1.5 billion active users worldwide. A user typically accesses Gmail in a web browser or the official mobile app. Google also supports the use of email clients via the POP and ...
,
MSN MSN (meaning Microsoft Network) is a web portal and related collection of Internet services and apps for Windows and mobile devices, provided by Microsoft and launched on August 24, 1995, alongside the release of Windows 95. The Microsoft Net ...
,
Hotmail Outlook.com is a webmail service that is part of the Microsoft 365 product family. It offers mail, Calendaring software, calendaring, Address book, contacts, and Task management, tasks services. Founded in 1996 by Sabeer Bhatia and Jack Smit ...
,
PayPal PayPal Holdings, Inc. is an American multinational financial technology company operating an online payments system in the majority of countries that support online money transfers, and serves as an electronic alternative to traditional paper ...
. *May 24: WHMCS is hacked by UGNazi, they claim that the reason for this is because of the illegal sites that are using their software. *May 31:
MyBB MyBB, formerly MyBBoard and originally MyBulletinBoard, is a free and open-source forum software developed by the MyBB Group. It is written in PHP, supports MySQL, PostgreSQL and SQLite as database systems and, in addition, has database failove ...
is hacked by newly founded hacker group, UGNazi, the website was defaced for about a day, they claim their reasoning for this was because they were upset that the forum board Hackforums.net uses their software. *June 5: The social networking website
LinkedIn LinkedIn () is an American business and employment-oriented online service that operates via websites and mobile apps. Launched on May 5, 2003, the platform is primarily used for professional networking and career development, and allows job se ...
has been hacked and the passwords for nearly 6.5 million user accounts are stolen by cybercriminals. As a result, a United States grand jury indicted Nikulin and three unnamed co-conspirators on charges of aggravated identity theft and computer intrusion. *August 15: The most valuable company in the world
Saudi Aramco Saudi Aramco ( ar, أرامكو السعودية '), officially the Saudi Arabian Oil Company (formerly Arabian-American Oil Company) or simply Aramco, is a Saudi Arabian public petroleum and natural gas company based in Dhahran. , it is one of ...
is crippled by a cyber warfare attack for months by malware called Shamoon. Considered the biggest hack in history in terms of cost and destructiveness . Carried out by an Iranian attacker group called Cutting Sword of Justice. Iranian hackers retaliated against Stuxnet by releasing Shamoon. The malware destroyed over 35,000 Saudi Aramco computers, affecting business operations for months. *December 17: Computer hacker sl1nk announced that he has hacked a total of 9 countries'
SCADA Supervisory control and data acquisition (SCADA) is a control system architecture comprising computers, networked data communications and graphical user interfaces for high-level supervision of machines and processes. It also covers sensors and o ...
systems. The proof includes 6 countries: France, Norway, Russia, Spain, Sweden and the United States.


2013

* The social networking website
Tumblr Tumblr (stylized as tumblr; pronounced "tumbler") is an American microblogging and social networking website founded by David Karp in 2007 and currently owned by Automattic. The service allows users to post multimedia and other content to ...
is attacked by hackers. Consequently, 65,469,298 unique emails and passwords were leaked from Tumblr. The data breach's legitimacy is confirmed by computer security researcher
Troy Hunt Troy Adam Hunt is an Australian web security consultant known for public education and outreach on security topics. He created Have I Been Pwned?, a data breach search website that allows users to see if their personal information has been com ...
. * August: Yahoo! data breaches occurred. More than 1 billion users data are being leaked.


2014

* February 7: The
bitcoin Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
exchange
Mt. Gox Mt. Gox was a bitcoin exchange based in Shibuya, Tokyo, Japan. Launched in 2010, it was handling over 70% of all bitcoin (BTC) transactions worldwide by early 2014, when it abruptly ceased operations amid revelations of its involvement in the ...
filed for bankruptcy after $460million was apparently stolen by hackers due to "weaknesses in
heir Inheritance is the practice of receiving private property, titles, debts, entitlements, privileges, rights, and obligations upon the death of an individual. The rules of inheritance differ among societies and have changed over time. Offic ...
system" and another $27.4million went missing from its bank accounts. * October: The White House computer system was hacked. It was said that the FBI, the Secret Service, and other U.S. intelligence agencies categorized the attacks "among the most sophisticated attacks ever launched against U.S. government systems." * November 24: In response to the release of the film ''
The Interview ''The Interview'' is a 2014 satirical alternate history action-comedy film co-produced and directed by Seth Rogen and Evan Goldberg in their second directorial work, following ''This Is the End'' (2013). The screenplay was written by Dan Ster ...
'', the servers of
Sony Pictures Sony Pictures Entertainment Inc. (commonly known as Sony Pictures or SPE, and formerly known as Columbia Pictures Entertainment, Inc.) is an American diversified multinational mass media and entertainment studio conglomerate that produces, acq ...
are hacked by a hacker group calling itself "Guardian of Peace". * November 28: The website of the Philippine telecommunications company
Globe Telecom Globe Telecom, Inc., commonly shortened as Globe, is a major provider of telecommunications services in the Philippines. The company operates the largest mobile network in the Philippines and one of the largest fixed-line and broadband networks ...
was hacked in response to the poor internet service they are distributing.


