Group profiles
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
0mega | Blog |
⬆️ |
2024-12-13 |
http://omegalock5zxwbhswbisc42o2q2i54vdulyvtqqbudqousisjgc7j7yd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
https://0mega.cc/ |
Screen |
0mega | Blog |
⬇️ |
2024-10-31 |
https://0mega.ws/ |
Screen |
None |
⬇️ |
Never |
http://kbavsfyafrpsostfrkg2w2f7ttf55sz3pfqmoza3o2t3mhrdalvdu7yd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
ThreeAM Blog |
⬆️ |
2024-12-13 |
http://threeamkelxicjsaf2czjyz2lc4q3ngqkxhhlexyfcp2o6raw4rphyad.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://ulkvlj5sirgrbnvb4hvbjo2ex2c2ceqe2j4my57fcdozpbq5h5pyu7id.onion |
Screen |
Enter the key |
⬆️ |
2024-12-13 |
http://threeam7fj33rv5twe5ll7gcrp3kkyyt6ez5stssixnuwh4v3csxdwqd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Home |
⬇️ |
2023-10-30 |
http://basemmnnqwxevlymli5bs36o5ynti55xojzvn246spahniugwkff2pad.onion/ |
Screen |
Home |
⬇️ |
2024-09-18 |
http://xb6q2aggycmlcrjtbjendcnnwpmmwbosqaugxsqb4nx6cmod3emy7sad.onion |
Screen |
Home |
⬇️ |
2024-11-30 |
http://92.118.36.204/ |
Screen |
Home |
⬇️ |
2024-12-09 |
http://xfycpauc22t5jsmfjcaz2oydrrrfy75zuk6chr32664bsscq4fgyaaqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://basemmnnqwxevlymli5bs36o5ynti55xojzvn246spahniugwkff2pad.onion/contact |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Database Error |
⬇️ |
2024-02-09 |
http://abrahamm32umasogaqojib3ey2w2nwoafffrguq43tsyke4s3fz3w4yd.onion/ |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Abyss-data |
⬆️ |
2024-12-13 |
http://3ev4metjirohtdpshsqlkrqcmxq6zu3d7obrdhglpy5jpbr7whmlfgqd.onion |
Screen |
Hello |
⬆️ |
2024-12-13 |
http://ufvi7hpcawesdklmommeeq4iokhq2km4hay3dwh4rirth5xaomle35id.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://t7ogwvu74a6flssns55yv7zw2xvssqbhrdbxqrwbahumyzwklnvqayid.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://gmxnejtsg3uiwopmnsooxbi3p2nukwemkvm7bg44tgbbnuuuyofqjfyd.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://jtjz6utbmabwcatyomwxaeum7ey7nxs7yooqflxhctnksjqsnammonqd.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://2mhkqjcw4auxop7auchz2iijcbj63qccwodtokofbb2ul5oejkkt6xyd.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://wka7ma7rzgmzmtn65dhv5zp5p6e3uv5sydnns7xsf6kpf7noukhchhqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://l3yeoyhnphtymqua5env7qitedmqv5ahe7waxgndwa64z2c2h3cjjhqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://2j45tydxcvm44jbyr6krhx77rzey3jtif5qdjak2gik4usoljvvhqaid.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://cuft7z2xlfogrtx4ddqnjqyerye2qtagksow2fip4xbb5iw7dsgtvhqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://wyz32kscr2ythqpyjwqfxcaxn5576fdurr7jag44gggnmi4cvhykhvid.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://3pb6cefz6hubgyb2ph7ua7yjzjpxwapbbp5zomz7xmvrjhjfykjwu6id.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://kn4spxunete4ddz7375i2wpnj4vvkir7wdmcg2pc5yod56lmb54nbayd.onion/ |
Screen |
|
⬇️ |
2024-10-17 |
http://2ikvareyuw2wjnc4vb5yteq7d2tkg6k3gevnixzqtkn3cpvej6ajj4yd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://wflff64dxxqvfhd7poarkvkphmibdjyyhv7h4zqo5m52ggsgncmbrbqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://frheu6drsqpehmuyrdxdrfu5bzqwxps4zlmnuxlcnxskwxcwqsyhwxyd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://kceqbaoxmx2czutxty3mq35m5mv46dq66hpszrhbhduj7uwhu6ax3qad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://4nsmlpz4qceow7bfrmarxdqaj7chcqobin3mzb27uhscb2yvjs6j4xqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://nka6xgyyu77ksb5xmmovp4en2hrkg53mfq2osql526oe7nybnlggfgid.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://mflnjnwfinorxxsgkyfel3fqanbtbbrl5k5mqqjwmrf7o3jc6a4hy3id.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://jtt4lqatjtrj5hxxi33dczkluouf5wivzdmy4v62dnhipk6ixk5mktad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://udugclljnfcx34amtpddkjggmkfqci5xnlfef2hqtxstufulo3pvauid.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://vmmefm7ktazj2bwtmy46o3wxhk42tctasyyqv6ymuzlivszteyhkkyad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://cfev2mvlqooohl3af2upkgu3ju4qcgqrrgh6sprfxkgh3qldh2ykxzyd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://2fzahjlleflpcyecd245xe3q6tczjkwzcm4fbhd4q4bsun45y2csyayd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://wpefgvpyuszr4vg444qed734big233itylqclte7usszbdbfyqvb2lqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://gvzbeu532wwxqze3v3xcxpsbhpvwusnajzahi55dqklbunzgjp5wchad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://ieelfdk3qr6as2u5cx3kfo57pdu6s77lis3lafg5lx5ljqf2izial6ad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://yuhflx7yjk52jedcrtb3ne235mmykqfwc6jarby7lxxgv26ep7x4qjqd.onion/ |
Screen |
Hello |
⬆️ |
2024-12-13 |
http://zngbsq66uwem4qzyxpqb5rjo2xebnbwdku27nhmquryx6ljnbbedhiad.onion/ |
Screen |
Hello |
⬆️ |
2024-12-13 |
http://ub63kcmphxbm3m64wwhuznbxfap4hlgqtauhnf4rvz23cdnrqr4towid.onion/ |
Screen |
Hello |
⬆️ |
2024-12-13 |
http://s5v5hvtk3oyxg3m6afgxeuwlasqku3adeosv7kwwjfvhf22vqiwotrqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://jqlcrn2fsfvxlngdq53rqyrwtwfrulup74xyle54bsvo3l2kgpeeijid.onion/ |
|
|
⬆️ |
2024-12-13 |
http://bgifgvekggqjfqx6x45e24vq7nm6in54rk36fo6jg4qf3yvy6lfisgid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://adminavf4cikzbv6mbbp7ujpwhygnn2t3egiz2pswldj32krrml42wyd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Error Response Page |
⬇️ |
2024-12-04 |
http://hitleransomware.cf |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬆️ |
2024-12-13 |
https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion/ |
Screen |
/ |
⬆️ |
2024-12-13 |
https://akiralkzxzq2dsrzsrvbr2xgbbu2wgsmxryd4csgfameg52n7efvr2id.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion/l |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://kwvhrdibgmmpkhkidrby4mccwqpds5za6uo2thcw5gz75qncv7rbhyad.onion |
|
None |
⬇️ |
Never |
http://kwvhrdibgmmpkhkidrby4mccwqpds5za6uo2thcw5gz75qncv7rbhyad.onion/ |
|
Description
ALPHV, also known as BlackCat or Noberus, is a ransomware family that is deployed as part of Ransomware as a Service (RaaS) operations. ALPHV is written in the Rust programming language and supports execution on Windows, Linux-based operating systems (Debian, Ubuntu, ReadyNAS, Synology), and VMWare ESXi. ALPHV is marketed as ALPHV on cybercrime forums, but is commonly called BlackCat by security researchers due to an icon of a black cat appearing on its leak site. ALPHV has been observed being deployed in ransomware attacks since November 18, 2021.
ALPHV can be configured to encrypt files using either the AES or ChaCha20 algorithms. In order to maximize the amount of ransomed data, ALPHV can delete volume shadow copies, stop processes and services, and stop virtual machines on ESXi servers. ALPHV can self-propagate by using PsExec to remote execute itself on other hosts on the local network.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
THIS WEBSITE HAS BEEN SEIZED |
⬇️ |
2024-06-25 |
http://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xsj7j7ejksbpsa36ad.onion |
Screen |
Start-maximized.com |
⬇️ |
2022-04-09 |
http://2cuqgeerjdba2rhdiviezodpu3lc4qz2sjf4qin6f7std2evleqlzjid.onion |
|
404 Not Found |
⬇️ |
2024-06-25 |
http://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xsj7j7ejksbpsa36ad.onion/api/blog/all/0/6 |
Screen |
THIS WEBSITE HAS BEEN SEIZED |
⬇️ |
2024-06-25 |
http://vqifktlreqpudvulhbzmc5gocbeawl67uvs2pttswemdorbnhaddohyd.onion/ |
Screen |
THIS WEBSITE HAS BEEN SEIZED |
⬇️ |
2024-03-09 |
http://alphvuzxyxv6ylumd2ngp46xzq3pw6zflomrghvxeuks6kklberrbmyd.onion |
Screen |
None |
⬇️ |
Never |
http://d75itpgjjfe2ys2qivqplbvmw3yyx7o5e4ppt2esit2lluhngulz4hqd.onion/ |
|
None |
⬇️ |
Never |
http://sty5r4hhb5oihbq2mwevrofdiqbgesi66rvxr5sr573xgvtuvr4cs5yd.onion/ |
|
None |
⬇️ |
Never |
http://xnsbsjciylsg23zfmrv6ocuyh7ha5zexeouchlr3zsi5suda4arpeyqd.onion/ |
|
None |
⬇️ |
Never |
http://24y6h7fwi2fvlv2kuzudyiumjqz4rgqcml2wr7te6ugcgt6qatqe64yd.onion |
|
None |
⬇️ |
Never |
http://2plv344u23ebuayurqcfbjbnxpqzqknja3ca7ulbnnwtgb6tpmqqsvid.onion |
|
None |
⬇️ |
Never |
http://2udgodqyt6jn7s7cb7n66kaisg7i6gxo5n64tnvlk7dee4d4rguojbid.onion |
|
None |
⬇️ |
Never |
http://3bkgnqvrdlzib4t62oyo22eqljdrjaxtwcsvgwystog6yiyx7j7b7nad.onion |
|
None |
⬇️ |
Never |
http://3fgntkytua2jb7rarvuchns6ka7tfh3uc6ypub3ffepjq3jekb3eypyd.onion |
|
None |
⬇️ |
Never |
http://3g7cqn66j3uwes7jah744u6fzuzymvnlubn67624jwvswoollqkjtzqd.onion |
|
None |
⬇️ |
Never |
http://3id2g6u3dwvg7nsarfkgsdf3odp5hb7owvnoqbipbisekudptetuxtad.onion |
|
None |
⬇️ |
Never |
http://3kqfll43jsj7boglorh5xntudnynlk6howi6ks543cctlrnid4dzwdad.onion |
|
None |
⬇️ |
Never |
http://3md3it5uxkebudflmlratms66jvwkrdphzoo4nzsvwh63niqpz42aeyd.onion |
|
None |
⬇️ |
Never |
http://3oz6naflgy7gbtc4psqumk4dd7meq37tjxw7qxhytuiysyq3632xgsqd.onion |
|
None |
⬇️ |
Never |
http://3s5pzwlqllrzz4xlluholmqgueje7lutlugbdnwa3ehbedrxaq5wjbad.onion |
|
None |
⬇️ |
Never |
http://3xa42kwkeiwzhjybddfeifad7vn2kvsslybquledvib5xsfkylwtwyid.onion |
|
None |
⬇️ |
Never |
http://425yxsnocj47lwgueymn7y4y4vrphccooa3diabzoqdl6cslxriqxrqd.onion |
|
None |
⬇️ |
Never |
http://4kfzqzfci7uqpgngrosuukgj2dr745cyqgenbaojycdykgxipabnyqyd.onion |
|
None |
⬇️ |
Never |
http://4mncnm5bl3jfotcgrn7zv2uznfzs2oo4sahwrlqvwcd265x6jdudkcid.onion |
|
None |
⬇️ |
Never |
http://4qmsi7vcdrrutxapxbc7eofjjzfsvam3fehgmk6xyivwcroqkqjij5qd.onion |
|
None |
⬇️ |
Never |
http://5e2q3uzczl3bur23dxfxxu5unlukuqrlseesmxc7v7dmo4qgbr3kaxqd.onion |
|
Oshi - Anonymous file storage |
⬆️ |
2024-12-13 |
http://5ety7tpkim5me6eszuwcje7bmy25pbtrjtue7zkqqgziljwqy3rrikqd.onion |
Screen |
None |
⬇️ |
Never |
http://5hhrba7et452bt3ttwqewumlua5t3vyyr27iomrv2o3ae6of3l7hghad.onion |
|
None |
⬇️ |
Never |
http://5igait2ocdf7kfktyemdgdl6cot43ryecr5ycqid6drydhpuzibu54qd.onion |
|
None |
⬇️ |
Never |
http://5rosrz5d53usc6p7s7qjvvcqv4bbedvpjsv3dzls7kuend2i65s7peqd.onion |
|
None |
⬇️ |
Never |
http://6lbwfgybggslvhkbsfqo427sqnfhutb65wmhvj5qlko32farj6w45qid.onion |
|
None |
⬇️ |
Never |
http://73tzbwujmnmz35k74eclnhlkwmnjrlmfeut3udxwnfsc53kg2kvdpead.onion |
|
None |
⬇️ |
Never |
http://752ezjq6t4pwdtrwviimap3wlzqm2qzd6hh2rwffzq3d2urw3o7xa6qd.onion |
|
None |
⬇️ |
Never |
http://7pwwm7j5w5gjgs7nibha6dqknqliiwqvimkkja7zdgmozx2ikjtfigad.onion |
|
None |
⬇️ |
Never |
http://a5ciw2q5jijci5wj63s47zpul7bq3n36ng2qncta24yc6bsmkhoeg2ad.onion |
|
None |
⬇️ |
Never |
http://acvhxy4cc52a7iv7ugc4eq6dq6nus2s5xduew7s2wkaw6nhftasyq2yd.onion |
|
None |
⬇️ |
Never |
http://afl6q5mjgzgm765wfneiojktyppxbhkclhghfgcfpvr2nmadczqs4sqd.onion |
|
None |
⬇️ |
Never |
http://ajdtbop62plz3s2uw3rjtegilw4lfmixl7h4p6oset5rq5jihwtehtad.onion |
|
None |
⬇️ |
Never |
http://amo6c37dbe2bkgpopymaqms4vusn7kafqxy7pgqk2etengd76xk5w3ad.onion |
|
None |
⬇️ |
Never |
http://arzaonkha4jubxjgg47dkjjz42ol72wmwvjmtz47a33box2gupk2v4ad.onion |
|
None |
⬇️ |
Never |
http://bjiztkvfzboiiggfnf3pctsyllq6fy6rmllxbq4rk7uyd3w4eh2snpad.onion |
|
Index of / |
⬆️ |
2024-12-13 |
http://bmebpteoa53k76zoiafykh4axr4kzbx7jn2djvdrdde4r57bckkfxsyd.onion |
Screen |
None |
⬇️ |
Never |
http://boq6yg6a523cqjbsu7nwjscakdpnjlyytapnodmmimh63kq7r3l3hmyd.onion |
|
None |
⬇️ |
Never |
http://bq67odzyhxshp3vcvdvau4xosn54rmudy3dzqlmm2hkd3m4b2qackcad.onion |
|
Index of / |
⬆️ |
2024-12-13 |
http://bvn5r7dzfdn2k2wcv7ifwtvi37zsm5kxv776nqw5lh7hwr4gd7msyhyd.onion |
Screen |
None |
⬇️ |
Never |
http://c5ic3pm46hytw4r47z6t6yxsffndo52lcitf5sgauwyrqmsjfb4etdqd.onion |
|
None |
⬇️ |
Never |
http://cffb3fd2sofyiemffnzy7jjbuq7la3nftexl26574q3xkw5ycqf2r3id.onion |
|
None |
⬇️ |
Never |
http://cfj4bsnfi4ktpfoei7uqggz5sb443fhvvbkxbmu3dhfriomg2txxgxid.onion |
|
None |
⬇️ |
Never |
http://chygou6fs4nu2r56ncfd3crjb62s6sysulg7y7ds2tbdoa4d3wcwrdyd.onion |
|
None |
⬇️ |
Never |
http://civmwfeogouzf27jldj2buu3ihmpooupjhfbdgdth6maptrntim6oiid.onion |
|
None |
⬇️ |
Never |
http://d2abffaqhce6cbnlrdcsb3iafxhr5iqmezpfoxkpx3zf5j7tngqdskid.onion |
|
None |
⬇️ |
Never |
http://dcoezwwwxij2trzd3oqhtyjg3lgvgzmyzrj2pcs3rdfh4tl5267dwpyd.onion |
|
None |
⬇️ |
Never |
http://dgxxqqhvob4cvriyy2rdiwgyvuqewwsq4tbq7rnk5ulqh6zvroutvpyd.onion |
|
None |
⬇️ |
Never |
http://doh3rlqtvg24yu4r4w7bk5twm7w6nm7wqsr3d3roc7jisrdqf5catnad.onion |
|
None |
⬇️ |
Never |
http://dr2tr76ftudjccp4zc7fks5lhk3pg3rifl3rcc36bgm46sfivkq2sfqd.onion |
|
None |
⬇️ |
Never |
http://dx2g4nm4ouhpqd6c6ttkzbnsliw3empzrwej3ilbwo6zz4g5rcgeazid.onion |
|
None |
⬇️ |
Never |
http://e2ejecjvrpik5bjbvdczu7bjww4epxzsyz3nl7f52oe5pi43ddcsixid.onion |
|
None |
⬇️ |
Never |
http://elcurwunjxjhx24aud6p47htzrrkxvbispdacsatsumlunagoylbgwad.onion |
|
None |
⬇️ |
Never |
http://eyeeabnztw7jphcloghjraqihvon5pgo3gegsgypkg3cxn6jhg4wq5yd.onion |
|
None |
⬇️ |
Never |
http://fafuye3k6sfv4t4nkr2vje5s523q6hfego5cwlze6gdntvxgnjebqnid.onion |
|
None |
⬇️ |
Never |
http://fbehz3443h644jrcu3djvexhplhmnijilkq54puzrxuvloc42oykgiad.onion |
|
None |
⬇️ |
Never |
http://g5a2thsvpabyjp6prphsque7nyaauul4rryr2nulytakggkecls23bad.onion |
|
None |
⬇️ |
Never |
http://ga6pe777wjfk6xuhkepqtfldiqjx253an7dofzmyrlwzgqipqgtwwtyd.onion |
|
None |
⬇️ |
Never |
http://gevvr5kripac4p52ixiq3ufnkr4qasn64r5d7fsyu3kk2zmuyarbvdad.onion |
|
None |
⬇️ |
Never |
http://gjv7s67txrkdxftyfyt2xpcqkp76bmy7eqlumhmile6z6z2y23jkpkad.onion |
|
None |
⬇️ |
Never |
http://hdyacvmmr4x2ms5tg4w5vnqzxfnlat4iosbmf7qz5xxoumnqfrcv2wqd.onion |
|
Welcome | SecureDrop | Protecting Journalists and Sources |
⬆️ |
2024-12-13 |
http://he5dybnt7sr6cm32xt77pazmtm65flqy6irivtflruqfc5ep7eiodiad.onion |
Screen |
None |
⬇️ |
Never |
http://hut4icumte4mphbzuk7cycppiubjdzfpilgsdku6vydrn7kg7y5f6oad.onion |
|
None |
⬇️ |
Never |
http://i3jwvuhloergmbeimztm6btpjzshvvcaqj2qrweeehcjhf37tndxtoqd.onion |
|
None |
⬇️ |
Never |
http://ieflygyfoezms2wshjpfyfz4hpyxjcdtxejntysvopd7n7cmmnucbkad.onion |
|
None |
⬇️ |
Never |
http://ijmyrvd3ntbdu22auxpgiiblzxplfw6xqpdztoosfrbqiznymayxfsyd.onion |
|
None |
⬇️ |
Never |
http://irn7otydieltebh3ex2rdfpspdxbcyrgp6kqczjtg4xd7ay7dfmbf7id.onion |
|
None |
⬇️ |
Never |
http://iromfhuademn34fsfdvdrobxdj3tz7mfp2rdj4o2nmfp55fr6xgm3hyd.onion |
|
None |
⬇️ |
Never |
http://j7gpjp46swlikocg3v7tlxc2zdrdlg5gft62bnqiqjgv4lzvaeg6h5id.onion |
|
None |
⬇️ |
Never |
http://jrq44df5h2xysjsajuidspv7zxl7g7v7viujicudptufaozi2i65cnad.onion |
|
None |
⬇️ |
Never |
http://khmpzqnzpya5o27lyp2vt2vw5cy7rb2mfflrhmikubhetncf2nh7ahad.onion |
|
None |
⬇️ |
Never |
http://knt3cs4tkxqdnrjrzk3n7txyhb6c5szkgjwy74jomyvy5xuli5qcdsid.onion |
|
None |
⬇️ |
Never |
http://kv7nxc6sg625vl4rd4fsy4asero3jqivp7zyhaohsyww2xnk7r7yenyd.onion |
|
None |
⬇️ |
Never |
http://kx77iuzg25qlesz3zm7nvy4i6vxecc5jtksf5gllknescfktvzhyo2yd.onion |
|
None |
⬇️ |
Never |
http://kxmbveamxzfrnxacprpbldcy3p263kvrjiblaw4p55mzrkaf3si6w4id.onion |
|
None |
⬇️ |
Never |
http://l2gsnjel3ongbhzvuftuhkbkx5uoso7fvsfqq6oxt25ph4anxxwnl2qd.onion |
|
None |
⬇️ |
Never |
http://ldl45mghc3vscfucdntjc2cax7z3k5fxxxfthvrxhilr4sk2a2dveqid.onion |
|
None |
⬇️ |
Never |
http://lkwkv2pzl3rpo63pqagijqsdo5t52lqwvuu5n34ito4jjnkyfc66smyd.onion |
|
None |
⬇️ |
Never |
http://m6hx7svbvoxhkylaey2jfqxxcychksmx7n455aavt4nan6cuztzkiiyd.onion |
|
None |
⬇️ |
Never |
http://m75bpllrckr7gus26rd6clvvcq6my6tb2bmw6crsevft4t4sv4fsbeyd.onion |
|
None |
⬇️ |
Never |
http://mdixxkgamwij6sy7stxy4fiqwbmfmci2fbjbbndaq2txgaz25zz23xqd.onion |
|
None |
⬇️ |
Never |
http://o522tg3wwqzypsc5yosrhr7mji5as45p2srrzvwd762h5sparfw3j2id.onion |
|
None |
⬇️ |
Never |
http://oylk6phjrgcjvhv5rjijwrpcqj4ig3f2evbxb6lzofw7cbgxlpetq7ad.onion |
|
None |
⬇️ |
Never |
http://p4tn5c42tfkr257a5djzs7iadvuunb7ydowuc6s2ghifbv5buc5pvsad.onion |
|
None |
⬇️ |
Never |
http://p5f7j74vjhcifcxjmg7dswszfsk5z73ftohjj4nlnq7k3qcy4vtxraid.onion |
|
None |
⬇️ |
Never |
http://pmpkjv36ca5ykwmjnfnr5cadctt4ldcekaxocbwa57btujhi7mly6kid.onion |
|
None |
⬇️ |
Never |
http://puqwe2eijzpw33p65qq4ql37dtza64ug3hpsflgxvok7kipzinzry2qd.onion |
|
None |
⬇️ |
Never |
http://q72tfgqh6wi237u2nqxuyuiawkyac5p6qav7mo2r67mu3ufl5gbou2ad.onion |
|
None |
⬇️ |
Never |
http://qfhgvlly3qmrp4sbpr54bc6ci2riwuac6aw72enw2xmcb5yo57jzmkad.onion |
|
None |
⬇️ |
Never |
http://qpcdrem3wd7ihi3x2tfgy7tvh2ldck4nezaxotxqc4vrc2ek3hkmejid.onion |
|
None |
⬇️ |
Never |
http://qrrfiv7l5gsrc7q2n6mfxrbaq33vsvum7d6plx4maslkfxk5pmxt6ayd.onion |
|
None |
⬇️ |
Never |
http://r4aub3bfqf4jh2e6whomjt6bs6abzvtlhwuu2us4fhglnhic3rjegoyd.onion |
|
None |
⬇️ |
Never |
http://rq4ahdxs5yjm5s66d7dkgwpwduzj6e5yckhdt2mqmc3utp47ap3fjcyd.onion |
|
None |
⬇️ |
Never |
http://rwkwobi6dz6dxzhnjpnau77ejcq3ar4ajjal42pj7usotilyj3bbfpyd.onion |
|
None |
⬇️ |
Never |
http://rzs7rnmp37k6g3wbmym7oi23h2cc6wcf65oxsetun6cp25sna6256xad.onion |
|
None |
⬇️ |
Never |
http://s5hcgpxzeehnkwlpb3xkelvkv6rpi5rszmhfeywncja26bxdzexp6zqd.onion |
|
None |
⬇️ |
Never |
http://s7isfnfsrrnogkkvzzmqpqlcehajalaht5nmel7nbxwhvqc52jj2ejid.onion |
|
None |
⬇️ |
Never |
http://sktwn6mi53hbyylkzswtquemuuirsn5qivdz4evhgbobqqzcfbw6pyid.onion |
|
None |
⬇️ |
Never |
http://smo3gebcr5mkff7ja5ayi2xdz2xsapdixak4eosj5ah6fgrbluoxrkqd.onion |
|
None |
⬇️ |
Never |
http://t3zm26nipjrttk5bzbr37crc32kufsixoonf7tmyqviduogoul54vbad.onion |
|
None |
⬇️ |
Never |
http://td4ngpvlle7udkh5svgilgph5v3f63uo3hv3coh7gpdsqozo6it46sad.onion |
|
None |
⬇️ |
Never |
http://tfeo2er3vmcal5tltu7vpnegh2cmmjsdyldfhisdco75mysi4ta6dsqd.onion |
|
None |
⬇️ |
Never |
http://toeaxffzwscqgb7ftetfvldqf2xkqfx4g5kpqejney2ysyirtqdwcvyd.onion |
|
None |
⬇️ |
Never |
http://tuw6in37vku6kg3mvnwaxsldhruujpihibpxbq5ne42phqgv4ekuirqd.onion |
|
None |
⬇️ |
Never |
http://u27qc3ar5s2pqaod5ugxwyymaay6zii5lqfeo4nrs6ykysgzznk3kmad.onion |
|
None |
⬇️ |
Never |
http://u3cko3mc66cfvnf5luzkw5n36q34eges5raq2i3viuiewfvnkqoxztid.onion |
|
None |
⬇️ |
Never |
http://uab4byztmlcfsqb6v7pjoe3pnrvx2uckcuegvjyqui4wzy77jppzd3id.onion |
|
None |
⬇️ |
Never |
http://ucrh53a22g5l3swwtfvvrjjtawrubpedn4s7lws4krbyy7itpvymybad.onion |
|
None |
⬇️ |
Never |
http://uvovouktcgmq55h5i7axt4qrms6iq6znn5cfcrmg7qjseray4dcjxxqd.onion |
|
None |
⬇️ |
Never |
http://vgkclj5nqv53iy455dlfthg75a5cg6ndkazvizrnxrx7fshdqzw4m2yd.onion |
|
None |
⬇️ |
Never |
http://vldmvht6s253et33ce6gcth2vikuvsi7xgkzim5frqiowq6an6tmlaad.onion |
|
None |
⬇️ |
Never |
http://vzxulehmjar6jmkjiy6qpj5mbgma3nl7o2mncrimjwjl5j3lk5ea35ad.onion |
|
None |
⬇️ |
Never |
http://wiuco7yxvd6ygklc5kngraftysq7sgtkpcqtstpthj3ihxdarjlojcad.onion |
|
None |
⬇️ |
Never |
http://xqclaoqanufx6z77e3ieun4xvmrsenolxjhhvlk56yfncuke66myfsqd.onion |
|
None |
⬇️ |
Never |
http://xvks2js3rexd7kyzitdpnwzzqt3s5xxqj2dkydep6r563u7bgfgbdead.onion |
|
None |
⬇️ |
Never |
http://y7u6xpydaobdwz7puojmze3estmhyx4qpbpihm2qfsfdgoenns6gtcid.onion |
|
None |
⬇️ |
Never |
http://yh4vjsv3u27zlzosrsjc5aveua3iclhifjmwdr5uujsaqz7hfkkljfid.onion |
|
None |
⬇️ |
Never |
http://ymfmzthvho5q7jituowluckkq45dogsf3ru25ev4nlehaq65hy4w6pid.onion |
|
None |
⬇️ |
Never |
http://yo3f4ytjbuf3j4bx3m6s523e5hue7afxaprlikjuxf57ed7pc5dnpaid.onion |
|
None |
⬇️ |
Never |
http://zae5d3try3lmnpb6mcx2mbqgp5xawuixm4ktofscv63btekwvcpg6ryd.onion |
|
None |
⬇️ |
Never |
http://zawzev3zlywn7dy642nokfgmkmupgsrfhhquhhqkgcwml2pk7io6fjyd.onion |
|
None |
⬇️ |
Never |
http://zcll3muuhw3uqtgxzdojqv52fuifg5z2knk5w63mljvujs2g2wywluid.onion |
|
None |
⬇️ |
Never |
http://zf3raijx7m6xm72uenqrql5b2qtkbvnxi7fgzqjxfcizp7lylmvzvdid.onion |
|
None |
⬇️ |
Never |
http://zu4jfbwu4on24mvtxm3gojoaw6ltk4wlebtfvly4haykp4tusdcrv5yd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Notion – The all-in-one workspace for your notes, tasks, wikis, and databases. |
⬇️ |
2024-05-25 |
https://apos.blog |
Screen |
Rules |
⬆️ |
2024-12-13 |
http://yrz6bayqwhleymbeviter7ejccxm64sv2ppgqgderzgdhutozcbbhpqd.onion/rules |
Screen |
Apos Security - Blog |
⬆️ |
2024-12-13 |
http://yrz6bayqwhleymbeviter7ejccxm64sv2ppgqgderzgdhutozcbbhpqd.onion/ |
Screen |
Description
TOX: F6B2E01CFA4D3F2DB75E4EDD07EC28BF793E541A9674C3E6A66E1CDA9D931A1344E321FD2582
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
A r c u s |
⬆️ |
2024-12-13 |
http://arcuufpr5xxbbkin4mlidt7itmr6znlppk63jbtkeguuhszmc5g7qdyd.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Argonauts |
⬆️ |
2024-12-13 |
http://jbmk7h6xlkedn2gg5yi76zca6y3jgdlp5wchlsrd7735tlnrmmvqe5ad.onion/ |
Screen |
Fill in the form to start a chat « Decoder |
⬆️ |
2024-12-13 |
http://4xi5jklauqmjfkwxhs2a6q2d26v2465zfnccacqpz75exv2kzu5aeiad.onion:18080/chat/startchat |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Arvin Club – آزادی برای اتصال |
⬇️ |
2022-08-01 |
http://3kp6j22pz3zkv76yutctosa6djpj4yib2icvdqxucdaxxedumhqicpad.onion/ |
|
Arvin | Blog |
⬇️ |
2023-11-06 |
http://arvinc7prj6ln5wpd6yydfqulsyepoc7aowngpznbn3lrap2aib6teid.onion/ |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
AtomSilo |
⬇️ |
2021-12-17 |
http://mhdehvkomeabau7gsetnsrhkfign4jgnx3wajth5yb5h6kvzbd72wlqd.onion |
|
AtomSilo |
⬇️ |
2022-01-25 |
http://l5cjga2ksw6rxumu5l4xxn3cmahhi2irkbwg3amx6ajroyfmfgpfllid.onion/list.html |
|
Description
Avaddon is a ransomware malware targeting Windows systems often spread via malicious spam. The first known attack where Avaddon ransomware was distributed was in February 2020. Avaddon encrypts files using the extension .avdn and uses a TOR payment site for the ransom payment.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://avaddongun7rngel.onion |
|
None |
⬇️ |
Never |
http://avaddonbotrxmuyl.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://avos2fuj6olp6x36.onion |
|
Description
AvosLocker is a ransomware-as-a-service (RaaS) gang that first appeared in mid-2021. It has since become notorious for its attacks targeting critical infrastructure in the United States, including the sectors of financial services, critical manufacturing, and government facilities.
