Jump to content

Teamp0ison: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Indeed. This has 4eva been owned.
m Reverted edits by 80.254.73.141 (talk) to last revision by Macaddct1984 (HG)
Line 1: Line 1:
'''TeaMp0isoN''' is a group of [[Black hat|Black-Hat]] computer hackers, established in mid-2009. TeaMp0isoN is affiliated with various Anti-US and Anti-Israel hacking teams, such as the Mujahideen Hacking Unit and ZCompany Hacking Crew (ZHC).<ref name=Foxnews>{{cite news|title=Fox News, interview with Hex00010|url=http://www.foxnews.com/scitech/2011/06/23/hacker-vs-hacker-group-races-police-to-expose-lulzsec/|accessdate=17 July 2011|date=23 June 2011}}</ref>
Charrie Wong, was Here.
The leader of TeaMp0isoN is known as '''"TriCk"''' (Rumoured to have the real name Patrick), and other members in the group are '''"iN^SaNe"''', '''"MLT"''', '''"f0rsaken"''', '''"Phantom~"''', '''"aXioM"''', '''"ap0calypse"''' and '''"C0RPS3"'''. Some of TeaMp0isoN's targets appear to include: The [[United Nations]], Hex00010, [[LulzSec]], the [[English Defence League]], [[Tony Blair]], [[Facebook]], the Indian Government, [[NASA]], [[Israel]], [[Anonymous (group)|Anonymous]], the Australian Parliament, [[T-Mobile]], [[BlackBerry]], [[Sean Combs]], [[Sarah Palin]], [[Barack Obama]] and various US government servers containing confidential information, amongst others.


== Attacks on Indian Websites ==
And like that, he was gone.


In May 2010, as a response to the Indian Cyber Army defacing Pakistani website, TeaMp0isoN, alongside several other groups such as UrduHack and ZCompany Hacking Crew, defaced over 1000 Indian Websites. Some of these websites included, the Indian CID website, the Local Government of Kerala, Box Office of India, Brahmos missile website, Indian HP helpdesk, Indian Institute of Science, and The Indian Directorate General of Shipping.<ref name=india>{{cite news|title=Cyberwarfare|url= http://en.wikipedia.org/wiki/Cyberwarfare |accessdate=26 October 2011}}</ref>
<3 @TehWongZ


== Facebook ==
PCE!

In January 2011 strange unauthorized status updates were posted on [[Mark Zuckerberg]] and French President [[Nicolas Sarkozy]]'s accounts in social-networking site Facebook. On January 25, a spokesperson for Facebook acknowledged the bug in their system and said it has been fixed. Later that week [[The Daily Beast]] reported that TeaMp0isoN's 16-year old hacker ''TriCk'' along with members of a hacking team known as "ZHC" said they had exploited a bug in the web site on previous New Year's Eve, allowing them to post unauthorized status updates and to block temporary newsfeeds to a list of 130 pages. A spokeswoman for one of the targeted groups, the [[English Defense League]], confirmed that they were targeted and their pages critical of Islam were indeed hacked. Members of Facebook's security team said after being contacted on the matter by The Daily Beast with the list of pages that they had found no evidence of malicious activity according to their logs.<ref name=fbcleansing>{{cite news|title=The Mujahideen Hackers Who Cleanse Facebook Up|url= http://www.thedailybeast.com/articles/2011/01/27/the-mujahedeen-hackers-who-clean-facebook-and-the-facebook-privacy-breakthrough.html |accessdate=13 July 2011}}</ref>

In October 2011, TeaMp0isoN ''TriCk'' announced on the social networking site [[Twitter]] that they gained access to the servers of [[Facebook]] for a short period of time. The method used to gain access remains unknown. TeaMp0isoN members ''TriCk'', ''f0rsaken'' and ''MLT'' claim responsibility for the attack shown from their [[Twitter]] accounts online. ''TriCk'' wrote from his [[Twitter]] account: "TeaMp0isoN officially had access to facebook for like 2 mins" and "Almost hacked into facebook - faggot employee reset his password with his linked smart-phone #StillTrying - letz d0 thiz! #TeaMp0isoN".

On January 7th, It was announced that their claims were found to be false and all hacks were completed by the hacking rival CLSsec.

