Andrew Alan Escher Auernheimer[3] (/ˈɔːrənhmər/ OR-ən-hy-mər;[4] born 1985 (1985)), best known by his pseudonym weev, is an American computer hacker[5][6] and professional[7][8] Internet troll.[2][9][10][11] Affiliated with the alt-right, he has been described by the Southern Poverty Law Center as a neo-Nazi, white supremacist, and antisemitic conspiracy theorist.[1][12] He has used many aliases when he has contacted the media, but most sources state that his real first name is Andrew.[11][13]

weev
weev in 2010
Born
Andrew Alan Escher Auernheimer

1985 (age 38–39)[1]
NationalityAmerican
OccupationHacker
Known forNeo-Nazism, hacktivism,[2]alt-right activism

As a member of the hacker group Goatse Security, Auernheimer exposed a flaw in AT&T's security that compromised the e-mail addresses of iPad users. When it revealed the flaw to the media, the group also exposed the personal data of over 100,000 people, which led to a criminal investigation and an indictment for identity fraud and conspiracy. Auernheimer was sentenced to serve 41 months in a federal prison, of which he served approximately 13 months before his conviction was vacated by a higher court.

In 2016, Auernheimer was responsible for sending thousands of white-supremacist flyers to unsecured web-connected printers at multiple universities and other locations in the U.S. Since his release from prison, he has lived in several countries in Eastern Europe and the Middle East.[1][14] In 2016, he told an interviewer that he was living in Kharkiv.[15] In 2017, it was reported that he was acting as webmaster for the neo-Nazi website The Daily Stormer.[16][17] The Southern Poverty Law Center describes him as "a neo-Nazi white supremacist"[9] known for "extremely violent rhetoric advocating genocide of non-whites".[1]

Early life and education edit

Auernheimer was born in Arkansas in 1985.[1][18] At age 14, in 1999, he enrolled at James Madison University to study mathematics, and dropped out in 2000.[19][20] Despite his neo-Nazi affiliations, Auernheimer's mother has stated that he "comes from a 'large, mixed-race family' with Native American heritage, and she has also stated that he most certainly has a Jewish lineage 'on both sides of his family.'"[21]

Early hacking and trolling edit

Auernheimer claimed responsibility for the reclassification of many books on gay issues as pornography on Amazon's services in April 2009.[22][23] Amazon said that he was not responsible for the incident.[24]

Even before the Amazon incident, several media publications profiled him regarding his hacking and trolling activities, including The New York Times, in which he claimed to be a member of a hacker group called "the organization", making $10 million annually. He also claimed to be the owner of a Rolls-Royce Phantom.[25][26][27] After the Times story on Auernheimer was published, reporters sought him out for commentary on hacking-related stories. Gawker published a story on the Sarah Palin email hacking incident and prominently featured Auernheimer's comments in the title of the story.[28]

In the New York Times magazine interview, Auernheimer claimed responsibility for harassing the author and game developer Kathy Sierra in response to her "touchy" reaction to receiving threatening comments on her blog.[29][25] This included posting a false account of her career online, including charges that she was a former sex worker, along with her home address and Social Security number.[29][30] The post instigated further harassment and abuse of Sierra, which led her to withdraw from online activity for several years.[31][32][33] Author Bailey Poland calls the "highly gendered nature" of his attacks on women a form of "cybersexism".[34]

In the same interview, Auernheimer "held forth on the Federal Reserve and about Jews" for "several minutes" during his first introduction with journalist Mattathias Schwartz.[25]

He is a member of the Gay Nigger Association of America,[35] an anti-blogging trolling group who take their name from the 1992 Danish movie Gayniggers from Outer Space.[36] Members of Goatse Security involved with the iPad hack are also members of GNAA.[37][35] He was also formerly GNAA's president.[38]

