Noname05716Eng

Posts

Date Content Media
2024-04-19 12:45:55
Friends, we have added a new task to the bot😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-19 12:17:49
Together with our friends we continue our journey through the Spanish segment of the internet and put three government websites😈❌The website of the Parliament of the Canary Islands(closed by geo)check-host.net/check-report/18342c39kee4 ❌The website of the Asturian Regional Parliament(closed by geo)check-host.net/check-report/18342f38k602 ❌Murcia Regional Parliament websitecheck-host.net/check-report/18343059k420 Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-19 08:19:39
In a joint attack with our friends put down the websites of the Spanish association of savings banks and real estate😈❌Real Estate Grupo Caja Rural Spanish Association of Rural Savings Bankscheck-host.net/check-report/1831ce17kbcc❌ Real estate Grupo Caja Rural check-host.net/check-report/1831cf97k972❌Real Estate Grupo Caja Rural check-host.net/check-report/1831d027ka86❌Real Estate Grupo Caja Ruralcheck-host.net/check-report/1831d0c6kd50❌Real estate Grupo Caja Ruralcheck-host.net/check-report/1831d1bbk8b8b8❌Real estate Grupo Caja Ruralcheck-host.net/check-report/1831d255kcb❌Authorization of Banco Sabadell check-host.net/check-report/1831e4fdk36Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-18 12:02:27
We continue to "give" DDoS gifts to the Russophobic authorities of Spain😉❌The website of the Madrid Regional Parliamentcheck-host.net/check-report/18269dafk210❌Official website of the Government of Asturiascheck-host.net/check-report/18269fe1k69a❌Authorization on the website of the Association of Producers and Exporterscheck-host.net/check-report/1826a0beka75❌The IMDEA Energy Fundcheck-host.net/check-report/1826a0e8kada❌Surne Seguros is a Spanish insurance companycheck-host.net/check-report/1826a1a2kd14❌Authorization of Enagás(Enagás is a natural gas transportation and storage company)check-host.net/check-report/1826a3fekbe8 ❌Bergé Logistics is a company providing logistics services in Spain and abroadcheck-host.net/check-report/1826b26dkec5Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-18 07:48:08
The Ukrainian president's office has announced another round of talks with Spain on a bilateral security agreement.While the Russophobic Spanish authorities are negotiating with the Banderaites, we are smashing that country's internet infrastructure😈❌Galicia is a historical and cultural region in the northwest of the Iberian Peninsula and an autonomous community of Spain(dead on ping)check-host.net/check-report/18262e05k295❌The website of the Catalan Parliamentcheck-host.net/check-report/18264bb3k9ff❌Official website of the Government of Valenciacheck-host.net/check-report/1826328ck38e❌The website of the Valencian Regional Parliamentcheck-host.net/check-report/1826348dkd83❌ Website of the Parliament of Galicia(dead on ping)check-host.net/check-report/182635a7k66cFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-17 14:04:01
We continue our journey through the Polish segment of the Internet😈❌NEOBUS POLSKA Czurczak Spółka Komandytowa - transport company check-host.net/check-report/181bb0adk643❌mPay - application for paying toll roads in Poland check-host.net/check-report/181bae0bk7ad❌Polish Autobahn A2 Autostrada Wielkopolska check-host.net/check-report/181cff8fkdb5 ❌RELOBUS Transport Polska Sp - operator of transport services on urban and regional lines check-host.net/check-report/181d132dk572Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-17 09:41:43
Friends, we have added a new individual task to the bot😉 Hurry up and put it to work!💪🏻Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-17 09:13:06
We continue to support Polish farmers and put Polish logistics😈❌Electronic toll collection system in Polandcheck-host.net/check-report/181b29b2k755❌Online sale of bus tickets in Polandcheck-host.net/check-report/181b2ae3k420❌Gdańsk Transport Companycheck-host.net/check-report/181b2e07ka6c❌Polonus - a national bus carrier providing passenger transportation services in regular local, intercity and international transportationscheck-host.net/check-report/181b34ddk75dFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-16 11:50:41
Polish farmers continue to block the movement of trucks at three checkpoints - Yahodyn, Rawa-Russka and Uhryniv.The farmers have put forward a number of demands, including two main ones: the cessation of duty-free trade with Ukraine and the complete closure of the border between Ukraine and Poland to truck traffic.We did not stand aside and decided to support Polish farmers who went to extreme measures against the pro-Ukrainian policy of the authorities😈❌Electronic toll collection system(dead on ping)check-host.net/check-report/1810afa1kb14❌Buying bus tickets in Polandcheck-host.net/check-report/18109b14k466❌Gdańsk Transport Company (Gdańsk Transport Company)check-host.net/check-report/181105dck24d❌mPay - application for paying toll roads in Poland check-host.net/check-report/18110b46kfce❌General Directorate of National Roads and Highways of Poland (dead on ping)check-host.net/check-report/18110e21kc1c Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-16 08:01:38
Continuing join attacks on Slovenian city websites😉❌Ljubljana is the capital and largest city of Sloveniacheck-host.net/check-report/180ec0b8k8d4❌Maribor is the second largest city in Sloveniacheck-host.net/check-report/180ec1fcke7e❌City Celecheck-host.net/check-report/180ec3e7k89e❌City Copercheck-host.net/check-report/180ec5fakc44❌Velenje City (dead on ping)check-host.net/check-report/180ec764k9f6❌City of Ptujcheck-host.net/check-report/180ecb88ke50❌The city of Trbovljecheck-host.net/check-report/180ecc85kb44❌City of Kamnikcheck-host.net/check-report/180ecd1fk868Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-15 10:03:27
Together with our colleagues put several websites related to the economy of Slovenia😈❌Securities Market Agencycheck-host.net/check-report/1803655ckbd4❌ Slovenian Chamber of Commerce and Industry (OZS)check-host.net/check-report/18036627ka70 ❌Authorization in the portal of the Slovenian Chamber of Commerce and Industry (dead on ping)check-host.net/check-report/18037201ke19❌Public announcements of the Stock Exchangecheck-host.net/check-report/18036993kf4bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-15 07:39:11
We start the new working week with continued attacks on Slovenian government websites😈❌The Supreme State Prosecutor's Officecheck-host.net/check-report/18027949k76c ❌State Railway Transport Agency of the Republic of Sloveniacheck-host.net/check-report/18029887k1f0❌Police of Slovenia (dead on ping) check-host.net/check-report/1802716ak31❌Authorization on the web conferencing service on the Slovenian Police website (dead on ping) check-host.net/check-report/18027531kc5c❌Authorization on the internal service of the Slovenian Police (dead on ping) check-host.net/check-report/1802735bk775❌Authorization on the Slovenian Ministry of Interior distance learning portal (dead on ping)check-host.net/check-report/18027723k17e ❌Authorization on the web conferencing service on the Slovenian Police website (dead on ping)check-host.net/check-report/1802802ek54fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-14 09:50:17
Continuing join attacks on Slovenian websites, some of which have cowardly closed themselves off from us by geo😈❌State tax portal of Sloveniacheck-host.net/check-report/17f8203030k82d❌Slovenian Police (closed by geo)check-host.net/check-report/17f821f0k9d7❌Authorization on the web conferencing service on the Slovenian Police website (closed by geo)check-host.net/check-report/17f82416kde1❌ Authorization on the internal service of the Slovenian Police (closed by geo)check-host.net/check-report/17f82678k675❌ Authorization on the Slovenian Ministry of Interior distance learning portal (closed by geo)check-host.net/check-report/17f828c4k785❌ Authorization on the web conferencing service on the website of the Slovenian Police (closed by geo)check-host.net/check-report/17f82fackd24Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-13 08:44:57
Continuing our fascinating DDoS journey through Slovenia's state websites😈❌State tax portal of Sloveniacheck-host.net/check-report/17ea65b3k426❌Slovenian Police (closed by geo)check-host.net/check-report/17ea69c2k4ac❌Authorization on the web conferencing service on the Slovenian Police website (dead on ping)check-host.net/check-report/17ea8b59k314❌Authorization on the internal service of the Slovenian Police (dead on ping)check-host.net/check-report/17ea90fdkca4❌Authorization on the Slovenian Ministry of Interior distance learning portalcheck-host.net/check-report/17ea97dak65e❌ Authorization on the web conferencing service on the Slovenian Police websitecheck-host.net/check-report/17ea9b13ke75❌National Audit Commission for Audit of Public Procurement Procedurescheck-host.net/check-report/17ea9da5k493Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-12 11:01:57
A few more Slovenian state sites couldn't withstand our attacks and went on "rest"😉 😉❌Slovenian President's website (closed by geo)check-host.net/check-report/17da680ek38a❌Statistical Office of the Republic of Slovenia (dead on ping)check-host.net/check-report/17da70d8k2f7❌National Council of the Republic of Sloveniacheck-host.net/check-report/17da7790k79d❌Constitutional Courtcheck-host.net/check-report/17da7c65k178Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-12 09:35:44
