Hacker Declared War on the Baton Rouge Police After Shooting Death of Alton Sterling

Impact

On Tuesday, 37-year-old black Louisiana resident Alton Sterling was shot and killed by the police in Baton Rouge, Louisiana. Amid global outrage and an investigation, a hacker declared war on the Baton Rouge Police Department by leaking thousands of police records online. 

Hacker @0x2Taylor claimed responsibility for the hack that leaked 50,000 Baton Rouge police records online, the Daily Dot reported. The leak includes names, addresses, emails and phone numbers. He also leaked 58,000 records again on Friday morning, including IPs, addresses, passwords, emails, phone numbers, room numbers and agents. 

According to Jamie-Luke Woodruff, a security intelligence analyst at Patch Penguin, the hack was feasible due to a lack of proper security measures, the Daily Dot reported. 

@0x2Taylor said in a Twitter direct message that the motive behind hacking the database was based on how the police officers handled the situation — in a graphic video of the incident, viewers watch both officers pinning down Sterling while one officer has his gun drawn. Sterling is heard screaming "Please!" before the officer discharges his weapon. 

"The reason I hacked the database was because of what that police officer did to Alton Sterling," @0x2Taylor said. "There was no need to shoot him when they had him pinned down. He wasn't trying to fight them." 

He added that "there could have been other ways — like use of a taser, or pepper spray." 

As of early Friday morning, the Baton Rouge government website was still down, but has since been restored. 

@0x2Taylor also tweeted directly at the Baton Rouge Police Department the day after one of its officers shot and killed Sterling outside of a Triple S Food Mart, telling the department to "stop killing black people and focus on your security." The following tweets also included the hashtags #AltonSterling and #BlackLivesMatter. 

When asked what his plans are, @0x2Taylor said Amazon is his next target. 

Read more: