CINXE.COM
February 2010 Australian cyberattacks - Wikipedia
<!DOCTYPE html> <html class="client-nojs vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available" lang="en" dir="ltr"> <head> <meta charset="UTF-8"> <title>February 2010 Australian cyberattacks - Wikipedia</title> <script>(function(){var className="client-js vector-feature-language-in-header-enabled vector-feature-language-in-main-page-header-disabled vector-feature-sticky-header-disabled vector-feature-page-tools-pinned-disabled vector-feature-toc-pinned-clientpref-1 vector-feature-main-menu-pinned-disabled vector-feature-limited-width-clientpref-1 vector-feature-limited-width-content-enabled vector-feature-custom-font-size-clientpref-1 vector-feature-appearance-pinned-clientpref-1 vector-feature-night-mode-enabled skin-theme-clientpref-day vector-toc-available";var cookie=document.cookie.match(/(?:^|; )enwikimwclientpreferences=([^;]+)/);if(cookie){cookie[1].split('%2C').forEach(function(pref){className=className.replace(new RegExp('(^| )'+pref.replace(/-clientpref-\w+$|[^\w-]+/g,'')+'-clientpref-\\w+( |$)'),'$1'+pref+'$2');});}document.documentElement.className=className;}());RLCONF={"wgBreakFrames":false,"wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgDefaultDateFormat":"dmy", "wgMonthNames":["","January","February","March","April","May","June","July","August","September","October","November","December"],"wgRequestId":"fed24d82-9a84-4f77-9ccc-1baa0c84a326","wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"February_2010_Australian_cyberattacks","wgTitle":"February 2010 Australian cyberattacks","wgCurRevisionId":1232785312,"wgRevisionId":1232785312,"wgArticleId":26192952,"wgIsArticle":true,"wgIsRedirect":false,"wgAction":"view","wgUserName":null,"wgUserGroups":["*"],"wgCategories":["Articles with short description","Short description matches Wikidata","Use Australian English from February 2018","All Wikipedia articles written in Australian English","Use dmy dates from March 2022","Good articles","Censorship in Australia","Internet in Australia","Denial-of-service attacks","Anonymous (hacker group)","February 2010 events in Australia","2010s internet outages"],"wgPageViewLanguage":"en","wgPageContentLanguage":"en", "wgPageContentModel":"wikitext","wgRelevantPageName":"February_2010_Australian_cyberattacks","wgRelevantArticleId":26192952,"wgIsProbablyEditable":true,"wgRelevantPageIsProbablyEditable":true,"wgRestrictionEdit":[],"wgRestrictionMove":[],"wgNoticeProject":"wikipedia","wgCiteReferencePreviewsActive":false,"wgFlaggedRevsParams":{"tags":{"status":{"levels":1}}},"wgMediaViewerOnClick":true,"wgMediaViewerEnabledByDefault":true,"wgPopupsFlags":0,"wgVisualEditor":{"pageLanguageCode":"en","pageLanguageDir":"ltr","pageVariantFallbacks":"en"},"wgMFDisplayWikibaseDescriptions":{"search":true,"watchlist":true,"tagline":false,"nearby":true},"wgWMESchemaEditAttemptStepOversample":false,"wgWMEPageLength":20000,"wgRelatedArticlesCompat":[],"wgCentralAuthMobileDomain":false,"wgEditSubmitButtonLabelPublish":true,"wgULSPosition":"interlanguage","wgULSisCompactLinksEnabled":false,"wgVector2022LanguageInHeader":true,"wgULSisLanguageSelectorEmpty":false,"wgWikibaseItemId":"Q5439814", "wgCheckUserClientHintsHeadersJsApi":["brands","architecture","bitness","fullVersionList","mobile","model","platform","platformVersion"],"GEHomepageSuggestedEditsEnableTopics":true,"wgGETopicsMatchModeEnabled":false,"wgGEStructuredTaskRejectionReasonTextInputEnabled":false,"wgGELevelingUpEnabledForUser":false};RLSTATE={"ext.globalCssJs.user.styles":"ready","site.styles":"ready","user.styles":"ready","ext.globalCssJs.user":"ready","user":"ready","user.options":"loading","ext.cite.styles":"ready","skins.vector.search.codex.styles":"ready","skins.vector.styles":"ready","skins.vector.icons":"ready","jquery.makeCollapsible.styles":"ready","ext.wikimediamessages.styles":"ready","ext.visualEditor.desktopArticleTarget.noscript":"ready","ext.uls.interlanguage":"ready","wikibase.client.init":"ready","ext.wikimediaBadges":"ready"};RLPAGEMODULES=["ext.cite.ux-enhancements","mediawiki.page.media","site","mediawiki.page.ready","jquery.makeCollapsible","mediawiki.toc","skins.vector.js", "ext.centralNotice.geoIP","ext.centralNotice.startUp","ext.gadget.ReferenceTooltips","ext.gadget.switcher","ext.urlShortener.toolbar","ext.centralauth.centralautologin","mmv.bootstrap","ext.popups","ext.visualEditor.desktopArticleTarget.init","ext.visualEditor.targetLoader","ext.echo.centralauth","ext.eventLogging","ext.wikimediaEvents","ext.navigationTiming","ext.uls.interface","ext.cx.eventlogging.campaigns","ext.cx.uls.quick.actions","wikibase.client.vector-2022","ext.checkUser.clientHints","ext.growthExperiments.SuggestedEditSession","wikibase.sidebar.tracking"];</script> <script>(RLQ=window.RLQ||[]).push(function(){mw.loader.impl(function(){return["user.options@12s5i",function($,jQuery,require,module){mw.user.tokens.set({"patrolToken":"+\\","watchToken":"+\\","csrfToken":"+\\"}); }];});});</script> <link rel="stylesheet" href="/w/load.php?lang=en&modules=ext.cite.styles%7Cext.uls.interlanguage%7Cext.visualEditor.desktopArticleTarget.noscript%7Cext.wikimediaBadges%7Cext.wikimediamessages.styles%7Cjquery.makeCollapsible.styles%7Cskins.vector.icons%2Cstyles%7Cskins.vector.search.codex.styles%7Cwikibase.client.init&only=styles&skin=vector-2022"> <script async="" src="/w/load.php?lang=en&modules=startup&only=scripts&raw=1&skin=vector-2022"></script> <meta name="ResourceLoaderDynamicStyles" content=""> <link rel="stylesheet" href="/w/load.php?lang=en&modules=site.styles&only=styles&skin=vector-2022"> <meta name="generator" content="MediaWiki 1.44.0-wmf.4"> <meta name="referrer" content="origin"> <meta name="referrer" content="origin-when-cross-origin"> <meta name="robots" content="max-image-preview:standard"> <meta name="format-detection" content="telephone=no"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/en/f/f0/Operation_titstorm.jpg"> <meta property="og:image:width" content="1200"> <meta property="og:image:height" content="749"> <meta property="og:image" content="https://upload.wikimedia.org/wikipedia/en/f/f0/Operation_titstorm.jpg"> <meta property="og:image:width" content="800"> <meta property="og:image:height" content="499"> <meta property="og:image:width" content="640"> <meta property="og:image:height" content="399"> <meta name="viewport" content="width=1120"> <meta property="og:title" content="February 2010 Australian cyberattacks - Wikipedia"> <meta property="og:type" content="website"> <link rel="preconnect" href="//upload.wikimedia.org"> <link rel="alternate" media="only screen and (max-width: 640px)" href="//en.m.wikipedia.org/wiki/February_2010_Australian_cyberattacks"> <link rel="alternate" type="application/x-wiki" title="Edit this page" href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit"> <link rel="apple-touch-icon" href="/static/apple-touch/wikipedia.png"> <link rel="icon" href="/static/favicon/wikipedia.ico"> <link rel="search" type="application/opensearchdescription+xml" href="/w/rest.php/v1/search" title="Wikipedia (en)"> <link rel="EditURI" type="application/rsd+xml" href="//en.wikipedia.org/w/api.php?action=rsd"> <link rel="canonical" href="https://en.wikipedia.org/wiki/February_2010_Australian_cyberattacks"> <link rel="license" href="https://creativecommons.org/licenses/by-sa/4.0/deed.en"> <link rel="alternate" type="application/atom+xml" title="Wikipedia Atom feed" href="/w/index.php?title=Special:RecentChanges&feed=atom"> <link rel="dns-prefetch" href="//meta.wikimedia.org" /> <link rel="dns-prefetch" href="//login.wikimedia.org"> </head> <body class="skin--responsive skin-vector skin-vector-search-vue mediawiki ltr sitedir-ltr mw-hide-empty-elt ns-0 ns-subject mw-editable page-February_2010_Australian_cyberattacks rootpage-February_2010_Australian_cyberattacks skin-vector-2022 action-view"><a class="mw-jump-link" href="#bodyContent">Jump to content</a> <div class="vector-header-container"> <header class="vector-header mw-header"> <div class="vector-header-start"> <nav class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-dropdown" class="vector-dropdown vector-main-menu-dropdown vector-button-flush-left vector-button-flush-right" > <input type="checkbox" id="vector-main-menu-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-main-menu-dropdown" class="vector-dropdown-checkbox " aria-label="Main menu" > <label id="vector-main-menu-dropdown-label" for="vector-main-menu-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-menu mw-ui-icon-wikimedia-menu"></span> <span class="vector-dropdown-label-text">Main menu</span> </label> <div class="vector-dropdown-content"> <div id="vector-main-menu-unpinned-container" class="vector-unpinned-container"> <div id="vector-main-menu" class="vector-main-menu vector-pinnable-element"> <div class="vector-pinnable-header vector-main-menu-pinnable-header vector-pinnable-header-unpinned" data-feature-name="main-menu-pinned" data-pinnable-element-id="vector-main-menu" data-pinned-container-id="vector-main-menu-pinned-container" data-unpinned-container-id="vector-main-menu-unpinned-container" > <div class="vector-pinnable-header-label">Main menu</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-main-menu.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-main-menu.unpin">hide</button> </div> <div id="p-navigation" class="vector-menu mw-portlet mw-portlet-navigation" > <div class="vector-menu-heading"> Navigation </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-mainpage-description" class="mw-list-item"><a href="/wiki/Main_Page" title="Visit the main page [z]" accesskey="z"><span>Main page</span></a></li><li id="n-contents" class="mw-list-item"><a href="/wiki/Wikipedia:Contents" title="Guides to browsing Wikipedia"><span>Contents</span></a></li><li id="n-currentevents" class="mw-list-item"><a href="/wiki/Portal:Current_events" title="Articles related to current events"><span>Current events</span></a></li><li id="n-randompage" class="mw-list-item"><a href="/wiki/Special:Random" title="Visit a randomly selected article [x]" accesskey="x"><span>Random article</span></a></li><li id="n-aboutsite" class="mw-list-item"><a href="/wiki/Wikipedia:About" title="Learn about Wikipedia and how it works"><span>About Wikipedia</span></a></li><li id="n-contactpage" class="mw-list-item"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us" title="How to contact Wikipedia"><span>Contact us</span></a></li> </ul> </div> </div> <div id="p-interaction" class="vector-menu mw-portlet mw-portlet-interaction" > <div class="vector-menu-heading"> Contribute </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="n-help" class="mw-list-item"><a href="/wiki/Help:Contents" title="Guidance on how to use and edit Wikipedia"><span>Help</span></a></li><li id="n-introduction" class="mw-list-item"><a href="/wiki/Help:Introduction" title="Learn how to edit Wikipedia"><span>Learn to edit</span></a></li><li id="n-portal" class="mw-list-item"><a href="/wiki/Wikipedia:Community_portal" title="The hub for editors"><span>Community portal</span></a></li><li id="n-recentchanges" class="mw-list-item"><a href="/wiki/Special:RecentChanges" title="A list of recent changes to Wikipedia [r]" accesskey="r"><span>Recent changes</span></a></li><li id="n-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_upload_wizard" title="Add images or other media for use on Wikipedia"><span>Upload file</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> <a href="/wiki/Main_Page" class="mw-logo"> <img class="mw-logo-icon" src="/static/images/icons/wikipedia.png" alt="" aria-hidden="true" height="50" width="50"> <span class="mw-logo-container skin-invert"> <img class="mw-logo-wordmark" alt="Wikipedia" src="/static/images/mobile/copyright/wikipedia-wordmark-en.svg" style="width: 7.5em; height: 1.125em;"> <img class="mw-logo-tagline" alt="The Free Encyclopedia" src="/static/images/mobile/copyright/wikipedia-tagline-en.svg" width="117" height="13" style="width: 7.3125em; height: 0.8125em;"> </span> </a> </div> <div class="vector-header-end"> <div id="p-search" role="search" class="vector-search-box-vue vector-search-box-collapses vector-search-box-show-thumbnail vector-search-box-auto-expand-width vector-search-box"> <a href="/wiki/Special:Search" class="cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only search-toggle" title="Search Wikipedia [f]" accesskey="f"><span class="vector-icon mw-ui-icon-search mw-ui-icon-wikimedia-search"></span> <span>Search</span> </a> <div class="vector-typeahead-search-container"> <div class="cdx-typeahead-search cdx-typeahead-search--show-thumbnail cdx-typeahead-search--auto-expand-width"> <form action="/w/index.php" id="searchform" class="cdx-search-input cdx-search-input--has-end-button"> <div id="simpleSearch" class="cdx-search-input__input-wrapper" data-search-loc="header-moved"> <div class="cdx-text-input cdx-text-input--has-start-icon"> <input class="cdx-text-input__input" type="search" name="search" placeholder="Search Wikipedia" aria-label="Search Wikipedia" autocapitalize="sentences" title="Search Wikipedia [f]" accesskey="f" id="searchInput" > <span class="cdx-text-input__icon cdx-text-input__start-icon"></span> </div> <input type="hidden" name="title" value="Special:Search"> </div> <button class="cdx-button cdx-search-input__end-button">Search</button> </form> </div> </div> </div> <nav class="vector-user-links vector-user-links-wide" aria-label="Personal tools"> <div class="vector-user-links-main"> <div id="p-vector-user-menu-preferences" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-userpage" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-dropdown" class="vector-dropdown " title="Change the appearance of the page's font size, width, and color" > <input type="checkbox" id="vector-appearance-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-appearance-dropdown" class="vector-dropdown-checkbox " aria-label="Appearance" > <label id="vector-appearance-dropdown-label" for="vector-appearance-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-appearance mw-ui-icon-wikimedia-appearance"></span> <span class="vector-dropdown-label-text">Appearance</span> </label> <div class="vector-dropdown-content"> <div id="vector-appearance-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <div id="p-vector-user-menu-notifications" class="vector-menu mw-portlet emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> <div id="p-vector-user-menu-overflow" class="vector-menu mw-portlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en" class=""><span>Donate</span></a> </li> <li id="pt-createaccount-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:CreateAccount&returnto=February+2010+Australian+cyberattacks" title="You are encouraged to create an account and log in; however, it is not mandatory" class=""><span>Create account</span></a> </li> <li id="pt-login-2" class="user-links-collapsible-item mw-list-item user-links-collapsible-item"><a data-mw="interface" href="/w/index.php?title=Special:UserLogin&returnto=February+2010+Australian+cyberattacks" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o" class=""><span>Log in</span></a> </li> </ul> </div> </div> </div> <div id="vector-user-links-dropdown" class="vector-dropdown vector-user-menu vector-button-flush-right vector-user-menu-logged-out" title="Log in and more options" > <input type="checkbox" id="vector-user-links-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-user-links-dropdown" class="vector-dropdown-checkbox " aria-label="Personal tools" > <label id="vector-user-links-dropdown-label" for="vector-user-links-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-ellipsis mw-ui-icon-wikimedia-ellipsis"></span> <span class="vector-dropdown-label-text">Personal tools</span> </label> <div class="vector-dropdown-content"> <div id="p-personal" class="vector-menu mw-portlet mw-portlet-personal user-links-collapsible-item" title="User menu" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-sitesupport" class="user-links-collapsible-item mw-list-item"><a href="https://donate.wikimedia.org/wiki/Special:FundraiserRedirector?utm_source=donate&utm_medium=sidebar&utm_campaign=C13_en.wikipedia.org&uselang=en"><span>Donate</span></a></li><li id="pt-createaccount" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:CreateAccount&returnto=February+2010+Australian+cyberattacks" title="You are encouraged to create an account and log in; however, it is not mandatory"><span class="vector-icon mw-ui-icon-userAdd mw-ui-icon-wikimedia-userAdd"></span> <span>Create account</span></a></li><li id="pt-login" class="user-links-collapsible-item mw-list-item"><a href="/w/index.php?title=Special:UserLogin&returnto=February+2010+Australian+cyberattacks" title="You're encouraged to log in; however, it's not mandatory. [o]" accesskey="o"><span class="vector-icon mw-ui-icon-logIn mw-ui-icon-wikimedia-logIn"></span> <span>Log in</span></a></li> </ul> </div> </div> <div id="p-user-menu-anon-editor" class="vector-menu mw-portlet mw-portlet-user-menu-anon-editor" > <div class="vector-menu-heading"> Pages for logged out editors <a href="/wiki/Help:Introduction" aria-label="Learn more about editing"><span>learn more</span></a> </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="pt-anoncontribs" class="mw-list-item"><a href="/wiki/Special:MyContributions" title="A list of edits made from this IP address [y]" accesskey="y"><span>Contributions</span></a></li><li id="pt-anontalk" class="mw-list-item"><a href="/wiki/Special:MyTalk" title="Discussion about edits from this IP address [n]" accesskey="n"><span>Talk</span></a></li> </ul> </div> </div> </div> </div> </nav> </div> </header> </div> <div class="mw-page-container"> <div class="mw-page-container-inner"> <div class="vector-sitenotice-container"> <div id="siteNotice"><!