Continuing join attacks on Slovenia and sending DDoS hello to local sites😈❌Authorization on LPP websitecheck-host.net/check-report/17da1c2bk27b❌Authorization on LPP websitecheck-host.net/check-report/17da1e68kafb❌State information portal of Sloveniacheck-host.net/check-report/17da31ackfea❌Central Bank of Sloveniacheck-host.net/check-report/17da3adbkab8❌Internal service on the website of the Central Bank of Sloveniacheck-host.net/check-report/17da45b0kb04❌Authorization on the website of the National Assembly of Sloveniacheck-host.net/check-report/17da4bbakd5d❌ Authorization on the website of the National Assembly of Sloveniacheck-host.net/check-report/17da4fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-11 11:43:27
Together with our colleagues sent DDoS missiles to 4 state websites in Slovenia😈❌Statistical Office of the Republic of Sloveniacheck-host.net/check-report/17cc98c2kd19❌Ombudsman of the Republic of Slovenia (closed by geo)check-host.net/check-report/17cc9bb8k69c❌National Council of the Republic of Sloveniacheck-host.net/check-report/17cc9ea4k752❌Constitutional Courtcheck-host.net/check-report/17cca2cek424Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-11 09:22:24
Continuing join attacks on Slovenia and a clear demonstration of how an attempt to help Ukrainian terrorists ends😈❌Authorization on LPP websitecheck-host.net/check-report/17cb750bkd60❌Authorization on LPP websitecheck-host.net/check-report/17cb769dk747❌Ministry of Justice of Sloveniacheck-host.net/check-report/17cb781ckec2❌State Information Portal of Slovenia (closed by geo)check-host.net/check-report/17cb79b8kddd❌Financial Authority of Slovenia (dead on ping)check-host.net/check-report/17cb7c8ckbf2❌Central Bank of Sloveniacheck-host.net/check-report/17cb7ef1k3bc❌ Internal service on the website of the Central Bank of Sloveniacheck-host.net/check-report/17cb81f2kba❌ Authorization on the website of the National Assembly of Sloveniacheck-host.net/check-report/17cb8473k4bd❌Authorization on the website of the National Assembly of Sloveniacheck-host.net/check-report/17cb8657k497Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-10 15:35:29
Friends, thanks to our volunteers and tasks in our bot, the bears that came out from under the brush of DaZbastaDraw continue to travel (). This time - in the form of stickers😉We remind you that you can purchase our merch here 👉🏻 https://t.me/DWM_ArtZ (contacts for the merch are in the description of this channel). We also emphasize that the proceeds from the sale will be used to purchase all sorts of useful items for our soldiers in the Northern Military District zone👍P.S: soon, by the way, cool patches will appear there with our teddy bears and maybe something else💪🏻🇷🇺Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-10 13:54:45
Our friends from the People's Cyber Army they are hammering Slovenia's critical Internet infrastructure. And for good reason - this state is trying to curry favor with its masters from the EU and the United States, not caring that they are descendants of Slavic peoples and should not sponsor the criminal regime of Kiev 🤦🏻 Slovenes certainly do not like that the pro-Ukrainian authorities spend their taxes on fattening Bandera for Stoltenberg's praise - Slovenia recently joined the Czech initiative to purchase artillery shells for Zelensky's terrorists 🤬We walked through the Slovenian Internet infrastructure and left no stone unturned there 😈❌Ljubljanski potniški promet(LPP) is a transport company that provides public transport to the city of Ljubljana check-host.net/check-report/17c152f9kee8❌Authorization on the LPP website check-host.net/check-report/17c1398bk18e❌ The Central Bank of Slovenia check-host.net/check-report/17c16a05k718❌ Ministry of Justice of Slovenia check-host.net/check-report/17c168c7k96c❌ The State Information Portal of Slovenia check-host.net/check-report/17c199e2kabdFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-10 12:03:47
We continue our join attacks and put down another pack of Bandera sites😈❌Electronic cabinet of a citizen on the website of the Verkhovna Rada of Ukrainecheck-host.net/check-report/17bf391ak990❌The Cabinet of Ministers of Ukraine (dead on ping)check-host.net/check-report/17bf3ac8kee8❌The Tax Service of Ukraine (dead on ping)check-host.net/check-report/17bf413ek6a7❌Central Interregional Department of the Tax Service of Ukraine for Work with Large Taxpayers (dead on ping)check-host.net/check-report/17bf4462ka3c❌Western Interregional Department of the State Tax Service of Ukraine (dead on ping)check-host.net/check-report/17bf4a8fk859❌ Main Department of the State Tax Service of Ukraine in Kiev (dead on ping)check-host.net/check-report/17bf4d9ck7d8 Images
2024-04-10 08:07:30
As part of a joint attack, eight Bandera websites were taken down😈❌Online application for a loan from Unex Bankcheck-host.net/check-report/17be7704kfa2❌Selling bus ticketshttps://ticket.bus.com.ua check-host.net/check-report/17be7c5akf5❌Ukrainian commercial bank KredoBank (dead on ping)check-host.net/check-report/17be8286kffc❌Ukrinterenergo - producer of electricity and heat energycheck-host.net/check-report/17be88efk97❌Buying airline tickets on the Portmone servicecheck-host.net/check-report/17be8c96k489❌Buying bus tickets on the Portmone servicecheck-host.net/check-report/17be9510k445❌Purchase railroad tickets on the "Portmone" servicecheck-host.net/check-report/17be96e0kd34❌ Log in to the "My House.Personal Cabinet" system (closed by geo)check-host.net/check-report/17be99a2k79dFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-09 16:10:29
Friends, we have added a new task to our bot!😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-09 13:42:09
As part of our joint attack, the websites of Ukrainian banks and state-owned companies were "ordered to live for a long time"😈:❌MTB Bankcheck-host.net/check-report/17b55eaekec1❌LC MTB Bankcheck-host.net/check-report/17b575ack125❌LC MTB Bank (dead on ping)check-host.net/check-report/17b59e2ekafb❌Ukrhydroenergo is a state-owned company that operates a cascade of large hydroelectric power plants on the Dnieper and Dniester rivershttps://check-host.net/check-report/17b5a71bk766Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-09 08:36:24
Together with our colleagues we continue to attack the sites of the Banderaites, which again cannot withstand the onslaught of our DDoS missiles😉❌Accordbank (closed by geo)check-host.net/check-report/17b2a0a6k7f0❌Accordbank remote banking (closed by geo)check-host.net/check-report/17b2a59dkb0a❌PRAVEX-BANKcheck-host.net/check-report/17b2b4f3k414❌Online banking on the site of PRAVEX-BANKcheck-host.net/check-report/17b2b7f6k9f1❌"NPO Ukrhydroenergobud" is a consortium that provides engineering and technical support for hydroelectric power plants in Ukraine(dead on ping)check-host.net/check-report/17b2c664k51e❌State Railroad of Ukraine(dead on ping) https://check-host.net/check-report/17b2d9c0kf04 Images
2024-04-08 14:46:27
Together with our colleagues we continue to attack Banderite sites and send DDoS greetings to the Ministry of Energy of Ukraine, as well as a couple of banks👿❌Ministry of Energy of Ukrainecheck-host.net/check-report/17a8bf8fka13❌Ukrainian bank FUIB (closed by geo)check-host.net/check-report/17a8cb41k1e5❌ Service for reporting fraudsters on the website of FUIB Bank (closed by geo)check-host.net/check-report/17a8cf3fk116❌JSC "BANK CREDIT DNEPR" (dead by ping)check-host.net/check-report/17a8dc03kf3aFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-08 09:40:33
We start the week with a joint attack with the People's Sub-Army against the Bandera😈❌SBUcheck-host.net/check-report/17a61f43k61a❌SBU Academycheck-host.net/check-report/17a62265k37f❌JSC "CREDIT AGRICOLE BANK" (Ukrainian branch) - the oldest foreign bank in Ukraine, operating there since 1993 (closed by geo)check-host.net/check-report/17a62668k900❌ Login to Internet banking of JSC CREDIT AGRICOLE BANKcheck-host.net/check-report/17a62908kf2c❌Online banking for entrepreneurs of CREDIT AGRICOLE BANK JSCcheck-host.net/check-report/17a62befk767❌Personal account in CORPEX service system of CREDIT AGRICOLE BANK JSCcheck-host.net/check-report/17a62f76kf63❌Product environment in the CORPEX service system of CREDIT AGRICOLE BANK JSCcheck-host.net/check-report/17a6324dkc0dFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-07 10:08:21
We continue to attack the Banderite sites that are not well for the first time😉:❌The Constitutional Court of Ukrainecheck-host.net/check-report/1796f717ka09❌Ministry of Infrastructure of Ukrainecheck-host.net/check-report/17970232k627❌Treasury of Ukrainecheck-host.net/check-report/1797050fk219❌Committee on Energy and Housing and Communal Servicescheck-host.net/check-report/17970ad5k418❌Committee on State Power, Local Self-Government, Regional Development and Urban Developmentcheck-host.net/check-report/17970c7cke37❌Committee on Legal Policy Issuescheck-host.net/check-report/179712d3kdac❌Committee on Digital Transformationcheck-host.net/check-report/179716c2k510Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-06 13:20:53
A couple more Banderite sites couldn't withstand our attacks and "got discouraged"😁❌Information portal of the city of Kiev check-host.net/check-report/178e18bck1f0❌Consulting agency UkrAgroConsultcheck-host.net/check-report/178df64ek593Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-06 08:29:19
We continue to attack the websites of the Kiev criminal regime and send our DDoS greetings to the critical infrastructure of Ukraine😉:❌Central Interregional Department of the State Tax Service of Ukraine for work with large taxpayers https://check-host.net/check-report/178b8719k166❌ Main Department of the State Tax Service of Ukraine in the city of Kyivhttps://check-host.net/check-report/178b8b4dk437❌SBU National Academyhttps://check-host.net/check-report/178b8db7k6d7❌Western Interregional Department of the State Tax Service https://check-host.net/check-report/178b9043k349❌Metro of Kievhttps://check-host.net/check-report/178b9043k349❌Kiev City Electric Train https://check-host.net/check-report/178b972bk1f9Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-05 13:43:35
