Home Ā» Killnet, the threats and then the compliments. The marketing of pro-Russian hacktivism is back

Killnet, the threats and then the compliments. The marketing of pro-Russian hacktivism is back

by admin
Killnet, the threats and then the compliments.  The marketing of pro-Russian hacktivism is back

At 5 o’clock on May 30th all hell should have broken loose. The message posted on Telegram by the Killnet collective threatened destructive hacker attacks against Italy. The attacks, according to sources of the Postal Police, took place, but the system held up. So much so that, again via Telegram, the collective congratulated Csirt Italia, the Computer Security Incident Response Team set up at the National Cybersecurity Agency (Acn). There was no “irreparable blow” feared.

For the record The first message is a ‘gif’ representing a hanged man with the Csirt Italia logo in the background. n “irreparable” hacker attack In a series of messages posted on Telegram chats in the last few hours, the pro-Russian hacker group Killnet focuses its attention on Csirt Italia, the response team of the National Cybersecurity Agency, which last Sunday had issued an alert aimed at public administrations and companies inviting them to raise the levels of IT protection following the threat of an “irreparable blow” to Italy addressed yesterday by the pro-Russian collective.
The first message is a ‘gif’ representing a hanged man with the Csirt Italia logo in the background. Others followed, with the usual ironic tone: ā€œCSIRT Italiano, the specialists who work in this organization are excellent. I have carried out thousands of attacks on such organizations, even cyberpol does not have such a system to filter millions of requests. At the moment I see that these guys are good professionals! Fake Italian government, I advise you to raise the salary of this team by several thousand dollars. CSIRT Accept my respects, gentlemen! ā€. And again: ā€œI only praised the csirt.gov.it site and their team. The remaining thousands of Italian sites that don’t work, it’s a shame. We will not publish this list because people have to see everything for themselves. I hope that the Italian monitoring system will do it for us ā€.

See also  Fitbit Charge 5 is official, an evolved fitness tracker with an even more complete platform

It should be remembered that the ACN had launched an alert asking everyone to “raise the alert levels”, that is to pay attention to any activity outside the norm.

Also because Killnet is not just marketing. The May attacks on the Senate, defense ministry and state sites had been claimed on Telegram, in a public group. They had been brought forward by the Legion group – which is part of the larger Killnet network. Killnet also claimed responsibility for an attack on the State Police, which made his website unreachable for a few hours on May 16. After the attacks, Killnet had scoffed at Italy, saying that they had been a mere “exercise” and anticipating that they were preparing an “offensive phase”. . What we do know is that there have been some slowdowns, but no attempts to hack cybersecurity seem to have been successful. And specifically, it was Ddos (Distributed denial of service) attacks, which send the system into a tailspin due to the overload of requests. However, the alert remains high across the country.

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy