• enigmaticmandrill@lemmy.world
    link
    fedilink
    English
    arrow-up
    39
    arrow-down
    1
    ·
    edit-2
    3 months ago

    In addition, the hackers used their access to the Russian prison system’s online commissary, where family members buy food for inmates, to change the prices of things like noodles and canned beef to one ruble, which is roughly $0.01

    That’s surprisingly wholesome for hacktivists. Great idea!

    • TrickDacy@lemmy.world
      link
      fedilink
      English
      arrow-up
      19
      arrow-down
      2
      ·
      3 months ago

      Why is that surprising? The word hacktivist is defined by doing good deeds. That’s literally what it means

      • enigmaticmandrill@lemmy.world
        link
        fedilink
        English
        arrow-up
        21
        ·
        3 months ago

        It may be me being misinformed on the topic, bust most hacktivism actions I’ve heard about in the news were targeted at hurting the bad guys and rarely at effectively helping out the small guy.

  • AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    8
    ·
    3 months ago

    This is the best summary I could come up with:


    Within hours of opposition leader Alexey Navalny’s death in February in a Russian prison, a group of anti-Kremlin hackers went looking for revenge.

    CNN has requested comment from JSC Kaluzhskoe, Russia’s Federal Penitentiary Service (known as FSIN) and the individual website administrators that the hackers claim to have outsmarted.

    On February 19, the day after the hackers defaced the website and replaced it with Navalny’s photo, JSC Kaluzhskoe posted on Russian social media platform VK that it had experienced a “technical failure” that led to the “prices for food and basic necessities” being “reflected incorrectly.”

    Navalny, a charismatic political leader who railed against Russian government corruption, died in mysterious circumstances on February 16 at a prison in Yamalo-Nenets region, 1,200 miles northeast of Moscow.

    Pro-Ukraine hackers of various stripes have joined the fray, claiming responsibility for attacks on a Russian internet provider, for example, and websites that were broadcasting a high-profile Putin speech last year.

    “Hacktivism has emerged as a powerful tool for diverse groups to express their perspectives, rally behind their nations, target perceived adversaries, and attempt to influence the trajectory of the war.”


    The original article contains 870 words, the summary contains 180 words. Saved 79%. I’m a bot and I’m open source!