DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Miscellaneous

Crypto-wallet service seized for helping ransomware gangs launder stolen funds

Posted on August 5, 2024 by Dissent

Risky Biz News reports: German and US authorities have seized a crypto-wallet service named Cryptonator on charges of money laundering and operating an unlicensed money service business. The service allowed individuals to set up crypto-wallet funds that could receive and send funds from and to any type of blockchain service, effectively operating as a “personal…

Read more

Release of Russian hackers believed to be first U.S. prisoner swap of international cybercriminals

Posted on August 2, 2024 by Dissent

There was some great news today that some American political prisoners held by Russia were being released as part of a multi-country prisoner swap. Kevin Collier reports: It’s rare for Russian criminal hackers to land in U.S. prisons and even rarer for them to get out early. But two of the eight Russians released in…

Read more

Turning the tables: two gangs’ opsec fails exposed data; good guys deleted it

Posted on July 30, 2024 by Dissent

Yesterday’s Risky Biz News reported that threat intel firm DarkAtlas says it gained access to one of the Rclone data exfil servers used by the Medusa ransomware group. How many times have researchers uncovered exposed data and warned that threat actors might be able to acquire, manipulate, or delete data? In today’s post, we read…

Read more

Pro-Russian Hackers Detained in Spain for Cyberattacks on NATO Allies

Posted on July 21, 2024 by Dissent

EU Today reports: Spain has apprehended three individuals accused of executing cyberattacks as part of a well-known pro-Russian hacker group targeting Ukraine and NATO countries that support Ukraine. The Spanish Civil Guard announced on 20 July that they had detained the suspects in Manacor, Balearic Islands, and in the province of Andalusia. The individuals are alleged to…

Read more

“Sadly for the feds I have not been arrested” – RansomedVC

Posted on July 2, 2024 by Dissent

The man known as “Kmeta,” “Impotent,” “RansomedVC,” and other monikers says he is not “Emil Kyulev” and has not been arrested. On June 30, DataBreaches reported on the arrest of a 21-year-old Bulgarian man, Teodor Iliev, who is accused of being the threat actor known as “Emil Külev” (“Emil Kyulev”). DataBreaches subsequently noted some confusion…

Read more

Hunter Biden Drops Data Hacking Suit Against Rudy Giuliani

Posted on June 18, 2024 by Dissent

Quinn Wilson reports: Hunter Biden and Rudy Giuliani told a federal court on Friday that Biden was ending his data hacking suit after the parties reached a joint agreement, ending claims by the president’s son that the former New York mayor illegally hacked and manipulated data from his laptop. The parties agreed to dismiss the suit without…

Read more
  • Previous
  • 1
  • …
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • …
  • 161
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • How the Signal Knockoff App TeleMessage Got Hacked in 20 Minutes
  • Cocospy stalkerware apps go offline after data breach
  • Ex-NSA bad-guy hunter listened to Scattered Spider’s fake help-desk calls: ‘Those guys are good’
  • Former Sussex Police officer facing trial for rape charged with 18 further offences relating to computer misuse
  • Beach mansion, Benz and Bitcoin worth $4.5m seized from League of Legends hacker Shane Stephen Duffy
  • Fresno County fell victim to $1.6M phishing scam in 2020. One suspected has been arrested, another has been indicted.
  • Ransomware Attack on ADP Partner Exposes Broadcom Employee Data
  • Anne Arundel ransomware attack compromised confidential health data, county says
  • Australian national known as “DR32” sentenced in U.S. federal court
  • Alabama Man Sentenced to 14 Months in Connection with Securities and Exchange Commission X Hack that Spiked Bitcoin Prices

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy
  • Massachusetts Senate Committee Approves Robust Comprehensive Privacy Law
  • Montana Becomes First State to Close the Law Enforcement Data Broker Loophole
  • Privacy enforcement under Andrew Ferguson’s FTC
  • “We would be less confidential than Google” – Proton threatens to quit Switzerland over new surveillance law

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.