2015

* June: the records of 21.5 million people, including social security numbers, dates of birth, addresses, fingerprints, and security clearance-related information, are stolen from the United States Office of Personnel Management (OPM). Most of the victims are employees of the United States government and unsuccessful applicants to it. ''
The Wall Street Journal ''The Wall Street Journal'' is an American business-focused, international daily newspaper based in New York City, with international editions also available in Chinese and Japanese. The ''Journal'', along with its Asian editions, is published ...
'' and ''
The Washington Post ''The Washington Post'' (also known as the ''Post'' and, informally, ''WaPo'') is an American daily newspaper published in Washington, D.C. It is the most widely circulated newspaper within the Washington metropolitan area and has a large n ...
'' report that government sources believe the hacker is the government of China. *July: The servers of extramarital affairs website
Ashley Madison Ashley Madison, or The Ashley Madison Agency, is a Canadian online dating service and social networking service marketed to people who are married or in relationships. The site has been widely condemned for being a "business built on the back of ...
were
breached Breached was a Canadian rock band from Toronto, Ontario, active from 2010 to 2015. Its members were Bobby Noakes (vocals), Mike Diesel (guitar/vocals), Ryan Alexander (bass), and Neil Uppal (drums). Mike Diesel was a member of the band Age ...
.


2016

* February: The 2016 Bangladesh Bank heist attempted to steal US$951 million from a
Bangladesh Bank Bangladesh Bank ( bn, বাংলাদেশ ব্যাংক) is the central bank of Bangladesh and is a member of the Asian Clearing Union. It is fully owned by the Government of Bangladesh. The bank is active in developing green bankin ...
, and succeeded in getting $101 million—although some of this was later recovered. * July 22:
WikiLeaks WikiLeaks () is an international non-profit organisation that published news leaks and classified media provided by anonymous sources. Julian Assange, an Australian Internet activist, is generally described as its founder and director and ...
published the documents from the
2016 Democratic National Committee email leak The 2016 Democratic National Committee email leak is a collection of Democratic National Committee (DNC) emails stolen by one or more hackers operating under the pseudonym " Guccifer 2.0" who are alleged to be Russian intelligence agency hackers ...
. * July 29: a group suspected coming from China launched hacker attacks on the website of Vietnam Airlines. * August 13: The Shadow Brokers (TSB) started publishing several leaks containing hacking tools from the
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
(NSA), including several zero-day exploits. Ongoing leaks until April 2017 (
The Shadow Brokers The Shadow Brokers (TSB) is a hacker group who first appeared in the summer of 2016. They published several leaks containing hacking tools, including several zero-day exploits, from the " Equation Group" who are widely suspected to be a branch of ...
) * September: Hacker Ardit Ferizi is sentenced to 20 years in prison after being arrested for hacking U.S. servers and passing the leaked information to members of
ISIL An Islamic state is a state that has a form of government based on Islamic law (sharia). As a term, it has been used to describe various historical polities and theories of governance in the Islamic world. As a translation of the Arabic term ...
terrorist group back in 2015. * October: The 2016 Dyn cyberattack is being conducted with a botnet consisting of IOTs infected with Mirai by the hacktivist groups SpainSquad, Anonymous, and New World Hackers, reportedly in retaliation for
Ecuador Ecuador ( ; ; Quechua: ''Ikwayur''; Shuar: ''Ecuador'' or ''Ekuatur''), officially the Republic of Ecuador ( es, República del Ecuador, which literally translates as "Republic of the Equator"; Quechua: ''Ikwadur Ripuwlika''; Shuar: ' ...
's rescinding Internet access to
WikiLeaks WikiLeaks () is an international non-profit organisation that published news leaks and classified media provided by anonymous sources. Julian Assange, an Australian Internet activist, is generally described as its founder and director and ...
founder
Julian Assange Julian Paul Assange ( ; Hawkins; born 3 July 1971) is an Australian editor, publisher, and activist who founded WikiLeaks in 2006. WikiLeaks came to international attention in 2010 when it published a series of leaks provided by U.S. Army int ...
at their embassy in London, where he has been granted
asylum Asylum may refer to: Types of asylum * Asylum (antiquity), places of refuge in ancient Greece and Rome * Benevolent Asylum, a 19th-century Australian institution for housing the destitute * Cities of Refuge, places of refuge in ancient Judea ...
. *Late 2016: Hackers steal international personal user data from the company
Uber Uber Technologies, Inc. (Uber), based in San Francisco, provides mobility as a service, ride-hailing (allowing users to book a car and driver to transport them in a way similar to a taxi), food delivery ( Uber Eats and Postmates), pa ...
, including phone numbers, email addresses, and names, of 57 million people and 600,000 driver's license numbers of drivers for the company. Uber's
GitHub GitHub, Inc. () is an Internet hosting service for software development and version control using Git. It provides the distributed version control of Git plus access control, bug tracking, software feature requests, task management, cont ...
account was accessed through Amazon's cloud-based service. Uber paid the hackers $100,000 for assurances the data was destroyed. * December 2016: Yahoo! data breaches reported and affected more than 1 billion users. The data leakage includes user names, email addresses, telephone numbers, encrypted or unencrypted security questions and answers, dates of birth, and hashed passwords


