Jump to content

Ryan Ackroyd: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Rescuing 1 sources and tagging 0 as dead.) #IABot (v2.0.8) (Cyberpower678 - 7074
GreenC bot (talk | contribs)
Rescued 1 archive link. Wayback Medic 2.5 per WP:URLREQ#nbcnews.com
 
(22 intermediate revisions by 14 users not shown)
Line 1: Line 1:
{{short description|Black hat hacker}}
{{Use dmy dates|date=March 2018}}
{{Use dmy dates|date=March 2018}}

{{Infobox person
{{Infobox person
| name = Ryan Ackroyd
| name = Ryan Ackroyd
| image = RyanAckroyd.jpg
| image =
| image_size =
| image_size =
| caption =
| caption =
| birth_date =
| birth_date 14 =
| birth_place =
| birth_place =
| known_for = Founder of [[LulzSec]]
| known_for = Founder of [[LulzSec]]
| occupation = [[Cracker (computer security)|Computer hacker]]
| occupation = [[Cracker (computer security)|Computer hacker]]
| death_date =
| death_date =
| death_place =
| death_place =
| other_names = Kayla
| other_names = Kayla
| employer =
| employer =
| organization = [[LulzSec]]
| organization = [[LulzSec]]
}}
}}


'''Ryan Ackroyd''',<ref>{{cite web|url=http://www.huffingtonpost.co.uk/tag/ryan-ackroyd|title=Ryan Ackroyd}}</ref> {{aka}} '''Kayla'''<ref name="twitter.com">{{cite web|url=https://twitter.com/lolspoon|title=Kayla}}</ref><ref>{{cite web|url=https://venturebeat.com/2013/04/09/lulzsec-hacker-guilty-plea/|title=Lulzsec hacker 'Kayla' pleads guilty to cyber crime in U.K. - VentureBeat - Security - by Meghan Kelly}}</ref> and '''lolspoon''', is a former black hat hacker who was one of the six core members of the hacking group "[[LulzSec]]"<ref>{{cite web|url=http://www.csmonitor.com/World/Global-Issues/2012/0308/The-6-men-alleged-to-be-LulzSec-hackers-include-teenagers-female-impersonators-the-unemployed/Ryan-Ackroyd-alleged-to-be-Kayla|title=6 men alleged to be LulzSec hackers|author=The Christian Science Monitor|work=The Christian Science Monitor}}</ref><ref>{{cite web|url=https://www.theguardian.com/technology/2011/jun/24/lulzsec-irc-leak-the-full-record|title=LulzSec IRC leak: the full record|author=Charles Arthur|work=the Guardian}}</ref> during its 50-day spree of attacks from 6 May 2011 until 26 June 2011.<ref>{{cite web|url=http://www.informationweek.com/security/attacks/lulzsecs-top-3-hacking-tools-deconstruct/231000983|title=LulzSec's Top 3 Hacking Tools Deconstructed|work=Dark Reading}}</ref> At the time, Ackroyd posed as a female hacker named "Kayla" and was responsible for the penetration of multiple military and government domains and many high profile intrusions into the networks of Gawker in December 2010, HBGaryFederal in 2011, PBS, Sony, Infragard Atlanta, Fox Entertainment and others. He eventually served 30 months in prison for his hacking activities.
'''Ryan Ackroyd''',<ref>{{cite web|url=http://www.huffingtonpost.co.uk/tag/ryan-ackroyd|title=Ryan Ackroyd}}</ref> {{aka}} '''Kayla'''<ref name="twitter.com">{{cite web|url=https://twitter.com/lolspoon|title=Kayla}}</ref><ref>{{cite web|url=https://venturebeat.com/2013/04/09/lulzsec-hacker-guilty-plea/|title=Lulzsec hacker 'Kayla' pleads guilty to cyber crime in U.K. - VentureBeat - Security - by Meghan Kelly|date=9 April 2013}}</ref> and also '''lolspoon''', is a former [[Black hat (computer security)|black hat hacker]] who was one of the six core members of the computer hacking group "[[LulzSec]]"<ref>{{cite journal|url=http://www.csmonitor.com/World/Global-Issues/2012/0308/The-6-men-alleged-to-be-LulzSec-hackers-include-teenagers-female-impersonators-the-unemployed/Ryan-Ackroyd-alleged-to-be-Kayla|title=6 men alleged to be LulzSec hackers|author=The Christian Science Monitor|journal=The Christian Science Monitor|date=8 March 2012}}</ref><ref>{{cite web|url=https://www.theguardian.com/technology/2011/jun/24/lulzsec-irc-leak-the-full-record|title=LulzSec IRC leak: the full record|author=Charles Arthur|work=The Guardian|date=24 June 2011}}</ref> during its 50-day spree of attacks from 6 May 2011 until 26 June 2011.<ref>{{cite web|url=http://www.informationweek.com/security/attacks/lulzsecs-top-3-hacking-tools-deconstruct/231000983|title=LulzSec's Top 3 Hacking Tools Deconstructed|work=Dark Reading|date=7 May 2011}}</ref> Throughout the time, Ackroyd posed as a female hacker named "Kayla" and was responsible for the penetration of multiple military and government domains and many high profile intrusions into the networks of Gawker in December 2010, HBGaryFederal in 2011, PBS, Sony, Infragard Atlanta, Fox Entertainment and others. He eventually served 30 months in prison for his hacking activities.


