TeaMp0isoN


TeaMp0isoN was a computer security research group consisting of 3 to 5 core members. The group gained notoriety in 2011/2012 for its blackhat hacking activities, which included attacks on the United Nations, NASA, NATO, Facebook, Minecraft Pocket Edition Forums, and several other large corporations and government entities. TeaMp0isoN disbanded in 2012 following the arrests of some of its core members, "TriCk", "MLT", Chl0e".

English Defence League

TeaMp0isoN released several documents pertaining to the English Defence League, leaking information which included personal details of several high-ranking EDL members. In addition, TeaMp0isoN went on to deface EDL's official website.

Facebook

In January 2011, unauthorized status updates were posted on Mark Zuckerberg and French President Nicolas Sarkozy's accounts on social-networking site Facebook. On January 25, a spokesperson for Facebook acknowledged the bug in their system and said it has been fixed. Later that week The Daily Beast reported that "TriCk", a member of TeaMp0isoN, along with members of a group known as "ZHC", said they had exploited a bug in the web site on the previous New Year's Eve, allowing them to post unauthorized status updates and to block temporary newsfeeds to a list of 130 pages. A spokeswoman for one of the targeted groups, the English Defence League, confirmed that they were targeted and their pages critical of Islam were indeed hacked. Members of Facebook's security team said after being contacted on the matter by The Daily Beast, they had found no evidence of malicious activity in their logs.

Tony Blair address book leak

In June 2011, the group published what appeared to be the address book and other private data of former British Prime Minister Tony Blair on Pastebin. According to TeaMp0isoN, the data was obtained originally in December 2010. Blair's spokesman said the data was not obtained from Blair directly, but from the personal email account of his former staff. TeaMp0isoN responded to this, commenting "Blairs sheep are lying about how we got the info, we got into the webmail server via a private exploit & we wiped the logs so Good luck".

BlackBerry

During the 2011 England riots it was believed that the BlackBerry Messenger service was used by looters for collaboration. TeaMp0isoN defaced the official BlackBerry blog as a response to Research In Motion, the maker of the BlackBerry, promising to co-operate with the United Kingdom police and government. TeaMp0isoN released a statement saying, "We are all for the rioters that are engaging in attacks on the police and government."

Government leaks

In July 2011, TeaMp0isoN released eight Court Cases against Sarah Palin, claiming they had intentions to do the same with Barack Obama.
On 8 August 2011, TeaMp0isoN released the hashed administrator passwords for a website hosted under NASA's domain, after using a public vulnerability.
In November 2011, TeaMp0isoN released a list of email addresses and passwords that were reportedly obtained via an SQL injection vulnerability in the United Kingdom's Ministry of Defence. The Ministry of Defence is responsible for controlling Britain's defence policies and is also the headquarters of the British Armed Forces.
In December 2011, TeaMp0isoN leaked the account data of 13 million South Korean online game subscribers via an attack executed by an anonymous attacker with the handle "Chl0e".
In April 2012, TeaMp0isoN targeted MI6. The group created a script that allowed them to repeatedly flood the anti-terrorism hotline with computer-generated calls, before calling up the hotline themselves in order to mock officers. The officers then warned them that they would be traced and reported to the FBI. TeaMp0isoN then reportedly wiretapped the MI6 agents, recording a conversation between officers and posting the leaked conversation on YouTube.
On April 3, 2012, TeaMp0isoN gained access to a NATO web server, before leaking data obtained from the server and defacing the index page of the site.

Operation Censor This

TeaMp0isoN joined forces with the hacker collective Anonymous to announce OpCensorThis, an operation intended to protest against censorship. The operation received a lot of media attention and music artists such as Lyricist Jinn and Tabanacle created a music video in order to raise awareness of the operation.
TeaMp0isoN then went on to deface several sites in support of OpCensorThis, the most significant being the United Nations Development Programme, and the British tabloid newspaper, the Daily Mail.

Operation Robin Hood

In response to the Occupy Movement, an online announcement claimed that TeaMp0isoN joined Anonymous to launch Operation Robin Hood, intending to hack into websites, obtain credit cards and make donations to activist organizations while the banks would have to refund the hacked accounts.https://www.youtube.com/watch?v=njONcmb81r0 Anonymous - #OpRobinHood The video stated: "Operation Robin Hood will take credit cards and donate to the 99% as well as various charities around the globe. The banks will be forced to reimburse the people their money back", while encouraging people to "move your accounts into secure credit unions".
As part of Operation Robin Hood, TeaMp0isoN leaked over 26,000 Israeli credit card details, obtained via vulnerabilities in Israeli banks, One and CityNet.
TeaMp0isoN went on to publish the credit card details and passport scans of well-known rapper Sean Combs. TeaMp0isoN then used his credit card to donate money to charity and to order pizzas for those who requested via Twitter. P-Diddy launched an internal investigation to attempt to track down TeaMp0isoN, reportedly hiring a team of private detectives.