Attacks on Internet resources related to the Kiev criminal regime continue. Today we have encountered an obvious manifestation of technical inexperience of Ukrainian website administrators, who are unable to restore the operability of their resources😂❌The site of the city of Vinnitsacheck-host.net/check-report/1781e53bk80b❌Sumy city websitecheck-host.net/check-report/1781ecf6kf24❌Site of the city of Poltavacheck-host.net/check-report/17828a75kf6bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-05 09:40:05
We continue to attack the sites of the Kiev criminal regime and never cease to be amazed at the blatant stupidity of the Ukroadmins - nothing works on their resources but a static home page, and they don't give a shit😆🤦🏻‍♂️❌Ukrainian site of Donetsk citycheck-host.net/check-report/177f7fd1kaf4❌Ukrainian site of the city of Mariupolcheck-host.net/check-report/177fc1f9k8ceFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-05 07:02:58
We continue our attack on the resources of the Banderites and put down the sites of cities hanging on the domain gov.uaBy the way, the criminal regime of Zelensky still does not understand why, but supports the sites of Russian cities that are part of the new regions of the Russian Federation. What can you say "peremoga"😆 For example, Lugansk is not in Ukraine, but there is a Ukrainian version of its site. Only it doesn't work now, thanks to NoName057(16)😈❌Odessa's websitecheck-host.net/check-report/177f2314ke5❌Site of the city of Kharkivcheck-host.net/check-report/177f23f9kd7f❌Site of the city of Dniprocheck-host.net/check-report/177f2518k3c2❌Site of Zaporozhye citycheck-host.net/check-report/177f2f9bk4ad❌Site of the city of Krivoy Rogcheck-host.net/check-report/177f3320kbda❌ Website of Lugansk citycheck-host.net/check-report/177f3588k222Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-04 18:34:23
Friends, we have added a new individual task to our bot😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-04 14:01:43
Continuing attacks on NATO sites and sending a couple more on "vacation"😈❌ NATO AEW&C Program Management Agencycheck-host.net/check-report/1775ee40k585❌ NATO's Special Operations Forces Command (SOFCOM)check-host.net/check-report/177613dakac8Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-04 11:17:47
We continue attacks on the Ukrainian segment of the Internet and this time the sites of the customs service and anti-corruption portal😈 were "laid":❌The State Customs Service of Ukrainecheck-host.net/check-report/17739fc1k29d❌Anti-corruption portalcheck-host.net/check-report/1773a45ckbd9❌Authorization on the website of the Customs Service of Ukrainecheck-host.net/check-report/17739e5bk5d1❌ Authorization on the website of the Customs Service of Ukrainecheck-host.net/check-report/17739dc2k465❌ Authorization on the website of the Customs Service of Ukrainecheck-host.net/check-report/1773b358kefFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-04 07:42:43
"Congratulated" NATO war criminals, whose hands are up to their elbows in blood, on the birthday of the North Atlantic Alliance and put the sites😈 as a gift:❌NATO Joint Warfare Centercheck-host.net/check-report/17735782keb9❌Authorization on the NATO NEC CCIS support center portalcheck-host.net/check-report/17736cf1k40a❌NATO Science and Technology Organization check-host.net/check-report/177372a5k5ac ❌ NATO Center for Maritime Research and Experimentation (CMRE)check-host.net/check-report/177378e0k23e❌ NATO Cybersecurity Center Portalcheck-host.net/check-report/17738bb4ka0fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-03 15:35:56
The websites of the Verkhovna Rada of Ukraine and its committees have laid down to "rest"😉❌The Verkhovna Rada of Ukraine (dead on ping)check-host.net/check-report/176ab60cke6f ❌Committee on Energy and Housing and Communal Services (dead on ping)check-host.net/check-report/176ac181kf86❌Committee on Homeland Security, Defense, and Intelligence (dead on ping)check-host.net/check-report/176ac18bk621❌Committee on State, Local Government, Regional Development and Urban Planning (dead on ping)check-host.net/check-report/176ac324k721❌Committee on Human Rights, De-Occupation and Reintegration of Temporarily Occupied Territories of Ukraine, National Minorities and Interethnic Relations (dead on ping)check-host.net/check-report/176ac343kef1 ❌Committee on Legal Policy (dead on ping)check-host.net/check-report/176ac42ak3f8 ❌Law Enforcement Committee (dead on ping)check-host.net/check-report/176acf10ke28❌Transportation and Infrastructure Committee (dead on ping)check-host.net/check-report/176ad135k28a❌Committee on Finance, Taxation and Customs Policy (dead on ping)check-host.net/check-report/176ad255k911❌Digital Transformation Committee (dead on ping)check-host.net/check-report/176ad25fkcd4Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images
2024-04-03 12:00:00
Three more sites important for Ukraine receive DDoS-greetings from us😉❌Secretariat of the Cabinet of Ministers of Ukraine, room reservation systemcheck-host.net/check-report/17678e8fkdb❌The portal "Pulse of Agreement" - system for monitoring the implementation of the agreement on Ukraine's accession to the EUcheck-host.net/check-report/17678e8fkdb❌The electronic petitions portal of the Cabinet of Ministers of Ukrainecheck-host.net/check-report/17678e8fkdbFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-03 08:00:01
We continue our journey through the Ukrainian segment of the Internet and send DDoS missiles to local websites😈:❌Constitutional Court of Ukrainecheck-host.net/check-report/17677970k84e❌Ministry of Infrastructure of Ukrainecheck-host.net/check-report/17678026kbac❌Treasury of Ukrainecheck-host.net/check-report/17678b79k83cFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-02 12:00:00
Ukrainian chambers of commerce and financial websites go on "vacation"😈❌ "UKRSIBBANK" - commercial bankUkraine check-host.net/check-report/175c5d11kc42❌LC on "UKRSIBANK" website - Consumer finance, IT platformcheck-host.net/check-report/175c72d9kea4❌Online banking "UKRSIBANK" (dead on ping)check-host.net/check-report/175c7b8fk832❌Kharkiv Chamber of Commerce and Industrycheck-host.net/check-report/175c7998k659❌Odessa Chamber of Commerce and Industrycheck-host.net/check-report/175c6d31k849❌Zaporizhzhya Chamber of Commerce and Industrycheck-host.net/check-report/175c72ebk13❌Authorization on the website of the Zaporizhzhya Chamber of Commerce and Industrycheck-host.net/check-report/175c7903kdf3❌Sumsk Chamber of Commerce and Industrycheck-host.net/check-report/175c7123k38bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-02 08:00:01
We continue to nightmare Ukrainian websites🇺🇦🔥Critical portals of Ukraine😈 receive DDoS hello from us:❌Kiev Metrocheck-host.net/check-report/175c3158ke2a❌Kiev city information portalcheck-host.net/check-report/175c3ee3k140❌National Academy of SBUcheck-host.net/check-report/175c418ek41f❌Council of National Security and Defense of Ukrainecheck-host.net/check-report/175c43efk38f❌ZTR PJSC - Production Enterprise of Electric Reactors of Ukrainecheck-host.net/check-report/175c47d3k377Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images
2024-04-01 12:18:41
We continue our journey through the Ukrainian segment of the Internet and put critical infrastructure sites😉:❌National Academy of Security Servicecheck-host.net/check-report/1753e2adkec8 ❌Schedule of Kiev city electric trainscheck-host.net/check-report/17528471kf91❌The National Security and Defense Councilhttps://check-host.net/check-report/1753a494ke4 ❌Central Interregional Directorate of the State Tax Service (State Tax Service) for Work with Large Taxpayerscheck-host.net/check-report/1753e434k1c4 ❌Western Interregional Department of the State Tax Service check-host.net/check-report/1753e47dk770❌ Main Directorate of the State Tax Service in Kyivcheck-host.net/check-report/175403cakf7b❌The Main Department of the State Tax Service in Kyivcheck-host.net/check-report/17540482k1feFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-04-01 07:20:00
It's been a while since we've visited the Banderites, so let's take a stroll straight through the Ukrainian segment of the Internet😉🇺🇦❌Kiev Metrocheck-host.net/check-report/1751eee3k5d1❌Consulting agency UkrAgroConsultcheck-host.net/check-report/1751efc7kd2❌Authorization of consulting agency UkrAgroConsultcheck-host.net/check-report/1751f758k7c4❌Information portal of the city of Kievcheck-host.net/check-report/1751fe08k438Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-31 09:01:52
We continue to damage the websites of Luxembourg municipal administrations😈:❌Foylen Municipal Administrationcheck-host.net/check-report/1748e930k9ed❌Municipal Administration of Vianden (dead on ping)check-host.net/check-report/1748ec91kb44❌Municipal government of Ettelbrückcheck-host.net/check-report/1748f141k928Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-30 12:46:29
Let's go back to Luxembourg and put the websites of the local municipal administrations😈:❌Municipal administration of Voilincheck-host.net/check-report/1740d958k5d8 (dead on ping) ❌ Municipal government of Viandencheck-host.net/check-report/1740dcd4k2 (dead on ping)❌Municipal government of Ettelbrückcheck-host.net/check-report/1740e193k242 (dead on ping)Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-29 14:59:58
We read what they write about us and returned to the Netherlands to check the lessons learned from the Russophobic authorities of that country. Result - lessons not learned: Sit down, two! 😁❌The Province of North Brabant(closed by geo)check-host.net/check-report/1737943dkc6d❌Province of Overijsselcheck-host.net/check-report/173795cdk31dFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-29 13:57:23