After his release from jail, Ackroyd publicly stated during "a conversation with Lulzsec"<ref>{{cite web|url=http://www.royalcourttheatre.com/whats-on/the-big-idea-teh-internet-is-serious-business|title=In conversation with former Anonymous and LulzSec hacktivists at The Royal Court Theatre|work=royalcourttheatre.com}}</ref> that he believes Anonymous, other activists and like-minded should come together and attempt to change issues legally.
After his release from jail, Ackroyd publicly stated during "a conversation with Lulzsec"<ref>{{cite web|url=http://www.royalcourttheatre.com/whats-on/the-big-idea-teh-internet-is-serious-business|title=In conversation with former Anonymous and LulzSec hacktivists at The Royal Court Theatre|work=royalcourttheatre.com}}</ref> that he believes Anonymous, other activists and like-minded should come together and attempt to change issues legally.


In December 2014, he gave his first ever lecture<ref>{{cite av media|url=https://www.youtube.com/watch?v=oN2vpPvXWVs|title=Ryan Ackroyd's Talk at Sheffield Hallam University|date=15 December 2014|work=YouTube}}</ref> in an over-capacity lecture auditorium at [[Sheffield Hallam University]]<ref>{{cite news|url=https://www.bloomberg.com/news/articles/2014-11-26/lulzsec-hacker-out-of-jail-wants-to-make-crime-pay-with-real-job|title=Laughing Hacker Who Hit Sony, FBI Now Seeks Legal Lols|author=Kit Chellel|date=26 November 2014|work=Bloomberg.com}}</ref> for over 200 students, where he spoke about Lulzsec and their "50 days of lulz".
In December 2014, he gave his first ever lecture<ref>{{cite AV media|url=https://www.youtube.com/watch?v=oN2vpPvXWVs|title=Ryan Ackroyd's Talk at Sheffield Hallam University|date=15 December 2014|work=YouTube}}</ref> in an over-capacity lecture auditorium at [[Sheffield Hallam University]]<ref>{{cite news|url=https://www.bloomberg.com/news/articles/2014-11-26/lulzsec-hacker-out-of-jail-wants-to-make-crime-pay-with-real-job|title=Laughing Hacker Who Hit Sony, FBI Now Seeks Legal Lols|author=Kit Chellel|date=26 November 2014|work=Bloomberg.com}}</ref> for over 200 students, where he spoke about Lulzsec and their "50 days of lulz".


On his Twitter account,<ref>{{cite web|url=https://twitter.com/apt1337|title=Ryan Ackroyd|work=twitter.com}}</ref> Ackroyd vowed to help the security of the systems he once breached, stating that he would "help secure and defend the systems in hopes we can all learn from each other, should I be given the chance to do so". He also added "For me, it wasn't about stealing people's information, I just wanted to show people how flawed their so-called secure systems are. People need to fix their stuff… I sent countless emails to companies and even government organisations and I was ignored. I soon realised I'd have to show them why they should secure themselves before they would listen. I'm like Jiminy Cricket, only when you don't listen I'd hit you really hard with my tiny umbrella so you'd do the right thing," he joked.
On his Twitter account,<ref>{{cite web|url=https://twitter.com/apt1337|title=Ryan Ackroyd|work=twitter.com}}</ref> Ackroyd vowed to help the security of the systems he once breached, stating that he would "help secure and defend the systems in hopes we can all learn from each other, should I be given the chance to do so". He also added "For me, it wasn't about stealing people's information, I just wanted to show people how flawed their so-called secure systems are. People need to fix their stuff… I sent countless emails to companies and even government organisations and I was ignored. I soon realised I'd have to show them why they should secure themselves before they would listen. I'm like Jiminy Cricket, only when you don't listen I'd hit you really hard with my tiny umbrella so you'd do the right thing," he joked.


