Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LulzSec Says It Will Shut Down After 50 Days of Disruption

Lulzsec, the hacking group that quickly rose to fame over the past two months after hacking and exposing many corporations, governments, and individuals, says it’s calling it quits. In a post today, the group wrote, “Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind – we hope – inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love.”

Lulzsec, the hacking group that quickly rose to fame over the past two months after hacking and exposing many corporations, governments, and individuals, says it’s calling it quits. In a post today, the group wrote, “Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind – we hope – inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love.”

LulzSec Calls it QuitsAlong with the farewell note, the group posted a Torrent containing 457MB of data and documents collected during its 50 day “sail”.

Is LulzSec really done with its disruptive actions? Are they gone for good? Nobody knows. Interestingly, in the farewell post, the group reminds us all that they are in fact people, too. “While Behind this jolly visage of rainbows and top hats, we are people. People with a preference for music, a preference for food; we have varying taste in clothes and television, we are just like you.”

The group could easily reassemble under a different name, or continue to conduct attacks without claiming responsibility for the attacks. That being said, these types of groups typically don’t work that way, with LulzSec saying its actions had been “all to selflessly entertain others – vanity, fame, recognition, all of these things are shadowed by our desire for that which we all love.” As opposed cybercriminals profiting from data theft, hacktivist groups like LulzSec and Anonymous aren’t motivated by money, they are motivated by revenge, politics, and a desire to humiliate victims, with profit typically not a motive.

Despite the fact that its cruise may be over, LulzSec does encourage others to continue in its footsteps. “We hope, wish, even beg, that the movement manifests itself into a revolution that can continue on without us,” the statement added.

In a short time period, the hacker group hacked or exposed many organizations including Sony, the US Senate, and most recently, hundreds of classified documents from Arizona law enforcement, among others. The group also amassed over 272,000 followers on Twitter in short time.

The group also hacked a PBS.Org blog, saying the attack was a protest against a PBS FRONTLINE broadcast about WikiLeaks.

The full “50 Days of Lulz” statement that the group posted to PASTEBIN is below:

Friends around the globe, We are Lulz Security, and this is our final release, as today marks something meaningful to us. 50 days ago, we set sail with our humble ship on an uneasy and brutal ocean: the Internet. The hate machine, the love machine, the machine powered by many machines. We are all part of it, helping it grow, and helping it grow on us.


Advertisement. Scroll to continue reading.

For the past 50 days we’ve been disrupting and exposing corporations, governments, often the general population itself, and quite possibly everything in between, just because we could. All to selflessly entertain others – vanity, fame, recognition, all of these things are shadowed by our desire for that which we all love. The raw, uninterrupted, chaotic thrill of entertainment and anarchy. It’s what we all crave, even the seemingly lifeless politicians and emotionless, middle-aged self-titled failures. You are not failures. You have not blown away. You can get what you want and you are worth having it, believe in yourself.


While we are responsible for everything that The Lulz Boat is, we are not tied to this identity permanently. Behind this jolly visage of rainbows and top hats, we are people. People with a preference for music, a preference for food; we have varying taste in clothes and television, we are just like you. Even Hitler and Osama Bin Laden had these unique variations and style, and isn’t that interesting to know? The mediocre painter turned supervillain liked cats more than we did.


Again, behind the mask, behind the insanity and mayhem, we truly believe in the AntiSec movement. We believe in it so strongly that we brought it back, much to the dismay of those looking for more anarchic lulz. We hope, wish, even beg, that the movement manifests itself into a revolution that can continue on without us. The support we’ve gathered for it in such a short space of time is truly overwhelming, and not to mention humbling. Please don’t stop. Together, united, we can stomp down our common oppressors and imbue ourselves with the power and freedom we deserve.

So with those last thoughts, it’s time to say bon voyage. Our planned 50 day cruise has expired, and we must now sail into the distance, leaving behind – we hope – inspiration, fear, denial, happiness, approval, disapproval, mockery, embarrassment, thoughtfulness, jealousy, hate, even love. If anything, we hope we had a microscopic impact on someone, somewhere. Anywhere.

Thank you for sailing with us. The breeze is fresh and the sun is setting, so now we head for the horizon.


Let it flow…


Lulz Security – our crew of six wishes you a happy 2011, and a shout-out to all of our battlefleet members and supporters across the globe

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.