Jump to content

Weev: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
→‎After release from prison: Added details of tattoo.
Tags: Mobile edit Mobile web edit
ANDREVV (talk | contribs)
Line 59: Line 59:


== After release from prison ==
== After release from prison ==
In October 2014, Auernheimer published an article in the neo-Nazi blog ''[[The Daily Stormer]]'' in which he revealed himself to be a [[white nationalist]]. He displayed photographs of his tattoos, one in the shape of a [[Swastika]], the other on his back of two men "sword fighting". He described his prison time as "thousands of hours yelling the [[Edda]]s at the top of my lungs and scrawling [[rune]]s on the concrete walls."<ref>{{cite web|url=http://www.dailystormer.com/what-i-learned-from-my-time-in-prison/|title=What I Learned from My Time in Prison|author=Andrew Anglin|work=Daily Stormer}}</ref><ref>{{cite web|url=http://gawker.com/ipad-hacker-and-troll-weev-is-now-a-straight-up-white-1641763761|title=iPad Hacker and "Troll" Weev Is Now a Straight-Up White Supremacist|author=Sam Biddle|publisher=Gawker Media|work=Gawker}}</ref> In 2012, he told [[Gawker]] that he had Jewish ancestry,<ref>{{cite web|last1=Chen|first1=Adrien|title=The Internet's Best Terrible Person Goes to Jail: Can a Reviled Master Troll Become a Geek Hero?|url=http://gawker.com/5962159/the-internets-best-terrible-person-goes-to-jail-can-a-reviled-master-troll-become-a-geek-hero|website=Gawker.com|publisher=Gawker Media|accessdate=4 January 2015}}</ref> though in the same article, Auernheimer claimed to have converted to Mormonism. Indeed, as the author points out, "Auernheimer deploys a peculiar rhetorical strategy that he's learned to work to his advantage: he peppers his conversation with bizarre but true facts and historical references—he has an encyclopedic knowledge of ancient Greek history, world religions and contemporary U.S. anti-government extremists, among other things—then hits you with dubious details about his own life."
In October 2014, Auernheimer published an article in the neo-Nazi blog ''[[The Daily Stormer]]'' in which he revealed himself to be a [[white nationalist]]. He displayed photographs of his tattoos, one in the shape of a [[Swastika]]. He described his prison time as "thousands of hours yelling the [[Edda]]s at the top of my lungs and scrawling [[rune]]s on the concrete walls."<ref>{{cite web|url=http://www.dailystormer.com/what-i-learned-from-my-time-in-prison/|title=What I Learned from My Time in Prison|author=Andrew Anglin|work=Daily Stormer}}</ref><ref>{{cite web|url=http://gawker.com/ipad-hacker-and-troll-weev-is-now-a-straight-up-white-1641763761|title=iPad Hacker and "Troll" Weev Is Now a Straight-Up White Supremacist|author=Sam Biddle|publisher=Gawker Media|work=Gawker}}</ref> In 2012, he told [[Gawker]] that he had Jewish ancestry,<ref>{{cite web|last1=Chen|first1=Adrien|title=The Internet's Best Terrible Person Goes to Jail: Can a Reviled Master Troll Become a Geek Hero?|url=http://gawker.com/5962159/the-internets-best-terrible-person-goes-to-jail-can-a-reviled-master-troll-become-a-geek-hero|website=Gawker.com|publisher=Gawker Media|accessdate=4 January 2015}}</ref> though in the same article, Auernheimer claimed to have converted to Mormonism. Indeed, as the author points out, "Auernheimer deploys a peculiar rhetorical strategy that he's learned to work to his advantage: he peppers his conversation with bizarre but true facts and historical references—he has an encyclopedic knowledge of ancient Greek history, world religions and contemporary U.S. anti-government extremists, among other things—then hits you with dubious details about his own life."


