Researchers Uncover on How Hacktivist Groups Gaining Attention and Selecting Targets

Recent analysis reveals that hacktivist groups have developed sophisticated methods for maximizing their visibility and impact, often targeting high-profile entities such as social media platforms, government agencies, and critical infrastructure. Graphika analysts identified this phenomenon while monitoring nearly 700 active and inactive hacktivist groups since 2022, observing how these actors manipulate public perception through strategic messaging and false claims about their capabilities. Groups systematically select victims based on their potential to generate media coverage, focusing on entities such as LinkedIn, Pinterest, TikTok, and Spotify, alongside traditional targets like government websites and financial institutions. The most significant development in this evolution is the practice of “perception hacking,” where groups deliberately overstate the impact of their attacks to generate media attention and enhance their reputation. The targeting methodology employed by modern hacktivist groups reveals a calculated approach that prioritizes visibility over technical sophistication. However, analysis shows that many of these claims involve minimal actual disruption, with groups often co-opting unrelated service outages or sharing publicly available information as proof of sophisticated breaches. These groups now operate within a highly interconnected digital community that mirrors the social dynamics found in legitimate online spaces, complete with branding strategies, alliance formations, and competitive rivalries. The technical arsenal employed by these groups has expanded significantly, incorporating distributed denial of service (DDoS) tools, command-and-control (C2) frameworks, and ransomware capabilities. The verification methods used by hacktivist groups to prove their attacks further illustrate their focus on perception management. The global hacktivist landscape has undergone a dramatic transformation since 2022, evolving from primarily ideologically motivated actors into a complex ecosystem where attention-seeking behavior and monetization strategies drive operational decisions. Groups routinely share screenshots of disrupted websites and links to connection status verification services like check-host.net as evidence of successful operations. This shift has fundamentally altered how these groups select targets and conduct campaigns, creating new challenges for cybersecurity professionals and organizations worldwide. The emergence of this attention-driven model has coincided with major geopolitical events, including Russia’s invasion of Ukraine and the ongoing Middle East conflict, which serve as catalysts for increased hacktivist activity. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis.

This Cyber News was published on cybersecuritynews.com. Publication date: Thu, 17 Jul 2025 17:55:18 +0000


Cyber News related to Researchers Uncover on How Hacktivist Groups Gaining Attention and Selecting Targets