AT&T data breach edit

Auernheimer was a member of the hacker group known as "Goatse Security" that exposed a flaw in AT&T security in June 2010, which allowed the e-mail addresses of iPad users to be revealed.[39] The flaw was part of a publicly-accessible URL, which allowed the group to collect the e-mails without having to break into AT&T's system.[40] Contrary to what it first claimed,[41] the group revealed the security flaw to Gawker Media before AT&T had been notified,[40] and also exposed the data of 114,000 iPad users, including those of celebrities, the government and the military. The group's actions rekindled public debate on the disclosure of security flaws.[42] Auernheimer maintains that Goatse Security used common industry standard practices and has said that "we tried to be the good guys".[5][42] Jennifer Granick of the Electronic Frontier Foundation has also defended the methods used by Goatse Security.[42]

Investigation edit

The FBI opened an investigation into the incident,[43] which led to a criminal complaint in January 2011 under the Computer Fraud and Abuse Act.[37]

Shortly after the investigation was opened, the FBI and local police raided Auernheimer's home in Arkansas. The FBI search was related to its investigation of the AT&T security breach, but Auernheimer was instead detained on state drug charges.[44] Police alleged that, during their execution of the search warrant related to the AT&T breach, they found cocaine, ecstasy, LSD, and Schedule 2 and 3 pharmaceuticals.[45] He was released on a $3,160 bail pending state trial.[46] After his release on bail, he broke a gag order to protest what he maintained were violations of his civil rights. In particular, he disputed the legality of the search of his house and denial of access to a public defender. He also asked for donations via PayPal, to defray legal costs.[5][47]

In January 2011, all drug-related charges were dropped immediately following Auernheimer's arrest by federal authorities. The U.S. Justice Department announced that he would be charged with one count of conspiracy to access a computer without authorization and one count of fraud.[48] Although his co-defendant, Daniel Spitler, was quickly released on bail, Auernheimer was initially denied bail because of his unemployment and lack of a family member to host him. He was incarcerated in the Federal Transfer Center, Oklahoma City before being released on $50,000 bail in late February 2011.[4][49]

A federal grand jury in Newark, New Jersey, indicted Auernheimer with one count of conspiracy to gain unauthorized access to computers and one count of identity theft in July 2011.[50] In September 2011, he was freed on bail and raising money for his legal defense fund.[51]

Trial edit

On November 20, 2012, Auernheimer was found guilty of one count of identity fraud and one count of conspiracy to access a computer without authorization.[52]

On November 29, 2012, Auernheimer wrote an article in Wired entitled "Forget Disclosure – Hackers Should Keep Security Holes to Themselves," advocating the disclosure of any zero-day exploit only to individuals who will "use it in the interests of social justice."[53]

In a January 2013 TechCrunch article,[54] he likened his prosecution to that of Aaron Swartz, writing

Aaron dealt with his indictment so badly because he thought he was part of a special class of people that this didn't happen to. I am from a rundown shack in Arkansas. I spent many years thinking people from families like his got better treatment than me. Now I realize the truth: The beast is so monstrous it will devour us all.

Auernheimer was found guilty of identity fraud and conspiracy to access a computer without authorization. Before his sentencing hearing, Auernheimer told reporters, "I'm going to jail for doing arithmetic".[40] He was sentenced to 41 months in federal prison[40] and ordered to pay $73,000 in restitution.[55] Just prior to his sentencing, he posted an "Ask Me Anything" thread on Reddit;[56] his comments, such as "I hope they give me the maximum, so people will rise up and storm the docks" and "My regret is being nice enough to give AT&T a chance to patch before dropping the dataset to Gawker. I won't nearly be as nice next time", were cited by the prosecution the next day in court as justification for the sentence.[57]

Later in March 2013, civil rights lawyer and George Washington University Law School faculty Orin Kerr joined Auernheimer's legal team, free of charge.[58]