According to ''[[PandoDaily]]'', Auernheimer was living in Lebanon as of 2014 in order to avoid further prosecution from the United States.<ref>{{cite web|url=http://pando.com/2014/11/21/troll-tales-catching-up-with-weev-in-beirut/|title='weev' in Beirut: I can't go home until "most of the agents of the federal government are dead."|work=PandoDaily}}</ref> A report in 2016 stated he was living "somewhere in Eastern Europe", but that his exact location was unknown;<ref name="printers">{{cite web|url=http://www.nbcnews.com/news/us-news/infamous-hacker-weev-says-he-blasted-college-printers-antisemitic-message-n547001|title=Infamous Hacker 'Weev' Says He Blasted College Printers With Antisemitic Message|last1=Johnson|first1=Alex|website=nbcnews.com|publisher=NBC|accessdate=March 31, 2016}}</ref> in a later interview with ''[[The Alphaville Herald]]'', he clarified this as [[Kharkiv]], Ukraine.<ref name="alphaville">{{cite web|url=http://alphavilleherald.com/2016/09/interview-with-alt-right-pepemancer-and-kektrump-supporter-weev.html|title=Interview with alt-right Pepemancer and Kek/Trump supporter, weev|last1=Ludlow|first1=Peter|website=alphavilleherald.com|publisher=The Alphaville Herald|accessdate=July 27, 2017}}</ref> He has since stated on Facebook that he lives as a legal resident in Eastern Europe.
According to ''[[PandoDaily]]'', Auernheimer was living in Lebanon as of 2014 in order to avoid further prosecution from the United States.<ref>{{cite web|url=http://pando.com/2014/11/21/troll-tales-catching-up-with-weev-in-beirut/|title='weev' in Beirut: I can't go home until "most of the agents of the federal government are dead."|work=PandoDaily}}</ref> A report in 2016 stated he was living "somewhere in Eastern Europe", but that his exact location was unknown;<ref name="printers">{{cite web|url=http://www.nbcnews.com/news/us-news/infamous-hacker-weev-says-he-blasted-college-printers-antisemitic-message-n547001|title=Infamous Hacker 'Weev' Says He Blasted College Printers With Antisemitic Message|last1=Johnson|first1=Alex|website=nbcnews.com|publisher=NBC|accessdate=March 31, 2016}}</ref> in a later interview with ''[[The Alphaville Herald]]'', he clarified this as [[Kharkiv]], Ukraine.<ref name="alphaville">{{cite web|url=http://alphavilleherald.com/2016/09/interview-with-alt-right-pepemancer-and-kektrump-supporter-weev.html|title=Interview with alt-right Pepemancer and Kek/Trump supporter, weev|last1=Ludlow|first1=Peter|website=alphavilleherald.com|publisher=The Alphaville Herald|accessdate=July 27, 2017}}</ref> He has since stated on Facebook that he lives as a legal resident in Eastern Europe.

Revision as of 16:15, 25 June 2018

weev
weev in 2010
Born
Andrew Alаn Escher Auernheimer

(1985-09-01) September 1, 1985 (age 38)
NationalityAmerican
Known forInternet trolling, hacktivism, Neo-Nazism, Alt-right activism

Andrew Alan Escher Auernheimer[1] (/ˈɔːrənhmər/ OR-ən-hy-mər;[2] born (1985-09-01)September 1, 1985), best known by his pseudonym weev, is an American hacker,[3][4][5] Internet troll[6][7][8] and a neo-Nazi alt-right activist. He has identified himself using a variety of aliases to the media, although most sources correctly provide his first name as Andrew.[8][9] It is alleged Auernheimer is of Jewish descent,[10] which was reinforced by a public statement his mother made in January 2018.[11] He is a member of an antisemitic network of computer hackers that wages cyber-attacks against universities.[12]

Hacking

Auernheimer claimed responsibility for the reclassification of many books on gay issues as pornography on Amazon's services in April 2009.[13][14] Amazon said that he was not responsible for the incident.[15] Even before the Amazon incident, several media publications profiled him regarding his hacking and trolling activities, notably The New York Times, in which he claimed to be a member of a hacker group called “the organization,” making $10 million annually. He also claimed to be the owner of a Rolls-Royce Phantom.[16][17][18] After the Times story on Auernheimer was published, reporters sought him out for commentary on hacking-related stories. Gawker published a story on the Sarah Palin email hacking incident and prominently featured Auernheimer's comments in the title of the story.[19]