2017

* April: A hacker group calling itself "The Dark Overlord" posted unreleased episodes of ''
Orange Is the New Black ''Orange Is the New Black'' (sometimes abbreviated to ''OITNB'') is an American comedy-drama streaming television series created by Jenji Kohan for Netflix. The series is based on Piper Kerman's memoir '' Orange Is the New Black: My Year in a ...
'' TV series online after failing to extort the online entertainment company
Netflix Netflix, Inc. is an American subscription video on-demand over-the-top streaming service and production company based in Los Gatos, California. Founded in 1997 by Reed Hastings and Marc Randolph in Scotts Valley, California, it offers a ...
. * May:
WannaCry ransomware attack The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitco ...
started on Friday, May 12, 2017, and has been described as unprecedented in scale, infecting more than 230,000 computers in over 150 countries. A hacked unreleased
Disney The Walt Disney Company, commonly known as Disney (), is an American multinational mass media and entertainment conglomerate headquartered at the Walt Disney Studios complex in Burbank, California. Disney was originally founded on October ...
film is held for ransom, to be paid in Bitcoin. * May: 25,000 digital photos and ID scans relating to patients of the Grozio Chirurgija
cosmetic surgery Plastic surgery is a surgical specialty involving the restoration, reconstruction or alteration of the human body. It can be divided into two main categories: reconstructive surgery and cosmetic surgery. Reconstructive surgery includes cranio ...
clinic in
Lithuania Lithuania (; lt, Lietuva ), officially the Republic of Lithuania ( lt, Lietuvos Respublika, links=no ), is a country in the Baltic region of Europe. It is one of three Baltic states and lies on the eastern shore of the Baltic Sea. Lithuania ...
were obtained and published without consent by an unknown group demanding ransoms. Thousands of clients from more than 60 countries were affected. The breach brought attention to weaknesses in Lithuania's information security. *June: 2017 Petya cyberattack. *June: TRITON (TRISIS), a malware framework designed to reprogram Triconex safety instrumented systems (SIS) of
industrial control system An industrial control system (ICS) is an electronic control system and associated instrumentation used for industrial process control. Control systems can range in size from a few modular panel-mounted controllers to large interconnected and in ...
s (ICS), discovered in Saudi Arabian Petrochemical plant. *August: Hackers demand $7.5 million in
Bitcoin Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
to stop pre-releasing HBO shows and scripts, including ''
Ballers ''Ballers'' is an American sports comedy drama television series created by Stephen Levinson and starring Dwayne Johnson as Spencer Strasmore, a retired NFL player who must navigate his new career of choice as the financial manager of other NF ...
'', ''
Room 104 ''Room 104'' is an American television anthology series created by Mark Duplass and Jay Duplass. The series debuted on July 28, 2017, on HBO. A twelve-episode second season aired between November 9 and December 15, 2018. On February 8, 2019, HBO ...
'' and ''
Game of Thrones ''Game of Thrones'' is an American fantasy drama television series created by David Benioff and D. B. Weiss for HBO. It is an adaptation of '' A Song of Ice and Fire'', a series of fantasy novels by George R. R. Martin, the fir ...
''. * May–July 2017: The Equifax breach. * September 2017: Deloitte breach. *December: Mecklenburg County, North Carolina computer systems were hacked. They did not pay the ransom.


