Skip to main content
Part of complete coverage on
 

Gawker Media websites hacked

t1larg.gawker.jpg
STORY HIGHLIGHTS
  • Hackers release file containing Gawker's source code, commenter and staff passwords
  • Email addresses of Gawker users have been compromised
  • Hackers part of group Anonymous, who's campaign is called Operation Payback
RELATED TOPICS

(WIRED) -- Gawker Media, the blog powerhouse built by Nick Denton, has been hacked.

After bringing the company's websites to a standstill Sunday, one or more hackers operating under the name Gnosis released a 500 MB file apparently containing Gawker's source code, commenter and staff passwords, and internal conversations between the company's employees.

The email addresses and passwords of hundreds of thousands of Gawker users have been compromised, the hackers said.

It's the worst security breach in New York-based Gawker's eight-year history, and a wake-up call to all web publishers.

"We're deeply embarrassed by this breach," Gawker said in a blog post Sunday afternoon.

The attack included Gawker's eponymous flagship property, as well as gadget site Gizmodo and the culture site Jezebel.

The successful Gawker hack followed a week of escalating attacks in the wake of Wikileaks's continued release of U.S. State Dept. documents and counter-attacks by hackers associated with group known as Anonymous, which has staged a campaign called Operation Payback.

Over the last year, Gawker has been covering, with its trademark disdain, the antics of the 4Chan message board, leading 4Chan users to attack the site with denial-of-service attacks in July.

That's the same tactic being used against Visa.com, Paypal.com and Mastercard.com for those companies' decisions to cut-off the ability to donate to Wikileaks.

But the latest attack is much more serious than a typical denial-of-service attack. Gawker's attackers managed to infiltrate the company's content management system (CMS), user database, and internal communications system. The hackers then published a raw file containing that information.

Gnosis took pains to say, in the uploaded file, that they were not 4Chan, even as they gave a shout-out to it, along with Anonymous.

4chan can only be described as one of the most obnoxious (and sometimes hilarious) corners of the net, but it's not a place where the most sophisticated hackers generally congregate.

Still, Gnosis's choice of targets and their foul language puts them firmly in the net's "griefer" culture.

A 500MB file containing thousands of Gawker user IDs, passwords and email addresses was easily available Sunday night. Some of the email addresses and passwords in the file appear to correspond to several prominent current and former Gawker employees.

The source code to Gawker's website was also released, according to the hackers, as were internal chat communications among Gawker employees.

Gawker seems to have regained control of their servers, and are advising readers to change their passwords.

However, the real threat is for those readers who use the same password at Gawker that they do for other online services, since the hackers and others are at work breaking the outdated encryption Gawker used to store the passwords. Quite a few have already been broken.

WIRED: Vigilantes take offensive in WikiLeaks censorship battle

Anyone who has set up up an account to comment on Gawker is advised to change their passwords as soon as possible.

Gnosis made clear its disdain for Gawker in the leaked file.

"F*** you gawker, hows this for 'script kids?'" the hacker wrote. "Your empire has been compromised, Your servers, Your database's, Online accounts and source code have all be ripped to shreds! You wanted attention, well guess what, You've got it now!"

The file, which also includes information about Gawker's upcoming re-design, was being shared by dozens of people via file-sharing protocol bittorrent Sunday night

The hacker wrapped up the data dump with the following message.

"You would think a site that likes to mock people, such as gawker, would have better security and actually have a clue what they are doing. But as we've proven, those who think they are beyond our reach aren't as safe as they would like to think!"

Subscribe to WIRED magazine for less than $1 an issue and get a FREE GIFT! Click here!

Copyright 2011 Wired.com.

[TECH: NEWSPULSE]

Most popular Tech stories right now