-- CentralNotice --></div> </div> <div class="vector-column-start"> <div class="vector-main-menu-container"> <div id="mw-navigation"> <nav id="mw-panel" class="vector-main-menu-landmark" aria-label="Site"> <div id="vector-main-menu-pinned-container" class="vector-pinned-container"> </div> </nav> </div> </div> <div class="vector-sticky-pinned-container"> <nav id="mw-panel-toc" aria-label="Contents" data-event-name="ui.sidebar-toc" class="mw-table-of-contents-container vector-toc-landmark"> <div id="vector-toc-pinned-container" class="vector-pinned-container"> <div id="vector-toc" class="vector-toc vector-pinnable-element"> <div class="vector-pinnable-header vector-toc-pinnable-header vector-pinnable-header-pinned" data-feature-name="toc-pinned" data-pinnable-element-id="vector-toc" > <h2 class="vector-pinnable-header-label">Contents</h2> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-toc.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-toc.unpin">hide</button> </div> <ul class="vector-toc-contents" id="mw-panel-toc-list"> <li id="toc-mw-content-text" class="vector-toc-list-item vector-toc-level-1"> <a href="#" class="vector-toc-link"> <div class="vector-toc-text">(Top)</div> </a> </li> <li id="toc-Background" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Background"> <div class="vector-toc-text"> <span class="vector-toc-numb">1</span> <span>Background</span> </div> </a> <ul id="toc-Background-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Attacks" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Attacks"> <div class="vector-toc-text"> <span class="vector-toc-numb">2</span> <span>Attacks</span> </div> </a> <ul id="toc-Attacks-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Response" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Response"> <div class="vector-toc-text"> <span class="vector-toc-numb">3</span> <span>Response</span> </div> </a> <ul id="toc-Response-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-See_also" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#See_also"> <div class="vector-toc-text"> <span class="vector-toc-numb">4</span> <span>See also</span> </div> </a> <ul id="toc-See_also-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-References" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#References"> <div class="vector-toc-text"> <span class="vector-toc-numb">5</span> <span>References</span> </div> </a> <ul id="toc-References-sublist" class="vector-toc-list"> </ul> </li> <li id="toc-Further_reading" class="vector-toc-list-item vector-toc-level-1 vector-toc-list-item-expanded"> <a class="vector-toc-link" href="#Further_reading"> <div class="vector-toc-text"> <span class="vector-toc-numb">6</span> <span>Further reading</span> </div> </a> <ul id="toc-Further_reading-sublist" class="vector-toc-list"> </ul> </li> </ul> </div> </div> </nav> </div> </div> <div class="mw-content-container"> <main id="content" class="mw-body"> <header class="mw-body-header vector-page-titlebar"> <nav aria-label="Contents" class="vector-toc-landmark"> <div id="vector-page-titlebar-toc" class="vector-dropdown vector-page-titlebar-toc vector-button-flush-left" > <input type="checkbox" id="vector-page-titlebar-toc-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-titlebar-toc" class="vector-dropdown-checkbox " aria-label="Toggle the table of contents" > <label id="vector-page-titlebar-toc-label" for="vector-page-titlebar-toc-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--icon-only " aria-hidden="true" ><span class="vector-icon mw-ui-icon-listBullet mw-ui-icon-wikimedia-listBullet"></span> <span class="vector-dropdown-label-text">Toggle the table of contents</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-titlebar-toc-unpinned-container" class="vector-unpinned-container"> </div> </div> </div> </nav> <h1 id="firstHeading" class="firstHeading mw-first-heading"><span class="mw-page-title-main">February 2010 Australian cyberattacks</span></h1> <div id="p-lang-btn" class="vector-dropdown mw-portlet mw-portlet-lang" > <input type="checkbox" id="p-lang-btn-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-p-lang-btn" class="vector-dropdown-checkbox mw-interlanguage-selector" aria-label="Go to an article in another language. Available in 2 languages" > <label id="p-lang-btn-label" for="p-lang-btn-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet cdx-button--action-progressive mw-portlet-lang-heading-2" aria-hidden="true" ><span class="vector-icon mw-ui-icon-language-progressive mw-ui-icon-wikimedia-language-progressive"></span> <span class="vector-dropdown-label-text">2 languages</span> </label> <div class="vector-dropdown-content"> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li class="interlanguage-link interwiki-bn mw-list-item"><a href="https://bn.wikipedia.org/wiki/%E0%A6%AB%E0%A7%87%E0%A6%AC%E0%A7%8D%E0%A6%B0%E0%A7%81%E0%A6%AF%E0%A6%BC%E0%A6%BE%E0%A6%B0%E0%A6%BF_%E0%A7%A8%E0%A7%A6%E0%A7%A7%E0%A7%A6-%E0%A6%8F_%E0%A6%85%E0%A6%B8%E0%A7%8D%E0%A6%9F%E0%A7%8D%E0%A6%B0%E0%A7%87%E0%A6%B2%E0%A6%BF%E0%A6%AF%E0%A6%BC%E0%A6%BE%E0%A6%AF%E0%A6%BC_%E0%A6%B8%E0%A6%BE%E0%A6%87%E0%A6%AC%E0%A6%BE%E0%A6%B0_%E0%A6%86%E0%A6%95%E0%A7%8D%E0%A6%B0%E0%A6%AE%E0%A6%A3" title="ফেব্রুয়ারি ২০১০-এ অস্ট্রেলিয়ায় সাইবার আক্রমণ – Bangla" lang="bn" hreflang="bn" data-title="ফেব্রুয়ারি ২০১০-এ অস্ট্রেলিয়ায় সাইবার আক্রমণ" data-language-autonym="বাংলা" data-language-local-name="Bangla" class="interlanguage-link-target"><span>বাংলা</span></a></li><li class="interlanguage-link interwiki-ja mw-list-item"><a href="https://ja.wikipedia.org/wiki/2010%E5%B9%B42%E6%9C%88%E3%82%AA%E3%83%BC%E3%82%B9%E3%83%88%E3%83%A9%E3%83%AA%E3%82%A2%E3%82%B5%E3%82%A4%E3%83%90%E3%83%BC%E6%94%BB%E6%92%83" title="2010年2月オーストラリアサイバー攻撃 – Japanese" lang="ja" hreflang="ja" data-title="2010年2月オーストラリアサイバー攻撃" data-language-autonym="日本語" data-language-local-name="Japanese" class="interlanguage-link-target"><span>日本語</span></a></li> </ul> <div class="after-portlet after-portlet-lang"><span class="wb-langlinks-edit wb-langlinks-link"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q5439814#sitelinks-wikipedia" title="Edit interlanguage links" class="wbc-editpage">Edit links</a></span></div> </div> </div> </div> </header> <div class="vector-page-toolbar"> <div class="vector-page-toolbar-container"> <div id="left-navigation"> <nav aria-label="Namespaces"> <div id="p-associated-pages" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-associated-pages" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-nstab-main" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/February_2010_Australian_cyberattacks" title="View the content page [c]" accesskey="c"><span>Article</span></a></li><li id="ca-talk" class="vector-tab-noicon mw-list-item"><a href="/wiki/Talk:February_2010_Australian_cyberattacks" rel="discussion" title="Discuss improvements to the content page [t]" accesskey="t"><span>Talk</span></a></li> </ul> </div> </div> <div id="vector-variants-dropdown" class="vector-dropdown emptyPortlet" > <input type="checkbox" id="vector-variants-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-variants-dropdown" class="vector-dropdown-checkbox " aria-label="Change language variant" > <label id="vector-variants-dropdown-label" for="vector-variants-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">English</span> </label> <div class="vector-dropdown-content"> <div id="p-variants" class="vector-menu mw-portlet mw-portlet-variants emptyPortlet" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> </ul> </div> </div> </div> </div> </nav> </div> <div id="right-navigation" class="vector-collapsible"> <nav aria-label="Views"> <div id="p-views" class="vector-menu vector-menu-tabs mw-portlet mw-portlet-views" > <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-view" class="selected vector-tab-noicon mw-list-item"><a href="/wiki/February_2010_Australian_cyberattacks"><span>Read</span></a></li><li id="ca-edit" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-history" class="vector-tab-noicon mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=history" title="Past revisions of this page [h]" accesskey="h"><span>View history</span></a></li> </ul> </div> </div> </nav> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-dropdown" class="vector-dropdown vector-page-tools-dropdown" > <input type="checkbox" id="vector-page-tools-dropdown-checkbox" role="button" aria-haspopup="true" data-event-name="ui.dropdown-vector-page-tools-dropdown" class="vector-dropdown-checkbox " aria-label="Tools" > <label id="vector-page-tools-dropdown-label" for="vector-page-tools-dropdown-checkbox" class="vector-dropdown-label cdx-button cdx-button--fake-button cdx-button--fake-button--enabled cdx-button--weight-quiet" aria-hidden="true" ><span class="vector-dropdown-label-text">Tools</span> </label> <div class="vector-dropdown-content"> <div id="vector-page-tools-unpinned-container" class="vector-unpinned-container"> <div id="vector-page-tools" class="vector-page-tools vector-pinnable-element"> <div class="vector-pinnable-header vector-page-tools-pinnable-header vector-pinnable-header-unpinned" data-feature-name="page-tools-pinned" data-pinnable-element-id="vector-page-tools" data-pinned-container-id="vector-page-tools-pinned-container" data-unpinned-container-id="vector-page-tools-unpinned-container" > <div class="vector-pinnable-header-label">Tools</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-page-tools.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-page-tools.unpin">hide</button> </div> <div id="p-cactions" class="vector-menu mw-portlet mw-portlet-cactions emptyPortlet vector-has-collapsible-items" title="More options" > <div class="vector-menu-heading"> Actions </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="ca-more-view" class="selected vector-more-collapsible-item mw-list-item"><a href="/wiki/February_2010_Australian_cyberattacks"><span>Read</span></a></li><li id="ca-more-edit" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit" title="Edit this page [e]" accesskey="e"><span>Edit</span></a></li><li id="ca-more-history" class="vector-more-collapsible-item mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=history"><span>View history</span></a></li> </ul> </div> </div> <div id="p-tb" class="vector-menu mw-portlet mw-portlet-tb" > <div class="vector-menu-heading"> General </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-whatlinkshere" class="mw-list-item"><a href="/wiki/Special:WhatLinksHere/February_2010_Australian_cyberattacks" title="List of all English Wikipedia pages containing links to this page [j]" accesskey="j"><span>What links here</span></a></li><li id="t-recentchangeslinked" class="mw-list-item"><a href="/wiki/Special:RecentChangesLinked/February_2010_Australian_cyberattacks" rel="nofollow" title="Recent changes in pages linked from this page [k]" accesskey="k"><span>Related changes</span></a></li><li id="t-upload" class="mw-list-item"><a href="/wiki/Wikipedia:File_Upload_Wizard" title="Upload files [u]" accesskey="u"><span>Upload file</span></a></li><li id="t-specialpages" class="mw-list-item"><a href="/wiki/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q"><span>Special pages</span></a></li><li id="t-permalink" class="mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&oldid=1232785312" title="Permanent link to this revision of this page"><span>Permanent link</span></a></li><li id="t-info" class="mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=info" title="More information about this page"><span>Page information</span></a></li><li id="t-cite" class="mw-list-item"><a href="/w/index.php?title=Special:CiteThisPage&page=February_2010_Australian_cyberattacks&id=1232785312&wpFormIdentifier=titleform" title="Information on how to cite this page"><span>Cite this page</span></a></li><li id="t-urlshortener" class="mw-list-item"><a href="/w/index.php?title=Special:UrlShortener&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FFebruary_2010_Australian_cyberattacks"><span>Get shortened URL</span></a></li><li id="t-urlshortener-qrcode" class="mw-list-item"><a href="/w/index.php?title=Special:QrCode&url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FFebruary_2010_Australian_cyberattacks"><span>Download QR code</span></a></li> </ul> </div> </div> <div id="p-coll-print_export" class="vector-menu mw-portlet mw-portlet-coll-print_export" > <div class="vector-menu-heading"> Print/export </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="coll-download-as-rl" class="mw-list-item"><a href="/w/index.php?title=Special:DownloadAsPdf&page=February_2010_Australian_cyberattacks&action=show-download-screen" title="Download this page as a PDF file"><span>Download as PDF</span></a></li><li id="t-print" class="mw-list-item"><a href="/w/index.php?title=February_2010_Australian_cyberattacks&printable=yes" title="Printable version of this page [p]" accesskey="p"><span>Printable version</span></a></li> </ul> </div> </div> <div id="p-wikibase-otherprojects" class="vector-menu mw-portlet mw-portlet-wikibase-otherprojects" > <div class="vector-menu-heading"> In other projects </div> <div class="vector-menu-content"> <ul class="vector-menu-content-list"> <li id="t-wikibase" class="wb-otherproject-link wb-otherproject-wikibase-dataitem mw-list-item"><a href="https://www.wikidata.org/wiki/Special:EntityPage/Q5439814" title="Structured data on this page hosted by Wikidata [g]" accesskey="g"><span>Wikidata item</span></a></li> </ul> </div> </div> </div> </div> </div> </div> </nav> </div> </div> </div> <div class="vector-column-end"> <div class="vector-sticky-pinned-container"> <nav class="vector-page-tools-landmark" aria-label="Page tools"> <div id="vector-page-tools-pinned-container" class="vector-pinned-container"> </div> </nav> <nav class="vector-appearance-landmark" aria-label="Appearance"> <div id="vector-appearance-pinned-container" class="vector-pinned-container"> <div id="vector-appearance" class="vector-appearance vector-pinnable-element"> <div class="vector-pinnable-header vector-appearance-pinnable-header vector-pinnable-header-pinned" data-feature-name="appearance-pinned" data-pinnable-element-id="vector-appearance" data-pinned-container-id="vector-appearance-pinned-container" data-unpinned-container-id="vector-appearance-unpinned-container" > <div class="vector-pinnable-header-label">Appearance</div> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-pin-button" data-event-name="pinnable-header.vector-appearance.pin">move to sidebar</button> <button class="vector-pinnable-header-toggle-button vector-pinnable-header-unpin-button" data-event-name="pinnable-header.vector-appearance.unpin">hide</button> </div> </div> </div> </nav> </div> </div> <div id="bodyContent" class="vector-body" aria-labelledby="firstHeading" data-mw-ve-target-container> <div class="vector-body-before-content"> <div class="mw-indicators"> <div id="mw-indicator-good-star" class="mw-indicator"><div class="mw-parser-output"><span typeof="mw:File"><a href="/wiki/Wikipedia:Good_articles*" title="This is a good article. Click here for more information."