Continuing attacks on Lithuania and giving our "DDoS gifts" to local websites😈❌ Vilnius Commercial Arbitration Courtcheck-host.net/check-report/17378082kd31❌Authorization on the Vilnius Commercial Arbitration Court websitecheck-host.net/check-report/17378566k630❌ JSC "Laivų technika" - Lithuanian ship repair company check-host.net/check-report/1737a1bdkfbdFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-29 10:04:39
They made a "gift" to the newly minted Lithuanian Defense Minister Laurinas Kasciunas, who recently met with his Ukrainian counterpart Rustem Umerov🤮"Continuity of support for Ukraine is our strategic goal. Therefore, today we discussed issues of military support for Ukraine with Minister Rustem Umerov, talked about what they need most at the moment, where and how we can urgently help," Kaschiunas said at a meeting with Bandera🤬For such statements, the Russophobic Lithuanian authorities will have to answer - we put down the sites of this Baltic, God forgive me, country😈:❌Municipality of Klaipeda check-host.net/check-report/17357f5fk23e❌Public procurement in Lithuania check-host.net/check-report/17358879k7c4❌Association of Shipbuilders and Ship Repairers of Lithuania check-host.net/check-report/17358a27k913❌Lithuanian logistics company Adrem check-host.net/check-report/17359c67k2eaFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-28 11:21:19
We continue to attack the Finnish banking system and show how it is when a bank has a website - but it's useless! 😁The infrastructure of Aktia Bank Plc - a Finnish asset manager, bank and life insurance company with offices in the Helsinki, Turku, Tampere, Vaasa and Oulu😈 regions - was knocked offline❌Authorization in the personal account on the website of Aktia check-host.net/check-report/172c7022k2a7Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images Images
2024-03-28 08:57:10
Finland plans to provide space for NATO technology centers. Under a program called DIANA, the new NATO member intends to build and jointly operate two research centers and a test facility with the alliance. The move stems from Finland's desire to strengthen its defense strategy and ability to counter growing cyber threats.Stopped by the Finns to show them real cyber threats and have already put down a number of banking and financial related sites from the banking👿 industry:❌Savings Bank of Finland (Saastopankki)check-host.net/check-report/172a64e4k9a8❌Authorization on the website of the Savings Bank of Finlandcheck-host.net/check-report/172b2dfbk5c0❌Finland Venture Capital Associationcheck-host.net/check-report/172b5f0ck91b❌Financial supervision in Finlandcheck-host.net/check-report/172b67ebk2afFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-27 15:49:44
Also we don't forget about Luxembourg and put the websites of the local municipalities😈:❌Municipal administration of Viandencheck-host.net/check-report/17236bbak41c❌Municipal administration of Dikirchcheck-host.net/check-report/17236e60k448❌Municipal government of Differdangecheck-host.net/check-report/17236ed9k69c❌Municipal government of Ettelbrück check-host.net/check-report/17236f85k1bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-27 14:51:09
Ahead of local elections in Poland, cab drivers held a protest in Warsaw on March 27, demanding higher fares and fighting competition from transportation apps. We decided to support the protesters and put three Polish😈:❌Electronic toll collection system(closed by geo)check-host.net/check-report/17236851ka8b❌ Gdańsk Transport Companycheck-host.net/check-report/17236c0fk1c4❌mPay - an app for paying toll roads in Polandcheck-host.net/check-report/17236afdkb83Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-26 11:03:18
As part of a joint attack we continue to bring down Luxembourg's public sector internet infrastructure😈:❌Ministry of Justicecheck-host.net/check-report/17174177k730❌Ministry of Mobility and Public Workscheck-host.net/check-report/171748f8k761❌Department of Mobility and Transportationcheck-host.net/check-report/17174dd2k563❌Ministry of the Interiorcheck-host.net/check-report/1717517ek636❌Ministry of Financecheck-host.net/check-report/17175470kdc6❌National Office of the Secretary of State (ONA)check-host.net/check-report/171756e5k8bd❌ Luxembourg Police Headquarterscheck-host.net/check-report/17176a66k420❌Luxembourg National Institute of Statistics and Economic Researchcheck-host.net/check-report/171778cckcc4❌Ministry of Agriculturecheck-host.net/check-report/17177f1ekc5b❌Ministry of Digital Developmentcheck-host.net/check-report/17178497k9aa❌Department of Homeland Securityhttps://check-host.net/check-report/171788c7k75eFollow us➡️Russian version|DDoSia Project|Reserve channel Images Images
2024-03-26 08:48:49
Together with our colleagues we send a "DDoS hello" to Luxembourg😈❌Luxembourg's public services portalhttps://check-host.net/check-report/1716cc1ck1f1 ❌Luxembourg's public transportation authoritieshttps://check-host.net/check-report/1716cb2ck26b ❌Luxembourg Direct Contribution Administrations (Tax Office)https://check-host.net/check-report/1716d3ebkc67 ❌ Luxembourg Customs and Excise Officehttps://check-host.net/check-report/1716d92dk22c ❌Administrative Court of the Grand Duchy of Luxembourghttps://check-host.net/check-report/1716dedekd80 ❌ Luxembourg Civil Aviation Authorityhttps://check-host.net/check-report/1716e2a6k1e7 ❌Luxembourg Single Window for Logistics Portalhttps://check-host.net/check-report/1716f0ffk640 ❌ Luxembourg Ministry of Economyhttps://check-host.net/check-report/17170081kd6f ❌Ministry of Public Service of Luxembourghttps://check-host.net/check-report/1717051fk27b ❌ Luxembourg Center for Public Personnel and Organizational Managementhttps://check-host.net/check-report/17170878k16Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-25 12:04:35
The Netherlands will hand over the first US F-16 fighter jets to Ukraine in the second half of this year. This was announced by the acting head of the Dutch Defense Ministry, Kajsa Ollongren, in an interview with Reuters after her trip to Ukraine.While the Netherlands is handing over planes to Ukraine, we give local websites our "DDoS welcome"😉:❌The Province of Groningenhttps://check-host.net/check-report/170d0d7bkd2d ❌Province of North Brabanthttps://check-host.net/check-report/170d1364kc58 ❌Province of North Hollandhttps://check-host.net/check-report/170d16e2k692 ❌Province of Overijsselhttps://check-host.net/check-report/170d1bbfk34Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-25 09:21:44
We continue to damage Luxmeburg sites together with our colleagues and put local municipalities😈 on "vacation":❌Municipal administration of Voelenhttps://check-host.net/check-report/170cea8fkab9 ❌Municipality of Küschpelthttps://check-host.net/check-report/170ced1bkdf7 ❌Municipal government of Larochettehttps://check-host.net/check-report/170cf04fkb8d ❌Municipal government of Vermeldangehttps://check-host.net/check-report/170cf9cek3cf ❌Municipal government of Petangehttps://check-host.net/check-report/170cfb99kaa7 ❌Municipal government of Grevenmacherhttps://check-host.net/check-report/170cfe01k9c1 ❌Municipal government of Rumelangehttps://check-host.net/check-report/170cffd8k782 ❌Municipal government of Echternachhttps://check-host.net/check-report/170d026ek691Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images
2024-03-24 12:03:47
Also together with our colleagues we are damaging Luxembourgian sites😈:❌Luxembourg Armycheck-host.net/check-report/1702abf4k1d6❌Luxembourg Ministry of Transportationcheck-host.net/check-report/1702d6d0kc22❌Municipal administration of Ellecheck-host.net/check-report/1702dbfakad8❌Municipal government of Schifflangecheck-host.net/check-report/1702dde4kf92Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-24 10:05:13
We continue to unleash the power of our DDoS missiles on Greek websites😈:❌The port of Thessaloniki is the second most important in Greececheck-host.net/check-report/1702ae14k693❌The Ministry of Infrastructure and Transportation of Greece (dead on ping)check-host.net/check-report/1702b198kc5d❌Center for European Constitutional Law of Greececheck-host.net/check-report/1702b401kfba❌ Thessaloniki Metropolitan Citycheck-host.net/check-report/1702b86bka7b❌Macedonia International Airport in Thessalonikicheck-host.net/check-report/1702bc49kb2d❌The Registry of Shipping Companies of Greece - NEPAcheck-host.net/check-report/1702c160kcb7❌Hellenic Banking Association (HBA)check-host.net/check-report/1702c36dka2e❌Santorini Public Transportationcheck-host.net/check-report/1702c682k9ee❌Public transportation in Halkidiki regioncheck-host.net/check-report/1702c841k4b6❌Greek Railroad Service (closed by geo)check-host.net/check-report/1702cca9kbb9Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images
2024-03-23 11:10:24
We mourn together with all of Russia...😢 Images
2024-03-23 10:35:56
Back to Greece with "DDoS gifts" and putting Greek websites😈:❌The port of Thessaloniki is the second most important port in Greececheck-host.net/check-report/16f8acbek239❌The Ministry of Infrastructure and Transportation of Greece (dead on ping)check-host.net/check-report/16f8aff0k5cf❌Center for European Constitutional Law of Greececheck-host.net/check-report/16f8b1e1k630❌ Thessaloniki Metropolitan Citycheck-host.net/check-report/16f8b2d1k11❌The Thessaloniki Macedonia International Airportcheck-host.net/check-report/16f8b772kebf❌The Registry of Shipping Companies of Greece - NEPAcheck-host.net/check-report/16f8bdcak49c❌Hellenic Banking Association (HBA)check-host.net/check-report/16f8c10bk415❌Santorini Public Transportationcheck-host.net/check-report/16f8c409k843❌Public transportation in Halkidiki regioncheck-host.net/check-report/16f8c5d4k6ce❌Greek Railroad Service (closed by geo)check-host.net/check-report/16f8c848k983Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-22 15:21:35
We continue the attacks on Luxembourg and this time the websites of municipalities😈 suffered at our hands:❌Schifflange Municipal Administrationcheck-host.net/check-report/16f02c54ka33❌Municipal administration of Steinzel(cowardly hiding behind a plug)https://check-host.net/check-report/16f03d14kbf0❌Bissen Municipal Administrationhttps://check-host.net/check-report/16f0465ak76bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-22 14:22:37
We continue with our colleagues in the field to nightmare Luxembourg and bring down government websites😈:❌Luxembourg Armycheck-host.net/check-report/16f0021ckc3b❌ Luxembourg's Computer Incident Response Center (CIRCL)check-host.net/check-report/16f00282kbc3❌Ministry of Transport of Luxembourgcheck-host.net/check-report/16f00343k992❌Chamber of Deputiescheck-host.net/check-report/16f003d0kaceFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-22 12:06:38
The infobez people who work at the Luxembourg Bus Company (AVL) are very funny😆They didn’t come up with anything better than to close their site with a stub after our attack yesterday and write on it that, according to their expectations, no one is attacking, but they are simply “on the bus now.” tour" "🤦🏻‍♂️❌Luxembourg Bus Company (AVL) https://check-host.net/check-report/16ef2cd8k69bSoon the whole of Luxembourg will go on such a “bus tour”, thanks to our joint attack😈Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-22 11:29:47
Together with our colleagues in the industry continue to send DDoS missiles to Luxembourgian websites😈:❌Municipal Administration of the City of Luxembourghttps://check-host.net/check-report/16eeded8k20b❌Municipal administration of Elleshttps://check-host.net/check-report/16eee257k994Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-22 08:57:57
Our joint attack yesterday reached the Prime Minister of Luxembourg😈Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 15:58:27
To spite our enemies, we released an updated version of our client for the fighters of our cyber army DDoSia Project 😈Download, install and go into battle!!!😉 Glory to Russia!!!🇷🇺Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 13:57:08
We continue our joint attack on Luxembourg targets😈❌Luxembourg Bus Company (AVL) check-host.net/check-report/16e62319k750❌Ministry of Transport of Luxembourg (dead by ping) check-host.net/check-report/16e62c6fk8e7❌Chamber of Deputies check-host.net/check-report/16e62f88k624Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 12:48:04
We continue our attack and leave Luxembourg without an army😜❌Luxembourg's armyhttps://check-host.net/check-report/16e5dd02kdacFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 12:47:45
Anything can happen...😈It’s true, the People’s CyberArmy😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 10:24:15
Launch our attack on Luxembourg and put down the Cyber Incident Response Center (CIRCL)That's it, there's no one else to respond😜❌ Cyber Incident Response Center(CIRCL)https://check-host.net/check-report/16e4aa76k9e4Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 10:12:46
Russian hackers have united and are going to punish the Russophobic authorities of Luxembourg!🇱🇺😈This dwarf state, despite its, to put it mildly, modest size, decided, like its neighbors in the EU, to dance to the tune of the West and became involved in the Czech initiative to purchase shells for Bandera’s supporters🤬Today we together with the People's CyberArmy, 22C, NIGHTMARE, CyberDragon, SERVER KILLERS, Unknowns group and UserSec are going to punish the Luxembourg authorities because they sponsor Zelensky's terrorists!🤬Follow the news in our channel and in the channels of our brothers in arms!😉Glory to Russia!🇷🇺Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 09:01:27
We continue to test Greece's internet infrastructure by putting local websites😈:❌ Greece's railroad servicehttps://check-host.net/check-report/16e40b9akf33❌Greek bank Piraeus bankhttps://check-host.net/check-report/16e43eeakd33❌Authorization on the website of the Greek bank Alpha Bankhttps://check-host.net/check-report/16e44273k55fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-21 08:17:41
They write about us and the People's CyberArmy😈Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-20 14:52:04
Our friends from the artist team DazBasta are making new merch NoName057(16)😈✅Subscribe to their channel so as not to miss the release of new products!!!💪🏻🇷🇺😉 https://t.me/DWM_ArtZ/584
2024-03-20 13:37:00
Polish farmers held a general strike today. Protest actions of agrarians angered by the pro-Ukrainian policy of the authorities took place all over the country.After seeing the results of the poll among our subscribers, we decided to support the protesters with our DDoS missiles and put down several local websites😈:❌Polish A2 Autostrada Wielkopolska autobahnhttps://check-host.net/check-report/16dca63ake39 ❌Gdańsk Transport Company(Gdańsk Transport Company)https://check-host.net/check-report/16dca7f9kf66 ❌Authorization on Polish Autobahn A4 websitehttps://check-host.net/check-report/16dcabd8k8c6 ❌mPay - application for toll roads in Polandhttps://check-host.net/check-report/16dcaeackbf5 ❌Polish Public Serviceshttps://check-host.net/check-report/16dcb2cak9ca❌ Polish National Roads and Motorways Directorate https://check-host.net/check-report/16dc4f8ak101Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-20 09:06:38
Greece is preparing a new military aid package for the Kiev neo-Nazi regime. Thus, the remnants of the Ukrainian army will be given everything unnecessary to the Greek army. Including 155-mm American M114A1 howitzers, which have been taken out of service. The Banderites themselves did not welcome such a "gift" very happily, but they have no choice - they were told to "carry on" the Greeks - they will "carry on" 😁❌The registry of shipping companies in Greece - NEPA(dead on ping)https://check-host.net/check-report/16da9ecckc72 ❌Authorization of the General Secretariat of Public Administration Information Systems of Greecehttps://check-host.net/check-report/16daa73bkab7 ❌Hellenic Banking Association (HBA)https://check-host.net/check-report/16daa96bkcc0 ❌Public transportation in Santorinihttps://check-host.net/check-report/16dab01fk850 ❌Public transportation on the island of Cretehttps://check-host.net/check-report/16dab21fkc05 ❌Public transportation in the Halkidiki regionhttps://check-host.net/check-report/16dab9c4k373/Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-19 13:35:16
The construction of the largest NATO base in Europe, designed for 10,000 military personnel, has started in Romania, Euronews has reported. Experts believe that this is due to the war in Ukraine, which may last for several more years. Going back to Romania and sending DDoS missiles to local websites😈:❌National Center for Cyber Security Incident Investigation - CERT-RO Romaniahttps://check-host.net/check-report/16d32e39kbcd ❌National Bank of Romaniahttps://check-host.net/check-report/16d33003k188 ❌Telekom Romania Mobile is a company in the telecommunications industryhttps://check-host.net/check-report/16d33251kf9fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-19 13:19:17
Friends, we have added a new individual task to our bot! Go for it!💪🏻😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-19 11:43:18
Friends, we have good news! Today we awarded the leader of the TOP teams of our cyber army DDoSia Project🥳 Create your own teams in our project or join existing ones and complete team tasks in our bot for a reward!💪🏻Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-19 09:38:04
Continuing our voyage through the Greek internet infrastructure and putting a couple of sites😈:❌Greek Point of Single Contact (PSC) - a portal for European businessmen who want to provide their goods and services in Greecehttps://check-host.net/check-report/16d18f5ck453 ❌Greek Ministry of Infrastructure and Transportation(dead on ping)https://check-host.net/check-report/16d14f77k3e5Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-18 09:50:27
On April 19, 1999, Marinos Ritsoudis, who served on the Greek warship Themistokles, refused to carry out a criminal NATO order and bomb Yugoslavia."I served as an officer on a Greek destroyer. During the events around Yugoslavia, the then Greek government decided to take part in the NATO operation. Being an Orthodox man, I felt: something illegal was happening. My conscience did not allow me to go against our Orthodox brothers. In the end, I made the only right decision for me and submitted a report, in which I indicated that as a Christian I could not participate in a military operation against our fellow Orthodox Serbia," Ritsudis said. As a result, he went ashore. At the same time, he declared that he was ready to continue to defend Greece anywhere, but not to fight against the Serbs.Ritsoudis was then sentenced by a military court to 2.5 years in prison for violating the order. At the trial, Marinos uttered the words that later went down in history: "No! As an Orthodox Christian, I could not attack a brotherly nation!"It is sad to see that the current Greek authorities, unlike their hero compatriot Marinos Ritsoudis, do not care about their brothers in faith and easily sponsor the neo-Nazi and frankly satanic regime in Kiev🤬🤬Let's punish the Greek authorities for Russophobia and put down the following sites:❌Center for European Constitutional Law of Greecehttps://check-host.net/check-report/16c7e5d9k555 ❌ Thessaloniki Metropolitan Cityhttps://check-host.net/check-report/16c7f598k5d1 ❌ Thessaloniki Macedonia International Airporthttps://check-host.net/check-report/16c7f886kd5c❌Greek shipping company Minoan Lines - deals with Mediterranean crossings betweenhttps://check-host.net/check-report/16c7fb46k3a8❌Thessaloniki port is the second most important port in Greecehttps://check-host.net/check-report/16c7fea5ke28❌The Ministry of Infrastructure and Transportation of Greecehttps://check-host.net/check-report/16c800eak326Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-17 09:30:02