Imprisonment edit

Auernheimer was serving his sentence at the Federal Correctional Institution, Allenwood Low, a low-security federal prison in Pennsylvania, and was scheduled for release in January 2016.[59] On July 1, 2013, his legal team filed a brief with the Third Circuit Court of Appeals, arguing that his convictions should be reversed because he had not violated the relevant provisions of the Computer Fraud and Abuse Act.[60][61]

On April 11, 2014, the Third Circuit issued an opinion vacating Auernheimer's conviction, on the basis that the New Jersey venue was improper,[62] since neither Auernheimer, his co-conspirators, nor AT&T's servers were in New Jersey at the time of the data breach.[9][63][64] While the judges did not address the substantive question on the legality of the site access, they were skeptical of the original conviction, observing that no circumvention of passwords had occurred and that only publicly accessible information was obtained.[65] He was released from prison on April 11, 2014.[66] In a letter to the Federal government the following month, he demanded compensation for his jailing to be awarded in bitcoin. He referred to three men, including Oklahoma bomber Timothy McVeigh, as being among "the greatest patriots of our generation" and wished to use the compensation to build memorials to them. The other men were Andrew Stack and Marvin Heemeyer, two men who had also died in violent incidents. (Stack flew his plane into a building in Austin, Texas; Heemeyer also killed himself, in his case after using a bulldozer to demolish many buildings in a Colorado town.)[67][68] Auernheimer told a journalist from Vice: "I honestly think we need to build statues of them just to piss off federal agents really."[68]

After prison edit

Following his release, Auernheimer lived for a time in Lebanon, Serbia, and Ukraine.[69][14] In 2016, he told an interviewer that he was living in Kharkiv.[15] The Southern Poverty Law Center (SPLC) reported Auernheimer to have left Ukraine in 2017 for Tiraspol, the capital of Transnistria.[1]

Alt-right affiliations edit

In early October 2014, The Daily Stormer published an article by Auernheimer in which he effectively identified himself as a white supremacist and neo-Nazi. He is known for his "extremely violent rhetoric advocating genocide of non-whites", according to the SPLC.[9][1]

In incidents occurring in March and August 2016, Auernheimer sent flyers adorned with racist and anti-Semitic messages to thousands of unsecured printers across the United States; flyers bearing swastikas and promoting The Daily Stormer were sent to multiple universities.[70] He claimed responsibility for 50,000 flyers sent to printers across the U.S. by using a tool to scour the Internet for unsecured printers, and described in a blog post, finding over a million vulnerable devices.[71] In an interview with The Washington Times, founder of The Daily Stormer Andrew Anglin gave his approval of Auernheimer's actions concerning unsecured printers.[72]

In the second unsolicited flyer printing incident in August 2016, Auernheimer called for violence against individuals he considered non-white: "the hordes of our enemies from the blacks to the Jews to the federal agents are deserving of fates of violence so extreme that there is no limit to the acts by which can be done upon them in defense of the white race."[70] He "unequivocally" supported the killing of children. The Southern Poverty Law Center speculated that motivation for the attack was the then imminent trial of Dylann Roof (later convicted for the Charleston church shooting). Auernheimer wrote of Roof: "I am thank thankful [sic] for his personal sacrifice of his life and future for white children." At the same time, he praised Anders Breivik who was responsible for the 2011 Norway attacks in which 77 people died in two attacks.[73] "He is a hero of his people, and I cannot wait for his liberation from captivity at the hands of swine," Newsweek in April 2016 quoted Auernheimer as saying of Breivik. He claimed to be in contact with a network of thousands of nationalists: "We all love and support him unconditionally. His lawsuit and Roman salute have only increased sympathy and appreciation for him."[74]

An email leak by BuzzFeed News in October 2017 revealed that Auernheimer was in contact with Milo Yiannopoulos, who had asked Auernheimer for advice on an article about the alt-right.[75] Yiannopoulos asked his editor at Breitbart in April 2016 for permission for Auernheimer to appear on his podcast, an option which was rejected since editor Alex Marlow did not want Breitbart to associate with a "legit racist".[75]