In March 2022, the FBI and US Treasury Department issued a warning about the attacks.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
DDOS Protection |
⬇️ |
2023-07-08 |
http://avosqxh72b5ia23dl5fgwcpndkctuzqvh2iefk5imp3pi5gfhel5klad.onion/ |
Screen |
None |
⬇️ |
Never |
http://avosjon4pfh3y7ew3jdwz6ofw7lljcxlbk7hcxxmnxlh5kvf2akcqjad.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://anewset3pcya3xvk73hj7yunuamutxxsm5sohkdi32blhmql55tvgqad.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Babuk - Leaks site |
⬇️ |
2024-02-26 |
http://nq4zyac4ukl4tykmidbzgdlvaboqeqsemkp4t35bzvjeve6zm2lqcjid.onion/#section-3 |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://babydovegkmhbontykziyq7qivwzy33mu4ukqefe4mqpiiwd3wibnjqd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
BianLian | Home |
⬆️ |
2024-12-13 |
http://bianlianlbc5an4kgnay3opdemgcryg2kpfcbgczopmm3dnbz3uaunad.onion/ |
Screen |
BianLian | Home |
⬆️ |
2024-12-13 |
http://bianlivemqbawcco4cx4a672k2fip3guyxudzurfqvdszafam3ofqgqd.onion/ |
Screen |
BianLian | Home |
⬇️ |
2024-12-12 |
http://bianliaoxoeriowgqohcly4a6sbkpc3se2yvxgidxomxlpuhx5ehrpad.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://mrv44idagzu47oktcipn6tlll6nzapi6pk3u7ehsucl4hpxon45dl4yd.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Black Suit |
⬆️ |
2024-12-13 |
http://weg7sdx54bevnvulapqu6bpzwztryeflq3s23tegbmnhkbpqz637f2yd.onion |
Screen |
Black Suit |
⬆️ |
2024-12-13 |
http://c7jpc6h2ccrdwmhofuij7kz6sr2fg2ndtbvvqy4fse23cf7m2e5hvqid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://nz2ihtemh2zli2wc3bovzps55clanspsqx5htu2plolby45a7pk4d3qd.onion/ |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://qjdremetxo2zpli32exwb5uct6cjljyj7v52d5thn7usmj5mlyxdojqd.onion/ |
Screen |
|
⬇️ |
Never |
http://yef4xoqj2jq554rqetf2ikmpdtewdlbnx5xrtjtjqaotvfw77ipb6pad.onion/ |
|
403 Forbidden |
⬇️ |
2024-12-04 |
http://ptsfbwx5j7kyk5r6n6uz4faic43jtb55sbls7py5wztwbxkyvsikguid.onion/ |
Screen |
|
⬇️ |
2024-10-16 |
http://ro4h37fieb6oyfrwoi5u5wpvaalnegsxzxnwzwzw43anxqmv6hjcsfyd.onion/ |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://cyfafnmijhiqxxfhtofmn5lgk3w5ana6xzpc6gk5uvdfadqflvznpjyd.onion/ |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://betrvom4agzebo27bt7o3hk35tvr7ppw3hrx5xx4ecvijwfsb4iufoyd.onion/ |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://ybo3xr25btxs47nmwykoudoe23nyv6ftkcpjdo4gilfzww4djpurtgid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://k6wtpxwq72gpeil5hqofae7yhbtxphbkyoe2g7rwmpx5sadc4sgsfvid.onion/ |
Screen |
403 Forbidden |
⬇️ |
2024-12-04 |
http://vm2rbvfkcqsx2xusltbxziwbsrunjegk6qeywf3bxpjlznq622s3iead.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://ng2gzceugc2df6hp6s7wtg7hpupw37vqkvamaydhagv2qbrswdqlq6ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://2yxf2ald2c67twt4663piypum2fu6yt4su453naxsdiilpd4m7pgu6qd.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://wjdnuogx3mrnnutshrx7nbvjuwqfxnrb32rifaozygwdvs325s75keqd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://wxqhwn52dnzbrtqeywg35jfvzbpwkw7edlxxoil7ag44plraezw5z5id.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://stniiomyjliimcgkvdszvgen3eaaoz55hreqqx6o77yvmpwt7gklffqd.onion/ |
Screen |
Chat Black Basta |
⬆️ |
2024-12-13 |
https://bastad5huzwkepdixedg2gekg7jk22ato24zyllp6lnjx7wdtyctgvyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://6y2qjrzzt4inluxzygdfxccym5qjy2ltyae7vnxtoyeotfg3ljwqtaid.onion/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://r6qkk55wxvy2ziy47oyhptesucwdqqaip23uxregdgquq5oxxlpeecad.onion/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://weqv4fxkacebqrjd3lmnss6lrmoxoyihtcc6kdc6mblbv62p5q6skgid.onion/ |
Screen |
502 Bad Gateway |
⬇️ |
2024-12-10 |
http://thesiliconroad1.top/ |
Screen |
502 Bad Gateway |
⬇️ |
2024-12-10 |
http://stuffstevenpeters4.top/ |
Screen |
502 Bad Gateway |
⬇️ |
2024-12-10 |
http://greenmotors5.top/ |
Screen |
404 Not Found |
⬇️ |
2024-12-10 |
http://megatron3.top/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://fmzipzpirdpfelbbvnfhoehqxbqg7s7efmgce6hpr5xdcmeazdmic2id.onion/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://daulpxe3epdysjozaujz4sj7rytanp4suvdnebxkwdfcuzwxlslebvyd.onion/ |
Screen |
502 Bad Gateway |
⬇️ |
2024-12-10 |
http://databasebb3.top/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://l6zxfn3u2s4bl4vt3nvpve6uibqn3he3tgwdpkeeplhwlfwy3ifbt5id.onion/ |
Screen |
|
⬇️ |
Never |
http://onlylegalstuff6.top/ |
|
|
⬇️ |
Never |
https://aazsbsgya565vlu2c6bzy6yfiebkcbtvvcytvolt33s77xypi7nypxyd.onion:80/ |
|
Description
Ransomware. Uses dropper written in JavaScript to deploy a .NET payload.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2021-05-01 |
http://6iaj3efye3q62xjgfxyegrufhewxew7yt4scxjd45tlfafyja6q4ctqd.onion |
|
BlackByte BLOG |
⬇️ |
2021-12-30 |
http://f5uzduboq4fa2xkjloprmctk7ve3dm46ff7aniis66cbekakvksxgeqd.onion |
|
|
⬇️ |
2021-05-01 |
http://dlyo7r3n4qy5fzv4645nddjwarj7wjdd6wzckomcyc7akskkxp4glcad.onion |
|
BlackByte BLOG |
⬇️ |
2022-04-24 |
http://fl3xpz5bmgzxy4fmebhgsbycgnz24uosp3u4g33oiln627qq3gyw37ad.onion |
|
BB Auction |
⬇️ |
2023-10-21 |
http://jbeg2dct2zhku6c2vwnpxtm2psnjo2xnqvvpoiiwr5hxnc6wrp3uhnad.onion/ |
Screen |
BB Auction |
⬆️ |
2024-12-13 |
http://53d5skw4ypzku4bfq2tk2mr3xh5yqrzss25sooiubmjz67lb3gdivcad.onion/ |
Screen |
|
⬇️ |
Never |
http://a2dbso6dijaqsmut36r6y4nps4cwivmfog5bpzf6uojovce6f3gl36id.onion:81 |
|
|
⬇️ |
Never |
http://vzzf6yg67cffqndnwg56e4psw45rup45f2mis7bwblg5fs7e5voagsqd.onion:81 |
|
|
⬇️ |
Never |
http://inbukcc4xk67uzbgkzufdqq3q3ikhwtebqxza5zlfbtzwm2g6usxidqd.onion:81 |
|
|
⬇️ |
Never |
http://p5quu5ujzzswxv4nxyuhgg3fjj2vy2a3zmtcowalkip2temdfadanlyd.onion/ |
|
File downloader |
⬆️ |
2024-12-13 |
http://tj3ty2q5jm5au3bmd2embtjscd3qjt7nfio2o7cr6moyy5kgil5pieqd.onion |
Screen |
None |
⬇️ |
Never |
http://kpfj3bmo77bwpy2f5zzwj4knatueuv7t3ldlpp4tlrmv2buiziw2tdyd.onion |
|
Description
FireEye describes DARKSIDE as a ransomware written in C and configurable to target files whether on fixed, removable disks, or network shares. The malware can be customized by the affiliates to create a build for specific victims.
Links
Page title |
Available |
Last visit |
URL |
Screen |
BlackMatter |
⬇️ |
2021-11-04 |
http://blackmax7su6mbwtcyo3xwtpfxpm356jjqrs34y4crcytpw7mifuedyd.onion/ |
|
None |
⬇️ |
Never |
http://supp24yy6a66hwszu2piygicgwzdtbwftb76htfj7vnip3getgqnzxid.onion/ |
|
None |
⬇️ |
Never |
http://supp24maprinktc7uizgfyqhisx7lkszb6ogh6lwdzpac23w3mh4tvyd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blackout Blog |
⬆️ |
2024-12-13 |
http://black3gnkizshuynieigw6ejgpblb53mpasftzd6pydqpmq2vn2xf6yd.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4qyjonpyksc52bc3fsgfgedssqgo4a6vlfsjknqnkncbyl4layqkqjid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ao5oo2luy6avdfomyw7hcegmfl4let2g5bzjqjzch6b5rpdshmuvccad.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://urey23jtg6z7xx3tiybmc4sgcim7dawiz2abl6crpup2lfobf7yb5wyd.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://mu6se7h7qfwuqclr4cc6zy7qevod6gyk37aq5vwnayrtbx3qqycx2fyd.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://eleav2eq3ioyiuevbyvqaz3vruwvpislphszo4cm7n56itbpnupxngyd.onion |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://2cyxmof76rxeqze5snxxooqmhzjtcploqswxoxmenfayphumdhrtrzqd.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://rqqn25k3hgmfkh7ykjbmakjgidwweomr7cbpy6pfecpxs57r5iwzwtyd.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://544corkfh5hwhtn4.onion |
|
Hentai Heroes |
⬇️ |
2022-08-07 |
http://blackshadow.cc |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Bl@ckt0r | Bug Hunter and Data Breacher Group |
⬇️ |
2023-10-21 |
http://bl%40ckt0r:bl%40ckt0r@bl4cktorpms2gybrcyt52aakcxt6yn37byb65uama5cimhifcscnqkid.onion/0x00/data-breach.html |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Bluebox |
⬆️ |
2024-12-13 |
http://zu3wfrmrkl4ltqqnpt3owp3cwa33rqwod4gpe3ttb5o4vf2is2gzm6qd.onion/ |
Screen |
Description
Ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
BlueSky DECRYPTOR |
⬇️ |
2023-10-17 |
http://ccpyeuptrlatb2piua4ukhnhi7lrxgerrcrj4p2b5uhbzqm2xgdjaqid.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
502 Bad Gateway |
⬇️ |
2021-12-28 |
http://bonacifryrxr4siz6ptvokuihdzmjzpveruklxumflz5thmkgauty2qd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Brain Cipher Client Area |
⬇️ |
2024-07-07 |
http://mybmtbgd7aprdnw2ekxht5qap5daam2wch25coqerrq2zdioanob34ad.onion/ |
Screen |
Brain Cipher Leaks |
⬇️ |
2024-12-12 |
http://vkvsgl7lhipjirmz6j5ubp3w3bwvxgcdbpi3fsbqngfynetqtw4w5hyd.onion/ |
Screen |
None |
⬇️ |
Never |
http://cuuhrxbg52c5agytmtjpwfu7mrs4xtaitc4mukkiy2kqdxeqbcmuhaid.onion/ |
|
BrainCipher Client Area |
⬆️ |
2024-12-13 |
http://p6wmotxzvg34tdmpwm4beqgrcyp5iys43snkccsahnw74la3k3xx6pad.onion |
Screen |
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-10-01 |
http://j3qxmk6g5sk3zw62i2yhjnwmhm55rfz47fdyfkhaithlpelfjdokdxad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://c3rb3rnow2alp26exjwlrs7puvftcxqywmpqedlierashbqikyxgg3qd.onion |
Screen |
Description
TOX: 7367B422CD7498D5F2AAF33F58F67A332F8520CF0279A5FBB4611E0121AE421AE1D49ACEABB2
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬆️ |
2024-12-13 |
https://cactusbloguuodvqjmnzlwetjlpj6aggc6iocwhuupb47laukux7ckid.onion |
Screen |
|
⬆️ |
2024-12-13 |
https://cactus5dqnqkppa5ayckiyk6dttpqwczdqphv5mxh4dkk5ct544q5aad.onion/ |
Screen |
|
⬇️ |
2024-10-12 |
https://vhfd5qagh6j7qbisjqvly7eejqbv6z5bv77v6yuhctn77wmd3hjkyvad.onion |
Screen |
|
⬆️ |
2024-12-13 |
https://acfckf3l6l7v2tsnedfx222a4og63zt6dmvheqbvsd72hkhaqadrrsad.onion |
Screen |
|
⬆️ |
2024-12-13 |
https://6wuivqgrv2g7brcwhjw5co3vligiqowpumzkcyebku7i2busrvlxnzid.onion |
Screen |
|
⬆️ |
2024-12-13 |
https://truysrv2txxvobngtlssbgqs3e3ekd53zl6zoxbotajyvmslp5rdxgid.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Cheers! |
⬇️ |
2022-09-20 |
http://rwiajgajdr4kzlnrj5zwebbukpcbrjhupjmk6gufxv6tg7myx34iocad.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://z6vidveub2ypo3d3x7omsmcxqwxkkmvn5y3paoufyd2tt4bfbkg33kid.onion |
|
None |
⬇️ |
Never |
http://ebljej7okwfnx5hdfikqqt2uqehihqv3yns3ziij5clqpklwb3i2cxad.onion/ |
|
None |
⬇️ |
Never |
http://7wa2bi6grhbu4opt5bguga4g63jsxiy3ysfbabh7dbyk3niqxlsburad.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Captcha |
⬆️ |
2024-12-13 |
http://hgxyonufefcglpekxma55fttev3lcfucrf7jvep2c3j6447cjroadead.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Cicada3301 |
⬆️ |
2024-12-13 |
http://cicadabv7vicyvgz5khl7v2x5yygcgow7ryy6yppwmxii4eoobdaztqd.onion/ |
Screen |
Cicada3301 |
⬆️ |
2024-12-13 |
http://cicadacnft7gcgnveb7wjm6pjpjcjcsugogmlrat7u7pcel3iwb7bhyd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://cicadaxousmk6nbntd3ucxefmfgt2drhtfdvh7gmdeh3ttvudam6f2ad.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
403 Forbidden |
⬇️ |
2024-12-02 |
http://ciphbitqyg26jor7eeo6xieyq7reouctefrompp6ogvhqjba7uo4xdid.onion/ |
Screen |
Sonar - Encrypted communications |
⬇️ |
2024-12-12 |
http://sonarmsng5vzwqezlvtu2iiwwdn3dxkhotftikhowpfjuzg7p3ca5eid.onion/contact/CiphBit |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://cloak7jpvcb73rtx2ff7kaw2kholu7bdiivxpzbhlny4ybz75dpxckqd.onion |
Screen |
None |
⬇️ |
Never |
http://6mw4yczxeqoiq7rgwnpi75qxsjd5jykuutpatflybodwlckoarhfdlid.onion/ |
|
|
⬇️ |
2024-12-13 |
http://7puvv4qtcrigzbxshqibkpibzbmrs6thb7s6uf3tisqfp3t2ddpp66id.onion/ |
|
None |
⬇️ |
Never |
http://jpef6snenchj3rxgugsozky3i34q66vmcoqy7neyu37xxiwxrad5doid.onion |
|
403 Forbidden |
⬇️ |
2024-12-12 |
http://glrw7ip5gz2fv2njbiqfvg5uiwavllw5zuixko4yrpj5hta7fjwqpjqd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://vicjwr6abknvcfjomocyb3koloidahc3hidwt5sq2ytwk7yepwfzlsid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-12 |
http://puzhh5aykks65qneqantprbqjt6k5bnigmwqwv6yvkxvkfu4ivva5mid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://piatupks5hai3oafo66xlj2eg2fbzjqy2j7gy3nyhqmnthlrwvrsolad.onion |
Screen |
None |
⬇️ |
Never |
http://necnstpnzuaovjocmiuv7ned7bstczit3kkvotqxl53xo5rfohndlvid.onion |
|
403 Forbidden |
⬆️ |
2024-12-13 |
http://ey2eak3vq5zbeu4s56m25mm4kvszy2is7gyjs6tsfzmhptbyijkzn2yd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://b53cqorlo7uftd3ymxguwnn7rfoz54ryoojjqxowdsaw2bahvuppntyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://l3bbtg2p2gp2x43e2nngzkf7ab52k4mef3saowrl6m5notkts7p2vfyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://vsdp5gqwrunytxw4f6dbxznux66aaewlwyenw3rantba4lwyzbckgfid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://a6gq22ngckken4xksz5ytl66sqeylh45ktke5pnbzfdksw5sfum5lvqd.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://nbfxtlikrnicuht5yvvhlujpnh3spzjmek6eujeyck2ws34yytxjdhyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://ziburuf5kh4phq5i6nmukpke7uruflhlvfexfmjwiwgghapz6ug3ajyd.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://am3mzzguimx45wxywpukvwf3gobt3r4bidxzntjpsmqqge4s3vi2vvid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://occwme3xtlnzk3nlhn5ewsgodswrp6pysmmk7kcxqgj4hyiwkhoqcuyd.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-12 |
http://qyywpuxysuur4exynwwwhu6nbd2f5vpj3h4tjbltfhwd4blamd4fppqd.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://hsn2e745m36crxj2gmnrp432vbsyarhwvq3fgcyus345dp3oqlrltuad.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://pbbeck4xcy3jzbu6lv5db3c5n3n44wngmpb5jj3yo4px32mlznziwbid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://hmxt5u75kj5qxqjqhckgaoda6zndgxcazleersyioat4iuq3ldgmkcid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://cii64fki62v2mudocjvgarzlmnpqrfp6xb7korapmdd7qmjpnccgduyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://jrmayo7rvsx6sbv36djpdge6iwuem67dhccpctera2ykmqr6kplhayad.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://ljrswxeei4isir3s5i7xmlzpx6sabmkgd7mvjrimcqwu7rqpn7bdjfad.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://qixf7fqw237ikunw4ey22jsc4deltducf6zn4mq4ldyqab3ij3gehlyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://ztqugnw4upfmd6mu3l6sdz2mfvzxzouhwgqqowyjeedgsmz733dqq2ad.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://u66kitj46wmr5onijbbkg7cq45crcs66c563kyqy6klxm5c2nz42ujid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://e7gxrudyx2o733zlernyqqv623wyky5teor5xhnnx2g6dt4vf6jwn2yd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://qx2b2on5phkj4jczfpzfkb5cuhxn7wfqbgdu27pmxyzamoim3jqff6qd.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://37izr5yow5d673agew22miyy3inbqncuv7gfp5372yciuzvadqef66yd.onion |
Screen |
None |
⬇️ |
Never |
http://d2wqt4kek62s35hjeankc75nis4zn4e5i6zdtmfkyeevr7fygpf2iiid.onion |
|
403 Forbidden |
⬆️ |
2024-12-13 |
http://sclj2rax5ljisew3v4msecylzo7iieqw25kcl7io4szei4qcujxixaid.onion |
Screen |
403 Forbidden |
⬇️ |
2024-12-13 |
http://xyy2fymbdytltylyuicasuvw7vw3gtgm3cvvjskh4jnzfg3gp7dqgnqd.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Срок регистрации домена истек |
⬆️ |
2024-12-13 |
http://cloak.su/indexo.php |
Screen |
Description
Clop is a ransomware which uses the .clop extension after having encrypted the victim's files. Another unique characteristic belonging with Clop is in the string: "Dont Worry C|0P" included into the ransom notes. It is a variant of CryptoMix ransomware, but it additionally attempts to disable Windows Defender and to remove the Microsoft Security Essentials in order to avoid user space detection.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
HOME | CL0P^_- LEAKS |
⬇️ |
2022-08-19 |
http://ekbgzchl6x2ias37.onion |
Screen |
DDOS Protection |
⬆️ |
2024-12-13 |
http://santat7kpllt6iyvqbr7q4amdv6dzrh6paatvyrzl7ry3zm72zigf4ad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://3ws3t4uo7fehnn4qpmadk3zjrxta5xlt3gsc5mx4sztrsy7ficuz5ayd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://amnwxasjtjc6e42siac6t45mhbkgtycrx5krv7sf5festvqxmnchuayd.onion/ |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://qahjimrublt35jlv4teesicrw6zhpwhkb6nhtonwxuqafmjhr7hax2id.onion/ |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://npkoxkuygikbkpuf5yxte66um727wmdo2jtpg2djhb2e224i4r25v7ad.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://6v4q5w7di74grj2vtmikzgx2tnq5eagyg2cubpcnqrvvee2ijpmprzqd.onion/remote0/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
TORRENT | CL0P^_- LEAKS |
⬇️ |
2024-07-15 |
http://toznnag5o3ambca56s2yacteu7q7x2avrfherzmz4nmujrjuib4iusad.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
ContFR - RAAS |
⬆️ |
2024-12-13 |
http://zprxx7sfc26rufggreanowmme5qqouqegr2efnko6erycquwvpq5egid.onion/ |
Screen |
Description
Conti is an extremely damaging ransomware due to the speed with which it encrypts data and spreads to other systems. It was first observed in 2020 and it is thought to be led by a Russia-based cybercrime group that goes under the Wizard Spider pseudonym. In early May 2022, the US government announced a reward of up to $10 million for information on the Conti ransomware gang.