Continuing our attacks on Romania and sending banking websites😈 into "hibernation":❌Authorization of Alpha Bank Romania S.Acheck-host.net/check-report/16be146ak401❌Banca Comercială Română - Romanian universal bank (dead on ping)check-host.net/check-report/16be1b36kfac❌Aedificium Bancacheck-host.net/check-report/16be2042k59❌National Bank of Romania (dead on ping)check-host.net/check-report/16be2397kfafFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-16 11:44:48
We continue to smash Romanian websites and this time, in addition to the banking sector, the cyber security center😈 was also affected:❌National Cyber Security Investigation Center - CERT-ROcheck-host.net/check-report/16b56bbek380❌Authorization of Alpha Bank Romania S.Aheck-host.net/check-report/16b57069kc73❌Banca Comercială Română - Romanian universal bank (dead on ping)check-host.net/check-report/16b577fdke74Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-15 13:53:27
Let's send 3 more Romanian websites to rest😈:Banca Comercială Română - Romanian universal bank check-host.net/check-report/16ac3fackb3Banca Comercială Română (closed by geo) check-host.net/check-report/16ac3f76k104Banca Comercială Română Chişinău S.A. (BCR Chişinău S.A.) is a universal bank (closed by geo)check-host.net/check-report/16ac3f8bk91bFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-15 08:45:54
Let's keep damaging Romania's economy and putting down the websites of local banks😈❌Romanian bank Banca Transilvaniacheck-host.net/check-report/16aa2fdekb02❌Romanian bank Banca Româneascăcheck-host.net/check-report/16aa345ak261 ❌Romanian bank Aedificium Bancacheck-host.net/check-report/16aa3dackeebFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-14 14:47:00
Friends, our bot has a new individual task! There is not much time to complete it, so hurry up!😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-14 14:13:20
We continue our Romanian voyage and put another site😈❌MOL Romania is an oil companyhttps://check-host.net/check-report/16a30345kbf3Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-14 12:31:13
The Romanian authorities have allocated €2.5 billion for the construction of a new NATO military base. This is reported by local media, noting that it is being designed on the basis of the base of the garrison "Mihail Cogalniceanu" in Constanta county in the south of the country.While Romania is trying to build a NATO base, we are ruining its internet infrastructure😈:❌Alpha Bank Romania S.Ahttps://check-host.net/check-report/16a1f8d6k9bd❌Authorization of Alpha Bank Romania S.Ahttps://check-host.net/check-report/16a1f1c7k68❌Authorization of Alpha Bank Romania S.A https://check-host.net/check-report/16a1f25bke23❌ CREDITCOOP Cooperative Bank - Credit Institution of Romaniahttps://check-host.net/check-report/16a1f30dk1e2❌Government of Romaniahttps://check-host.net/check-report/16a1fc04k664❌Romania's special telecommunication servicehttps://check-host.net/check-report/16a1fc56k7e5❌MIA of Romaniahttps://check-host.net/check-report/16a1fe7ak373❌National Bank of Romania (dead on ping)https://check-host.net/check-report/16a20a6fk2d❌Telekom Romania Mobile is a Romanian mobile operatorhttps://check-host.net/check-report/16a201aakfafFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-14 08:56:29
Together with my colleague UserSec, we created the website “Berliner Transport Enterprises” (Berliner Verkehrsbetriebe; abbreviated: BVG) - a government agency that provides passenger transportation (metro, city buses, trams and ferries)😈❌BVG https://check-host.net/check-report/16a09196k750Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-13 15:49:06
Oh, who did this?!😂Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-13 14:42:28
We have put a couple more sites related to the financial sector of the Czech Republic❌ Patria Financial Group https://check-host.net/check-report/1699b951kf2c ❌Share market portal on the website of the Czech financial group Patriahttps://check-host.net/check-report/1699bf5fkd8fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-13 09:22:49
It seems that another (we’ve already lost count of which😜) criminal case has been opened against our group😈This time for attacks on Swedish government websites.Let's work, brothers!💪🏻 Glory to Russia!🇷🇺Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-13 08:54:41
And here's a list of the latest news from the Russophobic Czech Republic in recent days: - Several hundred demonstrators gathered in Wenceslas Square yesterday to rally in support of the Czech Republic's withdrawal from NATO. The protesters brought placards reading "25 years was enough," "Yes to peace, no to NATO," and "We are against war and aggression." The rally took place under police control and without incident. - Czech farmers will hold another major protest on Thursday, March 21. - Prime Minister Petr Fiala announced that the Czech Republic has managed to raise funds to purchase 500,000 rounds of ammunition for Ukraine from outside the EU and NATO borders - a total of 18 countries have joined the initiative.Well, once again we will remind the Czech authorities that you should care first of all about your own people, and how you end up helping Zelensky's terrorists😈:❌Civil Aviation Authorityhttps://check-host.net/check-report/16976811ked7❌Authorization on the Czech Civil Aviation Authority websitehttps://check-host.net/check-report/16976d4ak1fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-12 15:11:01
Our mascot bear, which came from the hand of our friend DazBastaDraw went to Colombia🇨🇴 and now lives in the city of Bogota!😈Yes, our volunteers are there too 😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images Images Images
2024-03-12 13:44:52
Friends, our bot has a new team task! Only commanders can see her😉Work, brothers!💪 Glory to Russia!🇷🇺Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-12 12:11:07
Friends, just yesterday we wrote that graffiti on the theme of our group is appearing in different cities. And today we learned that such street drawings appear abroad!💪🏻Soldiers of our cyberarmy are everywhere and they all carry out tasks from our bot, for which they receive rewards!😉 Join the teams of our volunteers and work together take off, do good and benefit all Russophobes!😈P.S: If you want to see the graffiti in its entirety and find out in which city it appeared, add more positive reactions to this post!😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-12 09:39:09
The Czech president has said that Ukraine will receive 800,000 shells within a few weeks. This delivery will cost Czech taxpayers about 1.5 billion euros. If the Czech authorities have money to sponsor Zelensky's criminal regime, then they will surely find money to restore their websites (but it's not certain!)😈:❌Czech Airlineshttps://check-host.net/check-report/168d3553k99f ❌Prague Stock Exchangehttps://check-host.net/check-report/168d3b64k266 ❌Czech Business Development and Investment Agencyhttps://check-host.net/check-report/168d3d02k604 ❌Authorization on the website of the Czech Republic Business and Investment Development Agencyhttps://check-host.net/check-report/168d41bdkbe4 ❌Internal service on the website of the Czech Republic Business and Investment Development Agencyhttps://check-host.net/check-report/168d4801kc36 ❌Sectoral supplier database on the website of the Czech Investment and Business Development Agencyhttps://check-host.net/check-report/168d4989kc6dFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-11 14:31:03
Stopped by Belgium and put some sites there:❌ European Sea Ports Organization(ESPO)https://check-host.net/check-report/1685bc82k243 ❌AXA Bank Belgiumhttps://check-host.net/check-report/16867fc0kd31 ❌ Logging in to government online services - covered by an error blanketFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-11 12:26:11
As part of a joint attack with our colleagues, we looked into France and put down a number of state sites and subdomains of the French energy company EDF:Subdomains of the website of Électricité de France (EDF, "Électricité de France"), France's state-owned electricity company and the world's largest operator of nuclear power plants:❌Authorizationhttps://check-host.net/check-report/16859cc0k57 ❌Authorizationhttps://check-host.net/check-report/16859cddk5e5 ❌Bordeaux is a town and commune in southwestern France (dead on ping)https://check-host.net/check-report/1685a5f1k9b7 ❌Region of Normandy (dead on ping)https://check-host.net/check-report/1685a94dkc80 ❌Guadeloupe regionhttps://check-host.net/check-report/1685ac2ck5fFollow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-10 09:45:12
Continuing our European tour with stops in Poland and the Czech Republic😈:❌Ministry of Transportation of the Czech Republiccheck-host.net/check-report/167ac117k29c❌Electronic toll collection system in Poland(dead on ping)check-host.net/check-report/167ac61ck64f❌ Polish National Roads and Motorways Directorate(dead on ping)check-host.net/check-report/167aca33k668❌ Polish A2 Autostrada Wielkopolska Autobahncheck-host.net/check-report/167acf13k9a8❌Gdańsk Transport Company (Gdańsk Transport Company)check-host.net/check-report/167ad90bk2e3❌ Czech portal "Road Quality Policy" (closed by geo)check-host.net/check-report/167add15k720❌Authorization on the website Intelligent Transport Systems of the Czech Republiccheck-host.net/check-report/167ae08dk461Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-09 11:43:18
Protesters unload manure in front of the government palace in Prague.Czech farmers are in favor of returning the tax rate for land ownership to last year's level. As a protest, some 700 Czech farmers arrived on tractors to protest today, organizing a rally in front of the government building.We also couldn't pass by and put down a couple of as a sign of our solidarity with the protesting Czech farmers😈:❌Ministry of Transportation of the Czech Republiccheck-host.net/check-report/1671b180k49a❌Department of the Ministry of Transport of the Czech Republic, coordinating activities in the field of road safety and impact on human factorscheck-host.net/check-report/1671b49bk4e3Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-09 11:25:55