In 2017, Auernheimer was reported to be working as the webmaster for The Daily Stormer.[17][16] An SPLC analyst described Auernheimer and Anglin as "primary innovators" in the use of online trolling by right-wing extremists.[62]

Other data releases edit

In October 2015, Auernheimer published the names of U.S. government employees who were exposed by the Adult FriendFinder and Ashley Madison data breaches.[76][77] He told CNN: "I went straight for government employees because they seem the easiest to shame."[78]

Auernheimer has also been involved in the release of the undercover Planned Parenthood videos, which were under a temporary restraining order. The Washington Post quoted him as saying he did it "for the lulz."[79]

References edit

  1. ^ a b c d e f g "Andrew 'weev' Auernheimer". Southern Poverty Law Center. Montgomery, Ala. Retrieved February 26, 2021.
  2. ^ a b McVeigh, Karen (January 24, 2013). "Hacktivists cry foul over US government's 'ludicrous' cyber crackdown". The Guardian.
  3. ^ Wallworth, Adam (January 19, 2011). "Fayetteville man charged in e-mail scam". NWA Online. NWA Media. Retrieved August 20, 2011.
  4. ^ a b Voigt, Kurt (January 21, 2011). "No bail for 2nd iPad e-mail address theft suspect". MSNBC.com. Associated Press. Retrieved February 15, 2011.
  5. ^ a b c John Leyden (July 7, 2010). "AT&T iPad 'hacker' breaks gag order to rant at cops". The Register.
  6. ^ Curtis, Sophie (April 29, 2015). "Unmasked: the six hacker 'tribes' you need to avoid". The Telegraph. London.
  7. ^ McCullagh, Declan (March 18, 2013). "AT&T 'hacker' and Internet troll sentenced to over three years". CNET. Archived from the original on September 20, 2022. Retrieved September 19, 2022.{{cite web}}: CS1 maint: bot: original URL status unknown (link)
  8. ^ Greenfield, Rebecca (March 18, 2013). "Hacker 'Weev' Gets Three Years in Jail, Just for Being an Internet Troll". The Atlantic. Archived from the original on September 20, 2022. Retrieved September 19, 2022.{{cite web}}: CS1 maint: bot: original URL status unknown (link)
  9. ^ a b c d Wall, Jacob T. (2018–2019). "Where to Prosecute Cybercrimes". Duke Law & Technology Review. 17: 146–161, 147–148.
  10. ^ McCarthy, Tom (April 11, 2014). "Andrew Auernheimer's conviction over computer fraud thrown out". The Guardian.
  11. ^ a b Mills, Elinor (June 10, 2010). "Hacker defends going public with AT&T's iPad data breach (Q&A)". CNET.
  12. ^ "From Alt Right to Alt Lite: Naming the Hate". New York, N.Y.: Anti-Defamation League. Retrieved July 8, 2018. Andrew Auernheimer aka Weev is a white supremacist and an anti-Semite, as well as a notorious American hacker and an online troll [...] Auernheimer writes for the neo-Nazi Daily Stormer website, and he also sent an anti-Semitic flier to thousands of networked printers which were located on college campuses across the country in 2016, an action which was a harbinger of the alt-right's recruitment efforts on college campuses.
  13. ^ Mills, Elinor (June 15, 2010). "Hacker in AT&T-iPad Security Case Arrested". CBS News.
  14. ^ a b "'weev' in Beirut: I can't go home until 'most of the agents of the federal government are dead'". PandoDaily. November 21, 2014. Archived from the original on December 5, 2022. Retrieved September 9, 2022.