Links
Page title |
Available |
Last visit |
URL |
Screen |
CONTI.News |
⬇️ |
2022-06-21 |
http://continewsnv5otx5kaoje7krkto2qbu3gtqef22mnr7eaxw3y6ncz3ad.onion/ |
|
continews.click |
⬇️ |
2023-10-26 |
http://continews.click |
Screen |
None |
⬇️ |
Never |
http://m232fdxbfmbrcehbrj5iayknxnggf6niqfj6x4iedrgtab4qupzjlaid.onion/ |
|
None |
⬇️ |
Never |
http://contirec7nchr45rx6ympez5rjldibnqzh7lsa56lvjvaeywhvoj3wad.onion/ |
|
None |
⬇️ |
Never |
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion/ |
|
None |
⬇️ |
Never |
http://contirecj4hbzmyzuydyzrvm2c65blmvhoj2cvf25zqj2dwrrqcq5oad.onion |
|
None |
⬇️ |
Never |
https://contirecovery.best |
|
None |
⬇️ |
Never |
https://contirecovery.top |
|
Description
previous clearnet domain coomingproject.com
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
CoomingProject announcement |
⬇️ |
2022-02-05 |
http://z6mikrtphid5fmn52nbcbg25tj57sowlm3oc25g563yvsfmygkcxqbyd.onion |
|
None |
⬇️ |
2021-05-01 |
http://teo7aj5mfgzxyeme.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Cross Lock - Data leak |
⬇️ |
2023-07-28 |
http://crosslock5cwfljbw4v37zuzq4talxxhyavjm2lufmjwgbpfjdsh56yd.onion/ |
Screen |
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://d57uremugxjrafyg.onion |
|
Description
.crYpt
MD5: 54EFAC23D7B524D56BEDBCE887E11849
Babuk Variant
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
Never |
https://lhwhi2kmewfas6tk47psgvqyluz5iwgdll5g6jyknq6rvxxg6soqooqd.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Home |
⬇️ |
2023-09-20 |
http://crypuglupv3bsqnbt5ruu5lgwrwoaojscwhuoccbmbzmcidft5kiccqd.onion |
Screen |
None |
⬇️ |
Never |
http://basemmnnqwxevlymli5bs36o5ynti55xojzvn246spahniugwkff2pad.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
CryptNet RECOVERY |
⬇️ |
2023-10-17 |
http://cryptr3fmuv4di5uiczofjuypopr63x2gltlsvhur2ump4ebru2xd3yd.onion |
Screen |
CryptNet NEWS |
⬇️ |
2023-10-17 |
http://blog6zw62uijolee7e6aqqnqaszs3ckr5iphzdzsazgrpvtqtjwqryid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://apvc24autvavxuc6.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://ohmva4gbywokzqso.onion/ |
|
None |
⬇️ |
Never |
http://tmc2ybfqzgkaeilm.onion |
|
Description
Ransomware.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Cuba |
⬇️ |
2022-08-28 |
http://cuba4mp6ximo2zlo.onion |
Screen |
Cuba |
⬇️ |
2024-02-08 |
http://cuba4ikm4jakjgmkezytyawtdgr2xymvy6nvzgw5cglswg3si76icnqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://i34gbmo5rxx3bxc4yl7f4erkyo2oldwavhpdragnjjvhni6fwvptp2id.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog | Knight |
⬇️ |
2023-10-13 |
http://nt3rrzq5hcyznvdkpslvqbbc2jqecqrinhi5jtwoae2x7psqtcb6dcad.onion/ |
Screen |
None |
⬇️ |
Never |
http://wy35mxvqxff4vufq64v4rrahxltn6ry33hjoogydwti6wbqutjaxrvid.onion/clients/chat/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://dgnh6p5uq234zry7qx7bh73hj5ht3jqisgfet6s7j7uyas5i46xfdkyd.onion/?cid= |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Data Leak |
⬆️ |
2024-12-13 |
http://7ukmkdtyxdkdivtjad57klqnd3kdsmq6tp45rrsxqnu76zzv3jvitlqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://232fwh5cea3ub6qguz3pynijxfzl2uj3c73nbrayipf3gq25vtq2r4qd.onion |
|
Data Leak |
⬆️ |
2024-12-13 |
http://7ukmkdtyxdkdivtjad57klqnd3kdsmq6tp45rrsxqnu76zzv3jvitlqd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://htz6biyazjyzzxllx4knuvux26xa2ixyjshjtwtgq4cm3vczylikm3id.onion |
Screen |
None |
⬇️ |
Never |
http://kolbh6putvp6aw3vpmsppor4kyzs7ctxfbp2donetycftz5jru73ytid.onion |
|
None |
⬇️ |
Never |
http://kyk6lixosktvbtf3g6zte7kdzid2lwrprfod55mhwunafx6jzeoui7yd.onion |
|
None |
⬇️ |
Never |
http://pkx3r7xe42z7fgkjjbocf7okdh77bsvngwvp6arykksob7gleyswicyd.onion |
|
None |
⬇️ |
Never |
http://qlfnwdg2fyvmzmqkk33iwku32ynsbbk6hysorsvvadr4o7gfzs4t46yd.onion |
|
None |
⬇️ |
Never |
http://r3h2balq6aa7plwe5p5bhxzwzxusrtldbfaamfseg33a5hk77bohzxyd.onion |
|
None |
⬇️ |
Never |
http://v66nzl27xxmrulq6c2plrzr7tryv2idflhclpoyxrrn3kfw5gkkpveid.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
dAn0n |
⬇️ |
2024-10-26 |
http://2c7nd54guzi6xhjyqrj5kdkrq2ngm2u3e6oy4nfhn3wm3r54ul2utiqd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Dark Power Ransomware |
⬇️ |
2023-03-15 |
http://powerj7kmpzkdhjg4szvcxxgktgk36ezpjxvtosylrpey7svpmrjyuyd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
https://wemo2ysyeq6km2nqhcrz63dkdhez3j25yw2nvn7xba2z4h7v7gyrfgid.onion/ |
|
Description
TOX: AB33BC51AFAC64D98226826E70B483593C81CB22E6A3B504F7A75348C38C862F00042F5245AC
Links
Page title |
Available |
Last visit |
URL |
Screen |
Error |
⬇️ |
2023-02-15 |
http://iw6v2p3cruy7tqfup3yl4dgt4pfibfa3ai4zgnu5df2q3hus3lm7c7ad.onion |
Screen |
DarkBit |
⬇️ |
2023-02-15 |
http://iw6v2p3cruy7tqfup3yl4dgt4pfibfa3ai4zgnu5df2q3hus3lm7c7ad.onion/support/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
404 Not Found |
⬇️ |
2023-06-21 |
http://wkrlpub5k52rjigwxfm6m7ogid55kamgc5azxlq7zjgaopv33tgx2sqd.onion/ |
Screen |
Description
FireEye describes DARKSIDE as a ransomware written in C and configurable to target files whether on fixed, removable disks, or network shares. The malware can be customized by the affiliates to create a build for specific victims.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://darksidc3iux462n6yunevoag52ntvwp6wulaz3zirkmh4cnz6hhj7id.onion |
|
None |
⬇️ |
Never |
http://dark24zz36xm4y2phwe7yvnkkkkhxionhfrwp67awpb3r3bdcneivoqd.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
DarkVault BLOG |
⬆️ |
2024-12-13 |
http://mdhby62yvvg6sd5jmx5gsyucs7ynb5j45lvvdh4dsymg43puitu7tfid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://kkvanuf7on5uglvdhihy627w5pxwcmhl6pxik7rwef6y7crt6wj4hjqd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://pg3n5bteiatjf6rt7oa4xhzo4sj736rifjmk4gtowxjljuwwdv6mccyd.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
DataLeak |
⬇️ |
2023-02-22 |
http://woqjumaahi662ka26jzxyx7fznbp4kg3bsjar4b52tqkxgm2pylcjlad.onion/ |
Screen |
|
⬇️ |
2023-02-22 |
http://woqjumaahi662ka26jzxyx7fznbp4kg3bsjar4b52tqkxgm2pylcjlad.onion/atom.xml |
Screen |
Description
A ransomware with potential ties to Wizard Spider.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Chat |
⬇️ |
2022-10-31 |
https://7ypnbv3snejqmgce4kbewwvym4cm5j6lkzf2hra2hyhtsvwjaxwipkyd.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Dispossessor.com |
⬇️ |
2024-08-12 |
http://e27z5kd2rjsern2gpgukhcioysqlfquxgf7rxpvcwepxl4lfc736piyd.onion |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://cybertube.video/web/index.html#!/details?id=0c3b52f6e73709725dc6e12b30b139d9&serverId=2be5e68176ff4f8fbb930fe66321ab72 |
Screen |
|
⬇️ |
2024-08-12 |
http://e27z5kd2rjsern2gpgukhcioysqlfquxgf7rxpvcwepxl4lfc736piyd.onion/back/getallblogs |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://dispossessor.com |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://dispossessor-cloud.com |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://cybernewsint.com |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://redhotcypher.com |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Donex ransomeware leakage - |
⬇️ |
2024-04-02 |
http://g3h3klsev3eiofxhykmtenmdpi67wzmaixredk5pjuttbx7okcfkftqd.onion |
Screen |
Description
TOX: D3404141459BC7206CC4AFEC16A3403F262C0937A732C12644E7CA97F0615201A519F7EAB2E2
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
D0N#T__::LEAKS:: |
⬇️ |
2022-10-26 |
https://sbc2zv2qnz5vubwtx3aobfpkeao6l4igjegm3xx7tk5suqhjkp5jxtqd.onion/ |
Screen |
Login - _d0nut.::Files_ |
⬇️ |
2022-10-26 |
https://doq32rjiuomfghm5a4lyf3lwwakt2774tkv4ppsos6ueo5mhx7662gid.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://sbc2zv2qnz5vubwtx3aobfpkeao6l4igjegm3xx7tk5suqhjkp5jxtqd.onion/ |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://dk4mkfzqai6ure62oukzgtypedmwlfq57yj2fube7j5wsoi6tuia7nyd.onion/index.php? |
Screen |
|
⬇️ |
Never |
http://qkbbaxiuqqcqb5nox4np4qjcniy2q6m7yeluvj7n5i5dn7pgpcwxwfid.onion/ |
|
|
⬇️ |
Never |
http://ieflygyfoezms2wshjpfyfz4hpyxjcdtxejntysvopd7n7cmmnucbkad.onion |
|
|
⬇️ |
Never |
http://5zhg2foerm66oqdpmhs52pzfkwqx5rcfhje5j5rltctq5cjs653u3rid.onion |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
Start-maximized.com |
⬇️ |
2022-02-24 |
http://hpoo4dosa3x4ognfxpqcrjwnsigvslm7kv6hvmhh2yqczaxy3j6qnwad.onion/ |
|
None |
⬇️ |
Never |
http://qkbbaxiuqqcqb5nox4np4qjcniy2q6m7yeluvj7n5i5dn7pgpcwxwfid.onion/ |
|
Description
TOX: 1C054B722BCBF41A918EF3C485712742088F5C3E81B2FDD91ADEA6BA55F4A856D90A65E99D20
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
DragonForce | Challenge |
⬇️ |
2024-12-13 |
http://z3wqggtxft7id3ibr7srivv5gjof5fwg76slewnzwwakjuf3nlhukdid.onion/blog |
Screen |
DragonForce | Challenge |
⬆️ |
2024-12-13 |
http://3pktcrcbmssvrnwe5skburdwe2h3v6ibdnn5kbjqihsg6eu6s6b7ryqd.onion/login |
Screen |
DragonForce | Challenge |
⬆️ |
2024-12-13 |
http://dragonforxxbp3awc7mzs5dkswrua3znqyx5roefmi4smjrsdi22xwqd.onion |
Screen |
|
⬇️ |
Never |
http://zsglo7t7osxyk3vcl7zxzup7hs4ir52sntteymmw63zvoxzcqytlw7qd.onion/ |
|
|
⬇️ |
Never |
http://6dgi54prfmpuuolutr4hl3akasxbx4o34g5y2bj4blrvzzkjemhxenad.onion/ |
|
|
⬇️ |
Never |
http://eogeko3sdn66gb7vjpwpmlmmmzfx7umtwaugpf5l6tb5jveolfydnuad.onion/ |
|
|
⬇️ |
Never |
http://ewrxgpvv7wsrqq7itfwg5jr7lkc6zzknndmru5su2ugrowxo3wwy5yad.onion/ |
|
|
⬇️ |
Never |
http://3ro23rujyigqrlrwk3e4keh3a3i6ntgrm3f42tbiqtf7vke47c6a6ayd.onion/ |
|
|
⬇️ |
Never |
http://jziu7k7uee467r2wt66ndrwymmw7tsmqgcqi7aemcaxraqmaf2hdm3yd.onion/ |
|
|
⬇️ |
Never |
http://2yczff6zyiey3gkgl5anwejktdp73abxbzbnvwobmrwkwgf3hudpyvyd.onion/ |
|
|
⬇️ |
Never |
http://bpoowhokr3vi32l3t4mjdtdxfrfpigwachopk5ojwmgxihnojhsawuyd.onion/ |
|
|
⬇️ |
Never |
http://dbvczza7nhwdb5kdvkzjtkrcvwnrt5viw7mihutueprvajy7rxhwq6id.onion/ |
|
|
⬇️ |
Never |
http://xtcwd3xmxpggtizn7kmwwqeizexflkkyqsytg2kauccau6ddsfa4gfyd.onion/ |
|
|
⬇️ |
Never |
http://4wcrfql53ljekid3sn66z6swjot725muveddq77utxltaelw64eikfid.onion/ |
|
|
⬇️ |
Never |
http://73h3lxn24kuayyfkn4t6ij7e67jklo24vqzqdhpts3ygmim7hu6u6aid.onion/ |
|
|
⬇️ |
Never |
http://nwtetzmrqhxieetg5lvth7szzvg35gfrqt23ly46vku56oo7pkueswyd.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Dunghill Leak - Details |
⬇️ |
2024-07-23 |
http://p66slxmtum2ox4jpayco6ai3qfehd5urgrs4oximjzklxcol264driqd.onion/index.html |
Screen |
Dunghill Leak - Details |
⬆️ |
2024-12-13 |
http://nsalewdnfclsowcal6kn5csm4ryqmfpijznxwictukhrgvz2vbmjjjyd.onion/ |
Screen |
Home |
⬆️ |
2024-12-13 |
https://5kvv27efetbcqgem4tl7jsolvr3jxkrbmn23rcjzl7kvqycxuao3t4ad.onion/ |
Screen |
None |
⬇️ |
Never |
http://p242scyqdujesnozehk4ecfshk6i357cjywv3vzywrera3bndko4pgyd.onion |
|
None |
⬇️ |
Never |
http://r4znrcbthzjclilled5yyrjy35gagoyfwvekiqih7btzrchvqdmgviqd.onion |
|
None |
⬇️ |
Never |
http://sldltcn2d6mgtp66vgmvjptdtwgqyyewsjgwkzjybq3x55plzw4tefid.onion:3452 |
|
|
⬆️ |
2024-12-13 |
http://zroxb37ghsh2xkwrkfkyz65jmuv6goaltcqxohk4syziahgjv5zou5qd.onion |
Screen |
Description
The QNAPCrypt ransomware works similarly to other ransomware, including encrypting all files and delivering a ransom note. However, there are several important differences:
1. The ransom note was included solely as a text file, without any message on the screen—naturally, because it is a server and not an endpoint.
2. Every victim is provided with a different, unique Bitcoin wallet—this could help the attackers avoid being traced.
3. Once a victim is compromised, the malware requests a wallet address and a public RSA key from the command and control server (C&C) before file encryption.
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2023-09-06 |
http://veqlxhq7ub5qze3qy56zx2cig2e6tzsgxdspkubwbayqije6oatma6id.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://7zvu7njrx7q734kvk435ntuf37gfll2pu46fmrfoweczwpk2rhp444yd.onion |
Screen |
Description
This group is believed to be connected to Lost Trust. El Dorado rebranded to BlackLock in September 2024.
User "$$$" on RAMP is known to be connected to the group.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
BlackLock |
⬆️ |
2024-12-13 |
http://dataleakypypu7uwblm5kttv726l3iripago6p336xjnbstkjwrlnlid.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://panelqbinglxczi2gqkwderfvgq6bcv5cbjwxrksjtvr5xv7ozh5wqad.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://panelqbinglxczi2gqkwderfvgq6bcv5cbjwxrksjtvr5xv7ozh5wqad.onion/Url=4094dd92-0f91-4699-8328-fdb7070a8230 |
Screen |
|
⬆️ |
2024-12-13 |
http://panela3eefdzfzxzxcshfnbustdprtlhlbe3x2fqomdz7t33iqtzvjyd.onion/ |
Screen |
Description
TOX: 9500B1A73716BCF40745086F7184A33EA0141B7D3F852431C8FDD2E1E8FAF9277E9FDC117B47
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
EMBARGO |
⬆️ |
2024-12-13 |
http://embargobe3n5okxyzqphpmk3moinoap2snz5k6765mvtkk7hhi544jid.onion |
Screen |
EMBARGO |
⬇️ |
2024-06-29 |
http://5ntlvn7lmkezscee2vhatjaigkcu2rzj3bwhqaz32snmqc4jha3gcjad.onion |
Screen |
|
⬇️ |
Never |
http://76yl7gfmz2kkjglcevxps4tleyeqnqhfcxh6rnstxj27oxhoxird3hyd.onion |
|
Index of / |
⬆️ |
2024-12-13 |
http://yj3eozlkkxkcsprc2fug7tolgtnllruyavuyyar3yzsccjdgvu2bl2yd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ufjoe7fdwvml52oin7flwlqksvp3fcvfyh2kwsngt7j2yf7xou52w2qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://i2okedfryhllg6ka6aur3wnxcxdaufbuuysp4drr5xoc6gvqpcogejid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://s37weqmxusvfcxkoorgkut5v7frn27zftdb6pdjsyjl5djg6oxjqjbid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://oftm4u5cfl6wyadj27h3csdxfvyd7favssxcr7l7wnswdsrfedxswxqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://wg55rcy2chmbpeh6pl5pftnveac2lqfxbletrtzanfjhhmvcjnn5tcqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://sbjthwyoxfuxq75b77e2hsj7ie67m3qicfnuikhuabwo3sikvrzyaxad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://zo5xog4vpvdae473doneepetidh36m5czdq2vyeiq3lvqhuel56p6nid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://66ohzao6afsv2opk22r2kv6fbnf2fthe7v4ykzzc5vjezvvyf3gocwyd.onion/ |
Screen |
Apache2 Debian Default Page: It works |
⬆️ |
2024-12-13 |
https://2nn4b6gihz5bttzabjegune3blwktad2zmy77fwutvvrxxodbufo6qid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://y6kyfs2unbfcyodzjrxadn4w5vyulhyotdi5dtiqulxbduujehupunqd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://embargobe3n5okxyzqphpmk3moinoap2snz5k6765mvtkk7hhi544jid.onion/api/blog/get |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://3o5ewrzhqoyodfs5kll4cjxagdfrpuu474panwobm4im7ejfpaux5jyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://7watkqnnuwxvlpgy5gaosgqy67nve3jgpy37xobqngmswz3vuvde56yd.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Endurance |
⬇️ |
2023-06-01 |
http://h44jyyfomcbnnw5dha7zgwgkvpzbzbdyx2onu4fxaa5smxrgbjgq7had.onion/ |
Screen |
Description
Entropy is a ransomware first seen in 1st quarter of 2022, is being used in conjunction of Dridex infection. The ransomware uses a custom packer to pack itself which has been seen in some early dridex samples.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Entropy hall of fall |
⬇️ |
2022-02-27 |
http://leaksv7sroztl377bbohzl42i3ddlfsxopcb6355zc7olzigedm5agad.onion/posts |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://dg5fyig37abmivryrxlordrczn6d6r5wzcfe2msuo5mbbu2exnu46fid.onion |
|
Description
Rebrand to Bashe in October 2024
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Access Blocked |
⬇️ |
2024-06-22 |
http://eraleignews.com/ |
Screen |
APT73 |
⬇️ |
2024-08-29 |
http://wn6vonooq6fggjdgyocp7bioykmfjket7sbp47cwhgubvowwd7ws5pyd.onion/ |
Screen |
BASHE |
⬆️ |
2024-12-13 |
http://basheqtvzqwz4vp6ks5lm2ocq7i6tozqgf6vjcasj4ezmsy4bkpshhyd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://bashe4aec32kr6zbifwd5x6xgjsmhg4tbowrbx4pneqhc5mqooyifpid.onion/ |
Screen |
BASHE |
⬆️ |
2024-12-13 |
http://basherq53eniermxovo3bkduw5qqq5bkqcml3qictfmamgvmzovykyqd.onion |
Screen |
BASHE |
⬆️ |
2024-12-13 |
http://basherykagbxoaiaxkgqhmhd5gbmedwb3di4ig3ouovziagosv4n77qd.onion |
Screen |
BASHE |
⬆️ |
2024-12-13 |
http://bashete63b3gcijfofpw6fmn3rwnmyi5aclp55n6awcfbexivexbhyad.onion |
Screen |
BASHE |
⬆️ |
2024-12-13 |
http://bashex7mokreyoxl6wlswxl4foi7okgs7or7aergnuiockuoq35yt3ad.onion |
Screen |
|
⬇️ |
Never |
http://7bbqrijcds5sgji3kiwo5o5qgxfgoyufykhzfdo6xl3qbdes2e7tdyad.onion |
|
|
⬆️ |
2024-12-13 |
http://bashe4aec32kr6zbifwd5x6xgjsmhg4tbowrbx4pneqhc5mqooyifpid.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://bashed52orwi7qoyvmcfkdnuaogta4inpojfd6cthzkp4qpsq64ux4ad.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://bashedl53memptddxzb4kr5mnkzse4fmhpqeq7jb4srndswar46nofid.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://bashefe5uezp2jtxpk24b2pyfnnfyguicgrgqufgu57mfluegotbeayd.onion |
Screen |
|
⬇️ |
2024-12-13 |
http://bashei5oy4zvmf2letnupwhgprdkjyssm3zxj2oyr6wfezkf3elehzqd.onion |
Screen |
|
⬇️ |
Never |
http://qku4reiyfcs2vqq5tow2uprhyqhweo56lrgs6457svr3ej4ton5frkad.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Everest Ransomware Group |
⬆️ |
2024-12-13 |
http://ransomocmou6mnbquqz44ewosbkjk3o5qjsl3orawojexfook2j7esad.onion/ |
Screen |
Everest Ransomware Group |
⬆️ |
2024-12-13 |
http://ransomoefralti2zh5nrv7iqybp3d5b4a2eeecz5yjosp7ggbepj7iyd.onion |
Screen |
Description
Ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://7iulpt5i6whht6zo2r52f7vptxtjxs3vfcdxxazllikrtqpupn4epnqd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
FOG |
⬆️ |
2024-12-13 |
https://xql562evsy7njcsngacphc2erzjfecwotdkobn3m4uxu2gtqh26newid.onion/ |
Screen |
Blog |
⬆️ |
2024-12-13 |
http://xbkv2qey6u3gd3qxcojynrt4h5sgrhkar6whuo74wo63hijnn677jnyd.onion |
Screen |
Blog |
⬆️ |
2024-12-13 |
http://xbkv2qey6u3gd3qxcojynrt4h5sgrhkar6whuo74wo63hijnn677jnyd.onion/posts |
Screen |
|
⬆️ |
2024-12-13 |
http://hlbqbuy2bo3onn6h6eq7pbci24kughiaw4rkxrewidnqma3hwwgt2ead.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Free Civilian |
⬇️ |
2023-06-01 |
http://gcbejm2rcjftouqbxuhimj5oroouqcuxb2my4raxqa7efkz5bd5464id.onion/ |
Screen |
Description
This group is also known by their malware name, FLOCKER.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
FSOCIETY | FLOCKER |
⬇️ |
2024-12-12 |
http://flock4cvoeqm4c62gyohvmncx6ck2e7ugvyqgyxqtrumklhd5ptwzpqd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Home |
⬇️ |
2024-07-12 |
http://hkk62og3s2tce2gipcdxg3m27z4b62mrmml6ugctzdxs25o26q3a4mid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://qvo5sd7p5yazwbrgioky7rdu4vslxrcaeruhjr7ztn3t2pihp56ewlqd.onion/ |
|
Description
Session Contact: 0538d726ae3cc264c1bd8e66c6c6fa366a3dfc589567944170001e6fdbea9efb3d
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Funksec |
⬇️ |
2024-12-08 |
http://7ixfdvqb4eaju5lzj4gg76kwlrxg4ugqpuog5oqkkmgfyn33h527oyyd.onion/ |
Screen |
Funksec |
⬇️ |
2024-12-10 |
http://pke2vht5jdeninupk7i2thcfvxegsue6oraswpka35breuj7xxz2erid.onion/ |
Screen |
Funksec |
⬇️ |
2024-12-06 |
http://ykqjcrptcai76ru5u7jhvspkeizfsvpgovton4jmreawj4zdwe4qnlid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://gandcrabmfe6mnef.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://47h4pwve4scndaneljfnxdhzoulgsyfzbgayyonbwztfz74gsdprz5qd.onion/ |
|
Description
captcha prevents indexing
Links
Page title |
Available |
Last visit |
URL |
Screen |
Grief list |
⬇️ |
2022-05-02 |
http://griefcameifmv4hfr3auozmovz5yi6m3h3dwbuqw7baomfxoxz4qteid.onion/ |
|
None |
⬇️ |
Never |
http://payorgz3j6hs2gj66nk6omfw65atgmqwzxqbbxnqi3bv2mlwgcirunad.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Утечки | Groove |
⬇️ |
2021-10-30 |
http://ws3dh6av66sjbxxkjpw5ao3wqzmtejnkzheswm4dz5rrwvular7xvkqd.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://gwisin4yznpdtzq424i3la6oqy5evublod4zbhddzuxcnr34kgfokwad.onion/ |
|
Description
Ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://ixltdyumdlthrtgx.onion |
|
None |
⬇️ |
Never |
http://m6s6axasulxjkhzh.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Suspected phishing site | Cloudflare |
⬆️ |
2024-12-13 |
https://handala.to/ |
Screen |
Handala Hack Team – Free Palestine |
⬆️ |
2024-12-13 |
http://handala-hack.to |
Screen |
Handala Hack Team – Free Palestine |
⬆️ |
2024-12-13 |
http://vmjfieomxhnfjba57sd6jjws2ogvowjgxhhfglsikqvvrnrajbmpxqqd.onion |
Screen |
Description
login page, no posts
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Clients page |
⬇️ |
2022-01-31 |
http://ft4zr2jzlqoyob7yg4fcpwyt37hox3ajajqnfkdvbfrkjioyunmqnpad.onion/login.php |
|
Info |
⬇️ |
2022-04-15 |
http://midasbkic5eyfox4dhnijkzc7v7e4hpmsb2qgux7diqbpna4up4rtdad.onion/blog.php |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
HELLCAT |
⬇️ |
2024-12-09 |
http://hellcakbszllztlyqbjzwcbdhfrodx55wq77kmftp4bhnhsnn5r3odad.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://r7i4vprxr2vznmhnnxj36264ofwx6extopdz535f5v357nqacifymbad.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Helldown Leaks |
⬇️ |
2024-08-25 |
http://onyxcgfg4pjevvp5h34zvhaj45kbft3dg5r33j5vu3nyp7xic3vrzvad.onion/ |
Screen |
Helldown Leaks |
⬇️ |
2024-11-21 |
http://onyxcym4mjilrsptk5uo2dhesbwntuban55mvww2olk5ygqafhu3i3yd.onion |
Screen |
www.helldown.org - ICANN Verification Needed | Namecheap.com |
⬆️ |
2024-12-13 |
http://www.helldown.org |
Screen |
None |
⬇️ |
Never |
http://onyxcb44xvqra35m3lp3z26kf2pxrlbn64nbzvyvzjyc3uykzrwcjdid.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
HelloGookie |
⬇️ |
2024-07-17 |
http://gookie256cvccntvenyxrvn7ht73bs6ss3oj2ocfkjt5y6vq6gfi2tad.onion/ |
Screen |
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
News |
⬇️ |
2021-10-02 |
http://3r6n77mpe737w4sbxxxrpc5phbluv6xhtdl5ujpnlvmck5tc7blq2rqd.onion |
|
None |
⬇️ |
Never |
http://gunyhng6pabzcurl7ipx2pbmjxpvqnu6mxf2h3vdeenam34inj4ndryd.onion/ |
|
Description
.help_restoremydata
ext : .help_restoremydata
note : HOW_TO_RECOVERY_FILES.html
mail : help@restoremydata.pw
md5 : b1e8b6c2b65d51893bbe61d46cbdb4af
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
Never |
http://gzdn6yjvmrujiqzz4wwuykrta7jtkv2fupb7aozwx7yxnxhj737v2qad.onion/ |
Screen |
Description
Hive is a strain of ransomware that was first discovered in June 2021. Hive was designed to be used by Ransomware-as-a-service providers, to enable novice cyber-criminals to launch ransomware attacks on healthcare providers, energy providers, charities, and retailers across the globe.