AT&T data breach

Auernheimer is a member of the group of computer experts known as "Goatse Security" that exposed a flaw in AT&T security which allowed the e-mail addresses of iPad users to be revealed.[20] Contrary to what it first claimed, the group revealed the security flaw to Gawker Media before AT&T had been notified,[21] and also exposed the data of 114,000 iPad users, including those of celebrities, the government and the military. The group's actions rekindled public debate on the disclosure of security flaws.[22] Auernheimer maintains that Goatse Security used common industry standard practices and has said that "we tried to be the good guys".[3][22] Jennifer Granick of the Electronic Frontier Foundation has also defended the methods used by Goatse Security.[22]

Investigation

The FBI opened an investigation into the incident,[23] which led to a criminal complaint in January 2011.[24]

Shortly after the investigation was opened, Auernheimer's home in Arkansas was raided by the FBI and local police. The FBI search was related to its investigation of the AT&T security breach, but he was subsequently detained on state drug charges.[25] Police allege that, during their execution of the search warrant related to the AT&T breach, they found cocaine, ecstasy, LSD, and schedule 2 and 3 pharmaceuticals.[26] He was released on a $3,160 bail pending state trial.[27] After his release on bail, he broke a gag order to protest what he maintained were violations of his civil rights. In particular, he disputed the legality of the search of his house and denial of access to a public defender. He also asked for donations via PayPal, to defray legal costs.[3][28]

In January 2011, all drug-related charges were dropped immediately following Auernheimer's arrest by federal authorities. The U.S. Justice Department announced that he would be charged with one count of conspiracy to access a computer without authorization and one count of fraud.[29] Although his co-defendant, Daniel Spitler, was quickly released on bail, Auernheimer was initially denied bail because of his unemployment and lack of a family member to host him. He was incarcerated in the Federal Transfer Center, Oklahoma City before being released on $50,000 bail in late February 2011.[2][30] A federal grand jury in Newark, New Jersey, indicted Auernheimer with one count of conspiracy to gain unauthorized access to computers and one count of identity theft in early July 2011.[31] In September 2011 he was free on bail and raising money for his legal defense fund.[32]

Indictment

On November 20, 2012, Auernheimer was found guilty of one count of identity fraud and one count of conspiracy to access a computer without authorization.[33] He wrote he would appeal the ruling.[34] Alex Pilosov, a friend who was also present for the ruling, wrote that Auernheimer would remain free on bail until sentencing, "which will be at least 90 days out."[35]

On November 29, 2012, Auernheimer wrote an article in Wired entitled "Forget Disclosure – Hackers Should Keep Security Holes to Themselves," advocating the disclosure of any zero-day exploit only to individuals who will "use it in the interests of social justice."[36]

In a January 2013 TechCrunch article,[37] he likened his prosecution to that of Aaron Swartz, writing

[...]Aaron dealt with his indictment so badly because he thought he was part of a special class of people that this didn't happen to. I am from a rundown shack in Arkansas. I spent many years thinking people from families like his got better treatment than me. Now I realize the truth: The beast is so monstrous it will devour us all.

On March 18, 2013, after being found guilty of identity fraud and conspiracy to access a computer without authorization, Auernheimer was sentenced to 41 months in federal prison and ordered to pay $73,000 in restitution.[38] Just prior to his sentencing, he posted an "Ask Me Anything" thread on Reddit;[39] comments such as "I hope they give me the maximum, so people will rise up and storm the docks" and "My regret is being nice enough to give AT&T a chance to patch before dropping the dataset to Gawker. I won't nearly be as nice next time" were cited by the prosecution the next day in court as justification for the sentence.[40]

Later in March 2013, civil rights lawyer and George Washington University Law School faculty Orin Kerr joined Auernheimer's legal team, free of charge.[41]

Auernheimer was serving his sentence at the Federal Correctional Institution, Allenwood Low, a low-security federal prison in Pennsylvania, and was scheduled for release in January 2016.[42] On July 1, 2013, his legal team filed a brief with the Third Circuit Court of Appeals, arguing that his convictions should be reversed because he had not violated the relevant provisions of the Computer Fraud and Abuse Act.[43][44]