Oh, who did this?!😂Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-09 09:27:35
Poland is hosting the fiercest farmer protests yet, with anger growing across Europe.Demonstrators are demanding withdrawal from the EU's Green Deal, a plan aimed at fighting climate change and protecting biodiversity, including requiring farmers to reduce excessive use of polluting chemicals to boost crop yields.The protests have forced politicians to soften some provisions.Protesters are also demanding the closure of the Polish-Ukrainian border to stop imports of Ukrainian food products, which farmers say undercut market prices and jeopardize Poland's agricultural sector.The protest has increased pressure on the new government of Prime Minister Donald Tusk, the former president of the European Council, who is strongly pro-EU and eager to support Ukraine in its fight against the Russian invasion.We couldn't stay away and decided to support Polish farmers. As our solidarity, we put some transportation😈:❌The Polish National Roads and Highways Main Directoratehttps://drogi.gddkia.gov.pl/ https://check-host.net/check-report/167118e6k5c3 ❌Polish A2 Autostrada Wielkopolska autobahnhttps://check-host.net/check-report/16711fe2k7e6 ❌Up-to-date information on all roads in Poland: highways, national and provincial roadshttps://check-host.net/check-report/16712df4kbc0❌A4 - autobahn of Polandhttps://check-host.net/check-report/16712fc1kbea❌Authorization on the Polish Autobahn A4 websitehttps://check-host.net/check-report/1671394fk1e1 ❌ Gdańsk Transport Company (Gdańsk Transport Company)https://check-host.net/check-report/16713543kd27Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-08 11:13:01
We walked through the transport system of Europe and this is what happened😈❌Road Administration of the Olomouc Region of the Czech Republic https://check-host.net/check-report/16686e77k4c❌Road Administration of the Liberec Region of the Czech Republic https://check-host.net/check-report/166872f9k1a7❌Purchasing passes to enter Brussels https://check-host.net/check-report/1668796ck1c6❌Eurotoll - a system for paying for toll roads in the EU https://check-host.net/check-report/16687cd3k31Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-07 14:24:53
Friends, our bot has a new task! Go for it!😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-07 12:32:21
Belgium's prime minister, responding to a question about possible Russian attempts to undermine democracy in Belgium, said that such attempts have already been made. He also noted that Russia is using other methods to attack Belgium.According to De Craw, a cyberattack on Belgium's websites is possible if the country opposes Russia. He also claims that Russia is conducting disinformation campaigns against Belgium.About cyberattacks, De Cro is right, gentlemen Belgian Russophobes. We have confidently put down your websites not for the first time and will continue to do so again, and again, and again, until it reaches you that supporting Zelensky's Nazis is not a good idea😈:❌Portal about the current traffic situation in the city of Antwerphttps://check-host.net/check-report/165f8d72k500❌The VIAPASS portal for paying tolls by heavy vehicle drivers in Belgiumhttps://check-host.net/check-report/165f927ek138❌De Lijn is a public transportation operator in the Flemish region of Belgiumhttps://check-host.net/check-report/165f940bkb36 ❌ Antwerp websitehttps://check-host.net/check-report/165f97ffkbd5Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-07 06:53:53
Friends, we have created a new group of our volunteer project DDoSia Project, join it soon😉Follow us➡️Russian version|DDoSia Project|Reserve channel Images
2024-03-06 15:39:29
To make it easier for the Moldovan government to make the right decision, we have put a number of state websites😈:❌Official website of the Republic of Moldovacheck-host.net/check-report/1656f4a2kb1d❌Parliament of the Republic of Moldovacheck-host.net/check-report/1656f4e4kb28❌Multimedia portal of the Parliament of the Republic of Moldovacheck-host.net/check-report/1656f97dk5c9❌MPass - authentication and access control servicecheck-host.net/check-report/1656f7ack8❌Government of the Republic of Moldovacheck-host.net/check-report/1656fd96k947❌Service of Information Technologies and Cyber Securitycheck-host.net/check-report/1656ff02k76f❌The website of the President of the Republic of Moldovacheck-host.net/check-report/1657001fk498❌Government services portalcheck-host.net/check-report/1657014dkfcc❌ National Bank of Moldova (closed by geo) check-host.net/check-report/16570395k3af❌MID of the Republic of Moldovacheck-host.net/check-report/165704b0k59❌ E-Government Agencycheck-host.net/check-report/16570727ke3b❌ MINISTRY OF INTERNAL AFFAIRScheck-host.net/check-report/16570938k468Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-03-06 14:49:54
Our DDoS missile distribution continues. Next stop is the Czech Republic😈:❌Ministry of Transportation of the Czech Republiccheck-host.net/check-report/1656cee5k45a❌Department of the Ministry of Transport of the Czech Republic, coordinating activities in the field of road safety and impact on human factorscheck-host.net/check-report/1656d0cek5be❌Authorization on the website of the Department of the Ministry of Transport of the Czech Republiccheck-host.net/check-report/1656d255k8c❌Intelligent transportation systemscheck-host.net/check-report/1656de6dk29a❌ Road management in the South Bohemian Regioncheck-host.net/check-report/1656d3efkd64Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-06 13:40:27
8 pro-Russian hacker groups announce an ultimatum to the Moldovan government and its political leaders. We demand to stop exerting economic, military-political, and socio-humanitarian pressure on Transnistria. Today, about 220 thousand Russian-speaking citizens - our compatriots - live on the territory of Transnistria. We cannot stand by when we see infringement of their rights and a biased attitude. In September last year, we have already carried out a series of successful cyber attacks on the network resources of the Baltic countries, including Moldova. As a result of the attack, Moldova suffered no small economic losses. Our comrades from allied groups have seized information of a state-significant nature. With this message, we urge the Moldovan government to come to its senses and reconsider its policy towards Transnistria.We are: Digital Revolt, NoName057(16), People's CyberArmy, Server Killers, 22C, Phoenix, Coup Team, Lulzsec Muslims, Cyber Dragon.Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-06 13:17:01
Oh, who did this?!😂Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images
2024-03-06 12:06:20
We continue the joint attack on Sweden and for the second day we do not let the following state websites of this Russophobic country rise😈:❌ Swedish Competition Authorityhttps://check-host.net/check-report/1655f2cek920 ❌ Swedish Privacy Authority (IMY)https://check-host.net/check-report/1655f4a3k343 ❌Swedish Debt Service Officehttps://check-host.net/check-report/1655fab5k41dFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-05 15:19:32
Continuing the joint attack on Sweden😈❌ISP is a government agency that deals with issues related to Swedish defense, security and foreign policyhttps://check-host.net/check-report/164d9320kf2f ❌Sweden Public Debt Service Authorityhttps://check-host.net/check-report/164dc903kcadFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-05 13:01:23
We continue our tour of Russophobic EU countries and visit the Czech Republic😈:❌ "Technical Directorate of Communications of the Capital of Prague" - management, maintenance, repair and further development of roads in Praguehttps://check-host.net/check-report/164cab49k18c❌Center for Transport Research of the Czech Republichttps://check-host.net/check-report/164cb0cfk1d7❌Service Center for Road Transport - state-subsidized organization founded by the Ministry of Transport of the Czech Republichttps://check-host.net/check-report/164cb377k22b❌Czech Electronic Toll Collection System (closed by geo)https://check-host.net/check-report/164cc6abk1a3❌ Czech Road and Motorway Administration (closed by geo)https://check-host.net/check-report/164cd4a7k7bcFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-05 12:24:31
In between, we stopped by Poland and put two critical government resources there😈:❌mPay, an app for paying for Poland's toll roadshttps://check-host.net/check-report/164c8508k3e7 ❌Polish Public Serviceshttps://check-host.net/check-report/164ca078kfd0Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-05 10:53:57
First, as part of a concerted attack on Sweden, we put two state websites of this Russophobic country😈:❌Swedish Privacy Authority (IMY)https://check-host.net/check-report/164aef61k56❌Swedish Competition Authorityhttps://check-host.net/check-report/164b84b7kd68Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-05 09:37:30
Russian hackers have teamed up again and this time decided to bring down Sweden's Internet infrastructure. The Russophobic authorities of this country recently announced their intention to transfer to the criminal Zelensky regime a new large package of military assistance, which is estimated at more than 630 million euros😡NoName057(16), People's CyberArmy, 22C, CyberDragon, Horus Team, UserSec and PHOENIX will launch their cyber strikes against the Swedish goals and will show all Russophobes how sponsoring Bandera’s supporters can come back to haunt you😈Glory to Russia!🇷🇺 We are working, brothers!💪🏻Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-04 13:06:09
