IRIB

IRIB

Iran’s state-owned television station, the Islamic Republic of Iran Broadcasting (IRIB) was targeted by Adalat Ali (Ali’s Justice), a hacktivist group.

The group hijacked its web-based TV and radio streaming platform,Telewebion, to broadcast an anti-regime message containing a short 50-second video.

The

Iran’s national TV stream hacked for the second time in a week

A hacktivist group known as Adalat Ali (Ali’s Justice) has hijacked the web stream of Iran’s state-owned television station, the Islamic Republic of Iran Broadcasting (IRIB), in order to broadcast an anti-regime message earlier this week.

The incident took place on Tuesday, February 1, and hit Telewebion, IRIB’s web-based TV and radio streaming platform.

During a live broadcast of the Iran-UAE soccer match, the Adalat Ali group hijacked the web stream and aired a short 50-second video in which it urged Iranians to rise up in nationwide protests against the ruling Khamenei regime during the Fajr Decade, an 11-day celebration of the 1979 Revolution that takes place each year between February 1 and February 11.

The message was replayed at various intervals for hours before Telewebion regained control over its platform and removed the access.

This was the second hijacking incident that took place in the past few weeks.

Source: https://therecord.media/irans-national-tv-stream-hacked-for-the-second-time-in-a-week/

"id": "IRI18395522",
"linkid": "irib",
"type": "Cyber Attack",
"date": "02/2022",
"severity": "100",
"impact": "5",
"explanation": "Attack threatening the organization's existence"
Great! Next, complete checkout for full access to Rankiteo Blog.
Welcome back! You've successfully signed in.
You've successfully subscribed to Rankiteo Blog.
Success! Your account is fully activated, you now have access to all content.
Success! Your billing info has been updated.
Your billing was not updated.