Conviction vacated

On April 11, 2014, the Third Circuit issued an opinion vacating Auernheimer's conviction, on the basis that the venue in New Jersey was improper.[45][46] While the judges did not address the substantive question on the legality of the site access, they were skeptical of the original conviction, noting that no circumvention of passwords had occurred and that only publicly accessible information was obtained.[47] He was released from prison on April 11, 2014.[48]

After release from prison

In October 2014, Auernheimer published an article in the neo-Nazi blog The Daily Stormer in which he revealed himself to be a white nationalist. He displayed photographs of his tattoos, one in the shape of a Swastika. He described his prison time as "thousands of hours yelling the Eddas at the top of my lungs and scrawling runes on the concrete walls."[49][50] In 2012, he told Gawker that he had Jewish ancestry,[51] though in the same article, Auernheimer claimed to have converted to Mormonism. Indeed, as the author points out, "Auernheimer deploys a peculiar rhetorical strategy that he's learned to work to his advantage: he peppers his conversation with bizarre but true facts and historical references—he has an encyclopedic knowledge of ancient Greek history, world religions and contemporary U.S. anti-government extremists, among other things—then hits you with dubious details about his own life."

According to PandoDaily, Auernheimer was living in Lebanon as of 2014 in order to avoid further prosecution from the United States.[52] A report in 2016 stated he was living "somewhere in Eastern Europe", but that his exact location was unknown;[53] in a later interview with The Alphaville Herald, he clarified this as Kharkiv, Ukraine.[54] He has since stated on Facebook that he lives as a legal resident in Eastern Europe.

After Adult FriendFinder was hacked and customer information was released, Auernheimer searched through the files and used Twitter to publicly identify customers. He told CNN, "I went straight for government employees because they seem the easiest to shame."[55]

As of October 2015, Auernheimer has been working in conjunction with Charles C. Johnson to publish names of government employees who were exposed by the Ashley Madison data breach and to post those names on Johnson's site, GotNews.com.[56][57][58] He has also been involved in the Planned Parenthood video release, which were under Temporary Restraining Order. As described in the Washington Post article, he did it "For the lulz."[59][60]

In March 2016, he instructed many thousands of unsecured printers across several American universities to print out swastika-adorned flyers promoting The Daily Stormer. He claimed to have used a "common tool" to scour the Internet for vulnerable printers and ended up finding over a million unsecured devices.[53]

In August 2016, Auernheimer again instructed many unsecured printers across several American businesses to print out swastika-adorned flyers this time labeled Samiz.dat. He signed these flyers -weev. He took credit on his Twitter page.[61][62]

In January 2017, he created a LiveJournal entry indicating he is now living in Ukraine and working as a political analyst.[63]

An email leak by BuzzFeed News in October 2017 revealed that weev was in contact with Breitbart News personality Milo Yiannopoulos, who had asked weev for advice on an article about the alt-right. It was also revealed that Yiannopoulos had asked his editor for permission for weev to appear on his podcast, which was rejected as the editor did not want Breitbart to associate with a "legit racist".[64][65]

In early 2018, Auernheimer was confirmed to be working for The Daily Stormer, a neo-Nazi site.[66] This was cited as a primary reason in The New York Times' decision to fire Aurenheimer's friend Quinn Norton hours after hiring her.[67]

Political views

Auernheimer has published a number of podcasts and keeps a LiveJournal blog[16] in which he offers commentary on racial and cultural issues. His views have proved controversial, causing Philip Elmer-DeWitt to dub him "the ugliest computer hacker".[68] Rolling Stone calls his hacking results racist and homophobic[69] while others have interpreted his work as deliberately offensive humor, with Fox News calling it "offensive and witty detail"[70] and a Forbes author telling readers to "think: Shakespeare's Puck";[71] an Atlantic magazine author called this Puck reference "oddly generous."[72]

On Red Ice Radio, Andrew reasoned that "The way I look at the term 'white supremacy'... Africans are supreme in Africa... it's not like the Chinese aren't supreme in China. Why shouldn't Whites be supreme in the nations of their forefathers?"[73]

Auernheimer is an advocate for free speech. He defended the satirical wiki Encyclopedia Dramatica in a Ninemsn interview[74] which was cited as "rather brilliant" in an article about Australian Internet censorship published in The Register.[75] His actions have sometimes been described as hacktivism—Australian media commentator Emma Jane has characterized him as a "celebrity hacktivist".[76]

He has shown support for the Occupy Wall Street protest movement, stating that he "had a strong decade of infuriating rich people."[77]

Auernheimer has stated publicly that he is an admirer of Timothy McVeigh, Andrew Stack, and Marvin Heemeyer.[78][79]

The Daily Dot wrote of his white nationalism that "Auernheimer's rant has served mostly to put a wide chasm between the important case he was a part of from the ideas he got in prison and now loudly espouses."[80]

Trolling

Weev in 2010

In 2008, Auernheimer claimed responsibility in a New York Times interview for harassing the author and game developer Kathy Sierra in response to her "touchy" reaction to receiving threatening comments on her blog.[16][81] This included posting a false account of her career online, including charges that she was a former sex worker, along with her home address and Social Security number.[81][82] The post instigated further harassment and abuse of Sierra, which led her to withdraw from online activity for several years.[83][84][85]

He is a member of the Gay Nigger Association of America,[72] an anti-blogging trolling group who take their name from the 1992 Danish movie Gayniggers from Outer Space.[86] Members of Goatse Security involved with the iPad hack are also members of GNAA.[24][72] He was also formerly GNAA's president.[87]