== Rise to prominence ==
==History==
Ackroyd is said to have [[Latent inhibition#Low latent inhibition|LLI]] (low latent inhibition)<ref>{{cite web|url=http://www.lowlatentinhibition.org/what-is-lli/|title=» What is Low Latent Inhibition|work=lowlatentinhibition.org}}</ref><ref>[[Latent inhibition#Low latent inhibition]]</ref> which is why he is driven by wanting to learn how everything works.
He was an infantry soldier who served in Iraq where he specialised in encrypting military communications and systems.


In 2011, Ackroyd was part of the small group of hackers who breached the security of HBGaryFederal.com<ref>{{cite news|url=https://www.forbes.com/sites/parmyolson/2011/03/16/is-this-the-girl-that-hacked-hbgary/|title=Is This The Girl That Hacked HBGary?|author=Parmy Olson|date=16 March 2011|work=Forbes}}</ref> through an SQL injection<ref>{{cite web|url=https://www.theatlantic.com/technology/archive/2011/03/meet-the-16-year-old-girl-who-hacked-hbgary/72568/|title=Meet the 16-Year-Old Girl Who Hacked HBGary|author=Nicholas Jackson|date=16 March 2011|work=The Atlantic}}</ref><ref>{{cite web|url=https://arstechnica.com/tech-policy/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack/|title=Anonymous speaks: the inside story of the HBGary hack|work=Ars Technica|date=16 February 2011}}</ref> and is said to have social engineered<ref>{{cite web|url=https://www.theregister.co.uk/2011/03/17/hbgary_anon_hacker_interview/|title=HBGary's nemesis is a '16-year-old schoolgirl'|website=[[The Register]]}}</ref> the administrator of rootkit.com,<ref>{{Cite web |url=https://dazzlepod.com/site_media/txt/rootkit.com.txt |title=Archived copy |access-date=29 September 2013 |archive-date=1 October 2014 |archive-url=https://web.archive.org/web/20141001001900/http://www.dazzlepod.com/site_media/txt/rootkit.com.txt |url-status=dead }}</ref> HBGary's CEO's personal website to gain root access to their entire systems.
==Rise to prominence==
During the rise of the group "LulzSec", Ackroyd is said to be its most talented hacker, doing much of the security penetration along with Hector Monsegur. He hacked into fox.com,<ref>{{cite web|url=http://www.nbcnews.com/id/43027482/ns/technology_and_science-security/t/hackers-leak-foxcom-employee-info/|archive-url=https://web.archive.org/web/20130712012220/http://www.nbcnews.com/id/43027482/ns/technology_and_science-security/t/hackers-leak-foxcom-employee-info/|url-status=dead|archive-date=12 July 2013|title=Hackers leak Fox.com employee info|work=msnbc.com}}</ref> UK Bank Machines,<ref>{{cite web|url=http://mybroadband.co.za/news/security/29706-the-rise-of-lulzsec-a-hacking-chronology.html|title=The rise of LulzSec: a hacking chronology}}</ref> Sony,<ref>{{cite news|url=http://www.huffingtonpost.com/2011/06/02/sony-pictures-hacked-lulzsec_n_870615.html|title=Hackers Lulzsec Say Sony Pictures Attacked, 1 Million Users Compromised (UPDATE)|date=2 June 2011|work=The Huffington Post}}</ref> PBS,<ref>{{cite news|url=https://www.forbes.com/sites/andygreenberg/2011/05/30/pbs-hacked-after-critical-wikileaks-show/|title=PBS Hacked After Critical WikiLeaks Show|author=Andy Greenberg|date=30 May 2011|work=Forbes}}</ref> the FBI,<ref>{{cite web|url=https://thenextweb.com/media/2011/06/26/50-days-of-lulz-the-life-and-times-of-lulzsec/|title=50 Days Of Lulz: The Life And Times Of LulzSec - Media|author=Matt Brian|date=26 June 2011|work=The Next Web}}</ref> Bethesda Softworks,<ref>{{cite news|url=https://www.washingtonpost.com/blogs/faster-forward/post/skyrim-keeps-lulzsec-from-releasing-more-info-on-bethesda/2011/06/14/AGRH7ZUH_blog.html|title=Skyrim keeps LulzSec from releasing more info. on Bethesda|date=14 June 2011|newspaper=Washington Post|first=Hayley|last=Tsukayama}}</ref> Senate.gov,<ref>{{cite web|url=http://allthingsd.com/20110613/lulzsec-strikes-again-hits-bethesda-softworks-and-u-s-senate/|title=LulzSec Strikes Again, Hits Bethesda Softworks And US Senate - Arik Hesseldahl - News - AllThingsD|work=AllThingsD}}</ref> Arizona Department of Public Safety,<ref>{{cite web|url=https://techcrunch.com/2011/06/23/lulzsec-releases-arizona-law-enforcement-data-in-retaliation-for-immigration-law/|title=LulzSec Releases Arizona Law Enforcement Data, Claims Retaliation For Immigration Law|publisher=AOL|work=TechCrunch|date=23 June 2011 }}</ref> AT&T, AOL, Navy.mil,<ref name="andygreenberg">{{cite news|url=https://www.forbes.com/sites/andygreenberg/2011/06/25/lulzsec-says-goodbye-dumping-nato-att-gamer-data/|title=LulzSec Says Goodbye, Dumping NATO, AT&T, Gamer Data|author=Andy Greenberg|date=25 June 2011|work=Forbes}}</ref> Infragard Atlanta,<ref>{{cite news|url=https://www.pcmag.com/article2/0,2817,2386411,00.asp|title=Sony Hackers LulzSec Strike FBI Affiliate InfraGard|work=PCMAG}}</ref> NATO Bookshops<ref name="andygreenberg"/> and others during LulzSec's infamous "50 Days of Lulz".<ref>{{cite web|url=https://techcrunch.com/2011/06/25/after-50-days-of-attacks-hacker-group-lulzsec-says-its-done/|title=After 50 Days Of Attacks, Hacker Group LulzSec Calls It Quits|publisher=AOL|work=TechCrunch|date=25 June 2011 }}</ref><ref>{{cite web|url=http://thehackernews.com/2011/06/50-days-of-lulz-lulzsec-says-goodbye.html|title=50 Days of Lulz - LulzSec Says Goodbye & Operation AntiSec will Continue|author=Mohit Kumar|date=26 June 2011|work=The Hacker News - Biggest Information Security Channel}}</ref>
