Vala isikhangiso

Cishe umhlaba wonke usabela ekuhlaselweni kweRussia e-Ukraine. Wonke umuntu uzama ukusiza ngokusemandleni akhe. Ngenkathi izifunda zibeka unswinyo lwezomnotho, izinkampani ezizimele ziyahoxa eRussia, ngokwesibonelo, noma abantu banikeza usizo lobuntu lwazo zonke izinhlobo. Iqembu labaduni elingaziwa elithi Anonymous nalo lize nosizo oluthile. Ngempela, leli qembu limemezele impi ye-cyber eRussia futhi lizama "ukusiza" ngazo zonke izindlela ezitholakalayo. Ngesikhathi sokuhlasela, baphinde bagubha impumelelo eminingana ethokozisayo, lapho, ngokwesibonelo, bekwazi ukukhubaza amaseva aseRussia noma bathole ukufinyelela ezintweni ezithakazelisayo. Ngakho-ke masifingqe ngokushesha izimpumelelo zika-Anonymous kuze kube manje.

Anonymous

Impendulo esheshayo evela ku-Anonymous

Ukuhlasela kuqale ekuseni ngoLwesine, February 24, 2022. Nakuba i-Russian Federation ibhejela into emangazayo, u-Anonymous waphumelela phendula ngokushesha ngochungechunge lokuhlaselwa kwe-DDoS, ngenxa yokuthi bakhiphe amaseva amaningana aseRussia emsebenzini. Ukuhlasela kwe-DDoS kubandakanya iqiniso lokuthi amakhulu ezinkulungwane zeziteshi/amakhompyutha aqala ukuxhumana neseva eyodwa ngezicelo ezithile, ngaleyo ndlela ayikhungathekise ngokuphelele futhi aqinisekise ukuwa kwayo. Kanjalo, iseva ngokusobala inemikhawulo yayo, enganqotshwa ngale ndlela. Lena yindlela u-Anonymous akwazile ukuvala ngayo iwebhusayithi ye-RT (Russia Today), eyaziwa ngokusabalalisa inkulumo-ze yase-Kremlin. Eminye imithombo ikhuluma ngokwehlisa amawebhusayithi e-Kremlin, uMnyango Wezokuvikela, uhulumeni kanye nabanye.

Umsakazo usakaza egameni lase-Ukraine

Kodwa-ke, iqembu elingaziwa belisanda kuqalisa ngokwehliswa okushiwo ngenhla kwamanye amawebhusayithi. Ezinsukwini ezimbili kamuva, ngoMgqibelo, February 26, 2022, wenza umsebenzi wobuciko. Akugcinanga nje ngokudicilela phansi amawebhusayithi ezikhungo eziyisithupha, okuhlanganisa ne-ejensi yokuhlola iRoskomnadzor, kodwa futhi. wagqekeza ukusakaza eziteshini zethelevishini zombuso. Kulabo abangaphandle kwezinhlelo zendabuko, kwadlalwa iculo lesizwe lase-Ukraine. Uma uthi nhlá, lokhu ukungenelela ngokuqondile kumnyama. Naphezu kwalokhu, iziphathimandla zaseRussia zazama ukuphikisa iqiniso lokuthi kwakuwukuhlasela kwama-hacker.

Ukunqanyulwa kwamasathelayithi ngezinjongo zobunhloli

Kamuva, ngobusuku bangoMashi 1-2, 2022, iqembu elingaziwa laphinda laphusha imikhawulo ecatshangwayo. Ukuphazamisa ithelevishini yombuso kungase kubonakale kuyingqopha-mlando yalokho okungenzeka, kodwa laba bafana bathathe isinyathelo esisodwa ngaphezulu. Ngokwezitatimende zabo, bakwazile ukukhubaza izinhlelo ze-ejensi yasemkhathini yaseRussia i-Roskosmos, ebaluleke kakhulu kwiRussian Federation yokulawula amasathelayithi ezinhloli. Ngaphandle kwabo, ngokunengqondo abanalo ulwazi oluningiliziwe mayelana nokunyakaza nokuthunyelwa kwamabutho ase-Ukraine, okubabeka kusimo esibi kakhulu ekuhlaselweni okuqhubekayo. Babengazi ukuthi bangabhekana kuphi nokuphikiswa.

Yiqiniso, akuseyona isimanga ukuthi uhlangothi lwaseRussia luphinde lwaphika ukuhlasela okunjalo. Ngisho nangoLwesithathu, Mashi 2, 2022, inhloko yesikhungo sasemkhathini saseRussia iRoscosmos, uDmitry Rogozin, ukuqinisekisile ukuhlasela. Ubiza ukujeziswa kwabaduni, kodwa futhi usekela kancane ukulandisa kwendawo mayelana nokungangeneki kwezinhlelo zaseRussia. Ngokusho kwakhe, iRussia ayizange ilahlekelwe wukulawula amasathelayithi ayo ezinhloli ngisho nomzuzwana, njengoba uphiko lwayo lwezokuphepha kuthiwa lukwazile ukubhekana nakho konke ukuhlaselwa. Noma kunjalo, Ongaziwa uvuliwe Babelana ngezithombe kuTwitter izikrini ngokuqondile kumasistimu ashiwo.

Ukugebenga i-ejensi yokucwaninga i-Roskomnadzor nokushicilela imibhalo eyimfihlo

Inhlangano engaziwa ikwazile ukwenza okuhle izolo kuphela, okungukuthi, Mashi 10, 2022. Hack the notorious censorship agency Roskomnadzor. Ngokukhethekile, isizindalwazi sehhovisi elibhekene ngqo nakho konke ukucwaninga ezweni yephuliwe. Ukuqhuma ngokwako akusho okuningi. Kodwa okubalulekile ukuthi abaduni bathole ukufinyelela kumafayela acishe abe yizinkulungwane ezingama-364 anosayizi ophelele we-820 GB. Lawa kufanele abe amadokhumenti ahlukaniswe, futhi amanye amafayela nawo awakamuva. Ngokwezitembu zesikhathi nezinye izici, amanye amafayela asukela ngoMashi 5, 2022, ngokwesibonelo.

Esizokufunda kule mibhalo akukacaci okwamanje. Njengoba kuyinani elikhulu lamafayela, ngokuqondakalayo kuzothatha isikhathi ngaphambi kokuba othile adlule kuwo ngokuphelele, noma aze athole okuthile okuthakazelisayo. Ngokusho kwabezindaba, le mpumelelo yakamuva eyaziwayo ye-Anonymous inamandla amakhulu.

Abaduni ohlangothini lwaseRussia

Ngeshwa, i-Ukraine nayo idonsa kanzima ngaphansi komlilo wabaduni. Amaqembu amaningana abaduni bajoyine uhlangothi lwaseRussia, kufaka phakathi i-UNC1151 yaseBelarus noma UConti. Iqembu leSandWorm lijoyine leli pheya. Ngendlela, ngokusho kwemithombo ethile, lokhu kuxhaswe ngokuqondile yiRussian Federation futhi kuyimbangela yokuhlaselwa okuningi kwe-Ukraine okwenzeka eminyakeni yamuva.

.