Browse Wiki & Semantic Web

Jump to: navigation, search
Http://dbpedia.org/resource/Pranknet
  This page has no properties.
hide properties that link here 
  No properties link to this page.
 
http://dbpedia.org/resource/Pranknet
http://dbpedia.org/ontology/abstract Pranknet, also known as Prank University, Pranknet, also known as Prank University, was a Canadian-based anonymous prank calling virtual community that was involved in a string of malicious pranks and instances of telephone harassment, especially during 2009–2011. Their pranks were coordinated through an online chat room, and convinced others to cause damage to hotels and fast food restaurants of more than $60,000. The group was founded by a man who later referred to himself as "Dex1x1", later identified as a Canadian named Tariq Malik. The group has been linked to nearly 60 separate incidents. Posing as authority figures, such as fire alarm company representatives and hotel front-desk/corporate managers, Pranknet participants called unsuspecting employees and customers in the United States and tricked them into damaging property, pulling fire alarms, setting off fire sprinklers, breaking out windows, and humiliating acts such as disrobing and the consumption of human urine. Pranknet members could listen in real-time and discuss the progress together in a private chat room. In 2009, a wave of the pranks across the United States prompted internal alerts by Choice Hotels, as well as advisories by the Sheriff's office of Orange County, Florida, and others. At that time, law enforcement officials from a number of jurisdictions and the Federal Bureau of Investigation began investigating the various incidents as well as the identity of "Dex".ncidents as well as the identity of "Dex".
http://dbpedia.org/ontology/thumbnail http://commons.wikimedia.org/wiki/Special:FilePath/Pranknet.jpg?width=300 +
http://dbpedia.org/ontology/wikiPageExternalLink http://www.thesmokinggun.com/archive/years/2009/0618092prank1.html + , http://www.thesmokinggun.com/archive/years/2009/0729091ocsheriffbull1.html + , http://www.thesmokinggun.com/archive/years/2009/0609092prank1.html +
http://dbpedia.org/ontology/wikiPageID 23939368
http://dbpedia.org/ontology/wikiPageLength 29878
http://dbpedia.org/ontology/wikiPageRevisionID 1123198550
http://dbpedia.org/ontology/wikiPageWikiLink http://dbpedia.org/resource/Serial_killer + , http://dbpedia.org/resource/Family_of_Meghan%2C_Duchess_of_Sussex + , http://dbpedia.org/resource/Manchester%2C_New_Hampshire + , http://dbpedia.org/resource/Category:Commercial_crimes + , http://dbpedia.org/resource/Fire_sprinkler + , http://dbpedia.org/resource/Urine + , http://dbpedia.org/resource/AIDS + , http://dbpedia.org/resource/Fire_alarm + , http://dbpedia.org/resource/Elizabeth_Moreau + , http://dbpedia.org/resource/Omaha%2C_Nebraska + , http://dbpedia.org/resource/Endangerment + , http://dbpedia.org/resource/Santee%2C_California + , http://dbpedia.org/resource/Hampton_Inn + , http://dbpedia.org/resource/Prank_call + , http://dbpedia.org/resource/Gainesville%2C_Florida + , http://dbpedia.org/resource/Authority + , http://dbpedia.org/resource/United_States + , http://dbpedia.org/resource/William_Bastone + , http://dbpedia.org/resource/Holiday_Inn_Express + , http://dbpedia.org/resource/CBC_News + , http://dbpedia.org/resource/Paltalk + , http://dbpedia.org/resource/Sexual_assault + , http://dbpedia.org/resource/Fast_food_restaurant + , http://dbpedia.org/resource/DDoS_attack + , http://dbpedia.org/resource/Category:Social_engineering_%28computer_security%29 + , http://dbpedia.org/resource/Phone_number + , http://dbpedia.org/resource/Hotel + , http://dbpedia.org/resource/ESPN + , http://dbpedia.org/resource/Dexter_Morgan + , http://dbpedia.org/resource/Federal_Bureau_of_Investigation + , http://dbpedia.org/resource/Harassment + , http://dbpedia.org/resource/BBC + , http://dbpedia.org/resource/Orlando%2C_Florida + , http://dbpedia.org/resource/Hepatitis_C + , http://dbpedia.org/resource/Person_of_interest + , http://dbpedia.org/resource/Lufkin%2C_Texas + , http://dbpedia.org/resource/Chat_room + , http://dbpedia.org/resource/Denial-of-service_attack + , http://dbpedia.org/resource/Best_Western + , http://dbpedia.org/resource/Orange_County%2C_Florida + , http://dbpedia.org/resource/Conway%2C_Arkansas + , http://dbpedia.org/resource/Child_sexual_abuse + , http://dbpedia.org/resource/Comfort_Suites + , http://dbpedia.org/resource/Criminal_mischief + , http://dbpedia.org/resource/Gas_leak + , http://dbpedia.org/resource/Automatic_fire_suppression + , http://dbpedia.org/resource/Streaming_media + , http://dbpedia.org/resource/Marijuana + , http://dbpedia.org/resource/Virtual_community + , http://dbpedia.org/resource/Baytown%2C_Texas + , http://dbpedia.org/resource/Gretna%2C_Louisiana + , http://dbpedia.org/resource/Tulsa%2C_Oklahoma + , http://dbpedia.org/resource/Lafayette%2C_Louisiana + , http://dbpedia.org/resource/Spartanburg%2C_South_Carolina + , http://dbpedia.org/resource/Hilton_Hotels + , http://dbpedia.org/resource/Motel_6 + , http://dbpedia.org/resource/Subpoena + , http://dbpedia.org/resource/Windsor%2C_Ontario + , http://dbpedia.org/resource/H1N1 + , http://dbpedia.org/resource/Swine_flu + , http://dbpedia.org/resource/Homewood_Suites_by_Hilton + , http://dbpedia.org/resource/Shillington%2C_Pennsylvania + , http://dbpedia.org/resource/TeamViewer + , http://dbpedia.org/resource/YouTube + , http://dbpedia.org/resource/Jacksonville%2C_Florida + , http://dbpedia.org/resource/York%2C_Nebraska + , http://dbpedia.org/resource/Hostage_crisis + , http://dbpedia.org/resource/Semi-trailer_truck + , http://dbpedia.org/resource/Information_technology + , http://dbpedia.org/resource/Canada + , http://dbpedia.org/resource/Category:Telephone_crimes + , http://dbpedia.org/resource/Felony + , http://dbpedia.org/resource/Hilton_Garden_Inn + , http://dbpedia.org/resource/Uniform_Resource_Locator + , http://dbpedia.org/resource/Extradition + , http://dbpedia.org/resource/Drunk_driving + , http://dbpedia.org/resource/Category:Internet_trolling + , http://dbpedia.org/resource/North_America + , http://dbpedia.org/resource/Stakeout + , http://dbpedia.org/resource/Twitter + , http://dbpedia.org/resource/Stool_sample + , http://dbpedia.org/resource/Martinelli%27s + , http://dbpedia.org/resource/Urine_test + , http://dbpedia.org/resource/Insurance_adjuster + , http://dbpedia.org/resource/The_Smoking_Gun + , http://dbpedia.org/resource/Arby%27s + , http://dbpedia.org/resource/Skype + , http://dbpedia.org/resource/Sprinkler_head + , http://dbpedia.org/resource/Shock_incarceration + , http://dbpedia.org/resource/Gadsden%2C_Alabama + , http://dbpedia.org/resource/IP_address + , http://dbpedia.org/resource/Lexington%2C_Kentucky + , http://dbpedia.org/resource/Craigslist + , http://dbpedia.org/resource/McDonald%27s + , http://dbpedia.org/resource/PayPal + , http://dbpedia.org/resource/Choice_Hotels + , http://dbpedia.org/resource/KFC + , http://dbpedia.org/resource/Pornography + , http://dbpedia.org/resource/Category:Cybercrime + , http://dbpedia.org/resource/Category:Prank_calling + , http://dbpedia.org/resource/Social_engineering_%28security%29 + , http://dbpedia.org/resource/Chula_Vista%2C_California + , http://dbpedia.org/resource/Port_Angeles%2C_Washington + , http://dbpedia.org/resource/Hoax + , http://dbpedia.org/resource/Fire_department +
http://dbpedia.org/property/activities Telephone harassment and hoaxing, via social engineering; DDoS attacks
http://dbpedia.org/property/caption Pranknet logo
http://dbpedia.org/property/date February 2021
http://dbpedia.org/property/founded 2000
http://dbpedia.org/property/foundingLocation Ontario, Canada
http://dbpedia.org/property/membership 100
http://dbpedia.org/property/name Pranknet
http://dbpedia.org/property/reason Why was a police department in Lufkin, Texas, investigating an incident that took place in Kentucky?