2018

* March: Computer systems in the city of
Atlanta Atlanta ( ) is the capital and most populous city of the U.S. state of Georgia. It is the seat of Fulton County, the most populous county in Georgia, but its territory falls in both Fulton and DeKalb counties. With a population of 498,7 ...
, in the U.S. state of Georgia, are seized by hackers with
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
. They did not pay the ransom, and two Iranians were indicted by the FBI on cyber crime charges for the breach. * The town of
Wasaga Beach Wasaga Beach (or simply Wasaga) is a town in Simcoe County, Ontario, Canada. Situated along the longest freshwater beach in the world, it is a popular summer tourist destination. It is located along the southern end of Georgian Bay, approximat ...
in Ontario, Canada computer systems are seized by hackers with ransomware. *September:
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dust ...
was hacked, exposing to hackers the personal information of an estimated 30 million Facebook users (initially estimated at 50 million) when the hackers "stole" the "access tokens" of 400,000 Facebook users. The information accessible to the hackers included users' email addresses, phone numbers, their lists of friends, Groups they are members of, users' search information, posts on their timelines, and names of recent Messenger conversations."Facebook Was Hacked. 3 Things You Should Do After the Breach. The social networking giant said attackers had exploited a weakness that enabled them to hijack the accounts of nearly 50 million users. Here are some tips for securing your account,"
September 28, 2018,
New York Times ''The New York Times'' (''the Times'', ''NYT'', or the Gray Lady) is a daily newspaper based in New York City with a worldwide readership reported in 2020 to comprise a declining 840,000 paid print subscribers, and a growing 6 million paid ...
, retrieved April 15, 2021
"Facebook says hackers accessed phone numbers, email addresses as part of latest breach,"
October 12, 2018,
Fox News The Fox News Channel, abbreviated FNC, commonly known as Fox News, and stylized in all caps, is an American multinational conservative cable news television channel based in New York City. It is owned by Fox News Media, which itself is o ...
, retrieved April 15, 2021
*October: West Haven, Connecticut USA computer systems are seized by hackers with ransomware, they paid $2,000 in ransom. *November: **The first U.S. indictment of individual people for
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
attacks occurs. The
U.S. Justice Department The United States Department of Justice (DOJ), also known as the Justice Department, is a federal executive department of the United States government tasked with the enforcement of federal law and administration of justice in the United States ...
indicted two men Faramarz Shahi Savandi and Mohammad Mehdi Shah Mansouri who allegedly used the SamSam ransomware for extortion, netting them more than $6 million in ransom payments. The companies infected with the
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
included
Allscripts Allscripts Healthcare Solutions, Inc. is a publicly traded American company that provides physician practices, hospitals, and other healthcare providers with practice management and electronic health record technology. Allscripts also provides ...
,
Medstar Health MedStar Health is a not-for-profit healthcare organization. It operates more than 120 entities, including ten hospitals in the Baltimore–Washington metropolitan area of the United States. In 2011 it was ranked as the employer with the largest ...
, and
Hollywood Presbyterian Medical Center CHA Hollywood Presbyterian Medical Center, formerly known as Queen of Angels-Hollywood Presbyterian Medical Center, is a private hospital located at 1300 North Vermont Avenue in Los Angeles, California. The hospital has 434 beds. It is owned by Sou ...
. Altogether, the attacks caused victims to lose more than $30 million, in addition to the ransom payments. **Marriott disclosed that its Starwood Hotel brand had been subject to a security breach.


2019

*March: Jackson County computer systems in the U.S. state of Georgia are seized by hackers with
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
, they paid $400,000 in ransom. The city of Albany in the U.S. state of New York experiences a ransomware cyber attack. *April: Computer systems in the city of Augusta, in the U.S. state of Maine, are seized by hackers using ransomware. The City of Greenville (North Carolina)'s computer systems are seized by hackers using ransomware known as RobbinHood. Imperial County, in the U.S. state of California, computer systems are seized by hackers using Ryuk ransomware. * May: computer systems belonging to the
City of Baltimore Baltimore ( , locally: or ) is the most populous city in the U.S. state of Maryland, fourth most populous city in the Mid-Atlantic, and the 30th most populous city in the United States with a population of 585,708 in 2020. Baltimore was ...
are seized by hackers using ransomware known as RobbinHood that encrypts files with a "file-locking" virus, as well as the tool
EternalBlue EternalBlue is a computer exploit developed by the U.S. National Security Agency (NSA). It was leaked by the Shadow Brokers hacker group on April 14, 2017, one month after Microsoft released patches for the vulnerability. On May 12, 2017, th ...
. *June: The city of Riviera Beach, Florida paid roughly $600,000 ransom in
Bitcoin Bitcoin (abbreviation: BTC; sign: ₿) is a decentralized digital currency that can be transferred on the peer-to-peer bitcoin network. Bitcoin transactions are verified by network nodes through cryptography and recorded in a public distr ...
to hackers who seized their computers using ransomware. Hackers stole 18 hours of unreleased music from the band
Radiohead Radiohead are an English rock band formed in Abingdon, Oxfordshire, in 1985. The band consists of Thom Yorke (vocals, guitar, piano, keyboards); brothers Jonny Greenwood (lead guitar, keyboards, other instruments) and Colin Greenwood (bass ...
demanding $150,000 ransom. Radiohead released the music to the public anyway and did not pay the ransom. *November: The
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anony ...
hacktivist collective announced that they have hacked into four Chinese computer databases and donated those to data breach indexing/notification service vigilante.pw. The hack was conducted in order to support the
2019 Hong Kong protests Nineteen or 19 may refer to: * 19 (number), the natural number following 18 and preceding 20 * one of the years 19 BC, AD 19, 1919, 2019 Films * ''19'' (film), a 2001 Japanese film * ''Nineteen'' (film), a 1987 science fiction film Music ...
, amidst the Hong Kong police's siege of the city's Polytechnic University. They also brought up a possible peace plan first proposed by a professor at
Inha University Inha University (인하대학교(仁荷大學校)) is a private research university located in Incheon, South Korea. Known traditionally for research and education in the engineering and physical sciences, the University was established by the ...
in hopes of having the
Korean reunification Korean reunification () is the potential reunification of the Democratic People's Republic of Korea and the Republic of Korea into a single Korean sovereign state. The process towards reunification was started by the June 15th North–South ...
and the five key demands of the Hong Kong protest being fulfilled at once.