><img alt="This is a good article. Click here for more information." src="//upload.wikimedia.org/wikipedia/en/thumb/9/94/Symbol_support_vote.svg/19px-Symbol_support_vote.svg.png" decoding="async" width="19" height="20" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/thumb/9/94/Symbol_support_vote.svg/29px-Symbol_support_vote.svg.png 1.5x, //upload.wikimedia.org/wikipedia/en/thumb/9/94/Symbol_support_vote.svg/39px-Symbol_support_vote.svg.png 2x" data-file-width="180" data-file-height="185" /></a></span></div></div> </div> <div id="siteSub" class="noprint">From Wikipedia, the free encyclopedia</div> </div> <div id="contentSub"><div id="mw-content-subtitle"></div></div> <div id="mw-content-text" class="mw-body-content"><div class="mw-content-ltr mw-parser-output" lang="en" dir="ltr"><div class="shortdescription nomobile noexcerpt noprint searchaux" style="display:none">DoS attack against Australian government by the Anonymous group</div> <p class="mw-empty-elt"> </p> <style data-mw-deduplicate="TemplateStyles:r1257001546">.mw-parser-output .infobox-subbox{padding:0;border:none;margin:-3px;width:auto;min-width:100%;font-size:100%;clear:none;float:none;background-color:transparent}.mw-parser-output .infobox-3cols-child{margin:auto}.mw-parser-output .infobox .navbar{font-size:100%}@media screen{html.skin-theme-clientpref-night .mw-parser-output .infobox-full-data:not(.notheme)>div:not(.notheme)[style]{background:#1f1f23!important;color:#f8f9fa}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .infobox-full-data:not(.notheme) div:not(.notheme){background:#1f1f23!important;color:#f8f9fa}}@media(min-width:640px){body.skin--responsive .mw-parser-output .infobox-table{display:table!important}body.skin--responsive .mw-parser-output .infobox-table>caption{display:table-caption!important}body.skin--responsive .mw-parser-output .infobox-table>tbody{display:table-row-group}body.skin--responsive .mw-parser-output .infobox-table tr{display:table-row!important}body.skin--responsive .mw-parser-output .infobox-table th,body.skin--responsive .mw-parser-output .infobox-table td{padding-left:inherit;padding-right:inherit}}</style><table class="infobox vevent" style="width:25.5em;border-spacing: 2px;"><tbody><tr><th colspan="2" class="infobox-above summary" style="background-color:#CEE0F2;text-align:center;vertical-align:middle;font-size:110%;">Operation Titstorm</th></tr><tr><td colspan="2" class="infobox-image" style="text-align: center; border-bottom: 1px solid #aaa; line-height: 1.5em;"><span typeof="mw:File"><a href="/wiki/File:Operation_titstorm.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/en/thumb/f/f0/Operation_titstorm.jpg/300px-Operation_titstorm.jpg" decoding="async" width="300" height="187" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/en/f/f0/Operation_titstorm.jpg 1.5x" data-file-width="399" data-file-height="249" /></a></span><div class="infobox-caption" style="padding:0.35em 0.35em 0.25em;line-height:1.25em;">A flyer for Operation Titstorm</div></td></tr><tr><th scope="row" class="infobox-label" style="white-space:nowrap;padding-right:0.65em;">Date</th><td class="infobox-data" style="line-height:1.3em;">February 2010</td></tr><tr><th scope="row" class="infobox-label" style="white-space:nowrap;padding-right:0.65em;">Location</th><td class="infobox-data" style="line-height:1.3em;"><div style="display:inline;" class="location">Internet and Australia</div></td></tr><tr><th scope="row" class="infobox-label" style="white-space:nowrap;padding-right:0.65em;">Methods</th><td class="infobox-data" style="line-height:1.3em;"><a href="/wiki/Spam_(electronic)" class="mw-redirect" title="Spam (electronic)">spam</a>, <a href="/wiki/Street_protest" class="mw-redirect" title="Street protest">street protests</a>, <a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">denial-of-service attacks</a></td></tr><tr><th scope="row" class="infobox-label" style="white-space:nowrap;padding-right:0.65em;">Resulted in</th><td class="infobox-data" style="line-height:1.3em;">Proposed laws failed to go through</td></tr><tr><th colspan="2" class="infobox-header" style="background-color:#CEE0F2;">Parties</th></tr><tr><td colspan="2" class="infobox-full-data" style="line-height:1.3em;"><table style="width:100%; border-spacing:0; margin:0; text-align:left; display:inline-table;"> <tbody><tr> <td style="width:50%;"><div> <p><a href="/wiki/Anonymous_(group)" class="mw-redirect" title="Anonymous (group)">Anonymous</a> </p> <a href="/wiki/4chan" title="4chan">4chan</a></div></td> <td style="width:50%; padding-left:0.25em; border-left:1px dotted #aaa"><div> <a href="/wiki/Government_of_Australia" class="mw-redirect" title="Government of Australia">Government of Australia</a></div></td> </tr> </tbody></table></td></tr></tbody></table> <p>The <b>February 2010 Australian cyberattacks</b> were a series of <a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">denial-of-service attacks</a> conducted by the <a href="/wiki/Anonymous_(group)" class="mw-redirect" title="Anonymous (group)">Anonymous</a> online community against the <a href="/wiki/Australian_government" class="mw-redirect" title="Australian government">Australian government</a> in response to proposed <a href="/wiki/Internet_censorship_in_Australia" title="Internet censorship in Australia">web censorship</a> regulations.<sup id="cite_ref-:0_1-0" class="reference"><a href="#cite_note-:0-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> <b>Operation Titstorm</b> was the name given to the <a href="/wiki/Cyber_attack" class="mw-redirect" title="Cyber attack">cyber attacks</a> by the perpetrators. They resulted in lapses of access to government websites on 10 and 11 February 2010. This was accompanied by emails, faxes, and phone calls harassing government offices. The actual size of the attack and number of perpetrators involved is unknown but it was estimated that the number of systems involved ranged from the hundreds to the thousands. The amount of traffic caused disruption on multiple government websites. </p><p>Australian Telecommunications Minister <a href="/wiki/Stephen_Conroy" title="Stephen Conroy">Stephen Conroy</a> proposed the regulations that would mainly filter sites with <a href="/wiki/Internet_pornography" title="Internet pornography">pornographic content</a>. Various groups advocating uncensored access to the Internet, along with companies like <a href="/wiki/Google" title="Google">Google</a> and <a href="/wiki/Yahoo!" class="mw-redirect" title="Yahoo!">Yahoo!</a>, object to the proposed filter. A spokesperson for Conroy said that the actions were not a legitimate form of protest and called it irresponsible. The attacks also drew criticism from other filter protest groups. The initial stage was followed by small in-person protests on 20 February that were called "<b>Project Freeweb</b>". </p> <meta property="mw:PageProp/toc" /> <div class="mw-heading mw-heading2"><h2 id="Background">Background</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=1" title="Edit section: Background"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <figure class="mw-default-size mw-halign-left" typeof="mw:File/Thumb"><a href="/wiki/File:StephenConroy.jpg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/b/b8/StephenConroy.jpg/170px-StephenConroy.jpg" decoding="async" width="170" height="214" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/b/b8/StephenConroy.jpg 1.5x" data-file-width="204" data-file-height="257" /></a><figcaption><a href="/wiki/Stephen_Conroy" title="Stephen Conroy">Stephen Conroy</a></figcaption></figure> <p>The attack began as a protest responding to a plan by Australian Telecommunications Minister <a href="/wiki/Stephen_Conroy" title="Stephen Conroy">Stephen Conroy</a> that would require <a href="/wiki/Internet_service_provider" title="Internet service provider">internet service providers</a> to block Australian users from accessing illegal and what the government deemed as "unwanted" content.<sup id="cite_ref-Grant_Gross_2010-02-13_2-0" class="reference"><a href="#cite_note-Grant_Gross_2010-02-13-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> Websites to be blocked feature pornography showing rape, <a href="/wiki/Bestiality" class="mw-redirect" title="Bestiality">bestiality</a>, <a href="/wiki/Child_sex_abuse" class="mw-redirect" title="Child sex abuse">child sex abuse</a>, small-breasted women (who may appear under the legal age), and <a href="/wiki/Female_ejaculation" title="Female ejaculation">female ejaculation</a>. <a href="/wiki/Cartoon_pornography" title="Cartoon pornography">Drawn depictions of such acts</a> are included in the proposal.<sup id="cite_ref-Register_2010-02-13_3-0" class="reference"><a href="#cite_note-Register_2010-02-13-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> The proposed filter also includes gambling sites along with others showing drug use.<sup id="cite_ref-AFP_2010-02-11_4-0" class="reference"><a href="#cite_note-AFP_2010-02-11-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup> A leaked version of the proposed blacklist (also referred to as the "refused classification" or "RC" list) also showed sites that did not include adult content. The name "Operation Titstorm" was in reference to the material that would be censored.<sup id="cite_ref-Time_2010-06-16_5-0" class="reference"><a href="#cite_note-Time_2010-06-16-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> </p><p><a href="/wiki/Google" title="Google">Google</a> has questioned the proposal, saying the prohibitions would be too broad.<sup id="cite_ref-Grant_Gross_2010-02-13_2-1" class="reference"><a href="#cite_note-Grant_Gross_2010-02-13-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-Time_2010-06-16_5-1" class="reference"><a href="#cite_note-Time_2010-06-16-5"><span class="cite-bracket">[</span>5<span class="cite-bracket">]</span></a></sup> It is strongly opposed by <a href="/wiki/Freedom_of_speech" title="Freedom of speech">free speech</a> groups. A poll conducted by McNair Ingenuity Research for the <i><a href="/wiki/Hungry_Beast" title="Hungry Beast">Hungry Beast</a></i> television program found that 80% of their 1,000 respondents were in favour of the concept of the plan.<sup id="cite_ref-Herald_Sun_2010-02-10_6-0" class="reference"><a href="#cite_note-Herald_Sun_2010-02-10-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> The survey also found that 91% were concerned about the government's intent to keep the list of filtered websites a secret.<sup id="cite_ref-7" class="reference"><a href="#cite_note-7"><span class="cite-bracket">[</span>7<span class="cite-bracket">]</span></a></sup> </p><p>The <a href="/wiki/Department_of_Defence_(Australia)" class="mw-redirect" title="Department of Defence (Australia)">Department of Defence</a>'s Cyber Security Operations Centre discovered the attack was coming on 5 February.<sup id="cite_ref-IBT_2010-02-10_8-0" class="reference"><a href="#cite_note-IBT_2010-02-10-8"><span class="cite-bracket">[</span>8<span class="cite-bracket">]</span></a></sup> A statement released by Anonymous to the press two days before the attack said, "No government should have the right to refuse its citizens access to information solely because they perceive it to be 'unwanted'." It went on to read, "The Australian Government will learn that one does not mess with our porn. No one messes with our access to perfectly legal (or illegal) content for any reason".<sup id="cite_ref-NZ_Herald_2010-02-11_9-0" class="reference"><a href="#cite_note-NZ_Herald_2010-02-11-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-Wired_2010-02-10_10-0" class="reference"><a href="#cite_note-Wired_2010-02-10-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> Anonymous had previously garnered media attention with protests against <a href="/wiki/Church_of_Scientology" title="Church of Scientology">Church of Scientology</a> (<a href="/wiki/Project_Chanology" title="Project Chanology">Project Chanology</a>) and the Iranian government.<sup id="cite_ref-BBC_2010-02-12_11-0" class="reference"><a href="#cite_note-BBC_2010-02-12-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> In September 2009, Prime Minister <a href="/wiki/Kevin_Rudd" title="Kevin Rudd">Kevin Rudd</a>'s website was hacked in a similar protest to proposed web censorship reforms.<sup id="cite_ref-Herald_Sun_2010-02-10_6-1" class="reference"><a href="#cite_note-Herald_Sun_2010-02-10-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Attacks">Attacks</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=2" title="Edit section: Attacks"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>Flyers distributed to recruit participants said the attack was to begin at 8 pm AEST on 10 February.<sup id="cite_ref-Wired_2010-02-10_10-1" class="reference"><a href="#cite_note-Wired_2010-02-10-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> On that day, government websites were targeted by <a href="/wiki/Denial-of-service_attack" title="Denial-of-service attack">denial-of-service attacks</a>. The Communications Department said the hackers had not infiltrated government security, but had instead swamped government computer servers.<sup id="cite_ref-Herald_Sun_2010-02-10_6-2" class="reference"><a href="#cite_note-Herald_Sun_2010-02-10-6"><span class="cite-bracket">[</span>6<span class="cite-bracket">]</span></a></sup> Sites were left unavailable for sporadic periods throughout the attack. At one point, the Australian Parliament's website was offline for about two days due to the high volume of requests.<sup id="cite_ref-12" class="reference"><a href="#cite_note-12"><span class="cite-bracket">[</span>12<span class="cite-bracket">]</span></a></sup> Rudd's government site was also inaccessible for some time. As a primary target, the Communications Department also received a large amount of traffic. Government offices were also flooded with <a href="/wiki/E-mail_spam" class="mw-redirect" title="E-mail spam">e-mail spam</a>, <a href="/wiki/Junk_fax" title="Junk fax">junk faxes</a>, and <a href="/wiki/Prank_phone_call" class="mw-redirect" title="Prank phone call">prank phone calls</a>.