== Tony Blair address book leak ==

The group published in [[Pastebin]] what appeared to be the address book and other private data of former British Prime Minister [[Tony Blair]], in June 2011. According to TeaMp0isoN the data was obtained originally "via a private exploit" in December 2010. According to Blair's spokesman the data was not obtained from Blair directly but from the personal email account of his former staff.<ref name="ibtimes">{{cite news|title=LulzSec sails into sunset as TeaMp0isoN terrorizes Internet|url=http://sanfrancisco.ibtimes.com/articles/169577/20110625/lulzsec-sails-into-sunset-as-teamp0ison-terrorizes-internet-antisec-anti-security-anonymous-hacker.htm|accessdate=6 October 2011|newspaper=[[International Business Times]]}}</ref>

== LulzSec and Anonymous ==

The group is a rival of [[LulzSec]] and being motivated by what they perceive as LulzSec's low hacking abilities bringing them media attention they do not deserve. Another member of the group, ''Hex00010'', used a derogatory term [[script kiddie]]s to describe LulzSecs activists: "We're here to show the world that they're nothing but a bunch of script kiddies [y]ou think, 'I'm a bad-ass hacker because I can knock someone offline for a few minutes.' That's bullshit. Come on."<ref name=civilwar>{{cite news|last=Mack|first=Eric|title=Hacker Civil War Heats Up|url=http://www.pcworld.com/article/231078/hacker_civil_war_heats_up.html|accessdate=25 June 2011|newspaper=[[PC World (magazine)]]|date=24 June 2011|agency=[[IDG]]|archiveurl=http://www.webcitation.org/5zh325N6R|archivedate=25 June 2011}}</ref>

TeaMp0isoN released the alleged personal details of various [[LulzSec]] members alongside information on the AnonOps IRC server, including IP addresses, and hashed passwords. It has been debated that this is one of the factors that led to LulzSec disbanding, and also led to various arrests made in relation to LulzSec.<ref name=dox>{{cite news|title=TeaMp0isoN releases personal details of former LulzSec members|url=
http://news.softpedia.com/news/TeaMp0isoN-Releases-Personal-Details-of-Former-LulzSec-Members-210409.shtml|accessdate=17 July 2011}}</ref> The website of alleged [[LulzSec]] member, JoePie91, was defaced by TeaMp0isoN members ''TriCk'' and ''iN^SaNe'' <ref name=joepie91>{{cite news|title=LulzSec Hacked by TeaMp0isoN|url= http://www.ubergizmo.com/2011/06/lulzsec-hacked-by-teamp0ison/}}</ref>

== BlackBerry ==
{{Main|2011 England riots}}
During [[2011 England riots]] it was believed that [[BlackBerry Messenger]] service was used by looters for collaboration. The group defaced the official BlackBerry blog as a response to [[Research In Motion]] (RIM), the maker of the BlackBerry, promising to co-operate with the UK police and government. TeaMp0isoN's statement said: "We are all for the rioters that are engaging in attacks on the police and government."<ref name="England riots">{{cite news|url=http://www.bbc.co.uk/news/technology-14476620 |title=BBC News – England riots: Hackers hit Blackberry over police help |publisher=BBC |accessdate=11 August 2011 |date=10 August 2011}}</ref>

== Government Leaks ==

In July 2011, TeaMp0isoN released .pdf documents that appear to have came from Government web-servers and was meant to be confidential. Among these documents, TeaMp0isoN released 8 whitewashed court cases against [[Sarah Palin]], TeaMp0isoN then went on to hint that [[Barack Obama]] would be their next target. The next day, TeaMp0isoN released 11 whitewashed court cases against [[Barack Obama]]. TeaMp0isoN claims these court cases provide evidence of [[Barack Obama]] breaking laws and abusing people's civil rights. TeaMp0isoN then went on to release legal documents regarding Aafia Siqqidui, in an attempt to expose the government.<ref name=Aafia>{{cite news|title=Aafia Siddiqui Court Case leaked|url= http://www.cyberwarnews.info/2011/07/24/aafia-siddiqui-court-case-leaked-by-teamp0ison/|accessdate=13 November 2011}}</ref>

On 8 August 2011, TeaMp0isoN released the hashed administrator passwords for [[NASA]] website after using a [[vBulletin]] [[SQL injection]] vulnerability.<ref name=nasa>{{cite news|title=NASA is Vulnerable, SQL injection|url=http://www.thehackernews.com/2011/08/teamp0ison-nasa-forum-is-vulnerable-sql.html}}</ref>