2020s


2020

* February:
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anony ...
hacked the
United Nations The United Nations (UN) is an intergovernmental organization whose stated purposes are to maintain international peace and security, develop friendly relations among nations, achieve international cooperation, and be a centre for harmoni ...
website and created a page for
Taiwan Taiwan, officially the Republic of China (ROC), is a country in East Asia, at the junction of the East and South China Seas in the northwestern Pacific Ocean, with the People's Republic of China (PRC) to the northwest, Japan to the no ...
, a country which had not had a seat at the UN since 1971. The hacked page featured the
Flag of Taiwan A flag is a piece of fabric (most often rectangular or quadrilateral) with a distinctive design and colours. It is used as a symbol, a signalling device, or for decoration. The term ''flag'' is also used to refer to the graphic design employ ...
, the KMT emblem, a
Taiwan Independence Taiwan, officially the Republic of China (ROC), is a country in East Asia, at the junction of the East and South China Seas in the northwestern Pacific Ocean, with the People's Republic of China (PRC) to the northwest, Japan to the northeas ...
flag, the Anonymous logo, embedded
YouTube YouTube is a global online video sharing and social media platform headquartered in San Bruno, California. It was launched on February 14, 2005, by Steve Chen, Chad Hurley, and Jawed Karim. It is owned by Google, and is the second mo ...
videos such as the Taiwanese national anthem and the closing score for the 2019 film '' Avengers: Endgame'' titled " It's Been a Long, Long Time", and a caption. The hacked server belonged to the
United Nations Department of Economic and Social Affairs The United Nations Department of Economic and Social Affairs (UN DESA) is part of the United Nations Secretariat and is responsible for the follow-up to major United Nations Summits and Conferences, as well as services to the United Nations Ec ...
. * May: Anonymous declared a large hack on May 28, three days after the
murder of George Floyd On , George Floyd, a 46-year-old black man, was murdered in the U.S. city of Minneapolis by Derek Chauvin, a 44-year-old white police officer. Floyd had been arrested on suspicion of using a counterfeit $20 bill. Chauvin knelt on Floyd's ...
. An individual claiming to represent Anonymous stated that "We are Legion. We do not forgive. We do not forget. Expect us." in a now-deleted video. Anonymous addressed police brutality and said they "will be exposing
heir Inheritance is the practice of receiving private property, titles, debts, entitlements, privileges, rights, and obligations upon the death of an individual. The rules of inheritance differ among societies and have changed over time. Offic ...
many crimes to the world". It was suspected that Anonymous were the cause for the downtime and public suspension of the
Minneapolis Police Department The Minneapolis Police Department (MPD) is the primary law enforcement agency in Minneapolis, Minnesota, United States. It is also the largest police department in Minnesota. Formed in 1867, it is the second-oldest police department in Minnesot ...
website and its parent site, the website of the
City of Minneapolis Minneapolis () is the largest city in Minnesota, United States, and the county seat of Hennepin County. The city is abundant in water, with thirteen lakes, wetlands, the Mississippi River, creeks and waterfalls. Minneapolis has its origins ...
. * May: Indian national Shubham Upadhyay posed as Superintendent of Police and, using social engineering, used a free caller identification app to call up the in-charge of the Kotwali police station, K. K. Gupta, in order to threaten him to get his phone repaired amidst the
COVID-19 lockdown Due to the COVID-19 pandemic, a number of non-pharmaceutical interventions colloquially known as lockdowns (encompassing stay-at-home orders, curfews, quarantines, and similar societal restrictions) have been implemented in numerous countrie ...
. The attempt was foiled. * June: Anonymous claimed responsibility for stealing and leaking a trove of documents collectively nicknamed '
BlueLeaks BlueLeaks, sometimes referred to by the Twitter hashtag #BlueLeaks, refers to 269.21 gibibytes of internal U.S. law enforcement data obtained by the hacker collective Anonymous and released on June 19, 2020, by the activist group Distribu ...
'. The 269-gigabyte collection was published by a leak-focused activist group known as
Distributed Denial of Secrets Distributed Denial of Secrets, abbreviated DDoSecrets, is a non-profit whistleblower site for news leaks founded in 2018. Sometimes referred to as a successor to WikiLeaks, it is best known for its June 2020 publication of a large collection of ...
. Furthermore, the collective took down
Atlanta Police Department The Atlanta Police Department (APD) is a law enforcement agency in the city of Atlanta, Georgia, U.S. The city shifted from its rural-based Marshal and Deputy Marshal model at the end of the 19th century. In 1873, the department was formed with 2 ...
's website via
DDoS In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host conn ...
, and defaced websites such as a Filipino governmental webpage and that of Brookhaven National Labs. They expressed support for
Julian Assange Julian Paul Assange ( ; Hawkins; born 3 July 1971) is an Australian editor, publisher, and activist who founded WikiLeaks in 2006. WikiLeaks came to international attention in 2010 when it published a series of leaks provided by U.S. Army int ...
and press freedom, while briefly "taking a swing" against
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dust ...
,
Reddit Reddit (; stylized in all lowercase as reddit) is an American social news aggregation, content rating, and discussion website. Registered users (commonly referred to as "Redditors") submit content to the site such as links, text posts, imag ...
and
Wikipedia Wikipedia is a multilingual free online encyclopedia written and maintained by a community of volunteers, known as Wikipedians, through open collaboration and using a wiki-based editing system. Wikipedia is the largest and most-read refer ...