In 2011, Ackroyd was part of the small group of hackers who breached the security of HBGaryFederal.com<ref>{{cite news|url=https://www.forbes.com/sites/parmyolson/2011/03/16/is-this-the-girl-that-hacked-hbgary/|title=Is This The Girl That Hacked HBGary?|author=Parmy Olson|date=16 March 2011|work=Forbes}}</ref> through an SQL injection<ref>{{cite web|url=https://www.theatlantic.com/technology/archive/2011/03/meet-the-16-year-old-girl-who-hacked-hbgary/72568/|title=Meet the 16-Year-Old Girl Who Hacked HBGary|author=Nicholas Jackson|date=16 March 2011|work=The Atlantic}}</ref><ref>{{cite web|url=https://arstechnica.com/tech-policy/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack/|title=Anonymous speaks: the inside story of the HBGary hack|work=Ars Technica}}</ref> and is said to have social engineered<ref>{{cite web|url=https://www.theregister.co.uk/2011/03/17/hbgary_anon_hacker_interview/|title=HBGary's nemesis is a '16-year-old schoolgirl'}}</ref> the administrator of rootkit.com,<ref>https://dazzlepod.com/site_media/txt/rootkit.com.txt</ref> HBGary's CEO's personal website to gain root access to their entire systems.
During the rise of the group "LulzSec", Ackroyd is said to be its most talented hacker, doing much of the security penetration along with Hector Monsegur. He hacked into fox.com,<ref>{{cite web|url=http://www.nbcnews.com/id/43027482/ns/technology_and_science-security/t/hackers-leak-foxcom-employee-info/|title=Hackers leak Fox.com employee info|work=msnbc.com}}</ref> UK Bank Machines,<ref>{{cite web|url=http://mybroadband.co.za/news/security/29706-the-rise-of-lulzsec-a-hacking-chronology.html|title=The rise of LulzSec: a hacking chronology}}</ref> Sony,<ref>{{cite news|url=http://www.huffingtonpost.com/2011/06/02/sony-pictures-hacked-lulzsec_n_870615.html|title=Hackers Lulzsec Say Sony Pictures Attacked, 1 Million Users Compromised (UPDATE)|date=2 June 2011|work=The Huffington Post}}</ref> PBS,<ref>{{cite news|url=https://www.forbes.com/sites/andygreenberg/2011/05/30/pbs-hacked-after-critical-wikileaks-show/|title=PBS Hacked After Critical WikiLeaks Show|author=Andy Greenberg|date=30 May 2011|work=Forbes}}</ref> the FBI,<ref>{{cite web|url=https://thenextweb.com/media/2011/06/26/50-days-of-lulz-the-life-and-times-of-lulzsec/|title=50 Days Of Lulz: The Life And Times Of LulzSec - Media|author=Matt Brian|date=26 June 2011|work=The Next Web}}</ref> Bethesda Softworks,<ref>{{cite news|url=https://www.washingtonpost.com/blogs/faster-forward/post/skyrim-keeps-lulzsec-from-releasing-more-info-on-bethesda/2011/06/14/AGRH7ZUH_blog.html|title=Skyrim keeps LulzSec from releasing more info. on Bethesda|date=14 June 2011|work=Washington Post|first=Hayley|last=Tsukayama}}</ref> Senate.gov,<ref>{{cite web|url=http://allthingsd.com/20110613/lulzsec-strikes-again-hits-bethesda-softworks-and-u-s-senate/|title=LulzSec Strikes Again, Hits Bethesda Softworks And US Senate - Arik Hesseldahl - News - AllThingsD|work=AllThingsD}}</ref> Arizona Department of Public Safety,<ref>{{cite web|url=https://techcrunch.com/2011/06/23/lulzsec-releases-arizona-law-enforcement-data-in-retaliation-for-immigration-law/|title=LulzSec Releases Arizona Law Enforcement Data, Claims Retaliation For Immigration Law|publisher=AOL|work=TechCrunch}}</ref> AT&T, AOL, Navy.mil,<ref name="andygreenberg">{{cite news|url=https://www.forbes.com/sites/andygreenberg/2011/06/25/lulzsec-says-goodbye-dumping-nato-att-gamer-data/|title=LulzSec Says Goodbye, Dumping NATO, AT&T, Gamer Data|author=Andy Greenberg|date=25 June 2011|work=Forbes}}</ref> Infragard Atlanta,<ref>{{cite news|url=https://www.pcmag.com/article2/0,2817,2386411,00.asp|title=Sony Hackers LulzSec Strike FBI Affiliate InfraGard|work=PCMAG}}</ref> NATO Bookshops<ref name="andygreenberg"/> and others during LulzSec's infamous "50 Days of Lulz".<ref>{{cite web|url=https://techcrunch.com/2011/06/25/after-50-days-of-attacks-hacker-group-lulzsec-says-its-done/|title=After 50 Days Of Attacks, Hacker Group LulzSec Calls It Quits|publisher=AOL|work=TechCrunch}}</ref><ref>{{cite web|url=http://thehackernews.com/2011/06/50-days-of-lulz-lulzsec-says-goodbye.html|title=50 Days of Lulz - LulzSec Says Goodbye & Operation AntiSec will Continue|author=Mohit Kumar|date=26 June 2011|work=The Hacker News - Biggest Information Security Channel}}</ref>