In November 2011, TeaMp0isoN hacked the Australian Parliament and the United Kingdom [[Ministry of Defence]], releasing a list of usernames and passwords<ref name=MoD>{{cite news|title=Australian Parliament and Ministry of Defence Hacked|url=
http://thedailyattack.com/2011/11/07/international-foreign-government-e-mails-hacked-by-teamp0ison/}}</ref>

In January 2012, TeaMp0isoN released various Government Documents belonging to various governments, including the government of Peru and the government of Nigeria. These documents ranged from leaked databases, to .PDF files, to PowerPoints, and contained sensitive information relating to government officials <ref name=Peru>{{cite news|title=Peruvian and Nigerian Government Sites Hacked - Data Exposed|url=http://news.softpedia.com/news/Peruvian-and-Nigerian-Government-Sites-Hacked-Data-Exposed-251552.shtml}}</ref>

== Operation Robin Hood ==
In response to to support [[Occupy Wall Street]]'s beating by police around the world, an online announcement claims that TeaMp0isoN joined [[Anonymous]] to launch [[Operation Robin Hood]], intending to hack into websites, obtain credit cards and make donations to activist organizations while the banks would have to refund the hacked accounts.<ref name="2011/12 RobinHood">https://www.youtube.com/watch?v=njONcmb81r0 Anonymous - #OpRobinHood</ref><ref>{{cite web|url=http://theweek.com/article/index/221978/operation-robin-hood-the-hacker-scheme-to-fund-occupy|title='Operation Robin Hood': The hacker scheme to fund Occupy|date=2011-12-01}}</ref> The video states: ''"Operation Robin Hood will take credit cards and donate to the 99% as well as various charities around the globe. The banks will be forced to reimburse the people their money back."'' while encouraging to ''"move your accounts into secure credit unions'',<ref name="2011/12 RobinHood" /> in an echo to the [[Bank Transfer Day]] movement.

[[Sean Combs]] aka P-Diddy or Puff Daddy had his personal details posted online by TeaMp0isoN, including scans of his passport and his credit card information, TeaMp0isoN bought food for those who requested via twitter, and also donated money to various charities using his credit card information to make payments <ref>{{cite web|url
http://news.softpedia.com/news/P-Diddy-s-Credit-Card-and-Passport-Details-Leaked-by-TeaMp0isoN-238043.shtml|title=P-Diddy's Credit Card and Passport Details Leaked by TeaMp0isoN|}}</ref>

== United Nations ==

In November 2011, TeaMp0isoN hacked the United Nations Development Program and released the usernames and passwords of hundreds of emails. The United Nations claimed that the information released by TeaMp0isoN was 'outdated', so TeaMp0isoN released more information to prove that the United Nations' were lying to the media <ref name=UN>{{cite news|title=United Nations Hacking Attack Investigated|url= http://www.bbc.co.uk/news/technology-15951883}}</ref> <ref name=UN2>{{cite news|title=United Nations Exposed as Liars by TeaMp0isoN|url= http://www.cyberwarnews.info/2011/12/02/united-nations-exposed-as-liers-by-teamp0ison/}}</ref>

In Feburary 2012, TeaMp0isoN hacked the United Nations for a third time, this time targeting their main website. TeaMp0isoN leaked data from the site, dumping the database. The United Nations were contacted about the situation on all three occasions, but refused to comment on the second and third occasions. <ref name=UN3>{{cite news|title=Once Again TeaMp0isoN hackers hit United Nations|url= http://www.ehackingnews.com/2012/02/once-again-teamp0ison-hackers-hit.html}}</ref>

== References ==
{{Portal box|United Kingdom|Computing}}
{{reflist|2}}
{{Use dmy dates|date=July 2011}}

[[Category:Internet activists]]
[[Category:Internet vigilantism]]
[[Category:Hacker groups]]
[[Category:Organizations established in 2009]]

{{Hacking in 2010}}

Revision as of 22:36, 19 February 2012

TeaMp0isoN is a group of Black-Hat computer hackers, established in mid-2009. TeaMp0isoN is affiliated with various Anti-US and Anti-Israel hacking teams, such as the Mujahideen Hacking Unit and ZCompany Hacking Crew (ZHC).[1] The leader of TeaMp0isoN is known as "TriCk" (Rumoured to have the real name Patrick), and other members in the group are "iN^SaNe", "MLT", "f0rsaken", "Phantom~", "aXioM", "ap0calypse" and "C0RPS3". Some of TeaMp0isoN's targets appear to include: The United Nations, Hex00010, LulzSec, the English Defence League, Tony Blair, Facebook, the Indian Government, NASA, Israel, Anonymous, the Australian Parliament, T-Mobile, BlackBerry, Sean Combs, Sarah Palin, Barack Obama and various US government servers containing confidential information, amongst others.

Attacks on Indian Websites

In May 2010, as a response to the Indian Cyber Army defacing Pakistani website, TeaMp0isoN, alongside several other groups such as UrduHack and ZCompany Hacking Crew, defaced over 1000 Indian Websites. Some of these websites included, the Indian CID website, the Local Government of Kerala, Box Office of India, Brahmos missile website, Indian HP helpdesk, Indian Institute of Science, and The Indian Directorate General of Shipping.[2]

Facebook

In January 2011 strange unauthorized status updates were posted on Mark Zuckerberg and French President Nicolas Sarkozy's accounts in social-networking site Facebook. On January 25, a spokesperson for Facebook acknowledged the bug in their system and said it has been fixed. Later that week The Daily Beast reported that TeaMp0isoN's 16-year old hacker TriCk along with members of a hacking team known as "ZHC" said they had exploited a bug in the web site on previous New Year's Eve, allowing them to post unauthorized status updates and to block temporary newsfeeds to a list of 130 pages. A spokeswoman for one of the targeted groups, the English Defense League, confirmed that they were targeted and their pages critical of Islam were indeed hacked. Members of Facebook's security team said after being contacted on the matter by The Daily Beast with the list of pages that they had found no evidence of malicious activity according to their logs.[3]

In October 2011, TeaMp0isoN TriCk announced on the social networking site Twitter that they gained access to the servers of Facebook for a short period of time. The method used to gain access remains unknown. TeaMp0isoN members TriCk, f0rsaken and MLT claim responsibility for the attack shown from their Twitter accounts online. TriCk wrote from his Twitter account: "TeaMp0isoN officially had access to facebook for like 2 mins" and "Almost hacked into facebook - faggot employee reset his password with his linked smart-phone #StillTrying - letz d0 thiz! #TeaMp0isoN".

On January 7th, It was announced that their claims were found to be false and all hacks were completed by the hacking rival CLSsec.

Tony Blair address book leak

The group published in Pastebin what appeared to be the address book and other private data of former British Prime Minister Tony Blair, in June 2011. According to TeaMp0isoN the data was obtained originally "via a private exploit" in December 2010. According to Blair's spokesman the data was not obtained from Blair directly but from the personal email account of his former staff.[4]

LulzSec and Anonymous

The group is a rival of LulzSec and being motivated by what they perceive as LulzSec's low hacking abilities bringing them media attention they do not deserve. Another member of the group, Hex00010, used a derogatory term script kiddies to describe LulzSecs activists: "We're here to show the world that they're nothing but a bunch of script kiddies [y]ou think, 'I'm a bad-ass hacker because I can knock someone offline for a few minutes.' That's bullshit. Come on."[5]

TeaMp0isoN released the alleged personal details of various LulzSec members alongside information on the AnonOps IRC server, including IP addresses, and hashed passwords. It has been debated that this is one of the factors that led to LulzSec disbanding, and also led to various arrests made in relation to LulzSec.[6] The website of alleged LulzSec member, JoePie91, was defaced by TeaMp0isoN members TriCk and iN^SaNe [7]

BlackBerry

During 2011 England riots it was believed that BlackBerry Messenger service was used by looters for collaboration. The group defaced the official BlackBerry blog as a response to Research In Motion (RIM), the maker of the BlackBerry, promising to co-operate with the UK police and government. TeaMp0isoN's statement said: "We are all for the rioters that are engaging in attacks on the police and government."[8]