<sup id="cite_ref-Register_2010-02-13_3-1" class="reference"><a href="#cite_note-Register_2010-02-13-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> The Prime Minister's homepage was vandalized with pornographic images.<sup id="cite_ref-NZ_Herald_2010-02-11_9-1" class="reference"><a href="#cite_note-NZ_Herald_2010-02-11-9"><span class="cite-bracket">[</span>9<span class="cite-bracket">]</span></a></sup> The flyer released before the attack called for the faxes to focus on cartoon pornography, female ejaculation, and small-breasted pornography.<sup id="cite_ref-13" class="reference"><a href="#cite_note-13"><span class="cite-bracket">[</span>13<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-14" class="reference"><a href="#cite_note-14"><span class="cite-bracket">[</span>14<span class="cite-bracket">]</span></a></sup> </p><p>Reports of the actual size of the attack have varied. One cyber security expert described the attacks as "the equivalent of parking a truck across the driveway of a shopping centre".<sup id="cite_ref-15" class="reference"><a href="#cite_note-15"><span class="cite-bracket">[</span>15<span class="cite-bracket">]</span></a></sup> A firm marketing security technology said that the peak of the attack was a relatively low 16.84 <a href="/wiki/Megabit" class="mw-redirect" title="Megabit">megabits</a> per second.<sup id="cite_ref-Register_2010-02-13_3-2" class="reference"><a href="#cite_note-Register_2010-02-13-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> One writer described the 7.5 million requests per second that initially brought down the Parliament website as "massive".<sup id="cite_ref-Grant_Gross_2010-02-13_2-2" class="reference"><a href="#cite_note-Grant_Gross_2010-02-13-2"><span class="cite-bracket">[</span>2<span class="cite-bracket">]</span></a></sup> The site usually only receives a few hundred per second.<sup id="cite_ref-Wired_2010-02-10_10-2" class="reference"><a href="#cite_note-Wired_2010-02-10-10"><span class="cite-bracket">[</span>10<span class="cite-bracket">]</span></a></sup> It appears that <a href="/wiki/Botnet" title="Botnet">botnets</a> made up of compromised computers were not used.<sup id="cite_ref-Register_2010-02-13_3-3" class="reference"><a href="#cite_note-Register_2010-02-13-3"><span class="cite-bracket">[</span>3<span class="cite-bracket">]</span></a></sup> Estimates of the number of attacking systems involved have ranged from hundreds to thousands.<sup id="cite_ref-AFP_2010-02-11_4-1" class="reference"><a href="#cite_note-AFP_2010-02-11-4"><span class="cite-bracket">[</span>4<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-BBC_2010-02-12_11-1" class="reference"><a href="#cite_note-BBC_2010-02-12-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="Response">Response</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=3" title="Edit section: Response"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <p>A spokeswoman for Conroy said such attacks were not a legitimate political protest. According to her, they were "totally irresponsible and potentially deny services to the Australian public".<sup id="cite_ref-The_Age_2010-02-11_16-0" class="reference"><a href="#cite_note-The_Age_2010-02-11-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> <a href="/wiki/SAGE-AU" title="SAGE-AU">The Systems Administrators Guild of Australia</a> said that it "condemned DDoS attacks as the wrong way to express disagreement with the proposed law".<sup id="cite_ref-SC_Magazine_2010-02-15_17-0" class="reference"><a href="#cite_note-SC_Magazine_2010-02-15-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> Anti-censorship groups criticised the attacks, saying they hurt their cause.<sup id="cite_ref-BBC_2010-02-12_11-2" class="reference"><a href="#cite_note-BBC_2010-02-12-11"><span class="cite-bracket">[</span>11<span class="cite-bracket">]</span></a></sup><sup id="cite_ref-The_Age_2010-02-11_16-1" class="reference"><a href="#cite_note-The_Age_2010-02-11-16"><span class="cite-bracket">[</span>16<span class="cite-bracket">]</span></a></sup> A purported spokesperson for the attackers recommended that the wider Australian public protest the filter by signing the petition of <a href="/wiki/Electronic_Frontiers_Australia" title="Electronic Frontiers Australia">Electronic Frontiers Australia</a>.<sup id="cite_ref-18" class="reference"><a href="#cite_note-18"><span class="cite-bracket">[</span>18<span class="cite-bracket">]</span></a></sup> </p><p>Anonymous coordinated a second phase with small protests outside the <a href="/wiki/Parliament_House,_Canberra" title="Parliament House, Canberra">Parliament House in Canberra</a> and in major cities throughout Australia on 20 February. Additional demonstrations were held at some of the country's <a href="/wiki/List_of_diplomatic_missions_of_Australia" title="List of diplomatic missions of Australia">embassies</a> overseas.<sup id="cite_ref-SC_Magazine_2010-02-15_17-1" class="reference"><a href="#cite_note-SC_Magazine_2010-02-15-17"><span class="cite-bracket">[</span>17<span class="cite-bracket">]</span></a></sup> The organizers called the follow-up protests "Project Freeweb" to differentiate them from the criticised cyber attacks.<sup id="cite_ref-19" class="reference"><a href="#cite_note-19"><span class="cite-bracket">[</span>19<span class="cite-bracket">]</span></a></sup> </p><p>Several supporters of the attack later said on a messageboard that taking down websites was not enough to convince the government to back down on the web filtering policy and called for violence. Others disagreed with such actions and proposed launching an additional attack on a popular government site. A spokesman for Electronic Frontiers Australia said he believed there was no real intention or capacity to follow through with any of the violent threats.<sup id="cite_ref-20" class="reference"><a href="#cite_note-20"><span class="cite-bracket">[</span>20<span class="cite-bracket">]</span></a></sup> </p><p>The attack also resulted in criticism of Australia's terrorism laws from <i>The University of New South Wales Law Journal</i>.<sup id="cite_ref-:0_1-1" class="reference"><a href="#cite_note-:0-1"><span class="cite-bracket">[</span>1<span class="cite-bracket">]</span></a></sup> One writer wrote that the provisions leave "no place for legitimate acts of online protest, or at least sets the penalty far too high for relatively minor cyber-vandalism".<sup id="cite_ref-21" class="reference"><a href="#cite_note-21"><span class="cite-bracket">[</span>21<span class="cite-bracket">]</span></a></sup> </p><p>An Australian teenager was charged with four counts of inciting other hackers to impair electronic communications and two of unauthorised access to restricted data for his role in the attack. He was ordered to pay a bond instead of being convicted after pleading guilty and showing good behaviour.<sup id="cite_ref-22" class="reference"><a href="#cite_note-22"><span class="cite-bracket">[</span>22<span class="cite-bracket">]</span></a></sup> </p><p>In July 2010, Conroy delayed implementing the plan pending a 12-month review into how refused classification content was rated. The proposal is not expected to go forward due to the opposition from <a href="/wiki/Coalition_(Australia)" title="Coalition (Australia)">The Coalition</a> and the <a href="/wiki/Australian_Greens" title="Australian Greens">Greens</a>. Internet service providers <a href="/wiki/Telstra" title="Telstra">Telstra</a> and <a href="/wiki/Optus" title="Optus">Optus</a> have both agreed to voluntarily block some content.<sup id="cite_ref-23" class="reference"><a href="#cite_note-23"><span class="cite-bracket">[</span>23<span class="cite-bracket">]</span></a></sup> </p> <div class="mw-heading mw-heading2"><h2 id="See_also">See also</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=4" title="Edit section: See also"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <ul><li><a href="/wiki/Internet_censorship_in_Australia" title="Internet censorship in Australia">Internet censorship in Australia</a></li> <li><a href="/wiki/Operation_Payback" title="Operation Payback">Operation Payback</a></li></ul> <div class="mw-heading mw-heading2"><h2 id="References">References</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=5" title="Edit section: References"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239543626">.mw-parser-output .reflist{margin-bottom:0.5em;list-style-type:decimal}@media screen{.mw-parser-output .reflist{font-size:90%}}.mw-parser-output .reflist .references{font-size:100%;margin-bottom:0;list-style-type:inherit}.mw-parser-output .reflist-columns-2{column-width:30em}.mw-parser-output .reflist-columns-3{column-width:25em}.mw-parser-output .reflist-columns{margin-top:0.3em}.mw-parser-output .reflist-columns ol{margin-top:0}.mw-parser-output .reflist-columns li{page-break-inside:avoid;break-inside:avoid-column}.mw-parser-output .reflist-upper-alpha{list-style-type:upper-alpha}.mw-parser-output .reflist-upper-roman{list-style-type:upper-roman}.mw-parser-output .reflist-lower-alpha{list-style-type:lower-alpha}.mw-parser-output .reflist-lower-greek{list-style-type:lower-greek}.mw-parser-output .reflist-lower-roman{list-style-type:lower-roman}</style><div class="reflist"> <div class="mw-references-wrap mw-references-columns"><ol class="references"> <li id="cite_note-:0-1"><span class="mw-cite-backlink">^ <a href="#cite_ref-:0_1-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-:0_1-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><style data-mw-deduplicate="TemplateStyles:r1238218222">.mw-parser-output cite.citation{font-style:inherit;word-wrap:break-word}.mw-parser-output .citation q{quotes:"\"""\"""'""'"}.mw-parser-output .citation:target{background-color:rgba(0,127,255,0.133)}.mw-parser-output .id-lock-free.id-lock-free a{background:url("//upload.wikimedia.org/wikipedia/commons/6/65/Lock-green.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-limited.id-lock-limited a,.mw-parser-output .id-lock-registration.id-lock-registration a{background:url("//upload.wikimedia.org/wikipedia/commons/d/d6/Lock-gray-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .id-lock-subscription.id-lock-subscription a{background:url("//upload.wikimedia.org/wikipedia/commons/a/aa/Lock-red-alt-2.svg")right 0.1em center/9px no-repeat}.mw-parser-output .cs1-ws-icon a{background:url("//upload.wikimedia.org/wikipedia/commons/4/4c/Wikisource-logo.svg")right 0.1em center/12px no-repeat}body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-free a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-limited a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-registration a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .id-lock-subscription a,body:not(.skin-timeless):not(.skin-minerva) .mw-parser-output .cs1-ws-icon a{background-size:contain;padding:0 1em 0 0}.mw-parser-output .cs1-code{color:inherit;background:inherit;border:none;padding:inherit}.mw-parser-output .cs1-hidden-error{display:none;color:var(--color-error,#d33)}.mw-parser-output .cs1-visible-error{color:var(--color-error,#d33)}.mw-parser-output .cs1-maint{display:none;color:#085;margin-left:0.3em}.mw-parser-output .cs1-kern-left{padding-left:0.2em}.mw-parser-output .cs1-kern-right{padding-right:0.2em}.mw-parser-output .citation .mw-selflink{font-weight:inherit}@media screen{.mw-parser-output .cs1-format{font-size:95%}html.skin-theme-clientpref-night .mw-parser-output .cs1-maint{color:#18911f}}@media screen and (prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .cs1-maint{color:#18911f}}</style><cite id="CITEREFHardy" class="citation journal cs1">Hardy, Keiran. "Operation Titstorm: hacktivism or cyber-terrorism?". <i>The University of New South Wales Law Journal</i>. <b>33</b> (2). Australia: 474–502. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0313-0096">0313-0096</a>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+University+of+New+South+Wales+Law+Journal&rft.atitle=Operation+Titstorm%3A+hacktivism+or+cyber-terrorism%3F&rft.volume=33&rft.issue=2&rft.pages=474-502&rft.issn=0313-0096&rft.aulast=Hardy&rft.aufirst=Keiran&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-Grant_Gross_2010-02-13-2"><span class="mw-cite-backlink">^ <a href="#cite_ref-Grant_Gross_2010-02-13_2-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Grant_Gross_2010-02-13_2-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Grant_Gross_2010-02-13_2-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFGross2010" class="citation news cs1">Gross, Grant (10 February 2010). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100212082404/http://www.pcworld.com/article/189023/australian_parliament_web_site_attacked.html">"Australian Parliament Web Site Attacked"</a>. <i><a href="/wiki/PC_World" title="PC World">PC World</a></i>. IDG News. Archived from <a rel="nofollow" class="external text" href="http://www.pcworld.com/article/189023/australian_parliament_web_site_attacked.html">the original</a> on 12 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=PC+World&rft.atitle=Australian+Parliament+Web+Site+Attacked&rft.date=2010-02-10&rft.aulast=Gross&rft.aufirst=Grant&rft_id=http%3A%2F%2Fwww.pcworld.com%2Farticle%2F189023%2Faustralian_parliament_web_site_attacked.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-Register_2010-02-13-3"><span class="mw-cite-backlink">^ <a href="#cite_ref-Register_2010-02-13_3-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Register_2010-02-13_3-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Register_2010-02-13_3-2"><sup><i><b>c</b></i></sup></a> <a href="#cite_ref-Register_2010-02-13_3-3"><sup><i><b>d</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeyden2010" class="citation news cs1">Leyden, John (11 February 2010). <a rel="nofollow" class="external text" href="https://www.theregister.co.uk/2010/02/11/oz_anti_censorship_ddos_latest/">"Aussie anti-censor attacks strafe gov websites"</a>. <i><a href="/wiki/The_Register" title="The Register">The Register</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">12 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Register&rft.atitle=Aussie+anti-censor+attacks+strafe+gov+websites&rft.date=2010-02-11&rft.aulast=Leyden&rft.aufirst=John&rft_id=https%3A%2F%2Fwww.theregister.co.uk%2F2010%2F02%2F11%2Foz_anti_censorship_ddos_latest%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-AFP_2010-02-11-4"><span class="mw-cite-backlink">^ <a href="#cite_ref-AFP_2010-02-11_4-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-AFP_2010-02-11_4-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20100217043642/http://www.google.com/hostednews/afp/article/ALeqM5jnujRPFE6kMQ8Ns22WpjgTun-PHQ">"Australia cyber attacks could last 'months': hackers"</a>. <a href="/wiki/Agence_France-Presse" title="Agence France-Presse">Agence France-Presse</a>. 11 February 2010. Archived from <a rel="nofollow" class="external text" href="https://www.google.com/hostednews/afp/article/ALeqM5jnujRPFE6kMQ8Ns22WpjgTun-PHQ">the original</a> on 17 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Australia+cyber+attacks+could+last+%27months%27%3A+hackers&rft.date=2010-02-11&rft_id=https%3A%2F%2Fwww.google.com%2Fhostednews%2Fafp%2Farticle%2FALeqM5jnujRPFE6kMQ8Ns22WpjgTun-PHQ&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-Time_2010-06-16-5"><span class="mw-cite-backlink">^ <a href="#cite_ref-Time_2010-06-16_5-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Time_2010-06-16_5-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKamenev2010" class="citation news cs1">Kamenev, Marina (16 June 2010). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20100617205408/http://www.time.com/time/world/article/0,8599,1995615,00.html">"First, China. Next: the Great Firewall of... Australia?"</a>. <i>Time</i>. Archived from <a rel="nofollow" class="external text" href="http://www.time.com/time/world/article/0,8599,1995615,00.html">the original</a> on 17 June 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">3 August</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Time&rft.atitle=First%2C+China.+Next%3A+the+Great+Firewall+of...+Australia%3F&rft.date=2010-06-16&rft.aulast=Kamenev&rft.aufirst=Marina&rft_id=http%3A%2F%2Fwww.time.com%2Ftime%2Fworld%2Farticle%2F0%2C8599%2C1995615%2C00.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-Herald_Sun_2010-02-10-6"><span class="mw-cite-backlink">^ <a href="#cite_ref-Herald_Sun_2010-02-10_6-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Herald_Sun_2010-02-10_6-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Herald_Sun_2010-02-10_6-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.heraldsun.com.au/news/hackers-protesting-against-a-proposed-internet-filter-that-targets-pornography-shut-down-federal-government-website/story-e6frf7jo-1225828766740">"Hackers protesting against a proposed internet filter that targets pornography shut down Federal Government website"</a>. <i><a href="/wiki/Herald_Sun" title="Herald Sun">Herald Sun</a></i>. 10 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Herald+Sun&rft.atitle=Hackers+protesting+against+a+proposed+internet+filter+that+targets+pornography+shut+down+Federal+Government+website&rft.date=2010-02-10&rft_id=http%3A%2F%2Fwww.heraldsun.com.au%2Fnews%2Fhackers-protesting-against-a-proposed-internet-filter-that-targets-pornography-shut-down-federal-government-website%2Fstory-e6frf7jo-1225828766740&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-7"><span class="mw-cite-backlink"><b><a href="#cite_ref-7">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20100220140724/http://digihub.smh.com.au/node/1553">"Why Conroy loves porn"</a>. <i><a href="/wiki/The_Sydney_Morning_Herald" title="The Sydney Morning Herald">The Sydney Morning Herald</a></i>. 19 February 2010. Archived from <a rel="nofollow" class="external text" href="http://digihub.smh.com.au/node/1553">the original</a> on 20 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">19 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Sydney+Morning+Herald&rft.atitle=Why+Conroy+loves+porn&rft.date=2010-02-19&rft_id=http%3A%2F%2Fdigihub.smh.com.au%2Fnode%2F1553&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-IBT_2010-02-10-8"><span class="mw-cite-backlink"><b><a href="#cite_ref-IBT_2010-02-10_8-0">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20100213090725/http://www.ibtimes.com/articles/7219/20100210/hackers-attack-au-websites-protest-censorship.htm">"Hackers attack AU websites to protest censorship"</a>. <i>International Business Times</i>. 10 February 2010. Archived from <a rel="nofollow" class="external text" href="http://www.ibtimes.com/articles/7219/20100210/hackers-attack-au-websites-protest-censorship.htm">the original</a> on 13 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=International+Business+Times&rft.atitle=Hackers+attack+AU+websites+to+protest+censorship&rft.date=2010-02-10&rft_id=http%3A%2F%2Fwww.ibtimes.com%2Farticles%2F7219%2F20100210%2Fhackers-attack-au-websites-protest-censorship.htm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-NZ_Herald_2010-02-11-9"><span class="mw-cite-backlink">^ <a href="#cite_ref-NZ_Herald_2010-02-11_9-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-NZ_Herald_2010-02-11_9-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMarks2010" class="citation news cs1">Marks, Kathy (11 February 2010). <a rel="nofollow" class="external text" href="http://www.nzherald.co.nz/compute/news/article.cfm?c_id=1501832&objectid=10625493">"Operation Titstorm – Hackers declare war on Aussie"</a>. <i><a href="/wiki/The_New_Zealand_Herald" title="The New Zealand Herald">The New Zealand Herald</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+New+Zealand+Herald&rft.atitle=Operation+Titstorm+%E2%80%93+Hackers+declare+war+on+Aussie&rft.date=2010-02-11&rft.aulast=Marks&rft.aufirst=Kathy&rft_id=http%3A%2F%2Fwww.nzherald.co.nz%2Fcompute%2Fnews%2Farticle.cfm%3Fc_id%3D1501832%26objectid%3D10625493&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-Wired_2010-02-10-10"><span class="mw-cite-backlink">^ <a href="#cite_ref-Wired_2010-02-10_10-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-Wired_2010-02-10_10-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-Wired_2010-02-10_10-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKravets2010" class="citation news cs1">Kravets, David (10 February 2010). <a rel="nofollow" class="external text" href="https://www.wired.com/threatlevel/2010/02/anonymous-unfurls-operation-titstorm/">"Anonymous Unfurls 'Operation Titstorm'<span class="cs1-kern-right"></span>"</a>. <i><a href="/wiki/Wired_(magazine)" title="Wired (magazine)">Wired</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Wired&rft.atitle=Anonymous+Unfurls+%27Operation+Titstorm%27&rft.date=2010-02-10&rft.aulast=Kravets&rft.aufirst=David&rft_id=https%3A%2F%2Fwww.wired.com%2Fthreatlevel%2F2010%2F02%2Fanonymous-unfurls-operation-titstorm%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-BBC_2010-02-12-11"><span class="mw-cite-backlink">^ <a href="#cite_ref-BBC_2010-02-12_11-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-BBC_2010-02-12_11-1"><sup><i><b>b</b></i></sup></a> <a href="#cite_ref-BBC_2010-02-12_11-2"><sup><i><b>c</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFKleinman2010" class="citation news cs1">Kleinman, Zoe (12 February 2010). <a rel="nofollow" class="external text" href="http://news.bbc.co.uk/2/hi/technology/8513073.stm">"Cyber attacks against Australia 'will continue'<span class="cs1-kern-right"></span>"</a>. BBC News<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Cyber+attacks+against+Australia+%27will+continue%27&rft.date=2010-02-12&rft.aulast=Kleinman&rft.aufirst=Zoe&rft_id=http%3A%2F%2Fnews.bbc.co.uk%2F2%2Fhi%2Ftechnology%2F8513073.stm&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-12"><span class="mw-cite-backlink"><b><a href="#cite_ref-12">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="https://web.archive.org/web/20100212164311/http://news.smh.com.au/breaking-news-technology/australia-cyber-attacks-could-last-months-hackers-20100211-nuzc.html">"Australia cyber attacks could last 'months': hackers"</a>. <i>The Sydney Morning Herald</i>. 11 February 2010. Archived from <a rel="nofollow" class="external text" href="http://news.smh.com.au/breaking-news-technology/australia-cyber-attacks-could-last-months-hackers-20100211-nuzc.html">the original</a> on 12 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">11 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Sydney+Morning+Herald&rft.atitle=Australia+cyber+attacks+could+last+%27months%27%3A+hackers&rft.date=2010-02-11&rft_id=http%3A%2F%2Fnews.smh.com.au%2Fbreaking-news-technology%2Faustralia-cyber-attacks-could-last-months-hackers-20100211-nuzc.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-13"><span class="mw-cite-backlink"><b><a href="#cite_ref-13">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRagan2010" class="citation news cs1">Ragan, Steve (10 February 2010). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110717034938/http://www.thetechherald.com/article.php/201006/5218/Anonymous-issues-ultimatum-to-Australian-government">"Anonymous issues ultimatum to Australian government"</a>. <i>The Tech Herald</i>. Archived from <a rel="nofollow" class="external text" href="http://www.thetechherald.com/article.php/201006/5218/Anonymous-issues-ultimatum-to-Australian-government">the original</a> on 17 July 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">1 March</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Tech+Herald&rft.atitle=Anonymous+issues+ultimatum+to+Australian+government&rft.date=2010-02-10&rft.aulast=Ragan&rft.aufirst=Steve&rft_id=http%3A%2F%2Fwww.thetechherald.com%2Farticle.php%2F201006%2F5218%2FAnonymous-issues-ultimatum-to-Australian-government&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-14"><span class="mw-cite-backlink"><b><a href="#cite_ref-14">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMoses2010" class="citation news cs1">Moses, Asher (10 February 2010). <a rel="nofollow" class="external text" href="http://www.stuff.co.nz/world/3312167/Operation-Titstorm-hackers-strike-Australia">"Operation Titstorm hackers strike Australia"</a>. <i>The Sydney Morning Herald</i><span class="reference-accessdate">. Retrieved <span class="nowrap">4 November</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Sydney+Morning+Herald&rft.atitle=Operation+Titstorm+hackers+strike+Australia&rft.date=2010-02-10&rft.aulast=Moses&rft.aufirst=Asher&rft_id=http%3A%2F%2Fwww.stuff.co.nz%2Fworld%2F3312167%2FOperation-Titstorm-hackers-strike-Australia&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-15"><span class="mw-cite-backlink"><b><a href="#cite_ref-15">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMarks2010" class="citation news cs1">Marks, Kathy (11 February 2010). <a rel="nofollow" class="external text" href="https://www.independent.co.uk/news/world/australasia/operation-titstorm-hackers-declare-cyber-war-on-australia-1895838.html">"<span class="cs1-kern-left"></span>"Operation Titstorm" hackers declare cyber war on Australia"</a>. <i><a href="/wiki/The_Independent" title="The Independent">The Independent</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Independent&rft.atitle=%22Operation+Titstorm%22+hackers+declare+cyber+war+on+Australia&rft.date=2010-02-11&rft.aulast=Marks&rft.aufirst=Kathy&rft_id=https%3A%2F%2Fwww.independent.co.uk%2Fnews%2Fworld%2Faustralasia%2Foperation-titstorm-hackers-declare-cyber-war-on-australia-1895838.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-The_Age_2010-02-11-16"><span class="mw-cite-backlink">^ <a href="#cite_ref-The_Age_2010-02-11_16-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-The_Age_2010-02-11_16-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite class="citation news cs1"><a rel="nofollow" class="external text" href="http://www.theage.com.au/national/hacker-raid-condemned-20100210-nsgy.html">"Hacker raid condemned"</a>. <i><a href="/wiki/The_Age" title="The Age">The Age</a></i>. 11 February 2010<span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Age&rft.atitle=Hacker+raid+condemned&rft.date=2010-02-11&rft_id=http%3A%2F%2Fwww.theage.com.au%2Fnational%2Fhacker-raid-condemned-20100210-nsgy.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-SC_Magazine_2010-02-15-17"><span class="mw-cite-backlink">^ <a href="#cite_ref-SC_Magazine_2010-02-15_17-0"><sup><i><b>a</b></i></sup></a> <a href="#cite_ref-SC_Magazine_2010-02-15_17-1"><sup><i><b>b</b></i></sup></a></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRaywood2010" class="citation news cs1">Raywood, Dan (15 February 2010). <a rel="nofollow" class="external text" href="http://www.scmagazineuk.com/australia-prepares-for-week-of-protest-against-web-filters-after-the-anonymous-group-hit-key-websites-last-week/article/163785/">"Australia prepares for week of protest against web filters after the Anonymous group hit key websites last week"</a>. <i>SC Magazine</i>. <a href="/wiki/Haymarket_Group" class="mw-redirect" title="Haymarket Group">Haymarket Group</a><span class="reference-accessdate">. Retrieved <span class="nowrap">19 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=SC+Magazine&rft.atitle=Australia+prepares+for+week+of+protest+against+web+filters+after+the+Anonymous+group+hit+key+websites+last+week&rft.date=2010-02-15&rft.aulast=Raywood&rft.aufirst=Dan&rft_id=http%3A%2F%2Fwww.scmagazineuk.com%2Faustralia-prepares-for-week-of-protest-against-web-filters-after-the-anonymous-group-hit-key-websites-last-week%2Farticle%2F163785%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-18"><span class="mw-cite-backlink"><b><a href="#cite_ref-18">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeMay2010" class="citation news cs1">LeMay, Renai (12 February 2010). <a rel="nofollow" class="external text" href="https://www.zdnet.com/article/anonymous-says-titstorm-beats-a-petition/">"Anonymous says Titstorm beats a petition"</a>. <a href="/wiki/Ziff_Davis" title="Ziff Davis">Ziff Davis</a><span class="reference-accessdate">. Retrieved <span class="nowrap">13 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Anonymous+says+Titstorm+beats+a+petition&rft.date=2010-02-12&rft.aulast=LeMay&rft.aufirst=Renai&rft_id=https%3A%2F%2Fwww.zdnet.com%2Farticle%2Fanonymous-says-titstorm-beats-a-petition%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-19"><span class="mw-cite-backlink"><b><a href="#cite_ref-19">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFLeMay2010" class="citation news cs1">LeMay, Renai (15 February 2010). <a rel="nofollow" class="external text" href="https://www.zdnet.com/article/anonymous-titstorm-moves-to-offline-protest/">"Anonymous' Titstorm moves to offline protest"</a>. <a href="/wiki/Ziff_Davis" title="Ziff Davis">Ziff Davis</a><span class="reference-accessdate">. Retrieved <span class="nowrap">15 February</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Anonymous%27+Titstorm+moves+to+offline+protest&rft.date=2010-02-15&rft.aulast=LeMay&rft.aufirst=Renai&rft_id=https%3A%2F%2Fwww.zdnet.com%2Farticle%2Fanonymous-titstorm-moves-to-offline-protest%2F&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-20"><span class="mw-cite-backlink"><b><a href="#cite_ref-20">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFMoses2010" class="citation news cs1">Moses, Asher (25 March 2010). <a rel="nofollow" class="external text" href="http://www.brisbanetimes.com.au/technology/technology-news/conroys-net-gag-sparks-assassination-and-bomb-plot-chatter-20100325-qyv2.html">"Conroy's net gag sparks assassination and bomb plot chatter"</a>. <i>Brisbane Times</i><span class="reference-accessdate">. Retrieved <span class="nowrap">3 March</span> 2010</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Brisbane+Times&rft.atitle=Conroy%27s+net+gag+sparks+assassination+and+bomb+plot+chatter&rft.date=2010-03-25&rft.aulast=Moses&rft.aufirst=Asher&rft_id=http%3A%2F%2Fwww.brisbanetimes.com.au%2Ftechnology%2Ftechnology-news%2Fconroys-net-gag-sparks-assassination-and-bomb-plot-chatter-20100325-qyv2.html&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-21"><span class="mw-cite-backlink"><b><a href="#cite_ref-21">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFVaile" class="citation journal cs1">Vaile, David. "Forward". <i>The University of New South Wales Law Journal</i>. <b>33</b> (2). Australia: 428. <a href="/wiki/ISSN_(identifier)" class="mw-redirect" title="ISSN (identifier)">ISSN</a> <a rel="nofollow" class="external text" href="https://search.worldcat.org/issn/0313-0096">0313-0096</a>. <q>Keiran Hardy assesses Operation Titstorm' – an online protest against Australia's proposed internet filter – as an act of terrorism, arguing that the embarrassing (for the federal police) but essentially harmless offensive, is caught by Commonwealth terrorism provisions, so widely drafted are these offences borne in the often scrutiny-free territory of the 'war on terror'.11 This is problematic, he argues, because it leaves no place for legitimate acts of online protest, or at least sets the penalty far too high for relatively minor cybervandalism.