Ackroyd is responsible for the hack on [[Booz Allen Hamilton|Booz Allen]],<ref>{{cite web|url=http://www.thewire.com/technology/2011/07/anonymous-charges-booz-allen-310-hacking-their-email/39834/|title=Anonymous Charges Booz Allen $310 for Hacking Their Email|author=Adam Clark Estes|work=The Wire}}</ref> where [[Edward Snowden]] was an employee. He was also responsible for the hack into [[Gawker Media]]'s computer networks in December 2010, in retaliation to what Ackroyd perceived to be behaviour condescending of Anonymous and other affiliated hackers.
Ackroyd is responsible for the hack on [[Booz Allen Hamilton|Booz Allen]],<ref>{{cite web|url=http://www.thewire.com/technology/2011/07/anonymous-charges-booz-allen-310-hacking-their-email/39834/|title=Anonymous Charges Booz Allen $310 for Hacking Their Email|author=Adam Clark Estes|work=The Wire}}</ref> where [[Edward Snowden]] was an employee. He was also responsible for the hack into [[Gawker Media]]'s computer networks in December 2010, in retaliation to what Ackroyd perceived to be behaviour condescending of Anonymous and other affiliated hackers.
During this time, Ackroyd hacked into hundreds of military domains to show vulnerabilities were in excess even in the most sensitive areas.
During this time, Ackroyd hacked into hundreds of military domains to show vulnerabilities were in excess even in the most sensitive areas.