Government Leaks

In July 2011, TeaMp0isoN released .pdf documents that appear to have came from Government web-servers and was meant to be confidential. Among these documents, TeaMp0isoN released 8 whitewashed court cases against Sarah Palin, TeaMp0isoN then went on to hint that Barack Obama would be their next target. The next day, TeaMp0isoN released 11 whitewashed court cases against Barack Obama. TeaMp0isoN claims these court cases provide evidence of Barack Obama breaking laws and abusing people's civil rights. TeaMp0isoN then went on to release legal documents regarding Aafia Siqqidui, in an attempt to expose the government.[9]

On 8 August 2011, TeaMp0isoN released the hashed administrator passwords for NASA website after using a vBulletin SQL injection vulnerability.[10]

In November 2011, TeaMp0isoN hacked the Australian Parliament and the United Kingdom Ministry of Defence, releasing a list of usernames and passwords[11]

In January 2012, TeaMp0isoN released various Government Documents belonging to various governments, including the government of Peru and the government of Nigeria. These documents ranged from leaked databases, to .PDF files, to PowerPoints, and contained sensitive information relating to government officials [12]

Operation Robin Hood

In response to to support Occupy Wall Street's beating by police around the world, an online announcement claims that TeaMp0isoN joined Anonymous to launch Operation Robin Hood, intending to hack into websites, obtain credit cards and make donations to activist organizations while the banks would have to refund the hacked accounts.[13][14] The video states: "Operation Robin Hood will take credit cards and donate to the 99% as well as various charities around the globe. The banks will be forced to reimburse the people their money back." while encouraging to "move your accounts into secure credit unions,[13] in an echo to the Bank Transfer Day movement.

Sean Combs aka P-Diddy or Puff Daddy had his personal details posted online by TeaMp0isoN, including scans of his passport and his credit card information, TeaMp0isoN bought food for those who requested via twitter, and also donated money to various charities using his credit card information to make payments [15]

United Nations

In November 2011, TeaMp0isoN hacked the United Nations Development Program and released the usernames and passwords of hundreds of emails. The United Nations claimed that the information released by TeaMp0isoN was 'outdated', so TeaMp0isoN released more information to prove that the United Nations' were lying to the media [16] [17]

In Feburary 2012, TeaMp0isoN hacked the United Nations for a third time, this time targeting their main website. TeaMp0isoN leaked data from the site, dumping the database. The United Nations were contacted about the situation on all three occasions, but refused to comment on the second and third occasions. [18]

References

  1. ^ "Fox News, interview with Hex00010". 23 June 2011. Retrieved 17 July 2011.
  2. ^ "Cyberwarfare". Retrieved 26 October 2011.
  3. ^ "The Mujahideen Hackers Who Cleanse Facebook Up". Retrieved 13 July 2011.
  4. ^ "LulzSec sails into sunset as TeaMp0isoN terrorizes Internet". International Business Times. Retrieved 6 October 2011.
  5. ^ Mack, Eric (24 June 2011). "Hacker Civil War Heats Up". PC World (magazine). IDG. Archived from the original on 25 June 2011. Retrieved 25 June 2011.
  6. ^ "TeaMp0isoN releases personal details of former LulzSec members". Retrieved 17 July 2011.
  7. ^ "LulzSec Hacked by TeaMp0isoN".
  8. ^ "BBC News – England riots: Hackers hit Blackberry over police help". BBC. 10 August 2011. Retrieved 11 August 2011.
  9. ^ "Aafia Siddiqui Court Case leaked". Retrieved 13 November 2011.
  10. ^ "NASA is Vulnerable, SQL injection".
  11. ^ "Australian Parliament and Ministry of Defence Hacked".
  12. ^ "Peruvian and Nigerian Government Sites Hacked - Data Exposed".
  13. ^ a b https://www.youtube.com/watch?v=njONcmb81r0 Anonymous - #OpRobinHood
  14. ^ "'Operation Robin Hood': The hacker scheme to fund Occupy". 1 December 2011.
  15. ^ "P-Diddy's Credit Card and Passport Details Leaked by TeaMp0isoN". {{cite web}}: Cite has empty unknown parameter: |2= (help); Missing or empty |url= (help); Text "url http://news.softpedia.com/news/P-Diddy-s-Credit-Card-and-Passport-Details-Leaked-by-TeaMp0isoN-238043.shtml" ignored (help)
  16. ^ "United Nations Hacking Attack Investigated".
  17. ^ "United Nations Exposed as Liars by TeaMp0isoN".
  18. ^ "Once Again TeaMp0isoN hackers hit United Nations".