#OpSingleGateway – Gh0s7 hacked Thai Government website in response to the recent arrests

Pierluigi Paganini December 31, 2016

#OpSingleGateway – The hacker Gh0s7 hacked the Thailand’s National Statistical Office (http://nso.go.th) in response to the recent arrests operated by the Government.

The hacker Gh0s7 broke into the database of the Thailand’s National Statistical Office (nso.go.th) and leaked data through the Mega service at the following URL

https://mega.nz/#!F8o0kCLb!8C30-rqQip7cvKhf-af3xwNX6PXO6KGN9wDEon5XqEs

The hacker acted alone, he decides to hack into a Thai Government system in response to the recent arrest of local authorities.

Thai officials announced on Monday the arrests of nine teenagers, aged between 17 and 20, who have participated in cyber-attacks against government websites.

Thai Deputy Prime Minister and Defense Minister Prawit Wongsuwan announced further arrests among the local community of hacktivists.

Last week, Thai Police arrested nine teenagers belonging to the Anonymous collective because their participation in the hacking campaign dubbed . The #OpSingleGateway campaign was launched by the Anonymous collective last year when the Thai government proposed a bill that would force the country’s entire Internet traffic through one single gateway.

Clearly, the bill opens the doors to monitoring and censorship, for this reason, hackers started targeting the Government.

“I personally targeted it. and my motivations was the recent events that Thai gov arresting 9 Anonymous hackers for ” told me Gh0s7.

Thai members of the Anonymous powered massive DDoS attacks in October 2015 against the Thai government (thaigov.go.th) and of the country’s Ministry of Information, Communications and Technology (ICT) (mict.go.th) websites.

Anonymous also breached the websites of Thai police and local ISPs, then Thai government decided to drop the “single gateway” bill.

Unfortunately, the Government proposed amendments to the existing Computer Crime Act in May 2016 and approved them on December 16. The amendments allow the authorities to monitor citizens and to apply a strong censorship on opponents.

“Anonymous hackers tried to oppose the passing of these amendments, which allow the government to censor websites and intercept private communications without a court order, according to VoaNews.

Just like the previous year, Anonymous used a Facebook group called “Citizens Against Single Gateway” to rally the population and carry out similar DDoS attacks against government websites.” reported the bleepingcomputer.com website.

“Another of these F5-powered DDoS attacks hit Thailand’s defense ministry website on December 19. Later it was revealed that hackers also breached the Thai Police Office website two days earlier, on December 17. The website of the Ministry of Tourism and Sports was also attacked on December 23.”

Back to the Gh0s7’s hack, the leaked archive includes usernames and hashed passwords alongside other CMS data. The hacker told me that he hacked the server and gained root access.

“My hacks are secret as usual but I exploited their server, and gained root access.” he told me.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  Anonymous #OpSingleGateway, Thailand)



you might also like

leave a comment