</q></cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+University+of+New+South+Wales+Law+Journal&rft.atitle=Forward&rft.volume=33&rft.issue=2&rft.pages=428&rft.issn=0313-0096&rft.aulast=Vaile&rft.aufirst=David&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-22"><span class="mw-cite-backlink"><b><a href="#cite_ref-22">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFRoss2010" class="citation news cs1">Ross, Norrie (7 December 2010). <a rel="nofollow" class="external text" href="http://www.heraldsun.com.au/news/national/steve-slayo-avoids-jail-term-after-inciting-hack-attack-on-federal-government/story-e6frf7l6-1225967134603">"Steve Slayo avoids jail term after inciting hack attack on Federal Government"</a>. <i>Herald Sun</i><span class="reference-accessdate">. Retrieved <span class="nowrap">1 March</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=Herald+Sun&rft.atitle=Steve+Slayo+avoids+jail+term+after+inciting+hack+attack+on+Federal+Government&rft.date=2010-12-07&rft.aulast=Ross&rft.aufirst=Norrie&rft_id=http%3A%2F%2Fwww.heraldsun.com.au%2Fnews%2Fnational%2Fsteve-slayo-avoids-jail-term-after-inciting-hack-attack-on-federal-government%2Fstory-e6frf7l6-1225967134603&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> <li id="cite_note-23"><span class="mw-cite-backlink"><b><a href="#cite_ref-23">^</a></b></span> <span class="reference-text"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFFoo2010" class="citation news cs1">Foo, Fran (7 September 2010). <a rel="nofollow" class="external text" href="http://www.theaustralian.com.au/australian-it/government/isp-filter-plan-could-be-buried/story-fn4htb9o-1225915395171">"ISP filter could be buried"</a>. <i><a href="/wiki/The_Australian" title="The Australian">The Australian</a></i><span class="reference-accessdate">. Retrieved <span class="nowrap">1 March</span> 2011</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.jtitle=The+Australian&rft.atitle=ISP+filter+could+be+buried&rft.date=2010-09-07&rft.aulast=Foo&rft.aufirst=Fran&rft_id=http%3A%2F%2Fwww.theaustralian.com.au%2Faustralian-it%2Fgovernment%2Fisp-filter-plan-could-be-buried%2Fstory-fn4htb9o-1225915395171&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></span> </li> </ol></div></div> <div class="mw-heading mw-heading2"><h2 id="Further_reading">Further reading</h2><span class="mw-editsection"><span class="mw-editsection-bracket">[</span><a href="/w/index.php?title=February_2010_Australian_cyberattacks&action=edit&section=6" title="Edit section: Further reading"><span>edit</span></a><span class="mw-editsection-bracket">]</span></span></div> <style data-mw-deduplicate="TemplateStyles:r1239549316">.mw-parser-output .refbegin{margin-bottom:0.5em}.mw-parser-output .refbegin-hanging-indents>ul{margin-left:0}.mw-parser-output .refbegin-hanging-indents>ul>li{margin-left:0;padding-left:3.2em;text-indent:-3.2em}.mw-parser-output .refbegin-hanging-indents ul,.mw-parser-output .refbegin-hanging-indents ul li{list-style:none}@media(max-width:720px){.mw-parser-output .refbegin-hanging-indents>ul>li{padding-left:1.6em;text-indent:-1.6em}}.mw-parser-output .refbegin-columns{margin-top:0.3em}.mw-parser-output .refbegin-columns ul{margin-top:0}.mw-parser-output .refbegin-columns li{page-break-inside:avoid;break-inside:avoid-column}@media screen{.mw-parser-output .refbegin{font-size:90%}}</style><div class="refbegin" style=""> <ul><li><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1238218222"><cite id="CITEREFEthan_ZuckermanHal_RobertsRyan_McGradyJillian_York2010" class="citation web cs1">Ethan Zuckerman; Hal Roberts; Ryan McGrady; Jillian York; John Palfrey (December 2010). <a rel="nofollow" class="external text" href="https://web.archive.org/web/20110226113832/https://cyber.law.harvard.edu/sites/cyber.law.harvard.edu/files/2010_DDoS_Attacks_Human_Rights_and_Media.pdf">"Distributed Denial of Service Attacks Against Independent Media and Human Rights Sites"</a> <span class="cs1-format">(PDF)</span>. The Berkman Center for Internet & Society at Harvard University. Archived from <a rel="nofollow" class="external text" href="http://cyber.law.harvard.edu/sites/cyber.law.harvard.edu/files/2010_DDoS_Attacks_Human_Rights_and_Media.pdf">the original</a> <span class="cs1-format">(PDF)</span> on 26 February 2011<span class="reference-accessdate">. Retrieved <span class="nowrap">4 November</span> 2013</span>.</cite><span title="ctx_ver=Z39.88-2004&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=unknown&rft.btitle=Distributed+Denial+of+Service+Attacks+Against+Independent+Media+and+Human+Rights+Sites&rft.pub=The+Berkman+Center+for+Internet+%26+Society+at+Harvard+University&rft.date=2010-12&rft.au=Ethan+Zuckerman&rft.au=Hal+Roberts&rft.au=Ryan+McGrady&rft.au=Jillian+York&rft.au=John+Palfrey&rft_id=http%3A%2F%2Fcyber.law.harvard.edu%2Fsites%2Fcyber.law.harvard.edu%2Ffiles%2F2010_DDoS_Attacks_Human_Rights_and_Media.pdf&rfr_id=info%3Asid%2Fen.wikipedia.org%3AFebruary+2010+Australian+cyberattacks" class="Z3988"></span></li></ul> </div> <div class="navbox-styles"><style data-mw-deduplicate="TemplateStyles:r1129693374">.mw-parser-output .hlist dl,.mw-parser-output .hlist ol,.mw-parser-output .hlist ul{margin:0;padding:0}.mw-parser-output .hlist dd,.mw-parser-output .hlist dt,.mw-parser-output .hlist li{margin:0;display:inline}.mw-parser-output .hlist.inline,.mw-parser-output .hlist.inline dl,.mw-parser-output .hlist.inline ol,.mw-parser-output .hlist.inline ul,.mw-parser-output .hlist dl dl,.mw-parser-output .hlist dl ol,.mw-parser-output .hlist dl ul,.mw-parser-output .hlist ol dl,.mw-parser-output .hlist ol ol,.mw-parser-output .hlist ol ul,.mw-parser-output .hlist ul dl,.mw-parser-output .hlist ul ol,.mw-parser-output .hlist ul ul{display:inline}.mw-parser-output .hlist .mw-empty-li{display:none}.mw-parser-output .hlist dt::after{content:": "}.mw-parser-output .hlist dd::after,.mw-parser-output .hlist li::after{content:" · ";font-weight:bold}.mw-parser-output .hlist dd:last-child::after,.mw-parser-output .hlist dt:last-child::after,.mw-parser-output .hlist li:last-child::after{content:none}.mw-parser-output .hlist dd dd:first-child::before,.mw-parser-output .hlist dd dt:first-child::before,.mw-parser-output .hlist dd li:first-child::before,.mw-parser-output .hlist dt dd:first-child::before,.mw-parser-output .hlist dt dt:first-child::before,.mw-parser-output .hlist dt li:first-child::before,.mw-parser-output .hlist li dd:first-child::before,.mw-parser-output .hlist li dt:first-child::before,.mw-parser-output .hlist li li:first-child::before{content:" (";font-weight:normal}.mw-parser-output .hlist dd dd:last-child::after,.mw-parser-output .hlist dd dt:last-child::after,.mw-parser-output .hlist dd li:last-child::after,.mw-parser-output .hlist dt dd:last-child::after,.mw-parser-output .hlist dt dt:last-child::after,.mw-parser-output .hlist dt li:last-child::after,.mw-parser-output .hlist li dd:last-child::after,.mw-parser-output .hlist li dt:last-child::after,.mw-parser-output .hlist li li:last-child::after{content:")";font-weight:normal}.mw-parser-output .hlist ol{counter-reset:listitem}.mw-parser-output .hlist ol>li{counter-increment:listitem}.mw-parser-output .hlist ol>li::before{content:" "counter(listitem)"\a0 "}.mw-parser-output .hlist dd ol>li:first-child::before,.mw-parser-output .hlist dt ol>li:first-child::before,.mw-parser-output .hlist li ol>li:first-child::before{content:" ("counter(listitem)"\a0 "}</style><style data-mw-deduplicate="TemplateStyles:r1236075235">.mw-parser-output .navbox{box-sizing:border-box;border:1px solid #a2a9b1;width:100%;clear:both;font-size:88%;text-align:center;padding:1px;margin:1em auto 0}.mw-parser-output .navbox .navbox{margin-top:0}.mw-parser-output .navbox+.navbox,.mw-parser-output .navbox+.navbox-styles+.navbox{margin-top:-1px}.mw-parser-output .navbox-inner,.mw-parser-output .navbox-subgroup{width:100%}.mw-parser-output .navbox-group,.mw-parser-output .navbox-title,.mw-parser-output .navbox-abovebelow{padding:0.25em 1em;line-height:1.5em;text-align:center}.mw-parser-output .navbox-group{white-space:nowrap;text-align:right}.mw-parser-output .navbox,.mw-parser-output .navbox-subgroup{background-color:#fdfdfd}.mw-parser-output .navbox-list{line-height:1.5em;border-color:#fdfdfd}.mw-parser-output .navbox-list-with-group{text-align:left;border-left-width:2px;border-left-style:solid}.mw-parser-output tr+tr>.navbox-abovebelow,.mw-parser-output tr+tr>.navbox-group,.mw-parser-output tr+tr>.navbox-image,.mw-parser-output tr+tr>.navbox-list{border-top:2px solid #fdfdfd}.mw-parser-output .navbox-title{background-color:#ccf}.mw-parser-output .navbox-abovebelow,.mw-parser-output .navbox-group,.mw-parser-output .navbox-subgroup .navbox-title{background-color:#ddf}.mw-parser-output .navbox-subgroup .navbox-group,.mw-parser-output .navbox-subgroup .navbox-abovebelow{background-color:#e6e6ff}.mw-parser-output .navbox-even{background-color:#f7f7f7}.mw-parser-output .navbox-odd{background-color:transparent}.mw-parser-output .navbox .hlist td dl,.mw-parser-output .navbox .hlist td ol,.mw-parser-output .navbox .hlist td ul,.mw-parser-output .navbox td.hlist dl,.mw-parser-output .navbox td.hlist ol,.mw-parser-output .navbox td.hlist ul{padding:0.125em 0}.mw-parser-output .navbox .navbar{display:block;font-size:100%}.mw-parser-output .navbox-title .navbar{float:left;text-align:left;margin-right:0.5em}body.skin--responsive .mw-parser-output .navbox-image img{max-width:none!important}@media print{body.ns-0 .mw-parser-output .navbox{display:none!important}}</style></div><div role="navigation" class="navbox" aria-labelledby="Hacking_in_the_2010s" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="2"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><style data-mw-deduplicate="TemplateStyles:r1239400231">.mw-parser-output .navbar{display:inline;font-size:88%;font-weight:normal}.mw-parser-output .navbar-collapse{float:left;text-align:left}.mw-parser-output .navbar-boxtext{word-spacing:0}.mw-parser-output .navbar ul{display:inline-block;white-space:nowrap;line-height:inherit}.mw-parser-output .navbar-brackets::before{margin-right:-0.125em;content:"[ "}.mw-parser-output .navbar-brackets::after{margin-left:-0.125em;content:" ]"}.mw-parser-output .navbar li{word-spacing:-0.125em}.mw-parser-output .navbar a>span,.mw-parser-output .navbar a>abbr{text-decoration:inherit}.mw-parser-output .navbar-mini abbr{font-variant:small-caps;border-bottom:none;text-decoration:none;cursor:inherit}.mw-parser-output .navbar-ct-full{font-size:114%;margin:0 7em}.mw-parser-output .navbar-ct-mini{font-size:114%;margin:0 4em}html.skin-theme-clientpref-night .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}@media(prefers-color-scheme:dark){html.skin-theme-clientpref-os .mw-parser-output .navbar li a abbr{color:var(--color-base)!important}}@media print{.mw-parser-output .navbar{display:none!important}}</style><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Hacking_in_the_2010s" title="Template:Hacking in the 2010s"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Hacking_in_the_2010s" title="Template talk:Hacking in the 2010s"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Hacking_in_the_2010s" title="Special:EditPage/Template:Hacking in the 2010s"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Hacking_in_the_2010s" style="font-size:114%;margin:0 4em">Hacking in the 2010s</div></th></tr><tr><td class="navbox-abovebelow" colspan="2"><div><table style="width:100%; margin:1px; display:inline-table;"><tbody><tr> <td style="text-align:left; vertical-align:middle; padding:0 0.5em 0 0;" class="noprint">← <a href="/wiki/Template:Hacking_in_the_2000s" title="Template:Hacking in the 2000s">2000s</a></td> <td style="text-align:center; vertical-align:middle;; padding:0 1px;" class=""><a href="/wiki/Timeline_of_computer_security_hacker_history#2010s" class="mw-redirect" title="Timeline of computer security hacker history">Timeline</a></td> <td style="text-align:right; vertical-align:middle;; padding:0 0 0 0.5em;" class="noprint"><a href="/wiki/Template:Hacking_in_the_2020s" title="Template:Hacking in the 2020s">2020s</a> →</td> </tr></tbody></table></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major incidents</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Operation_Aurora" title="Operation Aurora">Operation Aurora</a> (publication of 2009 events)</li> <li><a class="mw-selflink selflink">Australian cyberattacks</a></li> <li><a href="/wiki/Operation_Olympic_Games" title="Operation Olympic Games">Operation Olympic Games</a></li> <li><a href="/wiki/Shadow_Network" title="Shadow Network">Operation ShadowNet</a></li> <li><a href="/wiki/Operation_Payback" title="Operation Payback">Operation Payback</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2011_Canadian_government_hackings" title="2011 Canadian government hackings">Canadian government</a></li> <li><a href="/wiki/DigiNotar" title="DigiNotar">DigiNotar</a></li> <li><a href="/wiki/DNSChanger" title="DNSChanger">DNSChanger</a></li> <li><a href="/wiki/HBGary" title="HBGary">HBGary Federal</a></li> <li><a href="/wiki/Operation_AntiSec" title="Operation AntiSec">Operation AntiSec</a></li> <li><a href="/wiki/2011_PlayStation_Network_outage" title="2011 PlayStation Network outage">PlayStation network outage</a></li> <li><a href="/wiki/RSA_SecurID#March_2011_system_compromise" title="RSA SecurID">RSA SecurID compromise</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2012_LinkedIn_hack" title="2012 LinkedIn hack">LinkedIn hack</a></li> <li><a href="/wiki/Stratfor_email_leak" title="Stratfor email leak">Stratfor email leak</a></li> <li><a href="/wiki/Operation_High_Roller" title="Operation High Roller">Operation High Roller</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">South Korea cyberattack</a></li> <li><a href="/wiki/Snapchat#December_2013_hack" title="Snapchat">Snapchat hack</a></li> <li><a href="/wiki/June_25_cyber_terror" class="mw-redirect" title="June 25 cyber terror">Cyberterrorism attack of June 25</a></li> <li><a href="/wiki/Yahoo!_data_breaches#August_2013:_breach" class="mw-redirect" title="Yahoo! data breaches">2013 Yahoo! data breach</a></li> <li><a href="/wiki/2013_Singapore_cyberattacks" title="2013 Singapore cyberattacks">Singapore cyberattacks</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anthem_medical_data_breach" title="Anthem medical data breach">Anthem medical data breach</a></li> <li><a href="/wiki/Operation_Tovar" title="Operation Tovar">Operation Tovar</a></li> <li><a href="/wiki/2014_celebrity_nude_photo_leak" title="2014 celebrity nude photo leak">2014 celebrity nude photo leak</a></li> <li><a href="/wiki/2014_JPMorgan_Chase_data_breach" title="2014 JPMorgan Chase data breach">2014 JPMorgan Chase data breach</a></li> <li><a href="/wiki/2014_Sony_Pictures_hack" title="2014 Sony Pictures hack">2014 Sony Pictures hack</a></li> <li><a href="/wiki/2014_Russian_hacker_password_theft" title="2014 Russian hacker password theft">Russian hacker password theft</a></li> <li><a href="/wiki/Yahoo!