for having 'engaged in shady practices behind our prying eyes'. In the case of Reddit, they posted a link to a court document describing the possible involvement of a moderator of a large traffic subreddit (/r/news) in an online harassment-related case. * June: The
Buffalo, NY Buffalo is the second-largest city in the U.S. state of New York (behind only New York City) and the seat of Erie County. It is at the eastern end of Lake Erie, at the head of the Niagara River, and is across the Canadian border from South ...
police department's website was supposedly hacked by Anonymous. While the website was up and running after a few minutes, Anonymous tweeted again on Twitter urging that it be taken down. A few minutes later, the Buffalo NY website was brought down again. They also hacked
Chicago (''City in a Garden''); I Will , image_map = , map_caption = Interactive Map of Chicago , coordinates = , coordinates_footnotes = , subdivision_type = List of sovereign states, Count ...
police radios to play N.W.A's "Fuck tha Police". * June: Over 1,000 accounts on multiplayer online game Roblox were hacked to display that they supported U.S. President Donald Trump. * July: The 2020 Twitter bitcoin scam occurred. * July: User credentials of writing website Wattpad were stolen and leaked on a hacker forum. The database contained over 200 million records. * August: A large number of reddit, subreddits were hacked to post materials endorsing Donald Trump. The affected subreddits included r/BlackPeopleTwitter, r/3amJokes, r/NFL, r/PhotoshopBattles. An entity with the name of "calvin goh and Melvern" had purportedly claimed responsibility for the massive defacement, and also made violent threats against a List of diplomatic missions of China, Chinese embassy. * August: The US Air Force's Hack-A-Sat event was hosted at DEF CON's virtual conference where groups such as Poland Can Into Space, FluxRepeatRocket, AddVulcan, Samurai, Solar Wine, PFS, 15 Fitty Tree, and 1064CBread competed in order to control a satellite in space. The Poland Can Into Space team stood out for having successfully manipulated a satellite to take a picture of the Moon. * August: The website of Belarusian company "BrestTorgTeknika" was defaced by a hacker nicknaming herself "Queen Elsa", in order to support the 2020–21 Belarusian protests. In it, the page hacker exclaimed "Get Iced Iced already" and "Free Belarus, revolution of our times" with the latter alluding to the famous slogan used by
2019 Hong Kong protests Nineteen or 19 may refer to: * 19 (number), the natural number following 18 and preceding 20 * one of the years 19 BC, AD 19, 1919, 2019 Films * ''19'' (film), a 2001 Japanese film * ''Nineteen'' (film), a 1987 science fiction film Music ...
. The results of the hack were then announced on Reddit's /r/Belarus subreddit by a poster under the username "Socookre". * August: Multiple DDoS attacks forced
New Zealand New Zealand ( mi, Aotearoa ) is an island country in the southwestern Pacific Ocean. It consists of two main landmasses—the North Island () and the South Island ()—and over 700 smaller islands. It is the sixth-largest island coun ...
's stock market to temporarily shut down. * September: The first suspected death from a cyberattack was reported after cybercriminals hit a hospital in Düsseldorf, Germany with
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
. * October: A wave of botnet-coordinated
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
Cyberattack#Hospitals, attacks against hospital infrastructure occurred in the United States, identified as . State security officials and American corporate security officers were concerned that these attacks might be a prelude to Election security, hacking of election infrastructure during the 2020 United States elections, elections of the subsequent month, like similar incidents during the Russian interference in the 2016 United States elections#Intrusions into state election systems, 2016 United States elections and Cyberwarfare by Russia, other attacks; there was, however, no evidence that they performed attacks on election infrastructure in 2020. * December: A supply chain attack targeting upstream dependencies from Texas IT service provider "SolarWinds" results in serious, wide-ranging security breaches at the U.S. Treasury and United States Commerce Department, Commerce departments. White House officials did not immediately publicly identify a culprit; Reuters, citing sources "familiar with the investigation", pointed toward the Russian government. An official statement shared by Senate Finance Committee ranking member, Ron Wyden said: "Hackers broke into systems in the Departmental Offices division of Treasury, home to the department’s highest-ranking officials." * December: A bomb threat posted from a Twitter account that was seemingly hacked by persons with the aliases of "Omnipotent" and "choonkeat", against the Aeroflot Flight 102, a passenger flight with the plane tail number of VQ-BIL coming from Moscow to New York City. Due to that, a runway of New York's John F. Kennedy International Airport was temporarily closed and resulted in the delay of Aeroflot Flight 103, a return flight back to Moscow. * December: The
Anonymous Anonymous may refer to: * Anonymity, the state of an individual's identity, or personally identifiable information, being publicly unknown ** Anonymous work, a work of art or literature that has an unnamed or unknown creator or author * Anony ...
group initiated 'Christmas gift' defacements against multiple Russian portals including a municipal website in Tomsk and that of a regional football club. Inside the defacements, they made multiple references such as Russian opposition activist Alexei Navalny, freedom protests in Thailand and Belarus, and opposition to the Chinese Communist Party. They also held a mock award based on an event on the game platform Roblox that was called "RB Battles" where YouTubers Tanqr and KreekCraft, the winner and the runner up of the actual game event, were compared to both Taiwan and
New Zealand New Zealand ( mi, Aotearoa ) is an island country in the southwestern Pacific Ocean. It consists of two main landmasses—the North Island () and the South Island ()—and over 700 smaller islands. It is the sixth-largest island coun ...
respectively due to the latter's reportedly stellar performance in fighting the COVID-19 pandemic.