http://dbpedia.org/property/wikiPageUsesTemplate http://dbpedia.org/resource/Template:Hacking_in_the_2010s + , http://dbpedia.org/resource/Template:Hatnote + , http://dbpedia.org/resource/Template:Infobox_Criminal_organization + , http://dbpedia.org/resource/Template:As_of + , http://dbpedia.org/resource/Template:Reflist + , http://dbpedia.org/resource/Template:Citation_needed + , http://dbpedia.org/resource/Template:Clarify +
http://dbpedia.org/property/yearsActive 2000
http://purl.org/dc/terms/subject http://dbpedia.org/resource/Category:Prank_calling + , http://dbpedia.org/resource/Category:Internet_trolling + , http://dbpedia.org/resource/Category:Social_engineering_%28computer_security%29 + , http://dbpedia.org/resource/Category:Commercial_crimes + , http://dbpedia.org/resource/Category:Telephone_crimes + , http://dbpedia.org/resource/Category:Cybercrime +
http://purl.org/linguistics/gold/hypernym http://dbpedia.org/resource/Prank +
http://www.w3.org/ns/prov#wasDerivedFrom http://en.wikipedia.org/wiki/Pranknet?oldid=1123198550&ns=0 +
http://xmlns.com/foaf/0.1/depiction http://commons.wikimedia.org/wiki/Special:FilePath/Pranknet.jpg +
http://xmlns.com/foaf/0.1/isPrimaryTopicOf http://en.wikipedia.org/wiki/Pranknet +
owl:sameAs http://yago-knowledge.org/resource/Pranknet + , http://rdf.freebase.com/ns/m.02qkczc + , https://global.dbpedia.org/id/4trVv + , http://www.wikidata.org/entity/Q7238384 + , http://dbpedia.org/resource/Pranknet +
rdf:type http://dbpedia.org/class/yago/WikicatVirtualCommunities + , http://dbpedia.org/class/yago/WikicatHoaxesInCanada + , http://dbpedia.org/class/yago/YagoPermanentlyLocatedEntity + , http://dbpedia.org/class/yago/Gathering107975026 + , http://dbpedia.org/class/yago/Transgression100745005 + , http://dbpedia.org/class/yago/PsychologicalFeature100023100 + , http://dbpedia.org/class/yago/Community108223802 + , http://dbpedia.org/class/yago/WikicatTelephoneCrimes + , http://dbpedia.org/class/yago/Abstraction100002137 + , http://dbpedia.org/class/yago/Trickery100752954 + , http://dbpedia.org/class/yago/SocialGroup107950920 + , http://dbpedia.org/class/yago/Falsification100751145 + , http://dbpedia.org/class/yago/Fraud100753685 + , http://dbpedia.org/class/yago/Deception100752431 + , http://dbpedia.org/class/yago/WikicatCommercialCrimes + , http://dbpedia.org/class/yago/Act100030358 + , http://dbpedia.org/class/yago/WikicatHoaxesInTheUnitedStates + , http://dbpedia.org/class/yago/Wrongdoing100732746 + , http://dbpedia.org/class/yago/Event100029378 + , http://dbpedia.org/class/yago/Activity100407535 + , http://dbpedia.org/class/yago/Crime100766234 + , http://dbpedia.org/class/yago/Group100031264 +
rdfs:comment Pranknet, also known as Prank University, Pranknet, also known as Prank University, was a Canadian-based anonymous prank calling virtual community that was involved in a string of malicious pranks and instances of telephone harassment, especially during 2009–2011. Their pranks were coordinated through an online chat room, and convinced others to cause damage to hotels and fast food restaurants of more than $60,000. The group was founded by a man who later referred to himself as "Dex1x1", later identified as a Canadian named Tariq Malik. The group has been linked to nearly 60 separate incidents.en linked to nearly 60 separate incidents.
rdfs:label Pranknet
hide properties that link here 
http://dbpedia.org/resource/LeeAnn_Jordan + , http://dbpedia.org/resource/Prank_University + , http://dbpedia.org/resource/Tyler_Markle + http://dbpedia.org/ontology/wikiPageRedirects
http://dbpedia.org/resource/Prank_call + , http://dbpedia.org/resource/Strip_search_phone_call_scam + , http://dbpedia.org/resource/List_of_practical_joke_topics + , http://dbpedia.org/resource/The_Smoking_Gun + , http://dbpedia.org/resource/Shawn_Powell + , http://dbpedia.org/resource/LeeAnn_Jordan + , http://dbpedia.org/resource/Prank_University + , http://dbpedia.org/resource/Tyler_Markle + http://dbpedia.org/ontology/wikiPageWikiLink
http://en.wikipedia.org/wiki/Pranknet + http://xmlns.com/foaf/0.1/primaryTopic
http://dbpedia.org/resource/Pranknet + owl:sameAs
 

 

Enter the name of the page to start semantic browsing from.