_data_breaches#Late_2014:_breach" class="mw-redirect" title="Yahoo! data breaches">2014 Yahoo! data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Office_of_Personnel_Management_data_breach" title="Office of Personnel Management data breach">Office of Personnel Management data breach</a></li> <li><a href="/wiki/HackingTeam#2015_data_breach" title="HackingTeam">HackingTeam</a></li> <li><a href="/wiki/Ashley_Madison_data_breach" title="Ashley Madison data breach">Ashley Madison data breach</a></li> <li><a href="/wiki/VTech#2015_data_breach" title="VTech">VTech data breach</a></li> <li><a href="/wiki/2015_Ukraine_power_grid_hack" title="2015 Ukraine power grid hack">Ukrainian Power Grid Cyberattack</a></li> <li><a href="/wiki/2015%E2%80%932016_SWIFT_banking_hack" title="2015–2016 SWIFT banking hack">SWIFT banking hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Bank_robbery" title="Bangladesh Bank robbery">Bangladesh Bank robbery</a></li> <li><a href="/wiki/Hollywood_Presbyterian_Medical_Center#Ransomware" title="Hollywood Presbyterian Medical Center">Hollywood Presbyterian Medical Center ransomware incident</a></li> <li><a href="/wiki/Commission_on_Elections_data_breach" title="Commission on Elections data breach">Commission on Elections data breach</a></li> <li><a href="/wiki/Democratic_National_Committee_cyber_attacks" title="Democratic National Committee cyber attacks">Democratic National Committee cyber attacks</a></li> <li><a href="/wiki/Vietnamese_airports_hackings" title="Vietnamese airports hackings">Vietnam Airport Hacks</a></li> <li><a href="/wiki/Democratic_Congressional_Campaign_Committee_cyber_attacks" title="Democratic Congressional Campaign Committee cyber attacks">DCCC cyber attacks</a></li> <li><a href="/wiki/2016_Indian_Banks_data_breach" class="mw-redirect" title="2016 Indian Banks data breach">Indian Bank data breaches</a></li> <li><a href="/wiki/Surkov_leaks" title="Surkov leaks">Surkov leaks</a></li> <li><a href="/wiki/DDoS_attacks_on_Dyn" title="DDoS attacks on Dyn">Dyn cyberattack</a></li> <li><a href="/wiki/Russian_interference_in_the_2016_United_States_elections" title="Russian interference in the 2016 United States elections">Russian interference in the 2016 U.S. elections</a></li> <li><a href="/wiki/2016_Bitfinex_hack" title="2016 Bitfinex hack">2016 Bitfinex hack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/SHA1#SHAttered_–_first_public_collision" class="mw-redirect" title="SHA1">SHAttered</a></li> <li><a href="/wiki/2017_Macron_e-mail_leaks" title="2017 Macron e-mail leaks">2017 Macron e-mail leaks</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry ransomware attack</a></li> <li><a href="/wiki/2017_Westminster_data_breach" title="2017 Westminster data breach">Westminster data breach</a></li> <li><a href="/wiki/Petya_(malware_family)" title="Petya (malware family)">Petya and NotPetya</a> <ul><li><a href="/wiki/2017_Ukraine_ransomware_attacks" title="2017 Ukraine ransomware attacks">2017 Ukraine ransomware attacks</a></li></ul></li> <li><a href="/wiki/2017_Equifax_data_breach" title="2017 Equifax data breach">Equifax data breach</a></li> <li><a href="/wiki/Deloitte#E-mail_hack" title="Deloitte">Deloitte breach</a></li> <li><a href="/wiki/Disqus#October_2017_security_breach" title="Disqus">Disqus breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Trustico#DigiCert_and_Trustico_spat,_2018" title="Trustico">Trustico</a></li> <li><a href="/wiki/Atlanta_government_ransomware_attack" title="Atlanta government ransomware attack">Atlanta cyberattack</a></li> <li><a href="/wiki/2018_SingHealth_data_breach" title="2018 SingHealth data breach">SingHealth data breach</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/2019_cyberattacks_on_Sri_Lanka" title="2019 cyberattacks on Sri Lanka">Sri Lanka cyberattack</a></li> <li><a href="/wiki/2019_Baltimore_ransomware_attack" title="2019 Baltimore ransomware attack">Baltimore ransomware attack</a></li> <li><a href="/wiki/2019_Bulgarian_revenue_agency_hack" class="mw-redirect" title="2019 Bulgarian revenue agency hack">Bulgarian revenue agency hack</a></li> <li><a href="/wiki/WhatsApp_snooping_scandal" title="WhatsApp snooping scandal">WhatsApp snooping scandal</a></li> <li><a href="/wiki/Jeff_Bezos_phone_hacking_incident" title="Jeff Bezos phone hacking incident">Jeff Bezos phone hacking incident</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacktivism" title="Hacktivism">Hacktivism</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Anonymous_(hacker_group)" title="Anonymous (hacker group)">Anonymous</a> <ul><li><a href="/wiki/Timeline_of_events_associated_with_Anonymous" title="Timeline of events associated with Anonymous">associated events</a></li></ul></li> <li><a href="/wiki/CyberBerkut" title="CyberBerkut">CyberBerkut</a></li> <li><a href="/wiki/Gay_Nigger_Association_of_America" title="Gay Nigger Association of America">GNAA</a></li> <li><a href="/wiki/Goatse_Security" title="Goatse Security">Goatse Security</a></li> <li><a href="/wiki/Lizard_Squad" title="Lizard Squad">Lizard Squad</a></li> <li><a href="/wiki/LulzRaft" title="LulzRaft">LulzRaft</a></li> <li><a href="/wiki/LulzSec" title="LulzSec">LulzSec</a></li> <li><a href="/wiki/2016_Dyn_cyberattack#Perpetrators" class="mw-redirect" title="2016 Dyn cyberattack">New World Hackers</a></li> <li><a href="/wiki/NullCrew" title="NullCrew">NullCrew</a></li> <li><a href="/wiki/OurMine" title="OurMine">OurMine</a></li> <li><a href="/wiki/PayPal_14" title="PayPal 14">PayPal 14</a></li> <li><a href="/wiki/RedHack" title="RedHack">RedHack</a></li> <li><a href="/wiki/Teamp0ison" title="Teamp0ison">Teamp0ison</a></li> <li><a href="/wiki/The_Dark_Overlord_(hacker_group)" title="The Dark Overlord (hacker group)"> TDO </a></li> <li><a href="/wiki/UGNazi" title="UGNazi">UGNazi</a></li> <li><a href="/wiki/Ukrainian_Cyber_Alliance" title="Ukrainian Cyber Alliance">Ukrainian Cyber Alliance</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Advanced_persistent_threat" title="Advanced persistent threat">Advanced<br />persistent threats</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Bangladesh_Black_Hat_Hackers" title="Bangladesh Black Hat Hackers">Bangladesh Black Hat Hackers</a></li> <li><a href="/wiki/Bureau_121" title="Bureau 121">Bureau 121</a></li> <li><a href="/wiki/Charming_Kitten" title="Charming Kitten">Charming Kitten</a></li> <li><a href="/wiki/Cozy_Bear" title="Cozy Bear">Cozy Bear</a></li> <li><a href="/wiki/Dark_Basin" title="Dark Basin">Dark Basin</a></li> <li><a href="/wiki/DarkMatter_Group" title="DarkMatter Group">DarkMatter</a></li> <li><a href="/wiki/Elfin_Team" title="Elfin Team">Elfin Team</a></li> <li><a href="/wiki/Equation_Group" title="Equation Group">Equation Group</a></li> <li><a href="/wiki/Fancy_Bear" title="Fancy Bear">Fancy Bear</a></li> <li><a href="/wiki/Stuxnet#History" title="Stuxnet">GOSSIPGIRL</a> (confederation)</li> <li><a href="/wiki/Guccifer_2.0" title="Guccifer 2.0">Guccifer 2.0</a></li> <li><a href="/wiki/Hacking_Team" class="mw-redirect" title="Hacking Team">Hacking Team</a></li> <li><a href="/wiki/Helix_Kitten" title="Helix Kitten">Helix Kitten</a></li> <li><a href="/wiki/Iranian_Cyber_Army" title="Iranian Cyber Army">Iranian Cyber Army</a></li> <li><a href="/wiki/Lazarus_Group" title="Lazarus Group">Lazarus Group</a> (<a href="/wiki/Lazarus_Group#BlueNorOff" title="Lazarus Group">BlueNorOff</a>) (<a href="/wiki/Lazarus_Group#AndAriel" title="Lazarus Group">AndAriel</a>)</li> <li><a href="/wiki/NSO_Group" title="NSO Group">NSO Group</a></li> <li><a href="/wiki/Numbered_Panda" title="Numbered Panda">Numbered Panda</a></li> <li><a href="/wiki/PLA_Unit_61398" title="PLA Unit 61398">PLA Unit 61398</a></li> <li><a href="/wiki/PLA_Unit_61486" title="PLA Unit 61486">PLA Unit 61486</a></li> <li><a href="/wiki/PLATINUM_(cybercrime_group)" title="PLATINUM (cybercrime group)">PLATINUM</a></li> <li><a href="/wiki/Pranknet" title="Pranknet">Pranknet</a></li> <li><a href="/wiki/Red_Apollo" title="Red Apollo">Red Apollo</a></li> <li><a href="/wiki/Rocket_Kitten" title="Rocket Kitten">Rocket Kitten</a></li> <li><a href="/wiki/Stealth_Falcon" title="Stealth Falcon">Stealth Falcon</a></li> <li><a href="/wiki/Syrian_Electronic_Army" title="Syrian Electronic Army">Syrian Electronic Army</a></li> <li><a href="/wiki/Tailored_Access_Operations" title="Tailored Access Operations">Tailored Access Operations</a></li> <li><a href="/wiki/The_Shadow_Brokers" title="The Shadow Brokers">The Shadow Brokers</a></li> <li><a href="/wiki/XDedic" title="XDedic">xDedic</a></li> <li><a href="/wiki/Yemen_Cyber_Army" title="Yemen Cyber Army">Yemen Cyber Army</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Hacker" title="Hacker">Individuals</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ryan_Ackroyd" title="Ryan Ackroyd">Ryan Ackroyd</a></li> <li><a href="/wiki/Mustafa_Al-Bassam" title="Mustafa Al-Bassam">Mustafa Al-Bassam</a></li> <li><a href="/wiki/Cyber_Anakin" title="Cyber Anakin">Cyber Anakin</a></li> <li><a href="/wiki/George_Hotz" title="George Hotz">George Hotz</a></li> <li><a href="/wiki/Guccifer" title="Guccifer">Guccifer</a></li> <li><a href="/wiki/Elliott_Gunton" title="Elliott Gunton">Elliott Gunton</a></li> <li><a href="/wiki/Jeremy_Hammond" title="Jeremy Hammond">Jeremy Hammond</a></li> <li><a href="/wiki/Kristoffer_von_Hassel" title="Kristoffer von Hassel">Kristoffer von Hassel</a></li> <li><a href="/wiki/Junaid_Hussain" title="Junaid Hussain">Junaid Hussain</a></li> <li><a href="/wiki/MLT_(hacktivist)" title="MLT (hacktivist)">MLT</a></li> <li><a href="/wiki/Hector_Monsegur" title="Hector Monsegur">Sabu</a></li> <li><a href="/wiki/Roman_Seleznev" title="Roman Seleznev">Track2</a></li> <li><a href="/wiki/Topiary_(hacktivist)" title="Topiary (hacktivist)">Topiary</a></li> <li><a href="/wiki/The_Jester_(hacktivist)" title="The Jester (hacktivist)">The Jester</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Major <a href="/wiki/Vulnerability_(computing)" class="mw-redirect" title="Vulnerability (computing)">vulnerabilities</a><br />publicly <a href="/wiki/Full_disclosure_(computer_security)" title="Full disclosure (computer security)">disclosed</a></th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Evercookie" title="Evercookie">Evercookie</a> (2010)</li> <li><a href="/wiki/ISeeYou" title="ISeeYou">iSeeYou</a> (2013)</li> <li><a href="/wiki/Heartbleed" title="Heartbleed"> Heartbleed</a> (2014)</li> <li><a href="/wiki/Shellshock_(software_bug)" title="Shellshock (software bug)">Shellshock</a> (2014)</li> <li><a href="/wiki/POODLE" title="POODLE">POODLE</a> (2014)</li> <li><a href="/wiki/Rootpipe" title="Rootpipe">Rootpipe</a> (2014)</li> <li><a href="/wiki/Row_hammer" title="Row hammer">Row hammer</a> (2014)</li> <li><a href="/wiki/Signaling_System_No._7#Protocol_security_vulnerabilities" class="mw-redirect" title="Signaling System No. 7">SS7 vulnerabilities</a> (2014)</li> <li><a href="/wiki/WinShock" title="WinShock">WinShock</a> (2014)</li> <li><a href="/wiki/JASBUG" title="JASBUG">JASBUG</a> (2015)</li> <li><a href="/wiki/Stagefright_(bug)" title="Stagefright (bug)">Stagefright</a> (2015)</li> <li><a href="/wiki/DROWN_attack" title="DROWN attack">DROWN</a> (2016)</li> <li><a href="/wiki/Badlock" title="Badlock">Badlock</a> (2016)</li> <li><a href="/wiki/Dirty_COW" title="Dirty COW">Dirty COW</a> (2016)</li> <li><a href="/wiki/Cloudbleed" title="Cloudbleed">Cloudbleed</a> (2017)</li> <li><a href="/wiki/Broadcom_Corporation#soc-wifi-vulns" title="Broadcom Corporation">Broadcom Wi-Fi</a> (2017)</li> <li><a href="/wiki/EternalBlue" title="EternalBlue">EternalBlue</a> (2017)</li> <li><a href="/wiki/DoublePulsar" title="DoublePulsar">DoublePulsar</a> (2017)</li> <li><a href="/wiki/Intel_Active_Management_Technology#Silent_Bob_is_Silent" title="Intel Active Management Technology">Silent Bob is Silent</a> (2017)</li> <li><a href="/wiki/KRACK" title="KRACK">KRACK</a> (2017)</li> <li><a href="/wiki/ROCA_vulnerability" title="ROCA vulnerability">ROCA vulnerability</a> (2017)</li> <li><a href="/wiki/BlueBorne_(security_vulnerability)" title="BlueBorne (security vulnerability)">BlueBorne</a> (2017)</li> <li><a href="/wiki/Meltdown_(security_vulnerability)" title="Meltdown (security vulnerability)">Meltdown</a> (2018)</li> <li><a href="/wiki/Spectre_(security_vulnerability)" title="Spectre (security vulnerability)">Spectre</a> (2018)</li> <li><a href="/wiki/EFAIL" title="EFAIL">EFAIL</a> (2018)</li> <li><a href="/wiki/Exactis" title="Exactis">Exactis</a> (2018)</li> <li><a href="/wiki/Speculative_Store_Bypass" title="Speculative Store Bypass">Speculative Store Bypass</a> (2018)</li> <li><a href="/wiki/Lazy_FP_state_restore" title="Lazy FP state restore">Lazy FP state restore</a> (2018)</li> <li><a href="/wiki/TLBleed" title="TLBleed">TLBleed</a> (2018)</li> <li><a href="/wiki/SigSpoof" title="SigSpoof">SigSpoof</a> (2018)</li> <li><a href="/wiki/Foreshadow" title="Foreshadow">Foreshadow</a> (2018)</li> <li><a href="/wiki/Wi-Fi_Protected_Access#Dragonblood_attack" title="Wi-Fi Protected Access">Dragonblood</a> (2019)</li> <li><a href="/wiki/Microarchitectural_Data_Sampling" title="Microarchitectural Data Sampling">Microarchitectural Data Sampling</a> (2019)</li> <li><a href="/wiki/BlueKeep" title="BlueKeep">BlueKeep</a> (2019)</li> <li><a href="/wiki/Kr00k" title="Kr00k">Kr00k</a> (2019)</li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%"><a href="/wiki/Malware" title="Malware">Malware</a></th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"></div><table class="nowraplinks navbox-subgroup" style="border-spacing:0"><tbody><tr><th scope="row" class="navbox-group" style="width:1%">2010</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ransomware#Bad_Rabbit" title="Ransomware">Bad Rabbit</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_2_(BE2)" title="BlackEnergy"> Black Energy 2</a></li> <li><a href="/wiki/SpyEye" title="SpyEye">SpyEye</a></li> <li><a href="/wiki/Stuxnet" title="Stuxnet">Stuxnet</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2011</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Coreflood" title="Coreflood">Coreflood</a></li> <li><a href="/wiki/Alureon" title="Alureon">Alureon</a></li> <li><a href="/wiki/Duqu" title="Duqu">Duqu</a></li> <li><a href="/wiki/Kelihos_botnet" title="Kelihos botnet">Kelihos</a></li> <li><a href="/wiki/Metulji_botnet" title="Metulji botnet">Metulji botnet</a></li> <li><a href="/wiki/Stars_virus" title="Stars virus">Stars</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2012</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Carna_botnet" title="Carna botnet">Carna</a></li> <li><a href="/wiki/Dexter_(malware)" title="Dexter (malware)">Dexter</a></li> <li><a href="/wiki/FBI_MoneyPak_Ransomware" title="FBI MoneyPak Ransomware">FBI</a></li> <li><a href="/wiki/Flame_(malware)" title="Flame (malware)">Flame</a></li> <li><a href="/wiki/Mahdi_(malware)" title="Mahdi (malware)">Mahdi</a></li> <li><a href="/wiki/Red_October_(malware)" title="Red October (malware)">Red October</a></li> <li><a href="/wiki/Shamoon" title="Shamoon">Shamoon</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2013</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/CryptoLocker" title="CryptoLocker">CryptoLocker</a></li> <li><a href="/wiki/2013_South_Korea_cyberattack" title="2013 South Korea cyberattack">DarkSeoul</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2014</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Brambul" title="Brambul">Brambul</a></li> <li><a href="/wiki/BlackEnergy#BlackEnergy_3_(BE3)" title="BlackEnergy"> Black Energy 3</a></li> <li><a href="/wiki/Carbanak" title="Carbanak">Carbanak</a></li> <li><a href="/wiki/Careto_(malware)" title="Careto (malware)">Careto</a></li> <li><a href="/wiki/DarkHotel" title="DarkHotel">DarkHotel</a></li> <li><a href="/wiki/Duqu_2.0" title="Duqu 2.0">Duqu 2.0</a></li> <li><a href="/wiki/FinFisher" title="FinFisher">FinFisher</a></li> <li><a href="/wiki/Gameover_ZeuS" title="Gameover ZeuS">Gameover ZeuS</a></li> <li><a href="/wiki/Regin_(malware)" title="Regin (malware)">Regin</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2015</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Dridex" title="Dridex">Dridex</a></li> <li><a href="/wiki/Hidden_Tear" title="Hidden Tear">Hidden Tear</a></li> <li><a href="/wiki/Rombertik" title="Rombertik">Rombertik</a></li> <li><a