See also

References

  1. ^ Wallworth, Adam (January 19, 2011). "Fayetteville man charged in e-mail scam". NWA Online. NWA Media. Retrieved August 20, 2011.
  2. ^ a b Voigt, Kurt (January 21, 2011). "No bail for 2nd iPad e-mail address theft suspect". MSNBC.com. Associated Press. Retrieved February 15, 2011.
  3. ^ a b c John Leyden (July 7, 2010). "AT&T iPad 'hacker' breaks gag order to rant at cops". The Register.
  4. ^ "Andrew Auernheimer on Twitter". Twitter. Retrieved May 31, 2016.
  5. ^ Sophie Curtis (April 29, 2015). "Unmasked: the six hacker 'tribes' you need to avoid". The Telegraph.
  6. ^ Lennard, Natasha. "The Danger of Letting Monsters Pass As Internet Trolls". Vice. Retrieved October 20, 2014.
  7. ^ Biddle, Sam (October 2, 2014). "iPad Hacker and "Troll" Weev Is Now a Straight-Up White Supremacist". Gawker. Retrieved October 20, 2014.
  8. ^ a b Mills, Elinor (June 10, 2010). "Hacker defends going public with AT&T's iPad data breach (Q&A)". CNET News.
  9. ^ Elinor Mills (June 15, 2010). "Hacker in AT&T-iPad Security Case Arrested". CBS News.
  10. ^ Adrian Chen (November 27, 2012). "The Internet's Best Terrible Person Goes to Jail: Can a Reviled Master Troll Become a Geek Hero?". Gawker.
  11. ^ Michael Edison Hayden (January 3, 2018). "Neo-Nazi Who Calls For 'Slaughter' Of Jewish Children Is Of Jewish Descent, His Mom Says". Newsweek.
  12. ^ Vaughters, Al (April 1, 2016). "Cyberattacks take aim at universities' printers, including UB". WIVB News 4. WIVB News 4. Retrieved April 19, 2016.
  13. ^ Thomas, Owen (April 13, 2009). "Why It Makes Sense That a Hacker's Behind Amazon's Big Gay Outrage". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  14. ^ Fowler, Geoffrey A. (April 14, 2009). "Did "Weev" Play a Role in Amazon "Error?"". WSJ Blogs. The Wall Street Journal. Retrieved February 5, 2010.
  15. ^ Thomas, Owen (April 13, 2009). "Amazon.com Says 'Embarrassing' Error, Not Hacker, Censored 57,310 Gay Books". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  16. ^ a b c Schwartz, Mattathias (August 3, 2008). "The Trolls Among Us". NYTimes.com. The New York Times Company. Retrieved February 5, 2010.
  17. ^ Thomas, Owen (August 3, 2008). "Journalists do it for the lulz". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  18. ^ Birch, Alex (August 8, 2008). "Interview: Professional Hacker and Troll Weev". Corrupt. CORRUPT.org. Retrieved February 5, 2010.
  19. ^ Moe (September 18, 2008). "Hacker From That Times Story On Palin Emails: "i wish they'd done it properly"". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  20. ^ Spencer Ante and Ben Worthen (June 11, 2010). "FBI Opens Probe of iPad Breach". Wall Street Journal.
  21. ^ Foresman, Chris (January 19, 2011). "Goatse Security trolls were after "max lols" in AT&T iPad hack". Ars Technica. Retrieved November 22, 2012.
  22. ^ a b c Worthen, Ben; Spencer E. Ante (June 14, 2010). "Computer Experts Face Backlash". WSJ.com.
  23. ^ Tate, Ryan (June 9, 2010). "Apple's Worst Security Breach: 114,000 iPad Owners Exposed". Gawker.com. Gawker Media. Retrieved June 13, 2010.
  24. ^ a b United States District Court — District Court of New Jersey, Docket: MAG 11-4022 (CCC). Filed with the court January 13, 2011
  25. ^ Dowell, Andrew (June 17, 2010). "Programmer Detained After FBI Search". The Wall Street Journal.
  26. ^ Mills, Elinor (June 15, 2010). "Hacker in AT&T-iPad security case arrested on drug charges". CNET News. CNET News. Retrieved July 11, 2010.
  27. ^ Emspak, Jesse; Perna, Gabriel (June 17, 2010). "Arrested Hacker's Web Site Reveals Extremist Views". International Business Times. International Business Times. Retrieved July 11, 2010.
  28. ^ weev (July 5, 2010). "Hypocrites and Pharisees". Goatse.fr.
  29. ^ "Criminal charges filed against AT&T iPad attackers — Computerworld". January 18, 2011.
  30. ^ Porter, David (February 28, 2011). "Suspect in iPad Data Theft Released on Bail in NJ". ABC News. Associated Press. Retrieved March 2, 2011.
  31. ^ Stempel, Jonathan (July 6, 2011). "iPad hacker Andrew Auernheimer indicted by Newark grand jury". Huffington Post. Reuters. Retrieved September 12, 2011.