In 2022 there was a switch from GoLang to Rust.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
This domain has been seized |
⬇️ |
2023-05-26 |
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ |
Screen |
This domain has been seized |
⬇️ |
2023-05-26 |
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion |
Screen |
This domain has been seized |
⬇️ |
2023-05-26 |
http://hiveapi4nyabjdfz2hxdsr7otrcv6zq6m4rk5i2w7j64lrtny4b7vjad.onion/v1/companies/disclosed |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://matmq3z3hiovia3voe2tix2x54sghc3tszj74xgdy4tqtypoycszqzqd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Hotarus Corp |
⬇️ |
2021-10-22 |
http://r6d636w47ncnaukrpvlhmtdbvbeltc6enfcuuow3jclpmyga7cz374qd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
HUNTERS INTERNATIONAL |
⬆️ |
2024-12-13 |
https://hunters55rdxciehoqzwv7vgyv6nt37tbwax2reroyzxhou7my5ejyid.onion |
Screen |
HUNTERS INTERNATIONAL |
⬆️ |
2024-12-13 |
https://hunters33mmcwww7ek7q5ndahul6nmzmrsumfs6aenicbqon6mxfiqyd.onion/login |
Screen |
Error |
⬇️ |
2024-09-24 |
https://huntersinternational.net |
Screen |
Phishing Site Blocked |
⬇️ |
2024-12-10 |
http://huntersinternational.su |
Screen |
|
⬇️ |
Never |
http://hunters55wwmd25ycahnbn5xh45hvtwbmby6ly4p6qee5pughbyrajqd.onion |
|
|
⬇️ |
Never |
http://hunters33dootzzwybhxyh6xnmumopeoza6u4hkontdqu7awnhmix7ad.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Leakage List |
⬇️ |
2022-08-24 |
http://kf6x3mjeqljqxjznaw65jixin7dpcunfxbbakwuitizytcpzn4iy5bad.onion/board/leak_list/ |
Screen |
Leakage List |
⬇️ |
2023-03-13 |
http://7kstc545azxeahkduxmefgwqkrrhq3mzohkzqvrv7aekob7z3iwkqvyd.onion/board/victim_list/ |
Screen |
None |
⬇️ |
Never |
http://nxx3cy6aee2s53v7v5pxrfv7crfssw7hmgejbj47cv6xuak3bgncllqd.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
INC Ransom |
⬇️ |
2024-07-10 |
http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion |
Screen |
Access Blocked |
⬇️ |
2024-04-03 |
http://incapt.blog/ |
Screen |
Error Response Page |
⬇️ |
2024-07-22 |
http://incapt.su/blog/leaks |
Screen |
Disclosures |
⬇️ |
2024-12-13 |
http://incblog6qu4y4mm4zvw5nrmue6qbwtgjsxpw6b7ixzssu36tsajldoad.onion/blog/disclosures |
Screen |
None |
⬇️ |
Never |
http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/ |
|
Login page |
⬆️ |
2024-12-13 |
http://incpaykabjqc2mtdxq6c23nqh4x6m5dkps5fr6vgdkgzp5njssx6qkid.onion/ |
Screen |
|
⬇️ |
2024-12-13 |
http://incbacg6bfwtrlzwdbqc55gsfl763s3twdtwhp27dzuik6s6rwdcityd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://incbackend.top |
Screen |
None |
⬇️ |
Never |
http://incbackfgm7qa7sioq7r4tdunoaqsvzjg5i7w46bhqlfonwjgiemr7qd.onion |
|
None |
⬇️ |
Never |
http://incbackrlasjesgpfu5brktfjknbqoahe2hhmqfhasc5fb56mtukn4yd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Going insane |
⬇️ |
2024-02-12 |
http://nv5lbsrr4rxmewzmpe25nnalowe4ga7ki6yfvit3wlpu7dfc36pyh4ad.onion/ |
Screen |
Going insane |
⬇️ |
2024-02-12 |
http://gfksiwpsqudibondm6o2ipxymaonehq3l26qpgqr3nh4jvcyayvogcid.onion/ |
Screen |
Inane Right |
⬇️ |
2024-02-12 |
http://gfksiwpsqudibondm6o2ipxymaonehq3l26qpgqr3nh4jvcyayvogcid.onion/Insane.html |
Screen |
Inane Right |
⬇️ |
2024-02-12 |
http://nv5lbsrr4rxmewzmpe25nnalowe4ga7ki6yfvit3wlpu7dfc36pyh4ad.onion/Insane.html |
Screen |
Going insane |
⬇️ |
2024-02-12 |
http://r2ad4ayrgpf7og673lhrw5oqyvqg4em2fpialk7l7gxkasvqkqow4qad.onion/ |
Screen |
Inane Right |
⬇️ |
2024-02-12 |
http://r2ad4ayrgpf7og673lhrw5oqyvqg4em2fpialk7l7gxkasvqkqow4qad.onion/Insane.html |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Interlock |
⬆️ |
2024-12-13 |
http://ebhmkoohccl45qesdbvrjqtyro2hmhkmh6vkyfyjjzfllm3ix72aqaid.onion/ |
Screen |
Interlock |
⬆️ |
2024-12-13 |
http://ebhmkoohccl45qesdbvrjqtyro2hmhkmh6vkyfyjjzfllm3ix72aqaid.onion/leaks.php |
Screen |
|
⬆️ |
2024-12-13 |
http://zmqolc6yrdgn24w7eaaf4pfm235x65zbeggr4byk7og3crhcwn7sqeyd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://4awnzgndu5u3bb6vne2vixizdftkc4mdlz45lnrhjgelzm5ujywxmuqd.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://hp4fxytyky26q3kpgqlhewhrazaag5wg4jsaiwxlv3lkd7r7rmsamqyd.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://soqdfmnocwg47ixineyzlhyem5tx3fju4hadydwob7fk4oyldxhju4ad.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://sya5wcoyib7rozq6cjrdmrrunucqehkuzxs6rkrkffukkn5urq6bv7yd.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://4ep4zkhqqg3kihqlbpsppld4qvg7c7llotilezqr6evbazqbmcwu6fyd.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://hsthebgwlp6xxnhgmvmgukyzxuyaqkx5uqncg56wib7byonddo5k6myd.onion/index.php?p= |
Screen |
|
⬆️ |
2024-12-13 |
http://z7yjie5fejolxvscc3lralybnhynajewnqinjfdasoqa2mt2ixjnelqd.onion/index.php?p= |
Screen |
Interlock |
⬆️ |
2024-12-13 |
http://ebhmkoohccl45qesdbvrjqtyro2hmhkmh6vkyfyjjzfllm3ix72aqaid.onion/support/step.php |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://53pkw34sr5aohkkpg4w3nz4wpsqod5mxdqer3hijrz2btv2pe3vncgad.onion |
Screen |
None |
⬇️ |
Never |
http://74yeft3x7wvqnscbzfdljnvnmflnlib2b6mhu6a3arc3vvpi4qbrt2qd.onion |
|
None |
⬇️ |
Never |
http://7baltffgfltbjh26fd62h2ieeomdcpro44xwkdqipbn5dtuklgkigkyd.onion |
|
|
⬆️ |
2024-12-13 |
http://fkdhvlseh3xyeugsu54frnui62zjrfpeb2v5rm44b53iopcr3h4flxyd.onion |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://hmrr2zllzzxxrdqi5ktjflpga4skdnxm4wvzgkkl72apofvczmsno2ad.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://hvhidyqcyj4dozqdxuongpcs2yffjs2ojhazrncqi5cr4hhx3ljopiqd.onion |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://sjd7ssbiptl62jktrwc5yffsh4llljx7hswfltnfkttq47gdjlpknxid.onion |
Screen |
None |
⬇️ |
Never |
http://zmdmlidqqrxbkyqkqttbsbticjbofjs5uzwecqvdxfadvsjw7mp5kjyd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://rktazuzi7hbln7sy.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://jos666vxenlqp4xpnsxehovnaumi4c3q4bmvhpgdyz7bsk3ho3caokad.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Just a moment... |
⬆️ |
2024-12-13 |
https://justice-blade.io |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Local |
⬆️ |
2024-12-13 |
http://nerqnacjmdy3obvevyol7qhazkwkv57dwqvye5v46k5bcujtfa6sduad.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://dwgxeoaqykd3zdkhol5xpgsqabp4lys4ea7qpl3f2b75b2sdsex644id.onion/files/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Magazine |
⬇️ |
2024-08-02 |
https://3f7nxkjway3d223j27lyad7v5cgmyaifesycvmwq7i7cbs23lb6llryd.onion/ |
Screen |
|
⬇️ |
2023-06-16 |
https://www.karanews.live |
Screen |
|
⬇️ |
2023-06-16 |
https://www.karanews.live |
Screen |
Access Denied |
⬆️ |
2024-12-13 |
https://karakurt.tech |
Screen |
|
⬆️ |
2024-12-13 |
https://karaleaks.com |
Screen |
None |
⬇️ |
Never |
https://omx5iqrdbsoitf3q4xexrqw5r5tfw7vp3vl3li3lfo7saabxazshnead.onion/ |
|
None |
⬇️ |
Never |
http://53dxw3yoeirahqn263a7ihzv2hhsjzdgvwqxdcuujlsrctmqzsph6tid.onion |
|
None |
⬇️ |
Never |
http://jo7jezin3bmprlivyleqfv7rq3j4m36hd7bf2bguabxf2rlyrvrjwhad.onion |
|
None |
⬇️ |
Never |
http://nrulhk2lbzt7jw6tnsq6gkjrn37j7uwfu5oxbuxezgherhuhakl2tqid.onion |
|
None |
⬇️ |
Never |
https://t5sb509msc3q4ls06o1g8e4egfxl1o7e79yvlldakfphc0nf7rwiyphv.onion |
|
Description
Ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Karma Leaks |
⬇️ |
2021-11-05 |
http://3nvzqyo6l4wkrzumzu5aod7zbosq4ipgf7ifgj3hsvbcr5vcasordvqd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
https://kelvinsecteamcyber.wixsite.com/my-site/items |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
504 Gateway Time-out |
⬇️ |
2024-11-25 |
http://kill432ltnkqvaqntbalnsgojqqs2wz4lhnamrqjg66tq6fuvcztilyd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬆️ |
2024-12-13 |
http://ks5424y3wpr5zlug5c7i6svvxweinhbdcqcfnptkfcutrncfazzgz5id.onion/posts.php |
Screen |
|
⬆️ |
2024-12-13 |
http://ks5424y3wpr5zlug5c7i6svvxweinhbdcqcfnptkfcutrncfazzgz5id.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog |
⬇️ |
2024-02-14 |
http://knight3xppu263m7g4ag3xlit2qxpryjwueobh7vjdc3zrscqlfu3pqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://3r7zqtidvujbmfhx52sb34u4vwkh66baefmqzlbqpcnwm3krzipy37yd.onion/ |
|
None |
⬇️ |
Never |
http://uzfrntnmwojla5v4w3xvpxerjg43kuzqxmtspqhi5qclwtof5ibgonyd.onion |
|
None |
⬇️ |
Never |
http://r6chas4skrvna72fg5ui3cqkke4fnpinsskvlo57aiolrrdb3r777mqd.onion |
|
None |
⬇️ |
Never |
http://vdyummkrwpjg5ufzefpsqlei5jgfulgci42fjraslavxeegsodei2tyd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Not Found - Krypt |
⬆️ |
2024-12-13 |
http://decryptjhpol6zezc72xb2mofmi6o7xlvacnrpbuiczz2sz5ljurg4id.onion/chat |
Screen |
Not Found - Krypt |
⬆️ |
2024-12-13 |
http://decryptrrx2fojgfcof3aesrklj5obq7nmizyokq7ohzqxtwfcvtmwad.onion/chat |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
La Piovra Ransomware |
⬇️ |
2024-07-11 |
http://et22fibzuzfyzgurm35sttm52qbzvdgzy5qhzy46a3gmkrrht3lec5ad.onion/ |
Screen |
La Piovra Ransomware – a new cartel |
⬇️ |
2024-07-11 |
http://h3txev6jev7rcm6p2qkxn2vctybi4dvochr3inymzgif53n2j2oqviqd.onion/ |
Screen |
La Piovra Ransomware - Members Only |
⬇️ |
2024-07-11 |
http://wx3djgl4cacl6y4x7r4e4mbqrrub24ectue7ixyix2du25nfowtvfiyd.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Live Support |
⬇️ |
2023-10-09 |
http://nn5ua7gc7jkllpoztymtfcu64yjm7znlsriq3a6v5kw7l6jvirnczyyd.onion |
Screen |
None |
⬇️ |
2021-05-01 |
http://krjv3wondknwdrlvzp6ktqcqkrlvpme2xjt3fu7ojqpaqgl3sm33bdqd.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
502 Bad Gateway |
⬇️ |
2024-11-12 |
https://t.me/minsaudebr |
Screen |
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://yeuajcizwytgmrntijhxphs6wn5txp2prs6rpndafbsapek3zd4ubcid.onion/ |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://lockbitkodidilol.onion |
|
None |
⬇️ |
Never |
http://lockbitks2tvnmwk.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion/ |
Screen |
Start-maximized.com |
⬇️ |
2022-07-13 |
http://zqaflhty5hyziovsxgqvj2mrz5e5rs6oqxzb54zolccfnvtn5w2johad.onion |
|
Title |
⬇️ |
2024-10-16 |
http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion |
Screen |
LockBit BLOG |
⬇️ |
2022-06-17 |
http://yq43odyrmzqvyezdindg2tokgogf3pn6bcdtvgczpz5a74tdxjbtk2yd.onion |
|
LockBit Anti-DDos protection |
⬇️ |
2022-06-17 |
http://oyarbnujct53bizjguvolxou3rmuda2vr72osyexngbdkhqebwrzsnad.onion |
|
LockBit BLOG |
⬇️ |
2022-06-17 |
http://lockbitaptstzf3er2lz6ku3xuifafq2yh5lmiqj5ncur6rtlmkteiqd.onion |
|
It's better than Tinder! |
⬇️ |
2022-08-06 |
http://lockbitapt.uz |
|
LockBit BLOG |
⬇️ |
2022-06-17 |
http://yq43odyrmzqvyezdindg2tokgogf3pn6bcdtvgczpz5a74tdxjbtk2yd.onion |
|
LockBit BLOG |
⬇️ |
2022-06-17 |
http://lockbitaptq7ephv2oigdncfhtwhpqgwmqojnxqdyhprxxfpcllqdxad.onion |
|
Title |
⬇️ |
2024-10-16 |
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z2jwcskxpbokpemdxmltipntwlkmidcll2qirbu7ykg46eyd.onion |
Screen |
LockBit LOGIN |
⬇️ |
2024-02-19 |
http://lockbitsup4yezcd5enk5unncx3zcy7kw6wllyqmiyhvanjj352jayid.onion |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/ |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit3g3ohd3katajf6zaehxz4h4cnhmz5t735zpltywhwpc6oy3id.onion/ |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit3olp7oetlc4tl5zydnoluphh7fvdt5oa6arcp2757r7xkutid.onion |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit435xk3ki62yun7z5nhwz6jyjdp2c64j5vge536if2eny3gtid.onion |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit4lahhluquhoka3t4spqym2m3dhe66d6lr337glmnlgg2nndad.onion |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit6knrauo3qafoksvl742vieqbujxw7rd6ofzdtapjb4rrawqad.onion |
Screen |
LockBit BLOG |
⬆️ |
2024-12-13 |
http://lockbit7ouvrsdgtojeoj5hvu6bljqtghitekwpdy3b6y62ixtsu5jqd.onion |
Screen |
504 Gateway Time-out |
⬇️ |
2024-06-26 |
http://ofj3oaltwaf67qtd7oafk5r44upm6wkc2jurpsdyih2c7mbrbshuwayd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbit23xxhej7swdop24cru7ks2w66pw7zgdkydqo6f7wfyfqo7oqd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbit7ixelt7gn3ynrs3dgqtsom6x6sd2ope4di7bu6e6exyhazeyd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitck6escin3p33v3f5uef3mr5fx335oyqon2uqoyxuraieuhiqd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitfhzimjqx2v7p2vfu57fpdm5zh2vsbfk5jkjod3k5pszbek7ad.onion |
Screen |
Humanity check |
⬇️ |
2024-12-13 |
http://lockbiti7ss2wzyizvyr2x46krnezl4xjeianvupnvazhbqtz32auqqd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitkwkmhfb2zr3ngduaa6sd6munslzkbtqhn5ifmwqml4sl7znad.onion |
Screen |
Humanity check |
⬇️ |
2024-12-13 |
http://lockbitqfj7mmhrfa7lznj47ogknqanskj7hyk2vistn2ju5ufrhbpyd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z2mmiz3ryxafn5kapbvbbiywsxwovasfkgf5dqqp5kxlajad.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z2og4jlsmdy7dzty3g42eu3gh2sx2b6ywtvhrjtss7li4fyd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z355oalq4hiy5p7de64l6rsqutwlvydqje56uvevcc57r6qd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-11 |
http://lockbit7z36ynytxwjzuoao46ck7b3753gpedary3qvuizn3iczhe4id.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-13 |
http://lockbit7z37ntefjdbjextn6tmdkry4j546ejnru5cejeguitiopvhad.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z3azdoxdpqxzliszutufbc2fldagztdu47xyucp25p4xtqad.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-11 |
http://lockbit7z3ddvg5vuez2vznt73ljqgwx5tnuqaa2ye7lns742yiv2zyd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z3hv7ev5knxbrhsvv2mmu2rddwqizdz4vwfvxt5izrq6zqqd.onion |
Screen |
|
⬇️ |
Never |
http://ockbit7z3ujnkhxwahhjduh5me2updvzxewhhc5qvk2snxezoi5drad.onion |
|
LockBit - Leaked |
⬇️ |
2024-12-13 |
http://lockbit7z4bsm63m3dagp5xglyacr4z4bwytkvkkwtn6enmuo5fi5iyd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z4cgxvictidwfxpuiov4scdw34nxotmbdjyxpkvkg34mykyd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z4k5zer5fbqi2vdq5sx2vuggatwyqvoodrkhubxftyrvncid.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z4ndl6thsct34yd47jrzdkpnfg3acfvpacuccb45pnars2ad.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z55tuwaflw2c7torcryobdvhkcgvivhflyndyvcrexafssad.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z57mkicfkuq44j6yrpu5finwvjllczkkp2uvdedsdonjztyd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-07 |
http://lockbit7z5ehshj6gzpetw5kso3onts6ty7wrnneya5u4aj3vzkeoaqd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z5hwf6ywfuzipoa42tjlmal3x5suuccngsamsgklww2xgyqd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z5ltrhzv46lsg447o3cx2637dloc3qt4ugd3gr2xdkkkeayd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z6choojah4ipvdpzzfzxxchjbecnmtn4povk6ifdvx2dpnid.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z6dqziutocr43onmvpth32njp4abfocfauk2belljjpobxyd.onion |
Screen |
LockBit - Leaked |
⬇️ |
2024-12-12 |
http://lockbit7z6f3gu6rjvrysn5gjbsqj3hk3bvsg64ns6pjldqr2xhvhsyd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z6qinyhhmibvycu5kwmcvgrbpvtztkvvmdce5zwtucaeyrqd.onion |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbit7z6rzyojiye437jp744d4uwtff7aq7df7gh2jvwqtv525c4yd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbit5eevg7vec4vwwtzgkl4kulap6oxbic2ye4mnmlq6njnpc47qd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbit74beza5z3e3so7qmjnvlgoemscp7wtp33xo7xv7f7xtlqbkqd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbit75naln4yj44rg6ez6vjmdcrt7up4kxmmmuvilcg4ak3zihxid.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbit7a2g6ve7etbcy6iyizjnuleffz4szgmxaawcbfauluavi5jqd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbitaa46gwjck2xzmi2xops6x4x3aqn6ez7yntitero2k7ae6yoyd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbitb42tkml3ipianjbs6e33vhcshb7oxm2stubfvdzn3y2yqgbad.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbitcuo23q7qrymbk6dsp2sadltspjvjxgcyp4elbnbr6tcnwq7qd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitffcjqi2wpwhjgubkjihhc7seaujqgzscvwvdiftunl6hn5oyd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitehorki5kh6s3n27hi3serhzr7htlshfqyg5ex32dyr5efhfyd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-02 |
http://lockbitdzjxsgyacnmfte6nfgqfcyhedkduimi4tsajvrwi4ljbos7id.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitdzjxsgyacnmfte6nfgqfcyhedkduimi4tsajvrwi4ljbos7id.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitbtdk33k75rsl6uhn6bewd5g6z3hp42z6vb2hfk54oja55h7id.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbitb63zs7f4rdjcsn2etkqaswurk6hh55sa2ojeilxcnwf6qbkqd.onion |
Screen |
|
⬇️ |
Never |
http://lockbit7xn7nqc5f5gfhv6qrf46xh65lscuzctwnmomthcigu2m3tad.onion |
|
Humanity check |
⬆️ |
2024-12-13 |
http://lockbit7bb4b6n27feok2rc7ri75udaqkfppjvtkxlwh7qldygbopmad.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbit4r3ly63w22jhkg33emtqwxw436wkftosscvdal2prdlwzknyd.onion |
Screen |
Humanity check |
⬆️ |
2024-12-13 |
http://lockbit3hdu7e4sv3ecg6mmqmeihjcizebcxic6t4eqwar6f2e7rxpad.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://lockbit3753ekiocyo5epmpy6klmejchjtzddoekjlnt6mu3qh4de2id.onion/pgp.txt |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbb47q2f7nzeatj6mxppuk7bhnvwu23mf6pfuywxcz57dwnzl6z3ksqd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbb6ud2vyf23z4hw6fzskr5gru7eftbjfbd6yzra3hzuqqvjy63blqqd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbb2llze7ab4rnq4jumsy4ihsqzpuysaofpz2e43foocwmrzsokumqid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbb5cnqexve2wg6acbfyohkzeijflpqmgijx5ksyvu4aljv27r2lgiid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbchnkrhkjtltjunmqsbw32bbblsd5bd2pqywtt2bex4bjmo5ry2iqd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbellr6aq4kuchzy44pmimszfd4di4fslez765ux4kse3o4lxcnpgid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbuxq57hyskobn5xwtw26rkq4wyvttory6k7pio2lv5adeopeezv6ad.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbvhambmct5s4rpf2b65mrnqynhpn4hksq47io2wow5cjtv3xmsypid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbw6uqp2te2f323ltn2fgwl5tu5cr3udoj3ik2obdtr5367skuh4cid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbw7j6si6k2bzxd4tzvesoijfjtr4pa6awqie63rmkpql7hmu6tqnqd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbxv6nlojheut6th4nqwpabr4gtksm7y7f4c52ubvvvumydpo4dmryd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbzlychkbilhjsw5hhuvk7zk4axdffy3nvel3zaqwnuo2d4nlqqkeyd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbzme4ctvcgzo5lq7jvcdy2v2cs6hrlgihsmylfddprzqptm6ywhhyd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbfsazjqqwvtq2ckhm53kfmvsy7c6sdci3uy6qui4lv66aeef7hhpad.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbgv7wsi6bpguvjbu6omdgwzllqm5tvdo65do2q7vw4er7aqrnjmtad.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbjmbkvw3yurmnazwkbj5muyvw5dd6y7hyxrus23y33qiqczclrnbyd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbpoq6d2jglpw7dxarr6oaakgnlxt5nmrza5ojlufsuffuzexajsuyd.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbp2rsfcmg5durpwgs22wxrdngsa4wiwmc4xk6hgmuluy6bvbvvtlid.onion/ |
Screen |
Humanity check |
⬇️ |
2024-09-30 |
http://lbbov7weoojwnqytnjqygmglkwtim5dvyw3xvoluk5ostz75ofd6enqd.onion/ |
Screen |
Title |
⬇️ |
2024-10-16 |
http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion/ec_page3.php |
Screen |
LockBit - Leaked |
⬆️ |
2024-12-13 |
http://lockbitfnszjao7hayqsd424m74k5jxc52hozvabjrut7pjfsfaaaoad.onion |
Screen |
|
⬇️ |
Never |
http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion/ |
|
|
⬇️ |
Never |
http://lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion/ |
|
None |
⬇️ |
Never |
http://lockbitsap2oaqhcun3syvbqt6n5nzt7fqosc6jdlmsfleu3ka4k2did.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://wm6mbuzipviusuc42kcggzkdpbhuv45sn7olyamy6mcqqked3waslbqd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://6dtxgqam4crv6rr6.onion/ |
|
None |
⬇️ |
Never |
http://i3ezlvkoi7fwyood.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://ugn5khvt4kitlivv4ddfh3lb6mdhn2ud3ximcaypy73hxlk3arj2goad.onion/ |
Screen |
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2022-08-27 |
http://mmeeiix2ejdwkmseycljetmpiwebdvgjts75c63camjofn2cjdoulzqd.onion |
Screen |
|
⬇️ |
2023-05-11 |
http://obzuqvr5424kkc4unbq2p2i67ny3zngce3tbdr37nicjqesgqcgomfqd.onion |
Screen |
|
⬇️ |
2022-10-01 |
http://nclen75pwlgebpxpsqhlcnxsmdvpyrr7ogz36ehhatfmkvakeyden6ad.onion |
Screen |
404 Not Found |
⬇️ |
2024-04-21 |
http://mmcbkgua72og66w4jz3qcxkkhefax754pg6iknmtfujvkt2j65ffraad.onion/ |
Screen |
None |
⬇️ |
Never |
http://tzw7ckhurmxgcpajx6gy57dkrysl2sigfrt6nk4a3rvedfldigtor7ad.onion |
|
Description
Tesorion describes Lorenz as a ransomware with design and implementation flaws, leading to impossible decryption with tools provided by the attackers. A free decryptor for 2021 versions was made available via the NoMoreRansom initiative. A new version of the malware was discovered in March 2022, for which again was provided a free decryptor, while the ransomware operators are not able to provide tools to decrypt affected files.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Lorenz |
⬇️ |
2024-08-14 |
http://lorenzmlwpzgxq736jzseuterytjueszsvznuibanxomlpkyxk6ksoyd.onion/ |
Screen |
None |
⬇️ |
Never |
http://woe2suafeg6ehxivgvvn4nh6ectbdhdqgc4vzph27mmyn7rjf2c52jid.onion |
|
None |
⬇️ |
Never |
http://lorenzedzyzyjhzxvlcv347n5piltxamo755pzqpozh5l47kj7mxueid.onion/ |
|
None |
⬇️ |
Never |
http://lorenzezzwvtk3y24wfph4jpho27grrctqvf6yvld7256rnoz7yg2eid.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
LostTrust home |
⬇️ |
2023-11-02 |
http://hscr6cjzhgoybibuzn2xud7u4crehuoo4ykw3swut7m7irde74hdfzyd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://luckbit53sdne5yd5vdekadhwnbzjyqlbjkc4g33hs6faphfkvivaeid.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-12-13 |
http://dfi7ynmrugokn4fgvpbz5unt4d6k2i5abyez7wnoxxa2ifaw6s5puzqd.onion/ |
Screen |
Chat-room |
⬇️ |
2024-12-13 |
http://dfi7ynmrugokn4fgvpbz5unt4d6k2i5abyez7wnoxxa2ifaw6s5puzqd.onion/TOPDz/data/ |
Screen |
Description
parser needs to be built
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
LV Blog |
⬇️ |
2022-12-20 |
http://rbvuetuneohce3ouxjlbxtimyyxokb4btncxjbo44fbgxqy7tskinwad.onion/ |
Screen |
Start-maximized.com |
⬇️ |
2022-03-19 |
http://4qbxi3i2oqmyzxsjg4fwe4aly3xkped52gq5orp6efpkeskvchqe27id.onion/ |
|
None |
⬇️ |
Never |
http://l55ysq5qjpin2vq23ul3gc3h62vp4wvenl7ov6fcn65vir7kc7gb5fyd.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Lynx |
⬇️ |
2024-12-13 |
http://lynxblog.net/ |
Screen |
Lynx |
⬇️ |
2024-08-03 |
http://lynxbllrfr5262yvbgtqoyq76s7mpztcqkv6tjjxgpilpma7nyoeohyd.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxch2k5xi35j7hlbmwl7d6u2oz4vp2wqp6qkwol624cod3d6iqiyqd.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblog.net/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatly4zludmhmi75jrwhycnoqvkxb4prohxmyzf4euf5gjxroad.onion/login |
Screen |
Lynx |
⬇️ |
2024-12-13 |
http://lynxchatohmppv6au67lloc2vs6chy7nya7dsu2hhs55mcjxp2joglad.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatbykq2vycvyrtjqb3yuj4ze2wvdubzr2u6b632trwvdbsgmyd.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatde4spv5x6xlwxf47jdo7wtwwgikdoeroxamphu3e7xx5doqd.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatdy3tgcuijsqofhssopcepirjfq2f4pvb5qd4un4dhqyxswqd.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatdykpoelffqlvcbtry6o7gxk3rs2aiagh7ddz5yfttd6quxqd.onion/login |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogxstgzsarfyk2pvhdv45igghb4zmthnzmsipzeoduruz3xwqd.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogco7r37jt7p5wrmfxzqze7ghxw6rihzkqc455qluacwotciyd.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogijy4jfoblgix2klxmkbgee4leoeuge7qt4fpfkj4zbi2sjyd.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogmx3rbiwg3rpj4nds25hjsnrwkpxt5gaznetfikz4gz2csyad.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogoxllth4b46cfwlop5pfj4s7dyv37yuy7qn2ftan6gd72hsad.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogtwatfsrwj3oatpejwxk5bngqcd5f7s26iskagfu7ouaomjad.onion/leaks |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxblogxutufossaeawlij3j3uikaloll5ko6grzhkwdclrjngrfoid.onion/leaks |
Screen |
|
⬇️ |
2024-12-13 |
http://lynxstorage1.net/ |
Screen |
Lynx |
⬆️ |
2024-12-13 |
http://lynxchatfw4rgsclp4567i4llkqjr2kltaumwwobxdik3qa2oorrknad.onion/ |
Screen |
|
⬇️ |
Never |
http://lynxba5y5juv3c4de2bftamjkbxvcuujr5c5wn4hq2fwmt66pxb7qqad.onion |
|
Lynx |
⬇️ |
2024-12-13 |
http://lynxchat.net |
Screen |
Description
Group is also currently known as MADDLL32 and Metatron.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
MADDLL32 - LEAKED FILES |
⬇️ |
2024-10-03 |
http://k67ivvik3dikqi4gy4ua7xa6idijl4si7k5ad5lotbaeirfcsx4sgbid.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Posts | Somos malas... podemos ser peores |
⬆️ |
2024-12-13 |
http://malas2urovbyyavjzaezkt5ohljvyd5lt7vv7mnsgbf2y4bwlh72doqd.onion/posts/ |
Screen |
|
⬆️ |
2024-12-13 |
http://malas2urovbyyavjzaezkt5ohljvyd5lt7vv7mnsgbf2y4bwlh72doqd.onion/atom.xml |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Just a moment... |
⬇️ |
2024-11-10 |
https://malekteam.ac |
Screen |
Malek Team |
⬆️ |
2024-12-13 |
http://195.14.123.2/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Mallox | Data Leaks |
⬆️ |
2024-12-13 |
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion |
Screen |
None |
⬇️ |
Never |
http://wtyafjyizleuw4yhepmdsrcfjwmtiysunos6ixchw3r5d7eeimw2rrid.onion |
|
Mallox | Sign in |
⬆️ |
2024-12-13 |
http://wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion/mallox/privateSignin |
Screen |
Description
Maze Ransomware encrypts files and makes them inaccessible while adding a custom extension containing part of the ID of the victim. The ransom note is placed inside a text file and an htm file. There are a few different extensions appended to files which are randomly generated.