  15. ^ a b Ludlow, Peter. "Interview with alt-right Pepemancer and Kek/Trump supporter, weev". The Alphaville Herald. Retrieved July 27, 2017.
  16. ^ a b Windolf, Jim (February 13, 2018). "After a Twitter Storm, The Times and a New Hire Part Ways". The New York Times.
  17. ^ a b O'Brien, Luke (December 2017). "The Making of an American Nazi". The Atlantic. Retrieved February 26, 2021.
  18. ^ "'weev' in Beirut: I can't go home until "most of the agents of the federal government are dead."". Pando. November 21, 2014. Archived from the original on February 5, 2021. Retrieved February 24, 2021.
  19. ^ Smith, Gerry (December 7, 2012). "Why A Hacker's Identity Theft Conviction May Make You Less Safe Online". HuffPost. Retrieved February 24, 2021.
  20. ^ "Programmer Detained After FBI Search - WSJ". archive.vn. February 24, 2021. Archived from the original on February 24, 2021. Retrieved February 24, 2021.
  21. ^ Hayden, Michael E. (January 3, 2018). "Neo-Nazi Who Calls For 'Slaughter' of Jewish Children Is of Jewish Descent, His Mom Says". Newsweek.
  22. ^ Thomas, Owen (April 13, 2009). "Why It Makes Sense That a Hacker's Behind Amazon's Big Gay Outrage". Gawker.com. Gawker Media. Archived from the original on March 1, 2010. Retrieved February 5, 2010.
  23. ^ Fowler, Geoffrey A. (April 14, 2009). "Did "Weev" Play a Role in Amazon "Error?"". WSJ Blogs. The Wall Street Journal. Retrieved February 5, 2010.
  24. ^ Thomas, Owen (April 13, 2009). "Amazon.com Says 'Embarrassing' Error, Not Hacker, Censored 57,310 Gay Books". Gawker.com. Gawker Media. Archived from the original on June 4, 2009. Retrieved February 5, 2010.
  25. ^ a b c Schwartz, Mattathias (August 3, 2008). "The Trolls Among Us". The New York Times.
  26. ^ Thomas, Owen (August 3, 2008). "Journalists do it for the lulz". Gawker.com. Gawker Media. Archived from the original on March 11, 2010. Retrieved February 5, 2010.
  27. ^ Birch, Alex (August 8, 2008). "Interview: Professional Hacker and Troll Weev". Corrupt. CORRUPT.org. Archived from the original on February 26, 2012. Retrieved February 5, 2010.
  28. ^ Moe (September 18, 2008). "Hacker From That Times Story On Palin Emails: "i wish they'd done it properly"". Gawker.com. Gawker Media. Retrieved February 5, 2010.
  29. ^ a b Citron, Danielle K. (2014). Hate Crimes in Cyberspace. Cambridge, Mass.: Harvard University Press. p. 37. ISBN 978-0-67-436829-3. sierra weev.
  30. ^ Reagle, Joseph M. Jr. (2015). Reading the Comments: Likers, Haters, and Manipulators at the Bottom of the Web. Cambridge, Mass.: MIT Press. p. 101. ISBN 978-0-26-202893-6.
  31. ^ Poland, Bailey (2016). Haters: Harassment, Abuse, and Violence Online. Lincoln, Neb.: Potomac Books. pp. 26–27. ISBN 978-1-61-234766-0.
  32. ^ Phillips, Whitney (2015). This Is Why We Can't Have Nice Things: Mapping the Relationship between Online Trolling and Mainstream Culture. Cambridge, Mass.: MIT Press. p. 133. ISBN 978-0-26-202894-3.
  33. ^ Souppouris, Aaron (September 12, 2013). "The end of kindness: weev and the cult of the angry young man". The Verge. Retrieved May 6, 2014.
  34. ^ Poland (2016), p. 28.
  35. ^ a b Chokshi, Niraj (June 10, 2010). "Meet one of the hackers who exposed the iPad security leak". The Atlantic. Retrieved December 11, 2010.