Operation Retaliation

Following the arrest of founding TeaMp0isoN member "TriCk," the group announced Operation Retaliation, which began with reported DDoS attacks against MI6, before attacks took place against, among others, the Japanese electronics multinational Panasonic, the Australian Government, and the World Health Organization. In addition, Consternation Security and Doxbin were also reported to have been hacked.

United Nations

In November 2011, TeaMp0isoN released more than 128 usernames and login details, which they say were obtained from the United Nations Development Programme. According to a spokeswoman for the UNDP the data was extracted from "an old server which contains old data". TeaMp0isoN disputed this statement, releasing server logs and other evidence to suggest that the server was still in fact actively being used by the United Nations.
In April 2012, TeaMp0isoN hacked the United Nations again, this time targeting the UN's World Health Organisation and leaking a list of usernames and hashed passwords, including administrator credentials.

Possible arrests

On 10 April 2012, the group created a script to call the British Anti-Terrorism Hotline with hoax calls continuously for a 24-hour period to protest the extradition of terrorist suspects to the United States. On 12 April, police arrested two teenagers, aged 16 and 17, over the incident under suspicion of violating the Malicious Communications Act 1988 and the Computer Misuse Act.
On 9 May 2012, alleged TeaMp0isoN member and spokesperson "MLT" was arrested by officers from Scotland Yard on suspicion of offences under the Computer Misuse Act, relating to the attacks on the Anti-Terrorist Hotline and other offences.

Activities in 2015

In 2015, TeaMp0isoN returned and no longer appear to be committing any illegal activities. Posting from their official Twitter account, they have identified and disclosed vulnerabilities in Google, Amazon, eBay, Harvard University, NOAA, Comcast, Time Warner Cable, Western Union, the United Nations, the London Stock Exchange, Autodesk and several other large systems. TeaMp0isoN has also released several zero-day exploits, including one that affected the memorial sites of Malcolm X and Marilyn Monroe, and one that affected a commonly-used WordPress plugin used by a large number of websites. In addition to this, their website and forums have returned alongside their newly launched IRC network, and it appears they also have plans for a wargaming website allowing penetration testers to hone their skills within a legal and ethical environment.
In April 2015, TeaMp0isoN identified and disclosed vulnerabilities in many major universities including Harvard University, Stanford University, Princeton University, the University of Texas, and the University of California, among others. The majority of the vulnerabilities found were via SQL injection flaws. Also at this time, TeaMp0isoN identified a zero-day SQL Injection vulnerability, resulting in many sites being compromised, including Crime Stoppers in Waterloo, Ontario, Peel and other Canadian cities and districts.
In May 2015, TeaMp0isoN member "KMS" targeted the Minecraft Pocket Edition Forum, seemingly infiltrating their database and leaking a list of over 16,000 usernames and passwords.

Activities in 2016

Activities in 2016 indicated that they came back as a mix between a black hat and a white hat group. They disclosed vulnerabilities in the United States Department of Education, UCLA, and various other institutions.
In February/March 2016, the group breached both a UN Agency and one of America's largest Internet service providers. During mid-February, TeaMp0isoN breached the United Nations World Tourism Organization and defaced their forum index. During late February, TeaMp0isoN breached the Time Warner Cable Business Class Managed Security Services Portal. Their Twitter feed indicated that they gained access to the backend ticket system as well as the details of 4,191 users.

Links to ISIS

TeaMp0isoN member "TriCk" is believed to be Junaid Hussain, a black hat hacker who was arrested for doxing Tony Blair's personal information. He fled the UK while on police bail and reportedly joined ISIL. It is believed that Hussain became a prominent ISIL propagandist, using social media to recruit soldiers to join ISIL, and was behind several high-profile attacks under the group name "CyberCaliphate". Hussain is also believed to have links to Jihadi John. Hussain has also been suspected of cooperating with other ISIL members to unmask individuals who report to rebel media groups, and doxing U.S. soldiers and their families.
Hussain was a prominent target on the Pentagon's Disposition Matrix due to his influence overseas. On August 26, 2015, U.S. officials said they have a "high level of confidence" that Hussain was killed in a drone strike in Syria.