Actors are known to exfiltrate the data from the network for further extortion. It spreads mainly using email spam and various exploit kits (Spelevo, Fallout).
The code of Maze ransomware is highly complicated and obfuscated, which helps to evade security solutions using signature-based detections.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://xfr3txoorcyy7tikjgj5dk3rvo3vsrpyaxnclyohkbfp3h277ap4tiad.onion |
|
None |
⬇️ |
Never |
http://aoacugmutagkwctu.onion/ |
|
|
⬇️ |
2024-12-13 |
https://mazedecrypt.top/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://xembshruusobgbvxg4tcjs3jpdnks6xrr6nbokfxadcnlc53yxir22ad.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Human Verify |
⬇️ |
2024-03-01 |
http://medusaxko7jxtrojdkxo66j7ck4q5tgktf7uqsqyfry4ebnxlcbkccyd.onion |
Screen |
Human Verify |
⬆️ |
2024-12-13 |
http://xfv4jzckytb4g3ckwemcny3ihv4i5p4lqzdpi624cxisu35my5fwi5qd.onion |
Screen |
503 Service Temporarily Unavailable |
⬇️ |
2024-06-03 |
http://dlmfciajg5s4vliyo5dhs5jyzhi2xr2fnkebul46lpf4xudtqiue4nid.onion/ |
Screen |
Human Verify |
⬇️ |
2024-07-30 |
http://kyfiw76eol6ph2mq7pi5e5tdvce37bicddhai62qhdc5ja6jdchz4qqd.onion/ |
Screen |
Human Verify |
⬇️ |
2024-07-15 |
http://62foekhv5humjrfwjdyd2dgextpbf5i7obguhwvfoghmu3nxpkmxlcid.onion/ |
Screen |
|
⬇️ |
2024-12-12 |
http://cx5u7zxbvrfyoj6ughw76oa264ucuuizmmzypwum6ear7pct4yc723qd.onion |
Screen |
Human Verify |
⬇️ |
2024-06-13 |
http://hupxs7ps7md24kpz4lwsbra64abgxjx3pcc2wuca5ibawf2g5hlpfyqd.onion |
Screen |
OSINT without borders |
⬆️ |
2024-12-13 |
http://osintcorp.net |
Screen |
Medusa Chat |
⬆️ |
2024-12-13 |
http://uyku4o2yg34ekvjtszg6gu7cvjzm6hyszhtu7c55iyuzhpr4k5knewyd.onion/ |
Screen |
Medusa Chat |
⬆️ |
2024-12-13 |
http://5ar4vuckm3k7osdlzskqkaqmqr4jjpmdikuotmlpkrbsxx7ard3xetyd.onion/ |
Screen |
|
⬇️ |
Never |
http://medusakxxtp3uo7vusntvubnytaph4d3amxivbggl3hnhpk2nmus34yd.onion |
|
Human Verify |
⬆️ |
2024-12-13 |
http://s7lmmhlt3iwnwirxvgjidl6omcblvw2rg75txjfduy73kx5brlmiulad.onion |
Screen |
None |
⬇️ |
Never |
http://medusakxxtp3uo7vusntvubnytaph4d3amxivbgg13hnhpk2nmus34yd.onion/227098164ef1fdb119ef537986bbdf24 |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
MEOW |
⬇️ |
2024-11-26 |
http://meow6xanhzfci2gbkn3lmbqq7xjjufskkdfocqdngt3ltvzgqpsg5mid.onion/ |
Screen |
None |
⬇️ |
Never |
http://totos7fquprkecvcsl2jwy72v32glgkp2ejeqlnx5ynnxvbebgnletqd.onion |
|
None |
⬇️ |
Never |
http://ikjht3url3tvx6itf2eghtrmwlmjfywz63ymnxghwwyhflcxnqffhvid.onion |
|
None |
⬇️ |
Never |
http://mops6j3iuepvarl7ackf2itjkt4in3xkcbupnhy656byx6m6hnxkbgid.onion |
|
None |
⬇️ |
Never |
http://meowthxcf4tm3rujk4bsjaoxd2ghmjx7vi342hz6zdu3lfyeykmc4wqd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Metaencryptor::Home |
⬇️ |
2024-10-07 |
http://metacrptmytukkj7ajwjovdpjqzd7esg5v3sg344uzhigagpezcqlpyd.onion/ |
Screen |
Description
This malware written in C# is a variant of the Thanos ransomware family and emerged in October 2021 and is obfuscated using SmartAssembly. In 2022, ThreatLabz analysed a report of Midas ransomware was slowly deployed over a two month period (ZScaler). This ransomware features also its own data leak site as part of its double extortion strategy.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Info |
⬇️ |
2022-04-15 |
http://midasbkic5eyfox4dhnijkzc7v7e4hpmsb2qgux7diqbpna4up4rtdad.onion/blog.php |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Mogilevich | Blog | Home |
⬇️ |
2024-03-03 |
http://dkgn45pinr7nwvdaehemcrpgcjqf4fooit3c4gjw6dhzrp443ctvnoad.onion |
Screen |
Mogilevich | Blog | Leaks |
⬇️ |
2024-03-03 |
http://dkgn45pinr7nwvdaehemcrpgcjqf4fooit3c4gjw6dhzrp443ctvnoad.onion/leaks.html |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://moishddxqnpdxpababec6exozpl2yr7idfhdldiz5525ao25bmasxhid.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
News |
⬆️ |
2024-12-13 |
http://blogvl7tjyjvsfthobttze52w36wwiz34hrfcmorgvdzb6hikucb7aqd.onion |
Screen |
None |
⬇️ |
Never |
http://clientcuworpelkdwecucgvfhp5uz5n7uohsnokndrlhm2zkntyg3had.onion/ |
|
None |
⬇️ |
Never |
http://6xkylzxoxpd6bnl5ymhr6hysaoe3bsxzxhxpydhv22fmnt6m5zrlpvad.onion/ |
|
None |
⬇️ |
Never |
http://l7eupjzxzfbsw7nxu7wu7lj2lzr5ulmyuyd4neyasbdmvzcedal7mmid.onion/ |
|
None |
⬇️ |
Never |
http://qyk5o7wcgocwebnymjusnc7siyetwl7po26flw4e6hhg2xiue7brvmid.onion/ |
|
None |
⬇️ |
Never |
http://bolfkdkjbdig64ieqixpyhmquuadkm6nzohutbkfwgzftd35kipy45ad.onion/ |
|
None |
⬇️ |
Never |
http://742srdwxlwiu75kr3sbf6kzwjcxjwezvpi3s76ignhes3vqacvh3e4ad.onion/ |
|
None |
⬇️ |
Never |
http://nhdmgcysxuvvmd4dqwqisxumirvcj6xfhahuds5z7qgj7qlr3i73nnqd.onion/ |
|
None |
⬇️ |
Never |
http://jioj2j5k53vrhtdgvjmeijgkdxgwadzjacywnybjvqftbkqpt3oy6cid.onion/ |
|
None |
⬇️ |
Never |
http://372bkntomuk4xmevyki2gvpzdsm77xkhp4z6sctugcogqwgpqj4xkjyd.onion/ |
|
None |
⬇️ |
Never |
http://vycmr2wn5nqhkpla62mqe4vxh4fgdbc5id4g6piy4mvbjnb4mp4t25yd.onion/ |
|
None |
⬇️ |
Never |
http://jg7qeqdbqqordr5tazw5zc7s2h4sk2pt2hx4cxycqrcwr7vtpmreshad.onion/ |
|
None |
⬇️ |
Never |
http://lhzaw2b2xn6lmtoioiswufyvjnrghlkmhtvwgsrsjnnmj2ceu56popqd.onion/ |
|
None |
⬇️ |
Never |
http://d2vda7sp7rxuizyduwvnvccs3giddkwgglj5ecgrmdpu32grp2txjeqd.onion/ |
|
None |
⬇️ |
Never |
http://26kbddrpm2xfjg4unow76xyvrffwh4usqjhsqgalf4h3diiujy75ngqd.onion/ |
|
None |
⬇️ |
Never |
http://moze6ryu3ev65tgmssb4sckagkgfzmjtsxg2d6xrjjua2dke5lagcxqd.onion/ |
|
None |
⬇️ |
Never |
http://au6l74lej2qvwrvasdyc5ta4g7jdshjwkzbi635g6uztld2n2fcacyad.onion/ |
|
None |
⬇️ |
Never |
http://wzu6yixpcohxeeunakzqf42dothwikt3gvtovamxdm6rfl3oe6smywyd.onion/ |
|
None |
⬇️ |
Never |
http://p6kxp556kkcbjdjsg24g3edmvr7v7ujecuychw4ibvqhl6wuomnrgbqd.onion/ |
|
None |
⬇️ |
Never |
http://z46mj5ihckzwf2ons46ceryjwyxt3ctrqyglmre5uhnipvoepaciulid.onion/ |
|
None |
⬇️ |
Never |
http://vkge4tbgo3kfc6n5lgjyvb7abjxp7wdnaumkh6xscyj4dceifieunkad.onion/ |
|
None |
⬇️ |
Never |
http://3w3uuz4vze6wdwxrebn3oaavft47xtvghl7qcmpqclgojr44muaigwyd.onion/ |
|
None |
⬇️ |
Never |
http://client372kkzvqpgniqp6r5rqkg22yrlhstxiaxskeowp2hrperdelad.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog |
⬇️ |
2022-09-28 |
http://monteoamwxlutyovf7oxeviwjlbu3vbgdmkncecl2ydteqncrmcv67yd.onion/ |
Screen |
Data Market |
⬇️ |
2022-09-28 |
http://monteoamwxlutyovf7oxeviwjlbu3vbgdmkncecl2ydteqncrmcv67yd.onion/catalog/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
404 Not Found |
⬇️ |
2022-10-10 |
http://4s4lnfeujzo67fy2jebz2dxskez2gsqj2jeb35m75ktufxensdicqxad.onion/ |
Screen |
MONTI - Leaks site |
⬆️ |
2024-12-13 |
http://mblogci3rudehaagbryjznltdp33ojwzkq6hn2pckvjq33rycmzczpid.onion/ |
Screen |
None |
⬇️ |
Never |
http://fzuaswymt34cbkneudijgqrzkalrgpsyfbo6uuodoeifwiqf3cwqscid.onion/ |
|
None |
⬇️ |
Never |
http://oiatmncwdk6jnavutic5zusl4sttwschx7nicvqykluyckekex3zqaad.onion/ |
|
None |
⬇️ |
Never |
http://jblxfrssnygh7bsoyict5wccgahvqp6tauncixr3y3dxypidiqy4tjyd.onion/ |
|
None |
⬇️ |
Never |
http://egtqjenfxq7g6sqnjknww3tsnlutzqlq747cf73ni3xsfxzqqz2f5qad.onion/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://edaus74qljecooagcvcg67quldd2hwokkr5zqj5jtdeuidgjoesvwdad.onion/ |
Screen |
Apache2 Ubuntu Default Page: It works |
⬆️ |
2024-12-13 |
http://gchf5ohuxo36metdnt3hfdz6m4up3pmv6t6m63llvldtnh57guwnp4qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://363zyixg32bdudpakmd4n4bclbprcqrkyvdssv6yamozfurodktss2qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://trqm74keteqm7jdathr2fgljf5tdhtifocoii4inmdu66ekpaotihvyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://usmrktigxirv2qvpkwjr5n3pxz5hpsucffzujuo7e6f3y6se7uiqzwyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://bvxhv3zfewf5jx4gcrsxrwbuwmjggffxjyv42vwj6b6u2clmgchxtfid.onion/ |
Screen |
None |
⬇️ |
Never |
http://drfxoorlgu5n4c4uhnfli7saprnl2p46i36duhyehmfp7ysn44e3quid.onion/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://t4h4hbkrrbrrfkbf6luhnewykjr52gkdmgfr6hbeeub5t2rcyhb4buad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://yyn3h2lnr5joqebus5syb2p3fzdms7avulvsn3m3gsdvwtgu2ow5c6ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://v4httzsp6ri6xcw7lpmdduvhce5avtla3yocfru5suxpgcgo7rw7slyd.onion/ |
Screen |
Server Error |
⬆️ |
2024-12-13 |
http://myosbja7hixkkjqihsjh6yvmqplz62gr3r4isctjjtu2vm5jg6hsv2ad.onion/chat |
Screen |
None |
⬇️ |
Never |
http://qkbbaxiuqqcqb5nox4np4qjcniy2q6m7yeluvj7n5i5dn7pgpcwxwfid.onion |
|
|
⬆️ |
2024-12-13 |
http://monti5o7lvyrpyk26lqofnfvajtyqruwatlfaazgm3zskt3xiktudwid.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://mountnewsokhwilx.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog |
⬆️ |
2024-12-13 |
http://mydatae2d63il5oaxxangwnid5loq2qmtsol2ozr6vtb7yfm5ypzo6id.onion/blog |
Screen |
|
⬇️ |
Never |
http://xszpovfd3q52omk5larjf4y7rziov2oee4u4amcm32wwsxc7ublmdtid.onion/ |
|
|
⬇️ |
Never |
http://ot3vo3od2pajc7ymxdk6wimur7j7pgs2agvqlzyculowk3yoxzene2id.onion |
|
|
⬇️ |
Never |
http://2id7ik6lkd3jjjjlaarr3wckrxidp3bgl2jn5nhqciouk2ehuyakdiqd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://58b87e60649ccc808ac8mstiejnj.5s4ixqul2enwxrqv.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://n3twormruynhn3oetmxvasum2miix2jgg56xskdoyihra4wthvlgyeyd.onion |
|
Description
According to Vitali Kremez and Michael Gillespie, this ransomware shares much code with Nemty 2.5. A difference is removal of the RaaS component, which was switched to email communications for payments. Uses AES-128, which is then protected RSA2048.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://hxt254aygrsziejn.onion |
|
Description
Nemty is a ransomware that was discovered in September 2019. Fortinet states that they found it being distributed through similar ways as Sodinokibi and also noted artfifacts they had seen before in Gandcrab.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://zjoxyw5mkacojk5ptn2iprkivg5clow72mjkyk5ttubzxprjjnwapkad.onion |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://rnfdsgm6wb6j6su5txkekw4u4y47kp2eatvu7d6xhyn5cs4lt4pdrqqd.onion |
|
None |
⬇️ |
Never |
http://pb36hu4spl6cyjdfhing7h3pw6dhpk32ifemawkujj4gp33ejzdq3did.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
NEVADA |
⬇️ |
2023-04-21 |
http://nevcorps5cvivjf6i2gm4uia7cxng5ploqny2rgrinctazjlnqr2yiyd.onion/ |
Screen |
Error |
⬇️ |
2023-04-21 |
http://nevbackvzwfu5yu3gszap77bg66koadds6eln37gxdhdk4jdsbkayrid.onion/ |
Screen |
None |
⬇️ |
2021-05-01 |
http://nevaffcwswjosddmw55qhn4u4secw42wlppzvf26k5onrlxjevm6avad.onion/ |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
Night Sky |
⬇️ |
2022-01-25 |
http://gg5ryfgogainisskdvh4y373ap3b2mxafcibeh2lvq5x7fx76ygcosad.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
NitroBlog |
⬆️ |
2024-12-13 |
http://nitrogenczslprh3xyw6lh5xyjvmsz7ciljoqxxknd7uymkfetfhgvqd.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://2u6njk55okdxvrup5feu3wbhyxvlqla7yuj2oz3xkzz27yzc66vcirqd.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://jzl4bylm4bng2zgmeqw3lx6bcbxzb2hulicxneuosq26sshnitrcvcad.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://6a5ib4udgwlkyl3zzeyenedcb7d33j2vq7egpqykr5457uiskeu6zjad.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://hzyp7n436ecwo73xvrgnf5wmbjewszwut4h6vz4fu6f2oqd5zfcd7sad.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://67hvtslok5a4cwjxfmidbgbunsvckypf2dwkpxg3y2sabar5b4jidmyd.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://sqnnhgqr4iiwnkaih6vspyxmebz2vvjv3uybmjdynw6sne5plilunhyd.onion/ |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-19 |
http://z4tonbkjybcllsvd45smpkqkk5uaspmlnvmysrkxt37wuudijvp7k2id.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://awrfq7pjydfp3hwbsun6ltxrrzths5ztgxj7i7ybx7twjrdvzvxkgwad.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://vkl3xfkp2vtpdzk7ohock3w2oiwwtvgnwbwvurrqafh5nhw23h43dbid.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://wjwbqeuni4zslbm4cduvo7uwyo653k4gdx2x4irj4zkrwyerksdcxryd.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://whdoefodpz4jjpwr5imipdntkh6kdbjazhx2zvdhcbmrtuxs6f3iwnid.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://6stzturcvnli6ilm6f6vweiymchi6lboc62u7ive2q7hn5hbbbauvgid.onion/ |
Screen |
Welcome to nginx! |
⬇️ |
2024-12-12 |
http://6blfnoe24tfpal2kmacphkjmzph3oghjdznsgkf23lmvjqbtgrmedpid.onion/ |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://5xmd7pwpk4flmz5o2hbyndpkles5klmwbpxbw4jitzjnbhn4wkdktvad.onion/ |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
NoEscape |
⬇️ |
2023-12-09 |
http://noescaperjh3gg6oy7rck57fiefyuzmj7kmvojxgvlmwd5pdzizrb7ad.onion/login |
Screen |
NoEscape |
⬇️ |
2023-12-09 |
http://noescapemsqxvizdxyl7f7rmg5cdjwp33pg2wpmiaaibilb4btwzttad.onion/ |
Screen |
NoEscape |
⬇️ |
2023-12-09 |
http://noescapemsqxvizdxyl7f7rmg5cdjwp33pg2wpmiaaibilb4btwzttad.onion/archive |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2021-05-01 |
http://lirncvjfmdhv6samxvvlohfqx7jklfxoxj7xn3fh7qeabs3taemdsdqd.onion |
|
NOKOYAWA Leaks |
⬇️ |
2023-01-25 |
http://6yofnrq7evqrtz3tzi3dkbrdovtywd35lx3iqbc5dyh367nrdh4jgfyd.onion/ |
Screen |
Wall of Shame |
⬇️ |
2023-10-08 |
http://nokoleakb76znymx443veg4n6fytx6spck6pc7nkr4dvfuygpub6jsid.onion/ |
Screen |
None |
⬇️ |
Never |
http://accurfjvcphjtfogx42gpmoobffwqpqzvv2mf7smr6no62fy7ootjnid.onion |
|
None |
⬇️ |
Never |
http://canarodqqttgf2ofv7rkj74jvani7f2ftrbkmuw7zwyydlxikazimyqd.onion |
|
None |
⬇️ |
Never |
http://chattms45un5jmh23dak7udp2vt3dp25rlifqszvrhx2mb2psieyybid.onion |
|
None |
⬇️ |
Never |
http://cnaaiic2skxbhnm35xmh3sohqgulpiyocj7yv7shrw4t34r5bvqbbayd.onion |
|
None |
⬇️ |
Never |
http://comcomtjphtjl5mrtguatt5rgi4hymyrnzpqi6faztwmt6kw5tczqyad.onion |
|
None |
⬇️ |
Never |
http://domaing5xpfmowjeah2z3icrxcbxd6e5mzk5gduohgzijrmm6lr3vxyd.onion |
|
None |
⬇️ |
Never |
http://eperfs2u7bnyzpavtje6ruuwzatpzexdbjejdijgmgbe7wjje7lmkqyd.onion |
|
None |
⬇️ |
Never |
http://frescayge2pa3epoytdocxz2vzagphzmrl6sqxrvrowftso4oqreh3ad.onion |
|
None |
⬇️ |
Never |
http://gaston333sywqydo4mudwjgbeieryqut4trd34kntirejrvwefp4wwyd.onion |
|
None |
⬇️ |
Never |
http://grsrobpx6t7j7eu4zi2xqm6fsrztaoptz4tie5xoamge6c3byeo462qd.onion |
|
None |
⬇️ |
Never |
http://guardxxhqcmyddgikmgmdjpljhgwo7s4p7nnfljo54ogjd5vpu2labid.onion |
|
None |
⬇️ |
Never |
http://hyundaiyo7kxalnkcghqpkfvapevwicis3ytnnue6xqivuvuvi5cnhyd.onion |
|
None |
⬇️ |
Never |
http://mruedu746yv2hnsfxwgglxpqbtlgfu7xwschm7w5cl2okanfjhu6vgad.onion |
|
None |
⬇️ |
Never |
http://modestorxo4s2vkjxo6xyue2lz7zefavtftb44apjojc5qhszq4dqnyd.onion |
|
None |
⬇️ |
Never |
http://msxiy2dutavkdwxbjge2lnut4x7ai4z2xb3ay324tqzxgryrhahbazad.onion |
|
None |
⬇️ |
Never |
http://muaedu3espka2gw5yqopmglslckonkeiduvymfkxjkggvtfqxkqydjqd.onion |
|
None |
⬇️ |
Never |
http://pea3gvx6uyywne2f4dokv5cznsvzcayxsroai2ehozffkd576xfdm5yd.onion |
|
None |
⬇️ |
Never |
http://pueblogmiocdtzj2of5556yzcl7frldcmqztxr6qcirgamzencolyhad.onion |
|
None |
⬇️ |
Never |
http://rcdauehrqqex6pghmphfqz2jpuro2guhyenkolm2wld6bez344cbvmad.onion |
|
None |
⬇️ |
Never |
http://roadiewfshampm6ee56olxymma7iwlhecjgekezmfviua5zv6vkoqzad.onion |
|
None |
⬇️ |
Never |
http://rwavdkltqjoi62kvugd5m576uyn4yrlxcpwril5simavxv7z6xrxrbyd.onion |
|
None |
⬇️ |
Never |
http://sabinwgf7aryxeel2ivx243tzymlsuk2s4lmrqnqn7hug5xecy6ob6ad.onion |
|
None |
⬇️ |
Never |
http://snodfytsyn25r2umgfbygj7gxvul7egr4yx4j4n4yn7nb7crabafzwid.onion |
|
None |
⬇️ |
Never |
http://stockkyjeldgtaj3evbtfb4id7jxnde6qnt6so3ndipcndykgknjlyyd.onion |
|
None |
⬇️ |
Never |
http://wcch72vqgvsgcv4ic3awnonoqgspum6p47m4thum52rbq4fu3ctu6sqd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
NO-NAME Blog Since 2020 – 2023 |
⬇️ |
2024-11-16 |
http://noname2j6zkgnt7ftxsjju5tfd3s45s4i3egq5bqtl72kgum4ldc6qyd.onion |
Screen |
Default Web Site Page |
⬆️ |
2024-12-13 |
https://www.lockbitblog.info/ |
Screen |
|
⬇️ |
Never |
http://7tkffbh3qiumpfjfq77plcorjmfohmbj6nwq5je6herbpya6kmgoafid.onion/ |
|
|
⬇️ |
Never |
http://lockbitvyq2uedft666b4ezxfvneq36jagpov4shitftjcoro7pjlsqd.onion |
|
|
⬇️ |
Never |
http://6qubpgkb7vjd6upivya4ll2xvzkx6zdj5bfwfo7qqm4jd3cuv4nwg2id.onion |
|
Description
A hacktivist group protecting artists' rights and ensuring fair compensation for their work.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://nullbulge.co/blog.html |
Screen |
Just a moment... |
⬆️ |
2024-12-13 |
http://nullbulge.se |
Screen |
None |
⬇️ |
Never |
http://nullbulge.com |
|
Error Response Page |
⬇️ |
2024-07-30 |
http://goocasino.org |
Screen |
None |
⬇️ |
Never |
http://nullblgtk7dwzpfklgktzll27ovvnj7pvqkoprmhubnnb32qcbmcpgid.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://5mvifa3xq5m7sou3xzaajfz7h6eserp5fnkwotohns5pgbb5oxty3zad.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Leaks |
⬇️ |
2024-12-13 |
http://orca66hwnpciepupe5626k2ib6dds6zizjwuuashz67usjps2wehz4id.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Osyolorz Collective |
⬆️ |
2024-12-13 |
http://hackerosyolorz77y7vwj57zobwdeuzydhctz3kuuzr52ylzayvxuqyd.onion |
Screen |
Description
Pandora ransomware was obtained by vx-underground at 2022-03-14.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Pandora Data Leak |
⬇️ |
2022-05-03 |
http://vbfqeh5nugm6r2u2qvghsdxm3fotf5wbxb5ltv6vw77vus5frdpuaiid.onion/ |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
Pay2Key Leak Directory! |
⬇️ |
2022-03-15 |
http://pay2key2zkg7arp3kv3cuugdaqwuesifnbofun4j6yjdw5ry7zw2asid.onion/ |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
Payload.bin |
⬇️ |
2022-08-27 |
http://vbmisqjshn4yblehk2vbnil53tlqklxsdaztgphcilto3vdj4geao5qd.onion/ |
Screen |
Description
Ransomware
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
PLAY NEWS |
⬆️ |
2024-12-13 |
http://mbrlkbtq5jonaqkurjwmxftytyn2ethqvbxfu4rgjbkkknndqwae6byd.onion |
Screen |
PLAY NEWS |
⬆️ |
2024-12-13 |
http://k7kg3jqxang3wh7hnmaiokchk7qoebupfgoik6rha6mjpzwupwtj25yd.onion |
Screen |
PLAY NEWS |
⬆️ |
2024-12-13 |
http://k7kg3jqzffsxe2z53jjx4goybvxu3a557kpsqakpwi6mrvfgcdo55tid.onion |
Screen |
PLAY NEWS |
⬆️ |
2024-12-13 |
http://ipi4tiumgzjsym6pyuzrfqrtwskokxokqannmd6sa24shvr7x5kxdvqd.onion |
Screen |
PLAY NEWS |
⬆️ |
2024-12-13 |
http://j75o7xvvsm4lpsjhkjvb4wl2q6ajegvabe6oswthuaubbykk4xkzgpid.onion |
Screen |
None |
⬇️ |
Never |
http://zi34ocznt242jallttwvvhihrezjdzfgflf3uhdv6t3z23hhcn54efid.onion |
|
None |
⬇️ |
Never |
http://37wb3ygyb3r2vf2dt5o3ca62zlduuowvkkwjrtbcgc5iri4t6rnzr7yd.onion |
|
None |
⬇️ |
Never |
http://eppsldmcnv3ylabsx5srvf36wnk6jrowg6x4unxclv55rnu4kf5436yd.onion |
|
None |
⬇️ |
Never |
http://slg7tnjb65swwyaebnyymyvo73xm36hxwugdsps7cwcxicizyzyt2byd.onion |
|
403 Forbidden |
⬆️ |
2024-12-13 |
http://x6zdxw6vt3gtpv35yqloydttvfvwyrju3opkmp4xejmlfxto7ahgnpyd.onion |
Screen |
None |
⬇️ |
Never |
http://eppsldmcnv3ylabsx5srvf36wnk6jrowg6x4unxclv55rnu4kf5436yd.onion |
|
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://jnbiz5lp44ddg4u5rsr4yebbpxa3iytcsshgbqa4m6r6po5y57h6yxid.onion |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-01 |
http://sm2gah7bjg6u2dfl3voiex6njh2kcuqqquvv7za37xokmbcivsgqcnad.onion |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-02 |
http://z7u6dkys7b2aeibvklxga7mldzrepoauiuniqwfhdadkkwwgmv6bqhad.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://kri3lez34pbqra3xs5wxo55djldtsekol6tuqdjqecqzga6dpnjqruyd.onion |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-02 |