href="/wiki/TeslaCrypt" title="TeslaCrypt">TeslaCrypt</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2016</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Hitler-Ransomware" title="Hitler-Ransomware">Hitler</a></li> <li><a href="/wiki/Jigsaw_(ransomware)" title="Jigsaw (ransomware)">Jigsaw</a></li> <li><a href="/wiki/KeRanger" title="KeRanger">KeRanger</a></li> <li><a href="/wiki/Necurs" class="mw-redirect" title="Necurs">Necurs</a></li> <li><a href="/wiki/MEMZ" title="MEMZ">MEMZ</a></li> <li><a href="/wiki/Mirai_(malware)" title="Mirai (malware)">Mirai</a></li> <li><a href="/wiki/Pegasus_(spyware)" title="Pegasus (spyware)">Pegasus</a></li> <li><a href="/wiki/Petya_and_NotPetya" class="mw-redirect" title="Petya and NotPetya">Petya and NotPetya</a></li> <li><a href="/wiki/X-Agent" title="X-Agent">X-Agent</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2017</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/BrickerBot" title="BrickerBot">BrickerBot</a></li> <li><a href="/wiki/Kirk_Ransomware" title="Kirk Ransomware">Kirk</a></li> <li><a href="/wiki/LogicLocker" title="LogicLocker">LogicLocker</a></li> <li><a href="/wiki/Rensenware" title="Rensenware">Rensenware</a></li> <li><a href="/wiki/Triton_(malware)" title="Triton (malware)">Triton</a></li> <li><a href="/wiki/WannaCry_ransomware_attack" title="WannaCry ransomware attack">WannaCry</a></li> <li><a href="/wiki/Xafecopy_Trojan" title="Xafecopy Trojan">XafeCopy</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2018</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/VPNFilter" title="VPNFilter">VPNFilter</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">2019</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Grum_botnet" title="Grum botnet">Grum</a></li> <li><a href="/wiki/Joanap" title="Joanap">Joanap</a></li> <li><a href="/wiki/NetTraveler" title="NetTraveler">NetTraveler</a></li> <li><a href="/wiki/Chaos_Computer_Club#Staatstrojaner_affair" title="Chaos Computer Club">R2D2</a></li> <li><a href="/wiki/Tiny_Banker_Trojan" title="Tiny Banker Trojan">Tinba</a></li> <li><a href="/wiki/Titanium_(malware)" title="Titanium (malware)">Titanium</a></li> <li><a href="/wiki/ZeroAccess_botnet" title="ZeroAccess botnet">ZeroAccess botnet</a></li></ul> </div></td></tr></tbody></table><div></div></td></tr></tbody></table></div> <div class="navbox-styles"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1236075235"></div><div role="navigation" class="navbox" aria-labelledby="Anonymous_and_the_Internet" style="padding:3px"><table class="nowraplinks hlist mw-collapsible autocollapse navbox-inner" style="border-spacing:0;background:transparent;color:inherit"><tbody><tr><th scope="col" class="navbox-title" colspan="3"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1129693374"><link rel="mw-deduplicated-inline-style" href="mw-data:TemplateStyles:r1239400231"><div class="navbar plainlinks hlist navbar-mini"><ul><li class="nv-view"><a href="/wiki/Template:Anonymous_and_the_Internet" title="Template:Anonymous and the Internet"><abbr title="View this template">v</abbr></a></li><li class="nv-talk"><a href="/wiki/Template_talk:Anonymous_and_the_Internet" title="Template talk:Anonymous and the Internet"><abbr title="Discuss this template">t</abbr></a></li><li class="nv-edit"><a href="/wiki/Special:EditPage/Template:Anonymous_and_the_Internet" title="Special:EditPage/Template:Anonymous and the Internet"><abbr title="Edit this template">e</abbr></a></li></ul></div><div id="Anonymous_and_the_Internet" style="font-size:114%;margin:0 4em"><a href="/wiki/Anonymous_(group)" class="mw-redirect" title="Anonymous (group)">Anonymous</a> and the <a href="/wiki/Internet" title="Internet">Internet</a></div></th></tr><tr><td class="navbox-abovebelow" colspan="3"><div> <ul><li><a href="/wiki/Guy_Fawkes_mask" title="Guy Fawkes mask">Guy Fawkes mask</a></li> <li><a href="/wiki/Imageboard" title="Imageboard">Imageboard</a></li> <li><a href="/wiki/Internet_vigilantism" title="Internet vigilantism">Internet vigilantism</a></li> <li><a href="/wiki/Low_Orbit_Ion_Cannon" title="Low Orbit Ion Cannon">Low Orbit Ion Cannon</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Related websites</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/4chan" title="4chan">4chan</a></li> <li><a href="/wiki/420chan" title="420chan">420chan</a></li> <li><a href="/wiki/Distributed_Denial_of_Secrets" title="Distributed Denial of Secrets">Distributed Denial of Secrets</a></li> <li><a href="/wiki/Encyclopedia_Dramatica" title="Encyclopedia Dramatica">Encyclopedia Dramatica</a></li> <li><a href="/wiki/WikiLeaks" title="WikiLeaks">WikiLeaks</a></li></ul> </div></td><td class="noviewer navbox-image" rowspan="3" style="width:1px;padding:0 0 0 2px"><div><span typeof="mw:File"><a href="/wiki/File:Anonymous_emblem.svg" class="mw-file-description"><img src="//upload.wikimedia.org/wikipedia/commons/thumb/a/a6/Anonymous_emblem.svg/50px-Anonymous_emblem.svg.png" decoding="async" width="50" height="50" class="mw-file-element" srcset="//upload.wikimedia.org/wikipedia/commons/thumb/a/a6/Anonymous_emblem.svg/75px-Anonymous_emblem.svg.png 1.5x, //upload.wikimedia.org/wikipedia/commons/thumb/a/a6/Anonymous_emblem.svg/100px-Anonymous_emblem.svg.png 2x" data-file-width="316" data-file-height="316" /></a></span></div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Groups</th><td class="navbox-list-with-group navbox-list navbox-even" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a href="/wiki/Ghost_Security" title="Ghost Security">Ghost Security</a></li> <li><a href="/wiki/LulzSec" title="LulzSec">LulzSec</a></li> <li><a href="/wiki/MalSec" title="MalSec">MalSec</a></li> <li><a href="/wiki/RedHack" title="RedHack">RedHack</a></li></ul> </div></td></tr><tr><th scope="row" class="navbox-group" style="width:1%">Activities</th><td class="navbox-list-with-group navbox-list navbox-odd" style="width:100%;padding:0"><div style="padding:0 0.25em"> <ul><li><a class="mw-selflink selflink">February 2010 Australian cyberattacks</a></li> <li><a href="/wiki/Operation_AntiSec" title="Operation AntiSec">Operation AntiSec</a></li> <li><a href="/wiki/Operation_Payback" title="Operation Payback">Operation Payback</a></li> <li><a href="/wiki/Project_Chanology" title="Project Chanology">Project Chanology</a></li> <li><a href="/wiki/Anonymous_and_the_2022_Russian_invasion_of_Ukraine" class="mw-redirect" title="Anonymous and the 2022 Russian invasion of Ukraine">Activities during the 2022 Russian invasion of Ukraine</a></li> <li><i><a href="/wiki/Timeline_of_events_associated_with_Anonymous" title="Timeline of events associated with Anonymous">more</a></i></li></ul> </div></td></tr><tr><td class="navbox-abovebelow" colspan="3"><div><a href="/wiki/Portal:Internet" title="Portal:Internet">Internet portal</a></div></td></tr></tbody></table></div> <!-- NewPP limit report Parsed by mw‐web.eqiad.main‐5dc468848‐vgd46 Cached time: 20241122164509 Cache expiry: 2592000 Reduced expiry: false Complications: [vary‐revision‐sha1, show‐toc] CPU time usage: 0.459 seconds Real time usage: 0.653 seconds Preprocessor visited node count: 2713/1000000 Post‐expand include size: 124408/2097152 bytes Template argument size: 2634/2097152 bytes Highest expansion depth: 12/100 Expensive parser function count: 3/500 Unstrip recursion depth: 1/20 Unstrip post‐expand size: 108180/5000000 bytes Lua time usage: 0.266/10.000 seconds Lua memory usage: 6602942/52428800 bytes Number of Wikibase entities loaded: 0/400 --> <!-- Transclusion expansion time report (%,ms,calls,template) 100.00% 516.475 1 -total 35.73% 184.520 1 Template:Reflist 21.47% 110.868 1 Template:Hacking_in_the_2010s 20.41% 105.411 4 Template:Navbox 15.24% 78.717 21 Template:Cite_news 15.24% 78.694 2 Template:Cite_journal 13.13% 67.812 1 Template:Short_description 12.58% 64.975 1 Template:Infobox_civil_conflict 8.22% 42.460 6 Template:Main_other 7.63% 39.385 2 Template:Pagetype --> <!-- Saved in parser cache with key enwiki:pcache:idhash:26192952-0!canonical and timestamp 20241122164509 and revision id 1232785312. Rendering was triggered because: page-view --> </div><!--esi <esi:include src="/esitest-fa8a495983347898/content" /> --><noscript><img src="https://login.wikimedia.org/wiki/Special:CentralAutoLogin/start?type=1x1" alt="" width="1" height="1" style="border: none; position: absolute;"></noscript> <div class="printfooter" data-nosnippet="">Retrieved from "<a dir="ltr" href="https://en.wikipedia.org/w/index.php?title=February_2010_Australian_cyberattacks&oldid=1232785312">https://en.wikipedia.org/w/index.php?title=February_2010_Australian_cyberattacks&oldid=1232785312</a>"</div></div> <div id="catlinks" class="catlinks" data-mw="interface"><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/wiki/Help:Category" title="Help:Category">Categories</a>: <ul><li><a href="/wiki/Category:Censorship_in_Australia" title="Category:Censorship in Australia">Censorship in Australia</a></li><li><a href="/wiki/Category:Internet_in_Australia" title="Category:Internet in Australia">Internet in Australia</a></li><li><a href="/wiki/Category:Denial-of-service_attacks" title="Category:Denial-of-service attacks">Denial-of-service attacks</a></li><li><a href="/wiki/Category:Anonymous_(hacker_group)" title="Category:Anonymous (hacker group)">Anonymous (hacker group)</a></li><li><a href="/wiki/Category:February_2010_events_in_Australia" title="Category:February 2010 events in Australia">February 2010 events in Australia</a></li><li><a href="/wiki/Category:2010s_internet_outages" title="Category:2010s internet outages">2010s internet outages</a></li></ul></div><div id="mw-hidden-catlinks" class="mw-hidden-catlinks mw-hidden-cats-hidden">Hidden categories: <ul><li><a href="/wiki/Category:Articles_with_short_description" title="Category:Articles with short description">Articles with short description</a></li><li><a href="/wiki/Category:Short_description_matches_Wikidata" title="Category:Short description matches Wikidata">Short description matches Wikidata</a></li><li><a href="/wiki/Category:Use_Australian_English_from_February_2018" title="Category:Use Australian English from February 2018">Use Australian English from February 2018</a></li><li><a href="/wiki/Category:All_Wikipedia_articles_written_in_Australian_English" title="Category:All Wikipedia articles written in Australian English">All Wikipedia articles written in Australian English</a></li><li><a href="/wiki/Category:Use_dmy_dates_from_March_2022" title="Category:Use dmy dates from March 2022">Use dmy dates from March 2022</a></li><li><a href="/wiki/Category:Good_articles" title="Category:Good articles">Good articles</a></li></ul></div></div> </div> </main> </div> <div class="mw-footer-container"> <footer id="footer" class="mw-footer" > <ul id="footer-info"> <li id="footer-info-lastmod"> This page was last edited on 5 July 2024, at 15:51<span class="anonymous-show"> (UTC)</span>.</li> <li id="footer-info-copyright">Text is available under the <a href="/wiki/Wikipedia:Text_of_the_Creative_Commons_Attribution-ShareAlike_4.0_International_License" title="Wikipedia:Text of the Creative Commons Attribution-ShareAlike 4.0 International License">Creative Commons Attribution-ShareAlike 4.0 License</a>; additional terms may apply. By using this site, you agree to the <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Terms_of_Use" class="extiw" title="foundation:Special:MyLanguage/Policy:Terms of Use">Terms of Use</a> and <a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy" class="extiw" title="foundation:Special:MyLanguage/Policy:Privacy policy">Privacy Policy</a>. Wikipedia® is a registered trademark of the <a rel="nofollow" class="external text" href="https://wikimediafoundation.org/">Wikimedia Foundation, Inc.</a>, a non-profit organization.</li> </ul> <ul id="footer-places"> <li id="footer-places-privacy"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Privacy_policy">Privacy policy</a></li> <li id="footer-places-about"><a href="/wiki/Wikipedia:About">About Wikipedia</a></li> <li id="footer-places-disclaimers"><a href="/wiki/Wikipedia:General_disclaimer">Disclaimers</a></li> <li id="footer-places-contact"><a href="//en.wikipedia.org/wiki/Wikipedia:Contact_us">Contact Wikipedia</a></li> <li id="footer-places-wm-codeofconduct"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Universal_Code_of_Conduct">Code of Conduct</a></li> <li id="footer-places-developers"><a href="https://developer.wikimedia.org">Developers</a></li> <li id="footer-places-statslink"><a href="https://stats.wikimedia.org/#/en.wikipedia.org">Statistics</a></li> <li id="footer-places-cookiestatement"><a href="https://foundation.wikimedia.org/wiki/Special:MyLanguage/Policy:Cookie_statement">Cookie statement</a></li> <li id="footer-places-mobileview"><a href="//en.m.wikipedia.org/w/index.php?title=February_2010_Australian_cyberattacks&mobileaction=toggle_view_mobile" class="noprint stopMobileRedirectToggle">Mobile view</a></li> </ul> <ul id="footer-icons" class="noprint"> <li id="footer-copyrightico"><a href="https://wikimediafoundation.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/static/images/footer/wikimedia-button.svg" width="84" height="29" alt="Wikimedia Foundation" loading="lazy"></a></li> <li id="footer-poweredbyico"><a href="https://www.mediawiki.org/" class="cdx-button cdx-button--fake-button cdx-button--size-large cdx-button--fake-button--enabled"><img src="/w/resources/assets/poweredby_mediawiki.svg" alt="Powered by MediaWiki" width="88" height="31" loading="lazy"></a></li> </ul> </footer> </div> </div> </div> <div class="vector-settings" id="p-dock-bottom"> <ul></ul> </div><script>(RLQ=window.RLQ||[]).push(function(){mw.config.set({"wgHostname":"mw-web.codfw.main-f69cdc8f6-g2ggh","wgBackendResponseTime":200,"wgPageParseReport":{"limitreport":{"cputime":"0.459","walltime":"0.653","ppvisitednodes":{"value":2713,"limit":1000000},"postexpandincludesize":{"value":124408,"limit":2097152},"templateargumentsize":{"value":2634,"limit":2097152},"expansiondepth":{"value":12,"limit":100},"expensivefunctioncount":{"value":3,"limit":500},"unstrip-depth":{"value":1,"limit":20},"unstrip-size":{"value":108180,"limit":5000000},"entityaccesscount":{"value":0,"limit":400},"timingprofile":["100.00% 516.475 1 -total"," 35.73% 184.520 1 Template:Reflist"," 21.47% 110.868 1 Template:Hacking_in_the_2010s"," 20.41% 105.411 4 Template:Navbox"," 15.24% 78.717 21 Template:Cite_news"," 15.24% 78.694 2 Template:Cite_journal"," 13.13% 67.812 1 Template:Short_description"," 12.58% 64.975 1 Template:Infobox_civil_conflict"," 8.22% 42.460 6 Template:Main_other"," 7.63% 39.385 2 Template:Pagetype"]},"scribunto":{"limitreport-timeusage":{"value":"0.266","limit":"10.000"},"limitreport-memusage":{"value":6602942,"limit":52428800}},"cachereport":{"origin":"mw-web.eqiad.main-5dc468848-vgd46","timestamp":"20241122164509","ttl":2592000,"transientcontent":false}}});});</script> <script type="application/ld+json">{"@context":"https:\/\/schema.org","@type":"Article","name":"February 2010 Australian cyberattacks","url":"https:\/\/en.wikipedia.org\/wiki\/February_2010_Australian_cyberattacks","sameAs":"http:\/\/www.wikidata.org\/entity\/Q5439814","mainEntity":"http:\/\/www.wikidata.org\/entity\/Q5439814","author":{"@type":"Organization","name":"Contributors to Wikimedia projects"},"publisher":{"@type":"Organization","name":"Wikimedia Foundation, Inc.","logo":{"@type":"ImageObject","url":"https:\/\/www.wikimedia.org\/static\/images\/wmf-hor-googpub.png"}},"datePublished":"2010-02-14T04:36:15Z","dateModified":"2024-07-05T15:51:32Z","image":"https:\/\/upload.wikimedia.org\/wikipedia\/en\/f\/f0\/Operation_titstorm.jpg","headline":"doS attack against Australian government by the Anonymous group"}</script> </body> </html>