  32. ^ Mills, Elinor (September 12, 2011). "AT&T-iPad site hacker to fight it on in court (exclusive)". CNET News. CNET News. Retrieved September 12, 2011.
  33. ^ Zetter, Kim (November 20, 2012). "Hacker Found Guilty of Breaching AT&T Site to Obtain iPad Customer Data". Threat Level. Wired. Retrieved April 30, 2013.
  34. ^ "Twitter status, 3:38 PM – 20 Nov 12".
  35. ^ "Twitter status, 3:32 PM – 20 Nov 12".
  36. ^ Auernheimer, Andrew (November 29, 2012). "Forget Disclosure — Hackers Should Keep Security Holes to Themselves". Wired. Retrieved April 30, 2013.
  37. ^ Auernheimer, Andrew (January 23, 2013). "iPad Hack Statement Of Responsibility". techcrunch.com. Retrieved January 28, 2013.
  38. ^ Zetter, Kim (January 23, 2013). "iPad Hack Statement Of Responsibility". wired.com. Retrieved March 18, 2013.
  39. ^ weev (March 17, 2013). "I am weev. I may be going to prison under the Computer Fraud and Abuse Act tomorrow at my sentencing. AMA". Reddit. Retrieved April 30, 2013.
  40. ^ Brian, Matt (March 18, 2013). "Andrew 'weev' Auernheimer sentenced to 41 months for exploiting AT&T iPad security flaw". The Verge. Retrieved April 30, 2013.
  41. ^ Crook, Jordan (March 22, 2013). "Andrew 'weev' Auernheimer Obtains New Lawyer, Files Appeal". TechCrunch.
  42. ^ "Inmate Locator: Register # 10378-010". Federal Bureau of Prisons. Retrieved December 1, 2013.
  43. ^ Kerr, Orin (July 1, 2013). "Appellant's Brief Filed in United States v. Auernheimer". The Volokh Conspiracy. Retrieved July 5, 2013.
  44. ^ "Orin Kerr's Appeal Brief for Andrew "Weev" Auernheimer – Another CFAA Case". Groklaw. July 2, 2013. Retrieved July 7, 2013.
  45. ^ "Case: 13-1816 Document: 003111586090" (PDF). Retrieved May 6, 2014.
  46. ^ Kravets, David (April 11, 2014). "Appeals court reverses hacker/troll "weev" conviction and sentence". Ars Technica. Retrieved April 11, 2014.
  47. ^ Hill, Kashmir (April 11, 2014). "Weev Freed, But Court Punts On Bigger 'Hacking vs. Security Research' Question". Forbes. Retrieved April 11, 2014.
  48. ^ Voreacos, David (April 14, 2014). "AT&T Hacker 'Weev' Parties and Tweets as Case Still Looms". Bloomberg. Retrieved April 14, 2014.
  49. ^ Andrew Anglin. "What I Learned from My Time in Prison". Daily Stormer.
  50. ^ Sam Biddle. "iPad Hacker and "Troll" Weev Is Now a Straight-Up White Supremacist". Gawker. Gawker Media.
  51. ^ Chen, Adrien. "The Internet's Best Terrible Person Goes to Jail: Can a Reviled Master Troll Become a Geek Hero?". Gawker.com. Gawker Media. Retrieved January 4, 2015.
  52. ^ "'weev' in Beirut: I can't go home until "most of the agents of the federal government are dead."". PandoDaily.
  53. ^ a b Johnson, Alex. "Infamous Hacker 'Weev' Says He Blasted College Printers With Antisemitic Message". nbcnews.com. NBC. Retrieved March 31, 2016.
  54. ^ Ludlow, Peter. "Interview with alt-right Pepemancer and Kek/Trump supporter, weev". alphavilleherald.com. The Alphaville Herald. Retrieved July 27, 2017.
  55. ^ Goldman, David; Pagliery, Jose (May 22, 2015). "Adult dating site hack exposes sexual secrets of millions". CNN. Time Warner. Retrieved May 25, 2015.
  56. ^ Brownlee, Lisa (October 9, 2015). "Ashley Madison Users: Just When You Thought It Was Safe, Hactivist Ups The Ante". Forbes. Retrieved November 10, 2015. {{cite web}}: Italic or bold markup not allowed in: |publisher= (help)
  57. ^ Mullin, Joe (October 8, 2015). ""Weev" threatens prosecutors with info from Ashley Madison leaks". Ars Technica. Condé Nast. Retrieved November 10, 2015.
  58. ^ Franceschi-Bicchierai, Lorenzo (October 8, 2015). "Hacker 'Weev' Releases Prosecutor's Alleged Ashley Madison Data After Threats". motherboard.vice.com. Vice Media. Retrieved November 10, 2015.
  59. ^ Miller, Michael E (October 23, 2015). "Controversial blogger, infamous hacker team up to release remaining Planned Parenthood videos". Morning Mix. Washington Post. Retrieved November 10, 2015. {{cite web}}: Italic or bold markup not allowed in: |publisher= (help)
  60. ^ WITW Staff Writer (October 23, 2015). "The men who are conspiring to take down women's reproductive rights". Women in The World (blog). New York Times. Retrieved November 10, 2015.
  61. ^ https://twitter.com/rabite/status/760551256377229312?lang=en
  62. ^ "Neo-Nazi Hacker Distributes Racist Fliers Calling for the Death of Children". Southern Poverty Law Center. August 3, 2016. Retrieved August 3, 2016.
  63. ^ "To all my friends in Ukraine: Time grows short, act now". LiveJournal. January 30, 2017. Retrieved March 4, 2017.
  64. ^ Bernstein, Joseph (October 5, 2017). "Here's How Breitbart And Milo Smuggled Nazi and White Nationalist Ideas Into The Mainstream". BuzzFeed News. Retrieved October 19, 2017.
  65. ^ Kassel, Matthew (October 17, 2017). "The beat reporter behind BuzzFeed's blockbuster alt-right investigation". Columbia Journalism Review. Retrieved October 19, 2017.
  66. ^ Windolf, Jim (February 13, 2018). "After a Twitter Storm, The Times and a New Hire Part Ways" – via NYTimes.com.
  67. ^ Gutman, Rachel (February 14, 2018). "Who is Weev? And why did he derail a journalist's career?". The Atlantic. Retrieved February 14, 2018.
  68. ^ Elmer-DeWitt, Philip (June 17, 2010). "The ugliest computer hacker". CNNMoney.com. Cable News Network. A Time Warner Company. Retrieved June 18, 2010.
  69. ^ Clark, Meredith. "The New Political Prisoners: Leakers, Hackers and Activists". Rolling Stone. Retrieved July 19, 2013.
  70. ^ "Hacker: I was behind Amazon Gay Book Delisting". Fox News. April 14, 2009. Retrieved December 11, 2010.
  71. ^ Buley, Talor (April 13, 2009). "Amazon: Caught in the act". Forbes. Forbes magazine. Archived from the original on March 10, 2016. Retrieved December 11, 2010.
  72. ^ a b c Chokshi, Niraj (June 10, 2010). "Meet one of the hackers who exposed the iPad security leak". The Atlantic. The Atlantic Monthly Group. Retrieved December 11, 2010.
  73. ^ Palmgren, Henrik; Auernheimer, Andrew (September 2015). "Andrew Auernheimer - Black Hat Hacking: Survival of the West, Syria & #GamerGate". Red Ice Radio. Event occurs at 13:50. Red Ice Creations.
  74. ^ Paget, Henri (March 9, 2010). "Interview: Encyclopedia Dramatica moderator". Ninemsn. Ninemsn, a Microsoft and PBL Media Company. Archived from the original on March 25, 2010. Retrieved December 9, 2010.
  75. ^ Oates, John (March 17, 2010). "Irate aussies go after US website". The Register. Retrieved December 9, 2010.
  76. ^ Jane, Emma (March 5, 2011). "Ugly trolls set internet freedom in flames". The Australian. Retrieved March 29, 2011.
  77. ^ Jardin, Xeni (October 20, 2011). "Andrew "Weev" Auernheimer, hacker in AT&T iPad case, on Occupy Wall Street". Boing Boing. Retrieved April 30, 2013.
  78. ^ "Open letter to federal scum". Pastebin.
  79. ^ "Andrew Auernheimer on Twitter". Twitter.
  80. ^ "The fall of hacker-troll Andrew 'weev' Auernheimer". The Daily Dot.
  81. ^ a b Citron, Danielle K. (2014). Hate Crimes in Cyberspace. Cambridge, Mass.: Harvard University Press. p. 37. ISBN 978-0-67-436829-3.
  82. ^ Reagle, Joseph M., Jr. (2015). Reading the Comments: Likers, Haters, and Manipulators at the Bottom of the Web. Cambridge, Mass.: MIT Press. p. 101. ISBN 978-0-26-202893-6.{{cite book}}: CS1 maint: multiple names: authors list (link)
  83. ^ Poland, Bailey (2016). Haters: Harassment, Abuse, and Violence Online. Lincoln, Neb.: Potomac Books. p. 26–27. ISBN 978-1-61-234766-0.
  84. ^ Phillips, Whitney (2015). This Is Why We Can't Have Nice Things: Mapping the Relationship between Online Trolling and Mainstream Culture. Cambridge, Mass.: MIT Press. p. 133. ISBN 978-0-26-202894-3.
  85. ^ Souppouris, Aaron (September 12, 2013). "The end of kindness: weev and the cult of the angry young man". The Verge. Retrieved May 6, 2014.
  86. ^ Dean, Jodi (2010). Blog Theory: Feedback and Capture in the Circuits of Drive. Cambridge, UK: Polity Press. p. 6. ISBN 9780745649702. Retrieved July 27, 2010.
  87. ^ Hern, Alex (May 7, 2015). "Twitter blocks promoted tweets by notorious white supremacist". The Guardian. Retrieved October 15, 2016.

Further reading