  36. ^ Dean, Jodi (2010). Blog Theory: Feedback and Capture in the Circuits of Drive. Cambridge, UK: Polity Press. p. 6. ISBN 9780745649702. Retrieved July 27, 2010.
  37. ^ a b United States District Court — District Court of New Jersey, Docket: MAG 11-4022 (CCC). Filed with the court January 13, 2011
  38. ^ Hern, Alex (May 7, 2015). "Twitter blocks promoted tweets by notorious white supremacist". The Guardian. Retrieved October 15, 2016.
  39. ^ Spencer Ante and Ben Worthen (June 11, 2010). "FBI Opens Probe of iPad Breach". Wall Street Journal.
  40. ^ a b c d Holt, Thomas J.; Brewer, Russell; Goldsmith, Andrew (May 21, 2018). "Digital Drift and the "Sense of Injustice": Counter-Productive Policing of Youth Cybercrime". Deviant Behavior. 40 (9): 1148–9. doi:10.1080/01639625.2018.1472927. S2CID 150040717.
  41. ^ Foresman, Chris (January 19, 2011). "Goatse Security trolls were after "max lols" in AT&T iPad hack". Ars Technica. Retrieved November 22, 2012.
  42. ^ a b c Worthen, Ben; Spencer E. Ante (June 14, 2010). "Computer Experts Face Backlash". WSJ.com.
  43. ^ Tate, Ryan (June 9, 2010). "Apple's Worst Security Breach: 114,000 iPad Owners Exposed". Gawker.com. Gawker Media. Retrieved June 13, 2010.
  44. ^ Dowell, Andrew (June 17, 2010). "Programmer Detained After FBI Search". The Wall Street Journal.
  45. ^ Mills, Elinor (June 15, 2010). "Hacker in AT&T-iPad security case arrested on drug charges". CNET. Retrieved July 11, 2010.
  46. ^ Emspak, Jesse; Perna, Gabriel (June 17, 2010). "Arrested Hacker's Web Site Reveals Extremist Views". International Business Times. International Business Times. Archived from the original on March 6, 2020. Retrieved July 11, 2010.
  47. ^ weev (July 5, 2010). "Hypocrites and Pharisees". Goatse.fr. Archived from the original on May 24, 2017. Retrieved July 11, 2010.
  48. ^ "Criminal charges filed against AT&T iPad attackers". January 18, 2011.
  49. ^ Porter, David (February 28, 2011). "Suspect in iPad Data Theft Released on Bail in NJ". NBC News. Associated Press. Retrieved March 21, 2021.
  50. ^ Stempel, Jonathan (July 6, 2011). "iPad hacker Andrew Auernheimer indicted by Newark grand jury". Huffington Post. Reuters. Retrieved September 12, 2011.
  51. ^ Mills, Elinor (September 12, 2011). "AT&T-iPad site hacker to fight it on in court". CNET. Retrieved September 12, 2011.
  52. ^ Zetter, Kim (November 20, 2012). "Hacker Found Guilty of Breaching AT&T Site to Obtain iPad Customer Data". Threat Level. Wired. Retrieved April 30, 2013.
  53. ^ Auernheimer, Andrew (November 29, 2012). "Forget Disclosure — Hackers Should Keep Security Holes to Themselves". Wired. Retrieved April 30, 2013.
  54. ^ Auernheimer, Andrew (January 23, 2013). "iPad Hack Statement of Responsibility". TechCrunch. Retrieved January 28, 2013.
  55. ^ Zetter, Kim (January 23, 2013). "iPad Hack Statement Of Responsibility". Wired. Retrieved March 18, 2013.
  56. ^ weev (March 17, 2013). "I am weev. I may be going to prison under the Computer Fraud and Abuse Act tomorrow at my sentencing. AMA". Reddit. Retrieved April 30, 2013.
  57. ^ Brian, Matt (March 18, 2013). "Andrew 'weev' Auernheimer sentenced to 41 months for exploiting AT&T iPad security flaw". The Verge. Retrieved April 30, 2013.