2021

* January: 2021 Microsoft Exchange Server data breach, Microsoft Exchange Server data breach * February: Anonymous announced cyber-attacks of at least five Malaysian websites. As a result, eleven individuals were nabbed as suspects. * February: Hackers including those with names of "张卫能 utoyo" and "full_discl0sure" hijacked an events website ''Aucklife'' in order to craft a phony bomb threat against the Chinese Consulate-General, Auckland, Chinese consulate in Auckland, New Zealand, and also a similar facility in Sydney, Australia. Their motive was a punitive response against China due to COVID-19 pandemic, COVID-19. As a result, a physical search was conducted at the consulate by New Zealand's Police Specialist Search Group while Aucklife owner Hailey Newton had since regained her access to the website. Wellington-based cybersecurity consultant Adam Boileau remarked that the hack isn't 'highly technical'. * February: The group "Myanmar Hackers" attacked several websites belonging to Myanmar government agencies such as the Central Bank of Myanmar and the military-run ''Tatmadaw True News Information Team''. The group also targeted the Directorate of Investment and Company Administration, Trade Department, Customs Department, Ministry of Commerce, Myawady TV and state-owned broadcaster Myanmar Radio and Television and some private media outlets. A computer technician in Yangon found that the hacks were denial-of-service attacks, while the group's motive is to protest the 2021 Myanmar coup. * April: Over 500 million
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dust ...
users' personal info—including info on 32 million in the United States—was discovered posted on a hackers' website, though Facebook claimed that the information was from a 2019 hack, and that the company had already taken mitigation measures; however, the company declined to say whether it had notified the affected users of the breach."Cybersecurity: Millions of Facebook accounts hacked,"
April 5, 2021, KTNV-TV, Las Vegas, Nevada, retrieved April 15, 2021
"Facebook hack How to find out if you were one of the 533 million Facebook users hacked,"
Fox5 TV, San Diego, California, retrieved April 15, 2021
"2021-04-13 Facebook data breach explained: How the world’s largest social media platform got hacked,"
April 13, 2021, ''Times of India,'' retrieved April 15, 2021
* April: The Ivanti Pulse Connect Secure data breach of unauthorized access to the networks of high-value targets since at least June 2020 via across the U.S. and some E.U. nations due to their use of Vulnerability (computing), vulnerable, Proprietary software, proprietary software was reported. * May: Operation of the U.S. Colonial Pipeline cyber attack, Colonial Pipeline is interrupted by a
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
cyber operation. * May: On 21 May 2021 Air India was subjected to a 2021 Air India cyberattack, cyberattack wherein the personal details of about 4.5 million customers around the world were compromised including passport, credit card details, birth dates, name and ticket information. * July: On 22 July 2021
Saudi Aramco Saudi Aramco ( ar, أرامكو السعودية '), officially the Saudi Arabian Oil Company (formerly Arabian-American Oil Company) or simply Aramco, is a Saudi Arabian public petroleum and natural gas company based in Dhahran. , it is one of ...
data were leaked by a third-party contractor and demanded $50 million ransom from Saudi Aramco. Saudi Aramco confirmed the incident after a hacker claimed on dark web that he had stolen 1 terabyte of data about location of oil refineries and employees data in a post that was posted on June 23. * August: T-Mobile reported that data files with information from about 40 million former or prospective T-Mobile customers, including first and last names, date of birth, SSN, and driver's license/ID information, were compromised. *September and October: 2021 Epik data breach. Anonymous obtained and released over 400gigabytes of data from the domain registrar and web hosting company Epik. The data was shared in three releases between September 13 and October 4. The first release included domain purchase and transfer details, account credentials and logins, payment history, employee emails, and unidentified private keys. The hackers claimed they had obtained "a decade's worth of data", including all customer data and records for all domains ever hosted or registered through the company, and which included poorly encrypted passwords and other sensitive data stored in plaintext. The second release consisted of bootable disk images and API keys for third-party services used by Epik; the third contained additional disk images and an archive of data belonging to the Republican Party of Texas, who are an Epik customer. *October: On October 6, 2021, an anonymous 4chan reportedly hacked and leaked the source code of Twitch (service), Twitch, as well as information on how much the streaming service paid almost 2.4 million streamers since August 2019. Source code from almost 6,000 GitHub repositories was leaked, and the 4chan user said it was "part one" of a much larger release. * November and December: On November 24th, Chen Zhaojun of Alibaba's Cloud Security Team reported a Zero-day (computing), zero-day vulnerability (later dubbed Log4Shell) involving the use of arbitrary code execution in the ubiquitous Java logging framework software Log4j. The report was privately disclosed to project developers of Log4j, a team at The Apache Software Foundation, on November 24. On December 8, Zhaojun contacted the developers again detailing how the vulnerability was being discussed in public security chat rooms, was already known by some security researchers, and pleaded that the team expedite the solution to the vulnerability in the official release version of Log4j. Early exploitations were noticed on Minecraft servers on December 9; however, forensic analysis indicates that Log4Shell may have been exploited as early as December 1 or 2nd. Due to the ubiquity of devices with the Log4j software (hundreds of millions) and the simplicity in executing the vulnerability, it is considered to be arguably one of the largest and most critical vulnerabilities ever. Yet, big names in security hacking helped in regaining control over server, like Graham Ivan Clark, and Elhamy A. Elsebaey. A portion of the vulnerability was fixed in a patch distributed on December 6, three days before the vulnerability was publicly disclosed on December 9.