http://iejj6bywviuecjwi3kxanzojqroe3j3phzgplvrdzcicimtcw6xgk3yd.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://xixkhm6inbg6t5642t2pjafsjsh3eaonpjysdcfvr3zvadlqb6nhryad.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://giix5r763sbxmu442tmwfb4thqbz4i5ppxcqsmnnlqnm2yiezv6epxqd.onion |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-02 |
http://mokcrzbitq2gc5qcpxcbce43pawuthyaoazl6iz2xknj53ebyb4r4eid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://gpph6awu7hqsmzmr5sihusjoscp3itwtk3b4i2chwspmka2ikuqcwaqd.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://v3r6g4q3b2jpqusznecxexr5aqi42vy5ts6jy6fu3strecvb5c2woead.onion |
Screen |
Welcome to nginx! |
⬇️ |
2024-11-02 |
http://4xo3cicwo2rhpwr6vkgwt7mqg4oiqihsmoxwlmklf4sjoatkdqjtmcyd.onion |
Screen |
None |
⬇️ |
Never |
http://a4gbdvoorwn3tcqijoedvdeukqaqwc6t2kx4gh3gm37gv4p37evvzqad.onion |
|
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://6jb5avmh6rvcb7vcux7kaivnzpqcrfg4ui4xv2co5vmspgrwll7lkkyd.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://doz7omlqqanryonvil4iuj65shzcv3efupqwubkza6553wnekrrd4uid.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://hbwsxlq3uzknabg2blt7d4mcbu24oriklji36zdqsz3ou3mf2d7bvoid.onion |
Screen |
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://ysknyr5m5n3pwg4jnaqsytxea2thwsbca3qipi64vlep42flywx7dgqd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://b3pzp6qwelgeygmzn6awkduym6s4gxh6htwxuxeydrziwzlx63zergyd.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://p2qzf3rfvg4f74v2ambcnr6vniueucitbw6lyupkagsqejtuyak6qrid.onion |
Screen |
None |
⬇️ |
Never |
http://whfsjr35whjtrmmqqeqfxscfq564htdm427mjekic63737xscuayvkad.onion |
|
Amazon Gift Cards |
⬆️ |
2024-12-13 |
http://22rob5wgz7e7fskszzxvsyv4kuoqen62cui4wwoyjtsp22y6oescfhid.onion |
Screen |
None |
⬇️ |
Never |
http://2ebzdvjkfd5j6jjgm5cnxzk5v6c5pyaaylmzluy2h6v7esatqngswjid.onion |
|
Free Browsing For All! |
⬇️ |
2024-12-13 |
http://3fyivvhqricced46pa3xg7tzp3cr7zkca4ig7jbetcw7zs5ob7i46hid.onion |
Screen |
None |
⬇️ |
Never |
http://6u4fttcz3utppij47uzvuwuh7twvf35c6j35zbjyaar3l5nuiqg5ocqd.onion |
|
BTDigg DHT Search Engine: Free Search Engine For Free Torrent Content |
⬆️ |
2024-12-13 |
http://btdigggok4d4pz6e3gdvj4ghdnmzhwctuff2jnh4gfanaqsd4omj3oqd.onion |
Screen |
None |
⬇️ |
Never |
http://ceyt3r2mcygr5ep3gbjxasj2vjdcb3jxql4ywkjqz6jy3t37gvw7byqd.onion |
|
Courier Market |
⬆️ |
2024-12-13 |
http://courierccomf4pnkbr2t2a5pvpwnbzc67fbnpt6ncbhyqj5opidhpqad.onion |
Screen |
Free Browsing For All! |
⬇️ |
2024-12-12 |
http://gyv3gai4l5z5cecfqhnff54iq4ezkd7wbivxei4dobhty5jnbbtxecqd.onion |
Screen |
None |
⬇️ |
Never |
http://lesg437bhmubeh4fas2mgmnllsfgj2mnxvbljv32myzmj2adfctuyaqd.onion |
|
LoliPorn |
⬆️ |
2024-12-13 |
http://lolipornqyecnhtrddt54qhayeownl5g6i5yadmwpnmbpek5mo4ks2qd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://pastebitl7cxnftvpyczqh6e6kaeyfdl2sodgeckrsl4idkfp5mqgdid.onion |
Screen |
The JK9 Service |
⬇️ |
2024-12-12 |
http://qqtncwvlhyw6doanyykioeqit25jajjr7srelr75dgpn2bo3ovdsu3yd.onion |
Screen |
None |
⬇️ |
Never |
http://redchanpj427pbextcjriae5ottv4cka7cdrpghauzrwdwkobxdbpqid.onion |
|
Buy drugs Cocaine Coke |
⬇️ |
2024-12-13 |
http://sa5g7pzkbhkh3tthniumj7cz7ftdx7upengz4iq3mnwubiotrhn63had.onion |
Screen |
None |
⬇️ |
Never |
http://tahgzc6zcq4dxwsdfziwdaljmdbuqegpoh5sfng7xmux6psih3epa4yd.onion |
|
Welcome to nginx! |
⬆️ |
2024-12-13 |
http://v3zgtoh5etfeuvhtgdpiejle4mzy7gdvoygildytlxwoay6qvrkixfad.onion |
Screen |
None |
⬇️ |
Never |
http://v5da6357wpzzqccy46ikdwe7zfeayh7kdfbhrpas4eli4w5qx44i4tqd.onion |
|
Wanna Fuck me - Teen Girls Teen Sex Teen Rape |
⬆️ |
2024-12-13 |
http://wannafwvcfarw5dmjfqv4trxjtut7l4cguoirpennale6offik42a2qd.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
PlayBoy |
⬇️ |
2024-10-30 |
http://vlofmq2u3f5amxmnblvxaghy73aedwta74fyceywr6eeguw3cn6h6uad.onion/ |
Screen |
None |
⬇️ |
Never |
http://ovcbyl77wplz67mdcilq6yq67eg56milg3xjehoiklbxrs4mondbklyd.onion/ |
|
Description
PwndLocker is a ransomware that was observed in late 2019 and is reported to have been used to target businesses and local governments/cities. According to one source, ransom amounts demanded as part of PwndLocker activity range from $175k USD to $650k USD depending on the size of the network. PwndLocker attempts to disable a variety of Windows services so that their data can be encrypted. Various processes will also be targeted, such as web browsers and software related to security, backups, and databases. Shadow copies are cleared by the ransomware, and encryption of files occurs once the system has been prepared in this way. Executable files and those that are likely to be important for the system to continue to function appear to be skipped by the ransomware, and a large number of folders mostly related to Microsoft Windows system files are also ignored. As of March 2020, encrypted files have been observed with the added extensions of .key and .pwnd. Ransom notes are dropped in folders where encrypted files are found and also on the user's desktop.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://msaoyrayohnp32tcgwcanhjouetb5k54aekgnwg7dcvtgtecpumrxpqd.onion |
|
Description
Ransomware written in .NET, apparently derived from the codebase of win.hakbit (Thanos) ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://promethw27cbrcot.onion/blog/ |
|
None |
⬇️ |
Never |
http://promethw27cbrcot.onion/ticket.php?track= |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Get Pryxed |
⬆️ |
2024-12-13 |
http://c2mdhim6btaiyae3xqthnxsz64brvdxsnbty4tvos65zb565y4v55iid.onion |
Screen |
404 Not Found |
⬇️ |
2024-12-13 |
http://c2mdhim6btaiyae3xqthnxsz64brvdxsnbty4tvos65zb565y4v55iid.onion/b/ |
Screen |
|
⬇️ |
2024-12-13 |
http://c2mdhim6btaiyae3xqthnxsz64brvdxsnbty4tvos65zb565y4v55iid.onion/blogs.html |
Screen |
嘉茗轩旗下平远信息网 |
⬇️ |
2024-12-12 |
http://pyrx.cc |
Screen |
Description
Mespinosa is a ransomware which encrypts file using an asymmetric encryption and adds .pysa as file extension. According to dissectingmalware the extension "pysa" is probably derived from the Zanzibari Coin with the same name.
Links
Page title |
Available |
Last visit |
URL |
Screen |
Pysa's Partners |
⬇️ |
2022-02-21 |
http://pysa2bitc5ldeyfak4seeruqymqs4sj5wt5qkcq7aoyg4h2acqieywad.onion/partners.html |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Qilin |
⬇️ |
2023-02-17 |
http://ozsxj4hwxub7gio347ac7tyqqozvfioty37skqilzo2oqfs4cw2mgtyd.onion/ |
Screen |
|
⬇️ |
2021-05-01 |
http://24kckepr3tdbcomkimbov5nqv2alos6vmrmlxdr76lfmkgegukubctyd.onion |
|
Qilin |
⬇️ |
2023-02-17 |
http://wlh3dpptx2gt7nsxcor37a3kiyaiy6qwhdv7o6nl6iuniu5ycze5ydid.onion/blog |
Screen |
|
⬇️ |
2024-12-13 |
http://kbsqoivihgdmwczmxkbovk7ss2dcynitwhhfu5yw725dboqo5kthfaad.onion/ |
Screen |
WikiLeaks |
⬇️ |
2024-07-09 |
https://wikileaksv2.com |
Screen |
Qilin blog |
⬇️ |
2024-12-11 |
http://ijzn3sicrcy7guixkzjkib4ukbiilwc3xhnmby4mcbccnsd7j2rekvqd.onion |
Screen |
|
⬇️ |
Never |
ftp://dataShare:nX4aJxu3rYUMiLjCMtuJYTKS@85.209.11.49 |
|
|
⬇️ |
Never |
ftp://dataShare:2bTWYKNn7aK7Rqp9mnv3@188.119.66.189 |
|
WikiLeaks V2 - New Version of the Legendary WikiLeaks Project |
⬆️ |
2024-12-13 |
https://31.41.244.100/ |
Screen |
None |
⬇️ |
Never |
http://ijzn3sicrcy7quixkzjkib4ukbiilwc3xhnmby4mcbccnsd7j2rekvad.onion |
|
None |
⬇️ |
Never |
http://kbsqoiyihadmwczmxkbovk7ss2dcynitwhhfu5yw725dbogo5kthfaad.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-07-23 |
http://62brsjf2w77ihz5paods33cdgqnon54gjns5nmag3hmqv6fcwamtkmad.onion/ |
Screen |
Description
login page, no posts
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2022-11-08 |
http://gvka2m4qt5fod2fltkjmdk4gxh5oxemhpgmnmtjptms6fkgfzdd62tad.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Quantum Blog |
⬇️ |
2024-01-16 |
http://quantum445bh3gzuyilxdzs5xdepf3b7lkcupswvkryf3n7hgzpxebid.onion/ |
Screen |
Quantum Blog |
⬇️ |
2024-01-16 |
http://quantum445bh3gzuyilxdzs5xdepf3b7lkcupswvkryf3n7hgzpxebid.onion |
Screen |
None |
⬇️ |
Never |
http://26gzvue4vlgxuiaaotxl3bbdepuf55sdrsailywbrc7kdrcgwo62ghqd.onion |
|
None |
⬇️ |
Never |
http://275dg33wjetp6arghjtp3d7265nsknx2heho5n6bqioy2ehl7c3i3iyd.onion |
|
None |
⬇️ |
Never |
http://2gknqtqreqfoedfd3sey4vqgp7fhc4xyagtj6yl3pz6swkliuakfx7ad.onion |
|
None |
⬇️ |
Never |
http://2k5qdebrbzv2uj2xz25f53bhjyqgmv2vixyy7p3vaeeb2bqz6jhnalad.onion |
|
None |
⬇️ |
Never |
http://3uzycwcxrccpvrwx43mpr3gxwcqqgu4x72kedws6zuolp45gopjrzqyd.onion |
|
None |
⬇️ |
Never |
http://6kkjbpmqavf2nvs33furf3hywg2z4e4zrnwnmzegcpq4atfyp3jilnid.onion |
|
None |
⬇️ |
Never |
http://77jtf3wyb4rtsemeodl6h3hfblhgwj32ex3r7ywigg5mzfaqf7w5x7qd.onion |
|
None |
⬇️ |
Never |
http://7qlb63hy45ijihaeal26uyoms4r33dlrg64dr7ry7blnzhhwhov6jsad.onion |
|
None |
⬇️ |
Never |
http://7sqjgyldxtur4p3nkpdzacldqonnovklnibxhz4y6saremsrmh6vf2yd.onion |
|
None |
⬇️ |
Never |
http://agxyd52t6tfoahsvi6mfk7nqwpoe2xj6wp75vnv7ffrfxg5vtw6guxid.onion |
|
None |
⬇️ |
Never |
http://b2rt3dmb62jo62e2rr5rfrpyomka477tjkcni2fsamjd3wksolae5wqd.onion |
|
None |
⬇️ |
Never |
http://bfdwhgjey6xb25e6pc6i7upnswh4znqwwnmlmgzapiwfmt7ugzcwvyyd.onion |
|
None |
⬇️ |
Never |
http://bi7v6o5djhfji22usugjzpk26nvvwugaubrf3yypyvmkzw7su2nad5id.onion |
|
None |
⬇️ |
Never |
http://cee77a5wsey5vohubq76en4bgsqbdrasito3zn7ziu5vouhbzxtx6syd.onion |
|
None |
⬇️ |
Never |
http://ct7jsq3dbwcvcafnwli7tfv2pf62y2rfhos4a66gu7twqkcclkih6wqd.onion |
|
None |
⬇️ |
Never |
http://dblgdn4manmaiewnsqa3vgm26v7ujtx75wtev5pyfmtpww4ofqrqpiid.onion |
|
None |
⬇️ |
Never |
http://dw6sy3pt54fh6d3yo4wpb7qjtwdlyyi3qd5oabdwlmlmuyhsxvnblvqd.onion |
|
None |
⬇️ |
Never |
http://fjlprvuqzs6h4ielcdkmof5nju3ent7c34esaptm7677xono7osvp5yd.onion |
|
None |
⬇️ |
Never |
http://friazjtqhznoknwi5354lnkwa4lhgjti74l4asfhsjeoe5dulwitpcqd.onion |
|
None |
⬇️ |
Never |
http://k2j6llaw66bvlgxcy67uj2prdqqzbl7aj46wab4mpdyizpmati55kfad.onion |
|
None |
⬇️ |
Never |
http://leqg2fthiage4ockldnf7trwdx3bvehni7vjf6wbwsitnbjtotbv3nid.onion |
|
None |
⬇️ |
Never |
http://nugus3xk456m3xhokm2q5zusujhqodirm5vfke6jmsej2jy6sgbn4oqd.onion |
|
None |
⬇️ |
Never |
http://nxvvamxmbdn3latdplq6azgeeuieaek32h674nl6lzavcod2f2obvxyd.onion |
|
None |
⬇️ |
Never |
http://ohmhgcrvte6aftgnm5lefq7ztannicarzo6lus2bih3zg6ugklf4tsyd.onion |
|
None |
⬇️ |
Never |
http://oyjydoka32xa24doeymhq4thoibxqdd7i7hnngojpycd74frggkvhyyd.onion |
|
None |
⬇️ |
Never |
http://q45frho6hatxtx7qxjytt4cswinakvc2h6iag65jlsaws32xdzz47kyd.onion |
|
None |
⬇️ |
Never |
http://rrmywkltwjpntybqj7migd5ibdzzxulnhgndb6dnoe6unlljslqb7lid.onion |
|
None |
⬇️ |
Never |
http://uwr2mmcqtroeyu6bzgivwwzdcpe2a4e74r2srlzveyltsi57n5bnsbqd.onion |
|
None |
⬇️ |
Never |
http://wcmxtfzde2hmhsreqgflwvkawmyfvuyqcebuq5w5qj3rllo2jpb4l2yd.onion |
|
None |
⬇️ |
Never |
http://wly4qu4q6abduzwm7ryai4ehysgnk5f25v6ddofcyuasbfntwnqjkcid.onion |
|
None |
⬇️ |
Never |
http://x3djueexuhivjtdj5udkjzfsm37kiaoeqy5ywluljbfsf2wsuom5yyid.onion |
|
None |
⬇️ |
Never |
http://xrjwgvn3sv75zrcmfdarz3futzx54uyy6o6si5pj5phhee3nlokkopyd.onion |
|
None |
⬇️ |
Never |
http://yizydlt5rl6br3qihvjdgfsprrq2ealnoq2eg6koqs6yv47d3byucxqd.onion |
|
None |
⬇️ |
Never |
http://zes5libwlgrfnttkpgtbimbixyb4t6k6rhuxhayzq76j7zgxqt64piad.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
RA World |
⬇️ |
2024-01-08 |
http://pa32ymaeu62yo5th5mraikgw5fcvznnsiiwti42carjliarodltmqcqd.onion |
Screen |
502 Bad Gateway |
⬇️ |
2023-08-25 |
http://hkpomcx622gnqp2qhenv4ceyrhwvld3zwogr4mnkdeudq2txf55keoad.onion |
Screen |
RA World |
⬆️ |
2024-12-13 |
http://raworldw32b2qxevn3gp63pvibgixr4v75z62etlptg3u3pmajwra4ad.onion |
Screen |
RA World - RA World |
⬆️ |
2024-12-13 |
http://raworlddecssyq43oim3hxhc5oxvlbaxuj73xbz2pbbowso3l4kn27qd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Rabbit Hole |
⬇️ |
2024-04-12 |
http://z5jixbfejdu5wtxd2baliu6hwzgcitlspnttr7c2eopl5ccfcjrhkqid.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
This Website Has Been Seized |
⬆️ |
2024-12-13 |
http://radar.ltd |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2021-05-01 |
http://rgleak7op734elep.onion |
|
|
⬆️ |
2024-12-13 |
http://rgleaktxuey67yrgspmhvtnrqtgogur35lwdrup4d3igtbm3pupc4lyd.onion/ |
Screen |
|
⬇️ |
2021-05-01 |
http://p6o7m73ujalhgkiv.onion |
|
|
⬇️ |
Never |
http://2dxxyil6kur3qpht2tkklupdgacrcbfun6qf5jmk3hafmt6n6ockbzid.onion |
|
|
⬇️ |
Never |
http://goh2zbohdiblk23scvtae7delci5cioy73la2lnrduxutxksl7xiscqd.onion |
|
|
⬇️ |
Never |
http://t2w5byhtkqkaw6m543i6ax3mamfdy7jkkqsduzzfwhfcep4shqqsd5id.onion |
|
|
⬇️ |
Never |
http://wxbpssv4hiwlcgt4cxam3cznu4feqgf5pqfibbku3x6dwvtcakdkyeid.onion |
|
|
⬇️ |
Never |
http://xxbsnxdqmthgpydddmuvg7yzy6pdfnlnlepxa5my4mjiqjsee6yidhyd.onion |
|
|
⬇️ |
Never |
http://7twfgaqyik3xfuu4.onion |
|
|
⬆️ |
2024-12-13 |
http://ragnarmj3hlykxstyanwtgf33eyacccleg45ctygkuw7dkgysict6xyd.onion/ |
Screen |
Description
According to Bleeping Computer, the ransomware is used in targeted attacks against unpatched Citrix servers. It excludes Russian and Chinese targets using the system's Language ID for filtering. It also tries to disable Windows Defender and has a number of UNIX filepath references in its strings. Encryption method is AES using a dynamically generated key, then bundling this key up via RSA.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://wobpitin77vdsdiswr43duntv6eqw4rvphedutpaxycjdie6gg3binad.onion |
|
Decrypt Site |
⬇️ |
2021-08-27 |
http://sushlnty2j7qdzy64qnvyb6ajkwg7resd3p6agc2widnawodtcedgjid.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://wavbeudogz6byhnardd2lkp2jafims3j7tj6k6qnywchn2csngvtffqd.onion |
|
Log in | RAMP |
⬇️ |
2024-12-13 |
http://rampjcdlqvgkoz5oywutpo6ggl7g6tvddysustfl6qzhr5osr24xxqqd.onion |
Screen |
None |
⬇️ |
2021-05-01 |
http://ramp4u5iz4xx75vmt6nk5xfrs5mrmtokzszqxhhkjqlk7pbwykaz7zid.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Rancoz | Blog |
⬇️ |
2023-10-17 |
http://ze677xuzard4lx4iul2yzf5ks4gqqzoulgj5u4n5n4bbbsxjbfr7eayd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://sewo2yliwvgca3abz565nsnnx3khi6x7t5ccpbvvg6wgce4bk2jagiad.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Ransomware - Control Panel |
⬇️ |
2022-03-03 |
http://u67aylig7i6l657wxmp274eoilaowhp3boljowa6bli63rxyzfzsbtyd.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
offline |
⬇️ |
2024-08-12 |
http://gg6owuhu72muoelkt2msjrp2llwr2on5634sk5v2xefzmobvryywbhid.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-06-07 |
https://ransomed.vc/ |
Screen |
404 Not Found |
⬇️ |
2023-09-08 |
http://k63fo4qmdnl4cbt54sso3g6s5ycw7gf7i6nvxl3wcf3u6la2mlawt5qd.onion |
Screen |
|
⬇️ |
2024-06-07 |
http://f6amq3izzsgtna4vw24rpyhy3ofwazlgex2zqdssavevvkklmtudxjad.onion/ |
Screen |
None |
⬇️ |
Never |
http://g6ocfx3bb3pvdfawbgrbt3fqoht5t6dwc3hfmmueo76hz46qepidnxid.onion |
Screen |
Description
RansomExx is a ransomware family that targeted multiple companies starting in mid-2020. It shares commonalities with Defray777.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
RansomEXX v2 |
⬆️ |
2024-12-13 |
http://rnsm777cdsjrsdlbs4v5qoeppu3px6sb2igmh53jzrx7ipcrbjz5b2ad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://zubllg7o774lgc4rdxmfcfpjewfkqa7ml7gxwl5fetogc7hbkvaprhid.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://jbdg4buq6jd7ed3rd6cynqtq5abttuekjnxqrqyvk4xam5i7ld33jvqd.onion/ |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
©RansomHouse |
⬇️ |
2022-09-30 |
http://xw7au5pnwtl6lozbsudkmyd32n6gnqdngitjdppybudan3x3pjgpmpid.onion |
Screen |
©RansomHouse |
⬆️ |
2024-12-13 |
http://zohlm7ahjwegcedoz7lrdrti7bvpofymcayotp744qhx6gjmxbuo2yid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://q2injs6dqvzemu2kkfpk7u3lsrcn4rddip3h2a7oc6uqwq6vjnduamad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://b4k2fi62ctrid4k73itusuvcz5x5yczk27bpqdrsvwu3nl5mnz5dg3id.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://gfkngfw25qwhd2sn43x7cflcehk3bb7v2uifjndr2sc3k2abhqs22rad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ge74uts2ybu22kzwahiayovxelbq5fwhywl73agev5w4fef2e5ikplid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://xlirefmk3w2gsk3n5mkddinbfdatk6lhi7fj36knubhtoxiaqyus44yd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://q2bwuip5xq4qjn2vyevprcddhk26cigyqfqfu6yki7korjys2rposaad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://nuhnnxg3owawo36mwdffyblbzplhthfswny55mh7yhbxq74en6jihyad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://m7vtnbsgctdcsccqmpnmi6igg3pcuiliqqqsq6uonkzg4blpa4eysiad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://vopa354z4toilkjn4ileaf6rinkzn2givaokvj4yguq5kbiqoulxnzyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://helc2q6kbiyz4cwegzlp5anigkbjsbowjxrjxv3j27rjbvycgr2qd2qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://aw5q5nzdok52cgprlzik4n44qstoajrlbixqqukqqcennjyas4x4opad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://bffujdbkhxfs2y63haztye4txuqgbkttmtxuxzkrlnruyioak5aoohid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://swnoxbuqfh7dmbqzaigqllkkljspipnvft3a4offxh3m5zwxg6ob46ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://nw4f4x2gix7y7y3nizwj2fnf5u4tqy2mwej62r6tdqye4s5ogrtftuid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://pnhyueueqsog3gbjuq3o7ixqbcdctpqnzv4uujsg3j76nt2bsm2p3rid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://oujq7kjgzj4r3fyvsb2wtz6bxycrvawqdtj6zqgljw7u4hwqsak34jqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://jjgql4ddcs3hk5ptmfrpjriplialbjwi5a4tekffbfzv6n6oj5bmklid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://hyinn53atxthbme4n76ry76jiaohqd6uk35jwni32g6dqtqkaejgquid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://3nr2abdugd4mqabdmhialw3nbhol2qpywsphkocrhp6f7yxp3cps5iad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://blofpgq5q3talt3y2w3y6r3focrtrk7ugmwl3e6a4pjuf5t2tivkxbqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://t7ezcjqq7h24gwswhyde72x4gkqxsjeyt2fxz44kcls6ipm4wd6bmsid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://57yqe2tksgsmmwaqrxf45uaqy45t3hxu3dcnywjdks6lhtfztkpx57yd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://uvl645c47e5bozdzrrtjtm6pea5oltef63tsewz5ucmubvsj5i7meiid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://omdcwhef4ztuwhdiv3dbcgz2iyh2yb3gkkbusgvegbyjcacctahpxryd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://uv4sykhrapb2t3mnhw6imkbdym4fh6vstwcdsvbtzrvdwzcd5zzlylqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://7yrwf73tckb4mtt2kms4qc7nr7rzghu3jdzycm4w4qq2nwrybi7hq7ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ggyosmcjq5vw7qimqhn2bf2gbr5zhdqmrfl35nnki6q5dmvblcqsmhyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://rfbka2dt27wyuzymonzzx2zeaohx7sejti4gpihhc22hv74hya4h4vyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://lpx3qaviraf2k7uozkf2qi47beenvt4dwyr2f3zgdwjglyywhtikiead.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://oplhizp4lkdxmrydoz4ixngotsqialrexmuficduihuktq4777tlb3qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://kd4zqe5ao4wio7shv747uszayc2xtpvoxirs3pnm7nrld5462jzf43qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://cdalrbmvj36y24xbejqxgg6htzcgrbyf52ikoqgjwxvf566uycawa6id.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://agx3kdwbkrff5csgkuf7rl3uytbgraqyb5kmr2ltp7pnza4puxgsyeid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://bqj4qln6jluwlsa32qjen2wlpgnqold4hgpkxny4x3vtsiecvdphwtqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://scuj56wenkc4oltbf35mxjqprwpyw7hfy4pwfwb54nfjs2ukemfodnyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4bzbm2ifa2hffdb5celerb43mdbqoi6hcso3b2y4b6stdiiu2dww5bqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://cwiukccdpixacamo24wkdkv4pgu62xtnbfuvauvqr5zjcr4jg2w4dcyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://j3pbdpnbkib7evm4rhzq64vdxqd3tfgr2x25v65hfefmlukah5nfpeyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://mc2pt7cfb4p3xojzsmyzt2pe7chobgkbddpdqxdscks6ttbki77xl2id.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://cxkk2csneiefspqrv75vw5766sw56t67tluuekk6mm2k4f7vagh7qbyd.onion/ |