==Arrest and legal proceedings==
== Arrest and legal proceedings ==
On 1 September 2011, Ackroyd's "lolspoon" Twitter feed went silent for the last time,<ref name="twitter.com"/> amidst announcements that the hacker was arrested<ref>{{cite news|url=http://www.foxnews.com/tech/2011/09/02/uk-police-arrest-lulzsec-hacker-kayla/|title=Scotland Yard Arrests LulzSec Hacker 'Kayla'|date=2 September 2011|work=Fox News}}</ref> in [[Mexborough]], South Yorkshire.<ref>{{cite web|url=https://arstechnica.com/tech-policy/2011/09/kayla-taken-down-in-latest-lulzsec-arrests/|title=Hacker "Kayla" taken down in latest LulzSec arrests?|work=Ars Technica}}</ref> It became clear that Ackroyd was not, in fact, a girl, but rather a 24-year-old man with prior military service in the British Army serving in Iraq. He was released on bail<ref>{{cite web|url=http://www.infosecurity-magazine.com/view/24621|title=LulzSec's Kayla given bail|work=Infosecurity Magazine}}</ref> with fellow co-defendants [[Mustafa Al-Bassam|Tflow]] and [[Topiary (hacktivist)|Topiary]].


On 1 September 2011, Ackroyd's "lolspoon" Twitter feed went silent for the last time,<ref name="twitter.com"/> amidst announcements that the hacker was arrested<ref>{{cite news|url=http://www.foxnews.com/tech/2011/09/02/uk-police-arrest-lulzsec-hacker-kayla/|title=Scotland Yard Arrests LulzSec Hacker 'Kayla'|date=2 September 2011|work=Fox News}}</ref> in [[Mexborough]], South Yorkshire.<ref>{{cite web|url=https://arstechnica.com/tech-policy/2011/09/kayla-taken-down-in-latest-lulzsec-arrests/|title=Hacker "Kayla" taken down in latest LulzSec arrests?|work=Ars Technica|date=2 September 2011}}</ref> It became clear that Ackroyd was not, in fact, a girl, but rather a 24-year-old man with prior military service in the British Army serving in Iraq. He was released on bail<ref>{{cite web|url=http://www.infosecurity-magazine.com/view/24621|title=LulzSec's Kayla given bail|work=Infosecurity Magazine|date=19 March 2012}}</ref> with fellow co-defendants [[Mustafa Al-Bassam|Tflow]] and [[Topiary (hacktivist)|Topiary]].
Ackroyd was accused of installing a trip-wire which activated as soon as agents moved his computer upon raiding his home, which clean erased all data on his system.


On 9 April 2013, Ackroyd appeared in court for the final time<ref>{{cite news|url=https://www.bbc.co.uk/news/technology-22079709|title=BBC News - UK Lulzsec hacker Ryan Ackroyd pleads guilty|date=9 April 2013|work=BBC News}}</ref> where he was branded "highly forensically aware" by the court. Ackroyd pleaded not guilty to Distributed Denial of Service (DDoS) attacks carried out under the LulzSec banner during its "[[AntiSec operation|AntiSec]]" campaign, but pleaded guilty to violating the computer misuse act.
On 9 April 2013, Ackroyd appeared in court for the final time<ref>{{cite news|url=https://www.bbc.co.uk/news/technology-22079709|title=BBC News - UK Lulzsec hacker Ryan Ackroyd pleads guilty|date=9 April 2013|work=BBC News}}</ref> where he was branded "highly forensically aware" by the court. Ackroyd pleaded not guilty to Distributed Denial of Service (DDoS) attacks carried out under the LulzSec banner during its "[[AntiSec operation|AntiSec]]" campaign, but pleaded guilty to violating the computer misuse act.


Ackroyd served a 30-month prison sentence in England.<ref>{{cite web|url=https://www.theguardian.com/technology/2013/may/16/lulzsec-hacktivists-longest-jail-sentences-hacking|title=LulzSec 'hacktivists' handed long jail sentences for hacking|work=the Guardian}}</ref>
Ackroyd served a 30-month prison sentence in England.<ref>{{cite web|url=https://www.theguardian.com/technology/2013/may/16/lulzsec-hacktivists-longest-jail-sentences-hacking|title=LulzSec 'hacktivists' handed long jail sentences for hacking|work=The Guardian|date=16 May 2013}}</ref>


==After release==
== After release ==
Ackroyd is now an Associate Lecturer at [[Sheffield Hallam University]] and is also enrolled on a master's degree in information systems security.<ref>{{cite web|url=http://www.shu.ac.uk/prospectus/course/432|title=MSc Information Systems Security|author=Sheffield Hallam University|work=shu.ac.uk}}</ref>{{Update inline|date=July 2020|reason=}}


Ackroyd was an Associate Lecturer at [[Sheffield Hallam University]] and was also enrolled on a master's degree in information systems security.<ref>{{cite web|url=http://www.shu.ac.uk/prospectus/course/432|title=MSc Information Systems Security|author=Sheffield Hallam University|work=shu.ac.uk}}</ref> He is now the Lead Penetration Tester at [[The Hut Group]].<ref>{{cite web|url=https://uk.linkedin.com/in/ryan-ackroyd-510683173|title=Ryan Ackroyd|via=LinkedIn|date=March 2021}}</ref>
==References==