2022

* February: The German
Chaos Computer Club The Chaos Computer Club (CCC) is Europe's largest association of hackers with 7,700 registered members. Founded in 1981, the association is incorporated as an '' eingetragener Verein'' in Germany, with local chapters (called ''Erfa-Kreise'') i ...
has reported more than fifty data leaks. Government institutions and companies from various business sectors were affected. In total, the researchers had access to over 6.4 million personal data records as well as terabytes of log data and source code. * March: The website of a local newspaper in Sumy, Ukraine was hacked by a person identifying themselves as "zehang陈". They claimed that they and other individuals "P_srim_asap", "Mrthanthomthebomber", "mister-handsomekai" and "RiansJohnson" had placed bombs at China, Chinese and
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-ei ...
n diplomatic facilities in Malaysia with the former containing a photo of Huanan Seafood Wholesale Market, Hong Kong's International Finance Centre (Hong Kong), International Finance Centre and Airport station (MTR), MTR Airport Station, and the headquarters office of American game company ROBLOX. Besides that, they claimed responsibility for the delivery of an envelope containing white powders against the Russian embassy in Canberra, Australia. As a result the area surrounding the embassy was briefly cordoned off. * March: As a response to the 2022 Russian invasion of Ukraine, Anonymous (hacker group), Anonymous Anonymous and the 2022 Russian invasion of Ukraine, performed many attacks against computer systems in
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-ei ...
. Most notably, Anonymous committed a cyberattack against Roskomnadzor. * April: Anonymous hacked Russian companies Aerogas, Forest, and Petrovsky Fort. From there they leaked around 437,500 emails which they donated to non-profit whistleblower organization
Distributed Denial of Secrets Distributed Denial of Secrets, abbreviated DDoSecrets, is a non-profit whistleblower site for news leaks founded in 2018. Sometimes referred to as a successor to WikiLeaks, it is best known for its June 2020 publication of a large collection of ...
. Furthermore, they leaked 446 GB of data from Russian Ministry of Culture. * April: On April 19, Gijón City Council (Spain) was attacked by the GERVASIA computer virus and suffered data hijacking. * May: Network Battalion 65 (NB65), a hacktivist group affiliated with Anonymous, has reportedly hacked Russian payment processor Qiwi. A total of 10.5 terabytes of data including transaction records and customers' credit cards had been exfiltrated. They further infected Qiwi with
ransomware Ransomware is a type of malware from cryptovirology that threatens to publish the victim's personal data or permanently block access to it unless a ransom is paid off. While some simple ransomware may lock the system without damaging any files, ...
s and threatened to release more customer records. * May: During the Victory Day (9 May), Victory Day in Russia, anti-war messages were inserted into Russian TV schedules including that of Russia-1, Channel 1, and NTV-Plus. One of the messages were "On your hands is the blood of thousands of Ukrainians and their hundreds of murdered children. TV and the authorities are lying. No to war." * June: A hacker on the Breach Forums claimed to have leaked more than 1 billion people's personal records from the Shanghai National Police Database. * August: During the visit of Speaker of the United States House of Representatives Nancy Pelosi to Taiwan, the website of Taiwan's Office of the President website was affected by a distributed denial of service attack. Anonymous (hacker group), Anonymous then hacked into a China Heilongjiang province's Society Scientific Community Federation website and a Chinese gasoline generator factory’s website.


See also

* List of cyberattacks * List of data breaches


References


Further reading

* * * * * * {{cite book , first=Steve , last=Gold , title=Hugo Cornwall's New Hacker's Handbook , year=1989 , publisher=Century Hutchinson Ltd , isbn=0-7126-3454-1 , location=London Computing timelines, Computer Security Hacker History Computer security Hacking (computer security)