Screen |
None |
⬇️ |
Never |
http://74zmq5sfydbci37dwwqd3ybkosw7wsuq5ymmc3fvyely45mtkvamh5yd.onionn/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://uiw34f2i7x5lz2l2r33a23h3q5h3dzvrmwyz5m65uwdgkdkappn7jkyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://3vl65cye5nopltxxds73drcjddfq5wxwc2o5sm2rq3gddbs3ce7vn5ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://dj7ww4rxmvy5vsqxqn557p3nzjmt64q4fg57tteono6ezzm3nsmhgpad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://texnb5y3cjaf2srwfjkafdzznqc3idjlncqiiobhq4yzlqw6sgvbljqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://otxn2ad3ypniexesajgomjnpwbkdjdit7uii2zv5v4c4u76r2rnlrtyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://zabhu2tvl3elihuccjzl4n35m27smgyxc5zkbgz3rcewjn6tjt2ihiad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://vxpudlncob2ouf6pnic5khdwdb3j52ersb636c4xm3s2p2wxg6vyi4yd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://kcikcoor63fa4qw6gx7yp2jxnvxbsxxdwd2znz72izt74rpdjfha2yqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://5aidibsmc4wt5l3lw4k5wtfqopbckllb3pntw7xw4qiem4a3eeacrlyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://atpimkcvvlvyizwazff6r5ioq6nnb7txijdwvlq4i6d5b7adx6c5egyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://xf7e5nnpiemhu6lpb5f723i4amgshhj33ny6c5ctbdjtc5duwtortoad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://pol7t4rw4dymnyruiqkckbeul2xxntn7x3sek3yw553pxbwag3n4eeid.onion/ |
Screen |
None |
⬇️ |
Never |
http://ondvd45cnciqs7fzu5ewm5li2ib75bppxjaapcyilceauq5xpmzbswad.onion/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://mo3nqtrrrvguce64bvenu25uciry7buw2hzke4wxm22jhr57zmsj65qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://py5fgtglinssndrkrnbwgwjzxlsxl5zbyr3ypdiijgsllht2smznwpqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://jv2txdk66t6ijaugve3kte67yuahfaebrivy4okuqqvriaagsvi4pgad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://enppltlenqakx4lyekcz5xmlhybemrii7l4gjnijs2mqvwr26jp73fad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://gxru2ucw4yxkicwdiee6wpqwkogh2x3scfcnhcgb4lcyo4uid44734qd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://pi25hxaofhsoxjh5g4e6iqcasoynlwygevqkbemzaalkyxwpgk77tqid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://uzf4tt7buqhj5xzb7jnnmsd4wtufua4qyzjgjf4sn2vwniiqz5oi5lid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ftgvamayqmlyjkpf3dosoyfafbfpxxtxagsnt45sqauulckwupr2guid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://lxgnxg3cdv4uq2ps4e5i66bykvol6rw7bsvr5chdpksusiqwhyx7cxqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://hqvcotd73c6hjfc3ogukvc37jgs2krmowyposqudq2rodtawmatxpyad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://77k3qrvleqx3jn5mx73fpmhcfpk3pdrjs7tkgaxcsf4ojgizfhvmlhid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://lejfkugm7arhigu2vhtcursl564e73gjrq23upuaccuafbj73rgbnfid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://7kobff7iod6tmnyjgoqc4o367ufky2cvda4knnlvo2hakdzy4v4gffqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://obrze5nyt6pmx4ptffqliah7hxqb3je6jlghg7ynoy653nqvye43koid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://tgcj6ad5dqmuayc7ldm3zw4bz3hx45nf54oe7vqtfs4hai4wsgbnseyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4sw54rh5et4adx7oj6sl2kqkra243dq3dyhlxmoyt7vez6vncufv2gyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://oxbwvjzd2oc4cb4jkrnpwbuvabyj2pgmoh6q73jsuq35skfbta3p3uad.onion/ |
Screen |
None |
⬇️ |
Never |
http://vksaeydmtcfee2qiwbdxb7lijqtwxzy55g4ft72vjvmjvxyuppskdwad.onion/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://4s2org6ns4uhmamkr2tshq6f6auusktjjdoo23rskwhxfdlxlnx5rnyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4dmex5fuyap32y6lkpglp5cy3ivoua452o57cezsxhfdlnhgvlw6sxid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://m5ubrfq5bgwcckdxb3g3fcughlfntzv6kcvhw7bdkqsx7johtljefaqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://zlwljlbtakummd6biufuvljgqwbpvmrftd5kjtzxwjtn27jdzeahm5ad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://tbgdp3msmgiddu7yhdo2fsuhlaggcoj3oez7wdmofznqm4dhevpekeyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://yiqfcld3loz7rh4kcmxrf4azyeqa7sonfyxqlnjjbxmmfxhzbm2vsjad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://jhtym7doz6dt5xdq4dd5wuhmyaa6dtesv4lrnasb5scwofguffiewcqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://zdgj7z7dhmn5xgtrj4wh4gsf35hzst6blunfm3xf5iqpq6msiluxmmid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://2yce6tllc6xin4kucqr4aynscfjsg7l7pgz3pv7rat5o3vjeruxpknid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://xbpdja46coptbjt4a62lintyk547q54k7gubekbtsyqxivie4vln7syd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4hmvksa7vw5x3mytrguzcjxvj3alfbapxaekudmiigpztqxxv7dynnqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://2ynd4lgi277los7ykngk3my3rx3ehitx4agrpomrilwjic4iqisbikid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://qiu5vqx2k3oyq3aeyz3pieh6g6yjzo7l5zofidxfvnahy3vgb2vuy6ad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://gomf6ssy2bgsxlfbawncxdydwa4m76i4gzbwusmdwepuamx46uu6eqyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://fmrsmdsuokgzj5oujoqcod23gnvkqptg3vzbcqz6vw2ci7gonigijuyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://374ydckkglmslkqy3coatm5nn2rk3hg43lgci4wrhizhr47zfyfbdead.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://7izw24yz3udwtvfoq4lshv2ibow6jahx4lojoxsdt2nkqzzpr7osoxad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://zz7ez3cgy6o4eehu5bc2cs7t4jvq7j7duragx3pfrgnafxui7l2ybzqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://kp5amzgfhwmpn26vnmx7h445x4xb7ofaxitonovt6mlewq5bpawkq7id.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://x3rx5uqoohqzfcnq3neiqwunb6eh5yc4ybu26nxwqqltclkvdvwbprad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://2f7k6jhxwbpiyuomb27eywzollahlje2xph3t5wckupkoeluantatbad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://tlr5h3my4jyvwgmyrvu2oadls2o3f377cz2bqnu3g7oaycofiweqjfyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://ib3ru7m66tg37w6o7zxe4upntw2p7236c63wb5n3beeapiuor535vhad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://rivdgsucnasob3iiux5j4g4ybqz6flxgx2vz4h6i2wfu42hbbmwwcuqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://dfhu2iceszxurn7lf5mb5xhainmb7vulpizncjomtn4w5j5cv3pz52qd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://2ntyvlixm5zzhn2zgowgbbu5s6forpttomntefg5dapivr5qwokkyvyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://uax2s63op7lboqhuxscjfiwcea4retnus6z2ph33cd44dyqdsyosj6id.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://w6kf2ktnbzx3hha25snxdwg57ydqdskzcs5tdrdztajb2vn7jk5hzrid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://vokr3ancppaevval5hwpqpm43szyj7nysfoxqfsrc274jabs5m2227yd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://mdpkohdcvgyiexi4yihiufdi2wmau5yd6wjr7rituvwntifxuh43deyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://iwtkvmhwx7g743ytqj6yiibbb33a3ycezssyn6gai2hny7b2ynez6sad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://uiecrea6byqjfppofxjcku2rjs6qxeqblnc7ljveopbtd4ih635saiid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://n7f7ic7islqbyw3vzans3mddgaooirbf4i75tvsfvxjvni7vxanwczad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://utijlj5t2xamyekjr3ur7vpdnttaqit57fher2nzibih3nqil75jhjyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://lc6wrbsdvaayqkhj47bjkj7mfnaiyvsnufmdnkhai6de3uxhu6bssgyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://nxml7szv4m3hd6gtjjg62xejyusbbqvmb3thfwaa6wimablrzuk7p3qd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://jt772jtwpfrluifvz34ti43kfgv6lz7bgiviwopl73slo6a3wetch4yd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://2xipgq7vsu6d6llgg4tr4wxwdc5tbmmtx3jxfax3kx2dorkcnzsimwqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://d7akeguwmrxmrg7tgzx7a73mksq3zpcjjk2c4jibfhmvrhhd6oprsfyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://ozokx66qqmtvjbkbkudtfnrfy5euwug2gbekqm6ug42j76knmtzcrkid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-01 |
http://yj2xh4wxcjncsgj7642jzky7uf4mrjcp6zrcdgxylxbepyvgv4meljqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://l2abuimje7jrypvv57p2ihf36rza2etoobyvsddgxqrsssn7tyb7txid.onion/ |
|
Index of / |
⬇️ |
2024-12-01 |
http://43xvcojnfpqlbjxrbuuulyh3xtqrkl3qboi67xxd4jsigmpccbhxcoid.onion/ |
Screen |
None |
⬇️ |
Never |
http://6ibv6c5n6orfgzpt4apgqtrbr3ot2ninpbpi6hwolq2lzcgj6lzj4rid.onion/ |
|
Index of / |
⬇️ |
2024-12-01 |
http://kinkwgtp4sfj3tovixjlvsklktjul7v5o55lkf6cgmlnugqlletzsxad.onion/ |
Screen |
None |
⬇️ |
Never |
http://k2xhcuvhwh5cyua5vwa4xjeyvyfatzkrh5yn5kc5munvglzge4cod2ad.onion/ |
|
Index of / |
⬆️ |
2024-12-13 |
http://zv7u2tclxajbgae6ba4jkisnkfkts3lk7lxlypmuqktrk42qmo2c7hqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://secxrosqawaefsio3biv2dmi2c5yunf3t7ilwf54czq3v4bi7w6mbfad.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
RansomHub | Home |
⬆️ |
2024-12-13 |
http://ransomxifxwc5eteopdobynonjctkxxvap77yqifu2emfbecgbqdw6qd.onion/ |
Screen |
Index of / |
⬇️ |
2024-05-09 |
http://mjmru3yz65o5szsp4rmkmh4adlezcpy5tqjjc4y5z6lozk3nnz2da2ad.onion/ |
Screen |
|
⬇️ |
Never |
http://an2ce4pqpf2ipvba2djurxi5pnxxhu3uo7ackul6eafcundqtly7bhid.onion |
|
Index of / |
⬇️ |
2024-08-03 |
http://fpwwt67hm3mkt6hdavkfyqi42oo3vkaggvjj4kxdr2ivsbzyka5yr2qd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://xeuvs5poflczn5i5kbynb5rupmidb5zjuza6gaq22uqsdp3jvkjkciqd.onion/ |
Screen |
None |
⬇️ |
Never |
https://7vy5mydtkf4hqo3g5s4v7skmyn2xdh4mxg3xgtcqnequuospqtsmutqd.onion/ |
|
None |
⬇️ |
Never |
http://crylcxzmkllsvq3qgh6gmeg3abqcyliepqza2r57o43gsfwomibq2cyd.onion/ |
|
None |
⬇️ |
Never |
http://qa5qvqhtuzlyzrrgc7dkepyj34hb4psf6hk7jmiyn6cef7fxajdleoid.onion/ |
|
RansomHub | File Upload |
⬆️ |
2024-12-13 |
http://ransombgegc4e2vuq45noxekkmauikzt7qu6ab2rqsthdyxdpdufbqid.onion/ |
Screen |
None |
⬇️ |
Never |
http://ransomgxjnwmu5ceqwo2jrjssxpoicolmgismfpnslaixg3pgpe5qcad.onion/ |
|
None |
⬇️ |
Never |
http://shedjytnmsdgyey7ho7r52leod3plffhe3yjmhyxfxxivnunnmw7coid.onion/ |
|
None |
⬇️ |
Never |
http://vqcrizmr7757hjbamfcb7pei2zv462o4ypi2djj4xvy5ax7f2b3c7bad.onion |
|
None |
⬇️ |
Never |
http://davtdavm734bl4hkr3sr4dvfzpdzuzei2zrcor4vte4a3xuok2rxcmyd.onion/ |
|
None |
⬇️ |
Never |
http://dd4djzr2ywfcox3zfvpkpyh3b657hsdwpwv5cfkmdfde2lr3fpz6spad.onion/ |
|
None |
⬇️ |
Never |
http://cki3klxqycazagx3r5prae3nmfvxmwa34beknr3il4uf76vxd76akqid.onion/ |
|
None |
⬇️ |
Never |
http://pod4gkypkd6kykwoht3kioehhpoh4k75ybdfoe6q7hqbphrd77b32jqd.onion/ |
|
RansomHub - Login |
⬆️ |
2024-12-13 |
http://445ouvbxlevrxm7phyfr4au3ritat62zl7cwvrarvonrwmququordayd.onion |
Screen |
None |
⬇️ |
Never |
http://nr4jw2reeta2u4n2sq4sejjudllir4yfotzf5d4p3wn2ep6ddomtxxid.onion/ |
|
None |
⬇️ |
Never |
http://m52fl4estv4lmcvqhssh7mb7nsygiwe7oybhjhny7iuzrzwulq455eqd.onion |
|
None |
⬇️ |
Never |
http://brclvwefzszko5xrlan7pebyliqdkv5cw75xksrxp772urjytkko5fyd.onion |
|
RansomHub - Login |
⬆️ |
2024-12-13 |
http://rmr2kgq6vzifnyoaz7jaxdx5t6gsxurbakah5bafatsqldtt2mwneyid.onion |
Screen |
RansomHub - Login |
⬆️ |
2024-12-13 |
http://xdg53hbpwshgtbfbm6m7nv3ckkduo3dfdwdearcsvybfb3qaf4v7suyd.onion |
Screen |
None |
⬇️ |
Never |
http://toq7bk6abkr6lapwj3k22ffu4ud5jpox7jbfgzetpz7lxb427katstid.onion |
|
Description
Also known as MedusaLocker
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Ransomware blog – We will not give ourselves a name. Just watch out for the leakage of your data:) |
⬆️ |
2024-12-13 |
http://z6wkgghtoawog5noty5nxulmmt2zs7c3yvwr22v4czbffdoly2kl4uad.onion |
Screen |
Submit a Ticket |
⬆️ |
2024-12-13 |
http://qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://37rckgo66iydpvgpwve7b2el5q2zhjw4tv4lmyewufnpx4lhkekxkoqd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-06-07 |
http://f6amq3izzsgtna4vw24rpyhy3ofwazlgex2zqdssavevvkklmtudxjad.onion/ |
Screen |
404 Not Found |
⬇️ |
2024-06-07 |
http://f6amq3izzsgtna4vw24rpyhy3ofwazlgex2zqdssavevvkklmtudxjad.onion/market.html |
Screen |
404 Not Found |
⬇️ |
2024-06-07 |
https://ransomed.vc/market.html |
Screen |
|
⬇️ |
2024-06-07 |
https://ransomed.vc/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Red Ransomware Group - Wall of shame |
⬇️ |
2024-08-17 |
http://33zo6hifw4usofzdnz74fm2zmhd3zsknog5jboqdgblcbwrmpcqzzbid.onion/ |
Screen |
None |
⬇️ |
Never |
http://ybxtfftwy2iwfqjy7fvvcrt5sd55fx3sk2yuztbx3y2dxb4dvqdhsiid.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Board of shame |
⬇️ |
2022-12-08 |
http://blog2hkbm6gogpv2b3uytzi3bj5d5zmc4asbybumjkhuqhas355janyd.onion/ |
Screen |
None |
⬇️ |
Never |
http://qrcxhs4x2n4a65rk3zbwm5hu6475bi4w2mdjhfmusovnjc6hc6qcv3ad.onion |
|
None |
⬇️ |
Never |
http://ocsmkribkmoij3uhvhxlpxlpebqhzo5uingee7mvebnv57jqya745uyd.onion |
|
None |
⬇️ |
Never |
http://ybxtfftwy2iwfqjy7fvvcrt5sd55fx3sk2yuztbx3y2dxb4dvqdhsiid.onion |
|
None |
⬇️ |
Never |
http://gwvueqclwkz3h7u75cks2wmrwymg3qemfyoyqs7vexkx7lhlteagmsyd.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Project Relic. Dumps, leaks, news, announcements |
⬇️ |
2023-06-03 |
http://relic5zqwemjnu4veilml6prgyedj6phs7de3udhicuq53z37klxm6qd.onion |
Screen |
None |
⬇️ |
Never |
http://chatc46k7dqtvvrgfqjs6vxrwnmudko2ptiqvlb7doqxxqtjc22tsiad.onion/?auth_id= |
|
Description
REvil Beta
MD5: bed6fc04aeb785815744706239a1f243
SHA1: 3d0649b5f76dbbff9f86b926afbd18ae028946bf
SHA256: 3641b09bf6eae22579d4fd5aae420476a134f5948966944189a70afd8032cb45
* Privilege escalation via CVE-2018-8453 (64-bit only)
* Rerun with RunAs to elevate privileges
* Implements a requirement that if "exp" is set, privilege escalation must be successful for full execution to occur
* Implements target whitelisting using GetKetboardLayoutList
* Contains debug console logging functionality
* Defines the REvil registry root key as SOFTWARE\!test
* Includes two variable placeholders in the ransom note: UID & KEY
* Terminates processes specified in the "prc" configuration key prior to encryption
* Deletes shadow copies and disables recovery
* Wipes contents of folders specified in the "wfld" configuration key prior to encryption
* Encrypts all non-whitelisted files on fixed drives
* Encrypts all non-whitelisted files on network mapped drives if it is running with System-level privileges or can impersonate the security context of explorer.exe
* Partially implements a background image setting to display a basic "Image text" message
* Sends encrypted system data to a C2 domain via an HTTPS POST request (URI path building is not implemented.)
------------------------------------
REvil 1.00
MD5: 65aa793c000762174b2f86077bdafaea
SHA1: 95a21e764ad0c98ea3d034d293aee5511e7c8457
SHA256: f0c60f62ef9ffc044d0b4aeb8cc26b971236f24a2611cb1be09ff4845c3841bc
* Adds 32-bit implementation of CVE-2018-8453 exploit
* Removes console debug logging
* Changes the REvil registry root key to SOFTWARE\recfg
* Removes the System/Impersonation success requirement for encrypting network mapped drives
* Adds a "wipe" key to the configuration for optional folder wiping
* Fully implements the background image setting and leverages values defined in the "img" configuration key
* Adds an EXT variable placeholder to the ransom note to support UID, KEY, and EXT
* Implements URI path building so encrypted system data is sent to a C2 pseudo-random URL
* Fixes the function that returns the victim's username so the correct value is placed in the stats JSON data
------------------------------------
REvil 1.01
MD5: 2abff29b4d87f30f011874b6e98959e9
SHA1: 9d1b61b1cba411ee6d4664ba2561fa59cdb0732c
SHA256: a88e2857a2f3922b44247316642f08ba8665185297e3cd958bbd22a83f380feb
* Removes the exp/privilege escalation requirement for full execution and encrypts data regardless of privilege level
* Makes encryption of network mapped drives optional by adding the "-nolan" argument
------------------------------------
REvil 1.02
MD5: 4af953b20f3a1f165e7cf31d6156c035
SHA1: b859de5ffcb90e4ca8e304d81a4f81e8785bb299
SHA256: 89d80016ff4c6600e8dd8cfad1fa6912af4d21c5457b4e9866d1796939b48dc4
* Enhances whitelisting validation by adding inspection of GetUserDefaultUILanguage and GetSystemDefaultUILanguage
* Partially implements "lock file" logic by generating a lock filename based on the first four bytes of the Base64-decoded pk key, appending a .lock file extension, and adding the filename to the list of whitelisted files in the REvil configuration (It does not appear that this value is referenced after it is created and stored in memory. There is no evidence that a lock file is dropped to disk.)
* Enhances folder whitelisting logic that take special considerations if the folder is associated with "program files" directories
* Hard-codes whitelisting of all direct content within the Program Files or Program Files x86 directories
* Hard-codes whitelisting of "sql" subfolders within program files
* Encrypts program files sub-folders that does not contain "sql" in the path
* Compares other folders to the list of whitelisted folders specified in the REvil configuration to determine if they are whitelisted
* Encodes stored strings used for URI building within the binary and decodes them in memory right before use
* Introduces a REvil registry root key "sub_key" registry value containing the attacker's public key
------------------------------------
REvil 1.03
MD5: 3cae02306a95564b1fff4ea45a7dfc00
SHA1: 0ce2cae5287a64138d273007b34933362901783d
SHA256: 78fa32f179224c46ae81252c841e75ee4e80b57e6b026d0a05bb07d34ec37bbf
* Removes lock file logic that was partially implemented in 1.02
* Leverages WMI to continuously monitor for and kill newly launched processes whose names are listed in the prc configuration key (Previous versions performed this action once.)
* Encodes stored shellcode
* Adds the -path argument:
* Does not wipe folders (even if wipe == true)
* Does not set desktop background
* Does not contact the C2 server (even if net == true)
* Encrypts files in the specified folder and drops the ransom note
* Changes the REvil registry root key to SOFTWARE\QtProject\OrganizationDefaults
* Changes registry key values from --> to:
* sub_key --> pvg
* pk_key --> sxsP
* sk_key --> BDDC8
* 0_key --> f7gVD7
* rnd_ext --> Xu7Nnkd
* stat --> sMMnxpgk
------------------------------------
REvil 1.04
MD5: 6e3efb83299d800edf1624ecbc0665e7
SHA1: 0bd22f204c5373f1a22d9a02c59f69f354a2cc0d
SHA256: 2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6
* Leverages PowerShell and WMI to delete shadow copies if the victim's operating system is newer than Windows XP (For Windows XP or older, it uses the original command that was executed in all previous REvil versions.)