== References ==
{{reflist|30em}}
{{reflist|30em}}


Line 53: Line 52:


{{DEFAULTSORT:Ackroyd, Ryan}}
{{DEFAULTSORT:Ackroyd, Ryan}}

[[Category:Living people]]
[[Category:Living people]]
[[Category:British computer criminals]]
[[Category:British cybercriminals]]
[[Category:Anonymous (group) activists]]
[[Category:Anonymous (hacker group) activists]]
[[Category:Year of birth missing (living people)]]
[[Category:Year of birth missing (living people)]]
[[Category:Hacktivists]]

Latest revision as of 20:29, 3 August 2024

Ryan Ackroyd
Other namesKayla
OccupationComputer hacker
OrganizationLulzSec
Known forFounder of LulzSec

Ryan Ackroyd,[1] a.k.a. Kayla[2][3] and also lolspoon, is a former black hat hacker who was one of the six core members of the computer hacking group "LulzSec"[4][5] during its 50-day spree of attacks from 6 May 2011 until 26 June 2011.[6] Throughout the time, Ackroyd posed as a female hacker named "Kayla" and was responsible for the penetration of multiple military and government domains and many high profile intrusions into the networks of Gawker in December 2010, HBGaryFederal in 2011, PBS, Sony, Infragard Atlanta, Fox Entertainment and others. He eventually served 30 months in prison for his hacking activities.

After his release from jail, Ackroyd publicly stated during "a conversation with Lulzsec"[7] that he believes Anonymous, other activists and like-minded should come together and attempt to change issues legally.

In December 2014, he gave his first ever lecture[8] in an over-capacity lecture auditorium at Sheffield Hallam University[9] for over 200 students, where he spoke about Lulzsec and their "50 days of lulz".

On his Twitter account,[10] Ackroyd vowed to help the security of the systems he once breached, stating that he would "help secure and defend the systems in hopes we can all learn from each other, should I be given the chance to do so". He also added "For me, it wasn't about stealing people's information, I just wanted to show people how flawed their so-called secure systems are. People need to fix their stuff… I sent countless emails to companies and even government organisations and I was ignored. I soon realised I'd have to show them why they should secure themselves before they would listen. I'm like Jiminy Cricket, only when you don't listen I'd hit you really hard with my tiny umbrella so you'd do the right thing," he joked.

Rise to prominence

[edit]

In 2011, Ackroyd was part of the small group of hackers who breached the security of HBGaryFederal.com[11] through an SQL injection[12][13] and is said to have social engineered[14] the administrator of rootkit.com,[15] HBGary's CEO's personal website to gain root access to their entire systems. During the rise of the group "LulzSec", Ackroyd is said to be its most talented hacker, doing much of the security penetration along with Hector Monsegur. He hacked into fox.com,[16] UK Bank Machines,[17] Sony,[18] PBS,[19] the FBI,[20] Bethesda Softworks,[21] Senate.gov,[22] Arizona Department of Public Safety,[23] AT&T, AOL, Navy.mil,[24] Infragard Atlanta,[25] NATO Bookshops[24] and others during LulzSec's infamous "50 Days of Lulz".[26][27]

Ackroyd is responsible for the hack on Booz Allen,[28] where Edward Snowden was an employee. He was also responsible for the hack into Gawker Media's computer networks in December 2010, in retaliation to what Ackroyd perceived to be behaviour condescending of Anonymous and other affiliated hackers. During this time, Ackroyd hacked into hundreds of military domains to show vulnerabilities were in excess even in the most sensitive areas.

[edit]

On 1 September 2011, Ackroyd's "lolspoon" Twitter feed went silent for the last time,[2] amidst announcements that the hacker was arrested[29] in Mexborough, South Yorkshire.[30] It became clear that Ackroyd was not, in fact, a girl, but rather a 24-year-old man with prior military service in the British Army serving in Iraq. He was released on bail[31] with fellow co-defendants Tflow and Topiary.

On 9 April 2013, Ackroyd appeared in court for the final time[32] where he was branded "highly forensically aware" by the court. Ackroyd pleaded not guilty to Distributed Denial of Service (DDoS) attacks carried out under the LulzSec banner during its "AntiSec" campaign, but pleaded guilty to violating the computer misuse act.