Researchers Uncover on How Hacktivist Groups Gaining Attention and Selecting Targets - Recent analysis reveals that hacktivist groups have developed sophisticated methods for maximizing their visibility and impact, often targeting high-profile entities such as social media platforms, government agencies, and critical infrastructure. ...
3 weeks ago Cybersecuritynews.com
How To Combat the Mounting 'Hacktivist' Threat - These 'hacktivists' are actively targeting businesses to further their interests - those backing Moscow have been posing a threat to Western states as well as the operations and reputation of organisations. It does not appear to be a priority concern ...
1 year ago Cyberdefensemagazine.com
Check Point Research Report: Shift in Cyber Warfare Tactics - Highlights: Shift in Cyber Warfare Focus: Recent developments in cyber warfare reveal a shift in the activities of Iranian hacktivist proxies. Initially concentrated on Israel, these groups are now extending their cyber operations to include targets ...
1 year ago Blog.checkpoint.com
Hacktivist Groups Attacks on Critical ICS Systems to Steal Sensitive Data - The cybersecurity landscape has witnessed an alarming evolution in hacktivist operations, with threat actors increasingly shifting their focus from traditional DDoS attacks and website defacements to sophisticated industrial control system (ICS) ...
3 weeks ago Cybersecuritynews.com
Hacktivist Group Claimed Attacks Across 20+ Critical Sectors Following Iran–Israel Conflict - Following Israeli airstrikes on Iranian military and nuclear facilities in June 2025, pro-Iranian and pro-Palestinian hacktivist collectives mobilized almost immediately, targeting Israeli government systems, energy infrastructure, financial ...
1 month ago Cybersecuritynews.com Abyss
6 Ransomware Trends & Evolutions For 2023 - More than any other industry, cybersecurity is constantly changing. The number of major paradigm shifts that have transformed the world of cybersecurity in the past few years has been unprecedented, especially when it comes to combating ransomware. ...
2 years ago Trendmicro.com TeamTNT
Two new pro-Russian hacktivist groups target Ukraine, recruit insiders | The Record from Recorded Future News - The groups, calling themselves IT Army of Russia and TwoNet, use the Telegram messaging app to coordinate operations, recruit insiders and collect information about targets in Ukraine, according to a new report by cybersecurity firm Intel 471. Other ...
1 month ago Therecord.media
Ransomware in 2024: Anticipated impact, targets, and landscape shift - As ransomware continues to be on the rise, we can expect groups to continue to evolve their attacks and operate at a larger scale for bigger profits. Here is what we can expect the ransomware landscape to look like in 2024. In 2024, we'll see more ...
1 year ago Helpnetsecurity.com LockBit
macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks - North Korean advanced persistent threat groups are mixing and matching components of two recently unleashed types of Mac-targeted malware to evade detection and fly under the radar as they continue their efforts to conduct operations at the behest of ...
1 year ago Darkreading.com
Hacktivist Turns More Sophisticated Targeting Critical Infrastructure to Deploy Ransomware - This sophisticated evolution of hacktivist capabilities signals a concerning new chapter in cyber conflict, where ideologically motivated actors now possess the technical prowess to significantly disrupt critical infrastructure and extort substantial ...
3 months ago Cybersecuritynews.com
security and privacy in Facebook groups - Having found myself roped into assisting as co-administrator a couple of Facebook groups with security/privacy issues, I thought I should, perhaps, share what little I know about defending your group against scam and spam posts and comments by ...
1 year ago Securityboulevard.com
Researchers Uncover Simple Technique to Extract ChatGPT Training Data - Can getting ChatGPT to repeat the same word over and over again cause it to regurgitate large amounts of its training data, including personally identifiable information and other data scraped from the Web? The answer is an emphatic yes, according to ...
1 year ago Darkreading.com
Debate Roils Over Extent of Nation-State Cyber Involvement in Gaza - Cyberattack activity in the Israel-Hamas war has shown a decided lack of sophistication, and researchers warn that nation-state attackers are more involved than originally thought. That's in stark contrast to state-sponsored advanced persistent ...
1 year ago Darkreading.com
Cybercrime experts reveal how to infiltrate ransomware gangs The Register - Though it happens rarely, it's always a good day when a ransomware group is taken down by law enforcement. Singapore-based Group-IB celebrated its 20th anniversary in the cybersecurity industry this year, and during this time its researchers have ...
1 year ago Go.theregister.com Qilin
Cybercrime experts reveal how to infiltrate ransomware gangs The Register - Though it happens rarely, it's always a good day when a ransomware group is taken down by law enforcement. Singapore-based Group-IB celebrated its 20th anniversary in the cybersecurity industry this year, and during this time its researchers have ...
1 year ago Theregister.com Qilin
Pro-Russian Hackers Making New Alliances to Launch High-Profile Attacks - These groups have also demonstrated capabilities in targeting operational technology environments, successfully manipulating water treatment facility control systems and forcing critical infrastructure to manual operation modes, highlighting the ...
1 month ago Cybersecuritynews.com
North Korea's Kimsuky Attacks Rivals' Trusted Platforms - North Korea-linked threat groups are increasingly using living-off-the-land (LotL) techniques and trusted services to evade detection, with a recent Kimsuky campaign showcasing the use of PowerShell scripts and storing data in Dropbox folders, along ...
5 months ago Darkreading.com Andariel Kimsuky
Ransomware Groups Attacking Organizations to Exfiltrate Data & Blackmail via Leak Site Posts - As ransomware operations continue to evolve technically and structurally, organizations must prioritize security fundamentals including multi-factor authentication, continuous patch management, and comprehensive attack surface monitoring to reduce ...
4 months ago Cybersecuritynews.com Black Basta Ransomhub LockBit
Researchers extract RSA keys from SSH server signing errors - A team of academic researchers from universities in California and Massachusetts demonstrated that it's possible under certain conditions for passive network attackers to retrieve secret RSA keys from naturally occurring errors leading to failed SSH ...
1 year ago Bleepingcomputer.com
Manufacturing Top Targeted Industry in Record-Breaking Cyber Extortion - The year 2023 has been a record-breaking year for cyber extortion, according to Orange Cyberdefense. The cybersecurity branch of the French internet service provider launched its Security Navigator 2024 on November 30, 2023. In this fifth edition of ...
1 year ago Infosecurity-magazine.com LockBit
Google Researchers' Attack Prompts ChatGPT to Reveal Its Training Data - A team of researchers primarily from Google's DeepMind systematically convinced ChatGPT to reveal snippets of the data it was trained on using a new type of attack prompt which asked a production model of the chatbot to repeat specific words forever. ...
1 year ago 404media.co
From Social Engineering to DMARC Abuse: TA427's Art of Information Gathering - Key takeaways  TA427 regularly engages in benign conversation starter campaigns to establish contact with targets for long-term exchanges of information on topics of strategic importance to the North Korean regime. In addition to using specially ...
1 year ago Proofpoint.com
Google Groups is ending support for Usenet to combat spam - Google has officially announced it's ceasing support for Usenet groups on its Google Groups platform, a move partly attributed to the platform's increasing struggle with spam content. The upcoming changes will take effect from February 22, 2024, ...
1 year ago Bleepingcomputer.com
'Cyber Toufan' Hacktivists Leaked 100-Plus Israeli Orgs in One Month - Since mid-November, one Iran-linked hacktivist group has managed to breach more than 100 organizations in and around Israel, wiping servers, leaking sensitive data, and spreading follow-on attacks down the supply chain. Since October 7, anti-Israel ...
1 year ago Darkreading.com
ESET APT Activity Report T3 2022 - ESET APT Activity Report T3 2022 summarizes the activities of selected advanced persistent threat groups that were observed, investigated, and analyzed by ESET researchers from September until the end of December 2022. In the monitored timespan, ...
2 years ago Welivesecurity.com MuddyWater Mustang Panda POLONIUM