  58. ^ Crook, Jordan (March 22, 2013). "Andrew 'weev' Auernheimer Obtains New Lawyer, Files Appeal". TechCrunch.
  59. ^ "Inmate Locator: Register # 10378-010". Federal Bureau of Prisons. Archived from the original on December 3, 2013. Retrieved December 1, 2013.
  60. ^ Kerr, Orin (July 1, 2013). "Appellant's Brief Filed in United States v. Auernheimer". The Volokh Conspiracy. Retrieved July 5, 2013.
  61. ^ "Orin Kerr's Appeal Brief for Andrew "Weev" Auernheimer – Another CFAA Case". Groklaw. July 2, 2013. Retrieved July 7, 2013.
  62. ^ a b Kunzelman, Michael (March 29, 2017). "Notorious troll calls the online tactics 'a national sport'". Associated Press.
  63. ^ "Case: 13-1816 Document: 003111586090" (PDF). Retrieved May 6, 2014.
  64. ^ Kravets, David (April 11, 2014). "Appeals court reverses hacker/troll "weev" conviction and sentence". Ars Technica. Retrieved April 11, 2014.
  65. ^ Hill, Kashmir (April 11, 2014). "Weev Freed, But Court Punts On Bigger 'Hacking vs. Security Research' Question". Forbes. Retrieved April 11, 2014.
  66. ^ Voreacos, David (April 14, 2014). "AT&T Hacker 'Weev' Parties and Tweets as Case Still Looms". Bloomberg. Retrieved April 14, 2014.
  67. ^ Musil, Steven (May 20, 2014). "AT&T hacker 'Weev' sends feds 'invoice' for time in prison". Cnet. Retrieved February 26, 2021.
  68. ^ a b Eordogh, Fruzsina (May 20, 2014). "AT&T Hacker 'weev' Demands One Bitcoin for Each Hour He Spent in Jail". Vice. Retrieved February 26, 2021.
  69. ^ Gardner, Bill (July 17, 2018). "Social Engineering in Non-Linear Warfare". Journal of Applied Digital Evidence. 1 (1).
  70. ^ a b "Hacker Claims Credit for Anti-Semitic Flyer Sent to College Campuses". Anti-Defamation League. August 2, 2016. Retrieved February 26, 2021.
  71. ^ Johnson, Alex (March 29, 2016). "Infamous Hacker 'Weev' Says He Blasted College Printers With Antisemitic Message". NBC News. Retrieved March 31, 2016.
  72. ^ Falvey, Rose (April 7, 2016). "Notorious Neo-Nazi Hacker and White Supremacist Website May Face Fines for Anti-Semitic Trolling". Southern Poverty Law Center. Retrieved February 25, 2021.
  73. ^ "Neo-Nazi Hacker Distributes Racist Flyers Calling for the Death of Children". Southern Poverty Law Center. August 3, 2016. Retrieved February 26, 2021.
  74. ^ Seierstad, Asne (April 13, 2016). "Is Norwegian Mass Murderer Anders Breivik Still a Threat to Europe?". Newsweek. Retrieved February 26, 2021.
  75. ^ a b Bernstein, Joseph (October 5, 2017). "Here's How Breitbart And Milo Smuggled Nazi and White Nationalist Ideas Into The Mainstream". BuzzFeed News. Retrieved October 19, 2017.
  76. ^ Brownlee, Lisa (October 9, 2015). "Ashley Madison Users: Just When You Thought It Was Safe, Hactivist Ups The Ante". Forbes. Retrieved November 10, 2015.
  77. ^ Mullin, Joe (October 8, 2015). ""Weev" threatens prosecutors with info from Ashley Madison leaks". Ars Technica. Condé Nast. Retrieved November 10, 2015.
  78. ^ Goldman, David; Pagliery, Jose (May 22, 2015). "Adult dating site hack exposes sexual secrets of millions". CNN. Time Warner. Retrieved May 25, 2015.
  79. ^ Miller, Michael E. (October 23, 2015). "Controversial blogger, infamous hacker team up to release remaining Planned Parenthood videos". The Washington Post. Retrieved November 10, 2015.

Further reading edit

External links edit