* Removes the folder wipe capability
* Changes the REvil registry root key to SOFTWARE\GitForWindows
* Changes registry key values from --> to:
* pvg --> QPM
* sxsP --> cMtS
* BDDC8 --> WGg7j
* f7gVD7 --> zbhs8h
* Xu7Nnkd --> H85TP10
* sMMnxpgk --> GCZg2PXD
------------------------------------
REvil v1.05
MD5: cfefcc2edc5c54c74b76e7d1d29e69b2
SHA1: 7423c57db390def08154b77e2b5e043d92d320c7
SHA256: e430479d1ca03a1bc5414e28f6cdbb301939c4c95547492cdbe27b0a123344ea
* Add new 'arn' configuration key that contains a boolean true/false value that controls whether or not to implement persistence.
* Implements persistence functionality via registry Run key. Data for value is set to the full path and filename of the currently running executable. The executable is never moved into any 'working directory' such as %AppData% or %TEMP% as part of the persistence setup. The Reg Value used is the hardcoded value of 'lNOWZyAWVv' :
* SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lNOWZyAWVv
* Before exiting, REvil sets up its malicious executable to be deleted upon reboot by issuing a call to MoveFileExW and setting the destination to NULL and the flags to 4 (MOVEFILE_DELAY_UNTIL_REBOOT). This breaks persistence however as the target executable specified in the Run key will no longer exist once this is done.
* Changes registry key values from --> to:
* QPM --> tgE
* cMtS --> 8K09
* WGg7j --> xMtNc
* zbhs8h --> CTgE4a
* H85TP10 --> oE5bZg0
* GCZg2PXD --> DC408Qp4
------------------------------------
REvil v1.06
MD5: 65ff37973426c09b9ff95f354e62959e
SHA1: b53bc09cfbd292af7b3609734a99d101bd24d77e
SHA256: 0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e
* Updated string decoding function to break existing yara rules. Likely the result of the blog posted by us.
* Modified handling of network file encryption. Now explicitly passes every possible "Scope" constant to the WNetOpenEnum function when looking for files to encrypt. It also changed the 'Resource Type" from RESOURCETYPE_DISK to RESOURCETYPE_ANY which will now include things like mapped printers.
* Persistence registry value changed from 'lNOWZyAWVv' to 'sNpEShi30R'
* Changes registry key values from --> to:
* tgE --> 73g
* 8K09 --> vTGj
* xMtNc --> Q7PZe
* CTgE4a --> BuCrIp
* oE5bZg0 --> lcZd7OY
* DC408Qp4 --> sLF86MWC
------------------------------------
REvil v1.07
MD5: ea4cae3d6d8150215a4d90593a4c30f2
SHA1: 8dcbcbefaedf5675b170af3fd44db93ad864894e
SHA256: 6a2bd52a5d68a7250d1de481dcce91a32f54824c1c540f0a040d05f757220cd3
TBD
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
404 Not Found |
⬇️ |
2022-08-19 |
http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ |
Screen |
404 Not Found |
⬇️ |
2022-08-19 |
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ |
Screen |
Blog |
⬇️ |
2023-01-06 |
http://blogxxu75w63ujqarv476otld7cyjkq4yoswzt4ijadkjwvg3vrvd5yd.onion/Blog |
Screen |
|
⬇️ |
Never |
http://2wub3njb7zvmnn6xohbuizjcbvy4w5dvlb4puesry3rrl6gx4452ezid.onion |
|
|
⬇️ |
Never |
http://54xj22qsftuzs6bhcistgz27reblgijdjggkgb3fdhfgl3ghkmzk7dad.onion |
|
|
⬇️ |
Never |
http://65x5syrn4gmgfnicrhyfwkokw5x3xipxer2z4vhhckrh756v6m5272qd.onion |
|
|
⬇️ |
Never |
http://fsgwyl2xd2h5s43er7epr6vuqu5eddmmtgp6cq7khmkoe3ba4d37w7ad.onion |
|
|
⬇️ |
Never |
http://rrjwr4jsju3nuwjz77hbcquiuq5hc3oc7yxlgi5rxeazehf7mlkzcvid.onion |
|
|
⬇️ |
Never |
http://ttn4gqpgvyy6tuezexxhwiukmm2t6zzawj6p3w3jprve36f43zxr24qd.onion |
|
None |
⬇️ |
Never |
http://landxxeaf2hoyl2jvcwuazypt6imcsbmhb7kx3x33yhparvtmkatpaad.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Rhysida |
⬆️ |
2024-12-13 |
http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/archive.php |
Screen |
|
⬆️ |
2024-12-13 |
http://rhysidafohrhyy2aszi7bm32tnjat5xri65fopcxkdfxhi4tidsg7cad.onion/archive.php?auction |
Screen |
Rhysida |
⬆️ |
2024-12-13 |
http://rhysidafc6lm7qa2mkiukbezh7zuth3i4wof4mh2audkymscjm6yegad.onion/ |
Screen |
Onionsite Not Found |
⬆️ |
2024-12-13 |
http://rhysidaeoxtkejwuheks3a7htk4zn3dfuynt5mqw6oawlcx6kcxjdeyd.onion |
Screen |
Onionsite Not Found |
⬆️ |
2024-12-13 |
http://rhysidaiqemmlrvn2jvncdwhkvuiv7s2iu342xnrpeynxoe6r2dtjfyd.onion |
Screen |
Onionsite Not Found |
⬆️ |
2024-12-13 |
http://rhysidaqho36b6i6mvpmy5di4ro5zglovtxixrirky6q3fgack7q5uyd.onion |
Screen |
Description
Risen, which is a fully optimized and high-speed program, is the result of our years of experience in the field of malware writing. Risen is written in C language and completely using winapi. We produced many products with different features and options, but we came to the conclusion that none of the options have the benefit and efficiency they should; So, instead of spending time on useless and inefficient options, we decided to spend all our time on the strength, speed and security of our cryptography, and that's how we created Risen. Software features in version 1:
-Encryption security, utilizing Chacha20 and RSA 2048 algorithms.
-High encryption speed and software optimization
-compatible with all versions of Windows on any hardware without any issues.
-Automatic option settings, its easy to using and default configuration set to the best mode.
-Utilization of Threadpool method and queue creation for encryption.
-A powerful file unlocker, unlock files without closing processes.
-Safe deletion of backups, shadow copies, and all windows logs.
-A blog, Leak website, and management panel on TOR for leaking data of non-paying companies.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://s2wk77h653qn54csf4gp52orhem4y72dgxsquxulf255pcymazeepbyd.onion/ |
|
None |
⬇️ |
Never |
http://o6pi3u67zyag73ligtsupin5rjkxpfrbofwoxnhimpgpfttxqu7lsuyd.onion |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
Trending topics on Tumblr |
⬇️ |
2024-12-13 |
https://robinhoodleaks.tumblr.com |
Screen |
Description
Ransomware.
Links
Page title |
Available |
Last visit |
URL |
Screen |
We Are Rook!!! |
⬇️ |
2022-01-25 |
http://gamol6n6p2p4c3ad7gxmx3ur7wwdwlywebo2azv3vv5qlmjmole2zbyd.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Royal |
⬇️ |
2023-10-16 |
http://royal2xthig3ou5hd7zsliqagy6yygk2cdelaxtni2fyad6dpmpxedid.onion |
Screen |
Royal |
⬇️ |
2023-10-16 |
http://royal4ezp7xrbakkus3oofjw6gszrohpodmdnfbe5e4w3og5sm7vb3qd.onion |
Screen |
None |
⬇️ |
Never |
http://72u5vd67xdff354hhge6wjuvsixxwo3c6bvrdlqstgmjfptpbzwrsmad.onion |
|
None |
⬇️ |
Never |
http://k6s24pz55gtvtzzpg4riv7zb74vts425bl42zrpmice5ud3a65itj6ad.onion/ |
|
None |
⬇️ |
Never |
http://yef4xoqj2jq554rqetf2ikmpdtewdlbnx5xrtjtjqaotvfw77ipb6pad.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
code-server login |
⬇️ |
2023-07-12 |
http://t2tqvp4pctcr7vxhgz5yd5x4ino5tw7jzs3whbntxirhp32djhi7q3id.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Вход | Read The Manual |
⬆️ |
2024-12-13 |
http://nv4addu4insb7x6aagdv6r5gvxzczgfje7mmecsjonnrvsq7ulevvfid.onion |
Screen |
403 Forbidden |
⬆️ |
2024-12-13 |
http://3wugtklp46ufx7dnr6j5cd6ate7wnvnivsyvwuni7hqcqt7hm5r72nid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
BLOG |
⬇️ |
2021-11-13 |
http://54bb47h5qu4k7l4d7v5ix3i6ak6elysn3net4by4ihmvrhu7cvbskoqd.onion/blog |
|
Welcome page |
⬇️ |
2024-08-02 |
http://54bb47h.blog |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://nj5qix45sxnl4h4og6hcgwengg2oqloj3c2rhc6dpwiofx3jbivcs6qd.onion |
|
SAFEPAY |
⬇️ |
2024-12-12 |
http://nz4z6ruzcekriti5cjjiiylzvrmysyqwibxztk6voem4trtx7gstpjid.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://qkzxzeabulbbaevqkoy2ew4nukakbi4etnnkcyo3avhwu7ih7cql4gyd.onion/ |
Screen |
|
⬆️ |
2024-12-13 |
http://iieavvi4wtiuijas3zw4w54a5n2srnccm2fcb3jcrvbb7ap5tfphw6ad.onion/ |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Sarcoma Group |
⬆️ |
2024-12-13 |
http://sarcomawmawlhov7o5mdhz4eszxxlkyaoiyiy2b5iwxnds2dmb4jakad.onion |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://bi32pq7y3gqq3qacgvamnk2s2elnppvevqp325wtk2wo7vh2zavjcfid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://54yjkjwjqbm74nchm6o6b4l775ws2hgesdopus5jvo3jx6ftj7zn7mid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://ngvvafvhfgwknj63ivqjqdxc7b5fyedo67zshblipo5a2zuair5t4nid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://icmghe66zl4twvbv5g4h532mogcea44hrkxtotrlx6aia5jslnnbnxad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://lyz3i74psw6vkuxdjhkyxzy3226775qpzs6oage4zw6qj66ppdxma2qd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://55lfxollcks2pvxbtg73vrpl3i7x4jnnrxfl6al6viamwngqlu4cxgyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://modre6n4hqm4seip2thhbjcfkcdcljhec7ekvd5qt7m7fhimpc2446qd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://r3yes535gjsi2puoz2bvssl3ewygcfgwoji6wdk3grj3baexn2hha2id.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://pauppf2nuoqxwwqqshaehbkj54debl7bppacfm5h6z6zjoiejifezhad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://iiobxrljnmjwb6l66bfvhin5zxbghbgiv6yamqpb4bezlrxd2vhetgyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://nf5b6a4b4s623wfxkveibjmwwpqjm536t5tyrbtrw7vsdqepsdoejoad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://rs3icoalw6bdgedspnmt6vp2dzzuyqxtccezmta2g5mlyao64len7dyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://lpp4aze237qkkursbtesd54ofag6te5i5lzpee5a3buhq4v3uwtxnlqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://6nwhpuwtf4onxvr7el5ycc4xwefhk4w6q6rbn23oe2ghax2x7nns3iad.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://7usqkx3whuqipzsolnctey7xgszixv446vam7et2qas6xmuxtjm54pad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://jck4dycheanyy6zrolymheurxak54o53lzg3hfcz7ao35hs7fewsaoyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://wi5q5npnch6fy5y7m4jtjznrydzyhtp6ik4j5swrdsehdwtvv3akleqd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://tlntayu7wbtcqxtumbqh4x2vzurw7ybpuhtozusbxuqggcwmnisd7vid.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://ycgedgigkqoeabmpnpwwbqojcgldekrjraaeeo4litevj5bvp7dtmrid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://tr2w7zxx2clrckh4mr6aupyennkngrz2bfuohpdzeifajgeqg6rtxxyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://tg6cr3uyeakbug6jt4oeaxbcpu4urdpm7ksk6uk7sdwg3walnqcwftqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://4b2njxftjecmzgyafn46dcyibnv3mourddcfq7qxdylkov4bisjl7xqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://fijqvpzptg2sxavr3s6vw32lx4xdfa3i2oedi4574qo3apqyhd7srwad.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://twm7i3mxyydc2ew5ppbmjiz6rzww7ze32t2ecmznnsywdccwatzjxead.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://qysbb5qdwpxsimtrsbehqc75q4b2lw6m4imtnswgmbsq2mw4ulvxevqd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://fbrmzvj2c6a5soanvuw3qi4dpnt3rcgte32nae4qegd4vqpnjtrwbqid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://6v3lslpnsfae4rfghnl473u4hp7j6yyu74pipyks54norp4filkzjgid.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://l2atrqqwpmgdr4vzae7ufgulirsklfk4xmierg4ihdxborjkpyuz5lyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://yry66r4til42vxubkqpy5wo75mshv7pcaqtbg4rzl55bs55yzav73uyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://7h422j3rpt7dxoeijbzn6xo7t43dmaisl5t44mcsf6ulbj3weg6doqyd.onion/ |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://4x2dnydjwfpa4zgutwqaeqxd7tmdz452ttvvq5pga5eqgppi2uu5chyd.onion/ |
Screen |
Index of / |
⬇️ |
2024-12-13 |
http://ufwlfce4qkiqsda7e2mhaibgyyi6jfjhu55j7uoq6bh3kmue7pc34iid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://pnanlicgxkku2aonwsg2fwid3maycsso7joqnzp66wkfemzdk7ahsdid.onion/ |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
SenSayQ |
⬇️ |
2024-08-05 |
http://gmixcebhni6c3kcf5m7xxybomaphj7pizoqtxiqmrz5wsh6g6x5s2wqd.onion/ |
Screen |
None |
⬇️ |
Never |
http://ppzmaodrgtg7r6zcputdlaqfliubmmjpo4u56l3ayckut3nyvw6dyayd.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://cryptorz76e7vuik.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
DuckDuckGo — Privacy, simplified. |
⬇️ |
2023-09-06 |
http://lc65fb3wrvox6xlyn4hklwjcojau55diqxxylqs4qsfng23ftzijnxad.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬇️ |
2024-03-25 |
http://nv5p2mmpctvyqdyyi5zwh4gnifq2uxdx4etvnmaheqlrw6ordrjwxryd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
slug |
⬇️ |
2024-03-11 |
http://3ytm3d25hfzvbylkxiwyqmpvzys5of7l4pbosm7ol7czlkplgukjq6yd.onion |
Screen |
Description
Snatch is a ransomware which infects victims by rebooting the PC into Safe Mode. Most of the existing security protections do not run in Safe Mode so that it the malware can act without expected countermeasures and it can encrypt as many files as it finds. It uses common packers such as UPX to hide its payload.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
News |
⬇️ |
2023-11-02 |
http://hl66646wtlp2naoqnhattngigjp5palgqmbwixepcjyq5i534acgqyad.onion |
Screen |
News |
⬇️ |
2022-12-13 |
https://snatch.press/ |
Screen |
|
⬇️ |
2024-09-12 |
https://snatchteam.cc |
Screen |
Just a moment... |
⬆️ |
2024-12-13 |
https://snatchnews.top/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Rocket.Chat |
⬇️ |
2024-12-12 |
http://xzbltrroh4ocknyi7kj2ucjuw63fhyy23dh6lplydl545d33kbygw2id.onion/home |
Screen |
Description
Ransomware, written in .NET.
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://solidb2jco63vbhx4sfimnqmwhtdjk4jbbgq7a24cmzzkfse4rduxgid.onion/login |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Space Bears |
⬆️ |
2024-12-13 |
http://5butbkrljkaorg5maepuca25oma7eiwo6a2rlhvkblb4v6mf3ki2ovid.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog |
⬇️ |
2022-10-01 |
http://zj2ex44e2b2xi43m2txk4uwi3l55aglsarre7repw7rkfwpj54j46iqd.onion |
Screen |
None |
⬇️ |
Never |
http://z33da2c5d6t4ekkv4pxao7znpc2w2m47llzvg76g6xxgyd5wqqmfrtqd.onion |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Spook |
⬇️ |
2021-10-26 |
http://spookuhvfyxzph54ikjfwf2mwmxt572krpom7reyayrmxbkizbvkpaid.onion/blog/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Stormous-ransomware |
⬇️ |
2022-05-09 |
http://3slz4povugieoi3tw7sblxoowxhbzxeju427cffsst5fo2tizepwatid.onion |
|
...... |
⬇️ |
2023-10-01 |
http://h3reihqb2y7woqdary2g3bmk3apgtxuyhx4j2ftovbhe3l5svev7bdyd.onion |
Screen |
Stormous _ official Site |
⬇️ |
2023-10-01 |
http://h3reihqb2y7woqdary2g3bmk3apgtxuyhx4j2ftovbhe3l5svev7bdyd.onion/stm.html |
Screen |
StormouS.X*Blog |
⬇️ |
2024-12-05 |
http://pdcizqzjitsgfcgqeyhuee5u6uki6zy5slzioinlhx6xjnsw25irdgqd.onion |
Screen |
|
⬆️ |
2024-12-13 |
http://6sf5xa7eso3e3vk46i5tpcqhnlayczztj7zjktzaztlotyy75zs6j7qd.onion |
Screen |
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
News |
⬇️ |
2023-05-02 |
http://x2miyuiwpib2imjr5ykyjngdu7v6vprkkhjltrk4qafymtawey4qzwid.onion/ |
Screen |
None |
⬇️ |
2021-05-01 |
http://nbzzb6sa6xuura2z.onion |
|
Description
Links
Page title |
Available |
Last visit |
URL |
Screen |
end of game |
⬇️ |
2021-08-18 |
http://xqkz2rmrqkeqf6sjbrb47jfwnqxcd4o2zvaxxzrpbh2piknms37rw2ad.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://ugoakjk3v6hop3epjhdgn4num43ndb5glgixhraeg2xm455gxqtu2qid.onion |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
SignIn | Chat |
⬇️ |
2023-09-30 |
http://undgrddapc4reaunnrdrmnagvdelqfvmgycuvilgwb5uxm25sxawaoqd.onion |
Screen |
SignIn | Chat |
⬆️ |
2024-12-13 |
http://ehehqyhw3iev2vfso4vqs7kcrzltfebe5vbimq62p2ja7pslczs3q6qd.onion/auth/login |
Screen |
All data | Underground store |
⬇️ |
2024-12-10 |
http://47glxkuxyayqrvugfumgsblrdagvrah7gttfscgzn56eyss5wg3uvmqd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Termite |
⬆️ |
2024-12-13 |
http://termiteuslbumdge2zmfmfcsrvmvsfe4gvyudc5j6cdnisnhtftvokid.onion |
Screen |
Index of / |
⬆️ |
2024-12-13 |
http://pqw3hepvky2pgyyv6dupvx47cm2gxzwop6dfei3i67dj76tdj6alplqd.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
Never |
http://xir242nunyist4d7ksfnfmhnjx4gvqbuzo7eax4o3abqjesbxjshh4qd.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
Toxic Chat |
⬆️ |
2024-12-13 |
http://cwybfdfhstmmoaxmnz4os7qxdcomnp5qleslqb55vt24vh3kmyl6jmad.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Blog |
⬇️ |
2023-06-26 |
http://6n5tfadusp4sarzuxntz34q4ohspiaya2mc6aw6uhlusfqfsdomavyyd.onion |
Screen |
Trigona is Gone |
⬇️ |
2023-10-18 |
http://trigonax2zb3fw34rbaap4cqep76zofxs53zakrdgcxzq6xzt24l5lqd.onion |
Screen |
404 Not Found |
⬇️ |
2023-10-18 |
http://trigonax2zb3fw34rbaap4cqep76zofxs53zakrdgcxzq6xzt24l5lqd.onion/api |
Screen |
Blog |
⬇️ |
2024-04-10 |
http://krsbhaxbki6jr4zvwblvkaqzjkircj7cxf46qt3na5o5sj2hpikbupqd.onion |
Screen |
|
⬇️ |
2024-04-10 |
http://krsbhaxbki6jr4zvwblvkaqzjkircj7cxf46qt3na5o5sj2hpikbupqd.onion/api |
Screen |
Blog |
⬇️ |
2024-03-01 |
http://zp6la4xdki3irsenq3t7z7pu2nnaktqgob6aizlzjkdiyw6azjeuhzqd.onion |
Screen |
None |
⬇️ |
Never |
http://3x55o3u2b7cjs54eifja5m3ottxntlubhjzt6k6htp5nrocjmsxxh7ad.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Trinity |
⬆️ |
2024-12-13 |
http://txtggyng5euqkyzl2knbejwpm4rlq575jn2egqldu27osbqytrj6ruyd.onion/ |
Screen |
rans |
⬆️ |
2024-12-13 |
http://txtggyng5euqkyzl2knbejwpm4rlq575jn2egqldu27osbqytrj6ruyd.onion/articles |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
404 Not Found |
⬇️ |
2024-04-11 |
http://orfc3joknhrzscdbuxajypgrvlcawtuagbj7f44ugbosuvavg3dc3zid.onion/victim.html# |
Screen |
Index of / |
⬇️ |
2024-04-11 |
http://orfc3joknhrzscdbuxajypgrvlcawtuagbj7f44ugbosuvavg3dc3zid.onion/ |
Screen |
Index of / |
⬇️ |
2024-04-11 |
http://pkk4gbz7lsbgeja6s6iwsan2ce364sqioici65swwt65uhicke65uyid.onion/ |
Screen |
Index of / |
⬇️ |
2024-04-11 |
http://5qmw6mv5ucbeskd3rv6vgn5dqgsuectmtqvz4paukmvhtlazzkuxuwqd.onion/ |
Screen |
404 Not Found |
⬇️ |
2024-04-11 |
http://5qmw6mv5ucbeskd3rv6vgn5dqgsuectmtqvz4paukmvhtlazzkuxuwqd.onion/victim.html |
Screen |
404 Not Found |
⬇️ |
2024-04-11 |
http://pkk4gbz7lsbgeja6s6iwsan2ce364sqioici65swwt65uhicke65uyid.onion/victim.html |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
U-bomb |
⬇️ |
2024-08-06 |
http://contiuevxdgdhn3zl2kubpajtfgqq4ssj2ipv6ujw7fwhggev3rk6hqd.onion |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://tdoe2fiiamwkiadhx2a4dfq56ztlqhzl2vckgwmjtoanfaya4kqvvvyd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Home | UnSafeBlog |
⬇️ |
2024-04-11 |
http://unsafeipw6wbkzzmj7yqp7bz6j7ivzynggmwxsm6u2wwfmfqrxqrrhyd.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Vendetta |
⬇️ |
2024-02-08 |
http://test.cuba4ikm4jakjgmkezytyawtdgr2xymvy6nvzgw5cglswg3si76icnqd.onion |
Screen |
Description
Official twitter account: https://x.com/ValenciaLeaks72
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Valencia Ransomware |
⬇️ |
2024-10-07 |
http://6doyqxqqj36vnedtt2zwxmngx52mgyp7brbrtwkyd75jgiolocoybgid.onion/ |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
THIS HIDDEN SITE HAS BEEN SEIZED | Vanir Locker Ransomware |
⬆️ |
2024-12-13 |
http://6xdpj3sb5kekvq5ulym5qqmzsv6ektjgvpmajns3qrafgxtyxrhokfqd.onion |
Screen |
404 Not Found |
⬆️ |
2024-12-13 |
http://6xdpj3sb5kekvq5ulym5qqmzsv6ektjgvpmajns3qrafgxtyxrhokfqd.onion/assets/index-6d8af759.js |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://vfokxcdzjbpehgit223vzdzwte47l3zcqtafj34qrr26htjo4uf3obid.onion |
|
None |
⬇️ |
2021-05-01 |
http://746pbrxl7acvrlhzshosye3b3udk4plurpxt2pp27pojfhkkaooqiiqd.onion |
|
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://4hzyuotli6maqa4u.onion |
|
Vice Society - Official Site |
⬇️ |
2023-12-14 |
http://vsociethok6sbprvevl4dlwbqrzyhxcxaqpvcqt5belwvsuxaxsutyad.onion |
Screen |
Vice Society - Official Site |
⬇️ |
2023-12-14 |
http://ml3mjpuhnmse4kjij7ggupenw34755y4uj7t742qf7jg5impt5ulhkid.onion/ |
Screen |
Vice Society - Official Site |
⬇️ |
2023-12-14 |
http://ssq4zimieeanazkzc5ld4v5hdibi2nzwzdibfh5n5w4pw5mcik76lzyd.onion/ |
Screen |
Vice Society - Official Site |
⬇️ |
2023-12-14 |
http://wmp2rvrkecyx72i3x7ejhyd3yr6fn5uqo7wfus7cz7qnwr6uzhcbrwad.onion |
Screen |
None |
⬇️ |
Never |
http://xu66gzit6zp22qvixpenlxu2ok7vzrpqvgkuupkiukpz47va47ewbwad.onion |
|
None |
⬇️ |
Never |
http://tahnytazh47jpikpajm2so2jdsjrkx6gfcu4p7bu7u3vfarnpvshgeyd.onion/ |
|
Description
aka Onix/Onyx
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
VSOP NEWS |
⬇️ |
2023-01-02 |
http://mrdxtxy6vqeqbmb4rvbvueh2kukb3e3mhu3wdothqn7242gztxyzycid.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬆️ |
2024-12-13 |
http://weaxorpemwzoxg5cdvvfd77p3qczkxqii37ww4foo2n4jcft3mytbpyd.onion/ |
|
Description
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
|
⬆️ |
2024-12-13 |
https://werewolves.pro |
Screen |
|
⬇️ |
2024-12-13 |
https://weerwolven.biz/en/ |
Screen |
Description
Group is connected to Qilin.
Links
Page title |
Available |
Last visit |
URL |
Screen |
WikiLeaks |
⬇️ |
2024-07-09 |
https://wikileaksv2.com |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
Discord |
⬇️ |
2024-12-13 |
https://discord.com/invite/jjZQdDNnG |
Screen |
Description
xing use a custom mountlocker exe
Links
Page title |
Available |
Last visit |
URL |
Screen |
星Team News |
⬇️ |
2022-01-24 |
http://xingnewj6m4qytljhfwemngm7r7rogrindbq7wrfeepejgxc3bwci7qd.onion/ |
|
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://wj3b2wtj7u2bzup75tzhnso56bin6bnvsxcbwbfcuvzpc4vcixbywlid.onion |
|
Description
Ransomware.
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Yanluowang |
⬇️ |
2022-11-01 |
http://jukswsxbh3jsxuddvidrjdvwuohtsy4kxg2axbppiyclomt2qciyfoad.onion/ |
Screen |
Links
Page title |
Available |
Last visit |
URL |
Screen |
None |
⬇️ |
2021-05-01 |
http://zeonrefpbompx6rwdqa5hxgtp2cxgfmoymlli3azoanisze33pp3x3yd.onion |
Screen |
parsing : enabled
Links
Page title |
Available |
Last visit |
URL |
Screen |
Zero Tolerance |
⬇️ |
2024-05-20 |
http://zhuobnfsddn2myfxxdqtpxk367dqnntjf3kq7mrzdgienfxjyllq4rqd.onion/ |
Screen |