Ackroyd served a 30-month prison sentence in England.[33]

After release

[edit]

Ackroyd was an Associate Lecturer at Sheffield Hallam University and was also enrolled on a master's degree in information systems security.[34] He is now the Lead Penetration Tester at The Hut Group.[35]

References

[edit]
  1. ^ "Ryan Ackroyd".
  2. ^ a b "Kayla".
  3. ^ "Lulzsec hacker 'Kayla' pleads guilty to cyber crime in U.K. - VentureBeat - Security - by Meghan Kelly". 9 April 2013.
  4. ^ The Christian Science Monitor (8 March 2012). "6 men alleged to be LulzSec hackers". The Christian Science Monitor.
  5. ^ Charles Arthur (24 June 2011). "LulzSec IRC leak: the full record". The Guardian.
  6. ^ "LulzSec's Top 3 Hacking Tools Deconstructed". Dark Reading. 7 May 2011.
  7. ^ "In conversation with former Anonymous and LulzSec hacktivists at The Royal Court Theatre". royalcourttheatre.com.
  8. ^ Ryan Ackroyd's Talk at Sheffield Hallam University. YouTube. 15 December 2014.
  9. ^ Kit Chellel (26 November 2014). "Laughing Hacker Who Hit Sony, FBI Now Seeks Legal Lols". Bloomberg.com.
  10. ^ "Ryan Ackroyd". twitter.com.
  11. ^ Parmy Olson (16 March 2011). "Is This The Girl That Hacked HBGary?". Forbes.
  12. ^ Nicholas Jackson (16 March 2011). "Meet the 16-Year-Old Girl Who Hacked HBGary". The Atlantic.
  13. ^ "Anonymous speaks: the inside story of the HBGary hack". Ars Technica. 16 February 2011.
  14. ^ "HBGary's nemesis is a '16-year-old schoolgirl'". The Register.
  15. ^ "Archived copy". Archived from the original on 1 October 2014. Retrieved 29 September 2013.{{cite web}}: CS1 maint: archived copy as title (link)
  16. ^ "Hackers leak Fox.com employee info". msnbc.com. Archived from the original on 12 July 2013.
  17. ^ "The rise of LulzSec: a hacking chronology".
  18. ^ "Hackers Lulzsec Say Sony Pictures Attacked, 1 Million Users Compromised (UPDATE)". The Huffington Post. 2 June 2011.
  19. ^ Andy Greenberg (30 May 2011). "PBS Hacked After Critical WikiLeaks Show". Forbes.
  20. ^ Matt Brian (26 June 2011). "50 Days Of Lulz: The Life And Times Of LulzSec - Media". The Next Web.
  21. ^ Tsukayama, Hayley (14 June 2011). "Skyrim keeps LulzSec from releasing more info. on Bethesda". Washington Post.
  22. ^ "LulzSec Strikes Again, Hits Bethesda Softworks And US Senate - Arik Hesseldahl - News - AllThingsD". AllThingsD.
  23. ^ "LulzSec Releases Arizona Law Enforcement Data, Claims Retaliation For Immigration Law". TechCrunch. AOL. 23 June 2011.
  24. ^ a b Andy Greenberg (25 June 2011). "LulzSec Says Goodbye, Dumping NATO, AT&T, Gamer Data". Forbes.
  25. ^ "Sony Hackers LulzSec Strike FBI Affiliate InfraGard". PCMAG.
  26. ^ "After 50 Days Of Attacks, Hacker Group LulzSec Calls It Quits". TechCrunch. AOL. 25 June 2011.
  27. ^ Mohit Kumar (26 June 2011). "50 Days of Lulz - LulzSec Says Goodbye & Operation AntiSec will Continue". The Hacker News - Biggest Information Security Channel.
  28. ^ Adam Clark Estes. "Anonymous Charges Booz Allen $310 for Hacking Their Email". The Wire.
  29. ^ "Scotland Yard Arrests LulzSec Hacker 'Kayla'". Fox News. 2 September 2011.
  30. ^ "Hacker "Kayla" taken down in latest LulzSec arrests?". Ars Technica. 2 September 2011.
  31. ^ "LulzSec's Kayla given bail". Infosecurity Magazine. 19 March 2012.
  32. ^ "BBC News - UK Lulzsec hacker Ryan Ackroyd pleads guilty". BBC News. 9 April 2013.
  33. ^ "LulzSec 'hacktivists' handed long jail sentences for hacking". The Guardian. 16 May 2013.
  34. ^ Sheffield Hallam University. "MSc Information Systems Security". shu.ac.uk.
  35. ^ "Ryan Ackroyd". March 2021 – via LinkedIn.