Continuing our attack on Poland and a peek into the Czech Republic😈:❌Authorization on the Polish A4 autobahncheck-host.net/check-report/1642a689k663❌ Center for Transport Information Systems of the Ministry of Transport of the Czech Republiccheck-host.net/check-report/1642ab5ek9b0Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-04 11:43:54
We added another team task to our bot @DDosiabot - only team commanders can see it😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-04 08:53:57
Decided to support Polish farmers who went to extreme measures against the pro-Ukrainian policy of their country's authorities and hold protests😈:❌Electronic toll collection system (closed by geo)check-host.net/check-report/1640878dk440❌ Polish National Roads and Highways Directorate Generalcheck-host.net/check-report/16408844k6c❌National Hotspot Service - provides reliable information on traffic conditions throughout the countrycheck-host.net/check-report/16408915k513 ❌Autobahn A2 Autostrada Wielkopolskacheck-host.net/check-report/16408af0k7a4❌ Flotis - vehicle monitoring, car navigation, mobile reporting systems for employees, creation of systems based on GPS and GPRS technologiescheck-host.net/check-report/16408b53kcbc❌Autobahn A4check-host.net/check-report/164092d9k3f ❌Portal with up-to-date information about all roads in Polandcheck-host.net/check-report/16408844k6c❌ Gdańsk Transport Company (Gdańsk Transport Company)check-host.net/check-report/16409837k751Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-03 09:01:52
Oh, who did this?!😂Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-03 08:12:01
The attacks on Denmark continue, and meanwhile Danish cybersecurity experts have shown their complete helplessness to the real threat😈 for days on end:❌Movia is Denmark's largest transportation companyhttps://check-host.net/check-report/16360c9ck9a6❌Din Offentlige Transport ("Your Public Transport" - provides information about the various public transportation modes in Denmark)https://check-host.net/check-report/16360c9ck9a6❌Danish Ministry of Transporthttps://check-host.net/check-report/16361999k591❌Copenhagen Airporthttps://check-host.net/check-report/16361cc7kde0❌Danske Rederier - the center of the Danish shipping industryhttps://check-host.net/check-report/163623f8k410Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-02 12:07:34
Let's keep attacking Denmark and also find out how much money the Danish authorities have after days of non-stop defeats on the cyber front😈:❌Movia is Denmark's largest transportation companyhttps://check-host.net/check-report/162d4b53k5db❌Danske Rederier is the center of the Danish shipping industryhttps://check-host.net/check-report/162d4ce1ke1e❌Din Offentlige Transport ("Your Public Transport") - provides information about the different public transportation modes in Denmarkhttps://check-host.net/check-report/162d530akd3d❌Copenhagen Airporthttps://check-host.net/check-report/162d5592k478Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-01 13:28:12
Familiar Danish websites have fallen under our attacks, once again going on "vacation"😈:❌Movia - Denmark's largest transportation companycheck-host.net/check-report/16239ec0k117❌Din Offentlige Transport ("Your Public Transport") - provides information about the different types of public transportation in Denmarkcheck-host.net/check-report/16239f5akeda❌Copenhagen Airportcheck-host.net/check-report/1623a02ekeb3Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-03-01 08:43:24
Danish Prime Minister Mette Frederiksen has called for cutting social welfare spending and limiting tax cuts in order to spend more money on "containing" Russia. This opinion was shared by the Danish Prime Minister in an interview with the Financial Times on February 27."According to the Danish prime minister, Europe should limit social welfare spending and limit tax cuts to contain a 'more aggressive Russia' through a prolonged increase in defense and security funding," the publication reported."The Danish authorities are openly spitting in the face of their own people for the sake of supporting the criminal Kiev regime, which they sponsor without any embarrassment. Well, we show vividly how such zeal ends😈:❌The city of Aarhus check-host.net/check-report/16216a9ek6c ❌City of Odensehttps://check-host.net/check-report/162170c2k5d2 ❌City of Horsenshttps://check-host.net/check-report/16217224kc60 ❌ Postnord online store (closed by geo)https://check-host.net/check-report/1621799dk747 ❌PostNord Denmark's portal for pallets, general cargo and InNight. Log in to access our services such as booking, view shipment statistics, invoice specifications and morehttps://check-host.net/check-report/16217b59k59e ❌City of Helsingørhttps://check-host.net/check-report/16217cbek1a4 Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-29 14:36:43
NoName057(16) Еng pinned a photo
2024-02-29 14:36:37
Friends, we have added one interesting individual task to our bot @DDosiabot - it can be completed by those who live in the European Union😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-29 12:49:41
The People's Army, 22C, CyberDragon, UserSec and their peers piled on and shut down the critical Дании🇩🇰😈 site.❌The MitID service is a digital credential (digital identifier) available to holders of a CPR (Det Centrale Person RegisterNumber) to access banking and government services https://check-host.net/check-report/1618f59dkabfTogether we are strength! 💪👨🏻‍💻 Tremble Russophobes! 🤬Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-29 10:52:37
The Czech Republic and Denmark have been unable to cope with our attacks for days now, suffering material and reputational losses. And all this could have been avoided by not supporting Zelensky's Banderaites, but what we have is what we have😈:❌Movia is Denmark's largest transport companyhttps://check-host.net/check-report/1617b68fkc1e ❌Din Offentlige Transport ("Your Public Transport") - provides information about different types of public transport in Denmarkhttps://check-host.net/check-report/1617b956kb96 ❌ Copenhagen Airporthttps://check-host.net/check-report/1617cd38k291❌ Pražská plynárenská as, based in Prague, is one of the Czech companies supplying energy - electricity and natural gashttps://check-host.net/check-report/1617c177kfc3Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-28 14:25:59
We continue our attack on Denmark and in one fell swoop drive a number of government websites😈 under the plugs:❌Danish Valuation Agency❌The Danish Debt Agency❌ Danish Motor Vehicle Inspectorate ❌ Danish Customs Agency❌The Danish Development and Optimisation Agency, which develops, operates and maintains new and existing IT systemsFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-28 10:00:00
What's up, Denmark?😂Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-28 08:59:52
The Russophobic authorities of Denmark are not to be envied at the moment, because as soon as they restore the work of their sites, the power of our DDoS missiles flies at them at once. As you've already realised, we continue to attack their resources😈:❌Danish Ministry of Taxes - cowardly covered up with a plug about inaccessibility after our attack ❌Movia - Denmark's largest transport companyhttps://check-host.net/check-report/160d75b7kcfe ❌Din Offentlige Transport ("Your Public Transport" - provides information about the different types of public transport in Denmark)https://check-host.net/check-report/160d775ak24d ❌Copenhagen Airporthttps://check-host.net/check-report/160d79fck171Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-27 13:22:39
Judging by the post on the airport's official account, the owners of the site have already accepted its demise😈 At least they don't post anything else after 25 February😂❌Copenhagen airporthttps://check-host.net/check-report/1605146ek1feFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-02-27 12:45:31
Czech websites are once again "going down" under the onslaught of our DDos missiles. This is what supporting the criminal regime of Zelensky😈 leads to:❌ Czech financial group Patriahttps://check-host.net/check-report/160457a1kfa9❌Association of Czech Insurance Companieshttps://check-host.net/check-report/1604cd00k7d2Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-27 09:03:29
A number of European countries have backed a Czech initiative to buy shells for the Bandera terrorists outside Europe.Czech Prime Minister Peter Fiala said that 15 countries are ready to join his state's initiative to help Zelensky's criminal regime🤬🤬Today, in addition to Denmark, the Czech Republic😈 is also under the crush of our DDoS missiles:❌Movia is Denmark's largest transport companycheck-host.net/check-report/16031481kc8c❌Din Offentlige Transport ("Your public transport" - provides information about the different types of public transport in Denmark)check-host.net/check-report/16031c2dk934❌ Bornholm Airportcheck-host.net/check-report/16031fbdk937❌ Czech Insurance Agency (Český úřad pro pojistovnictví)check-host.net/check-report/160326ddkd99❌ Czech Association of Financial Technologiescheck-host.net/check-report/16032d5dk560Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-26 14:58:24
Let's continue smashing Danish websites😈:❌ Denmark's largest transport company, Moviacheck-host.net/check-report/15fb9f2fk444❌Din Offentlige Transport ("Your public transport" - provides information about the different types of public transport in Denmark)check-host.net/check-report/15fb9fc3k851❌ Bornholm Airportcheck-host.net/check-report/15fba0d4kd10Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-26 12:45:57
The Copenhagen Airport website couldn't handle our attack and "laid down to rest"😈:❌Copenhagen Airporthttps://check-host.net/check-report/15fa9ce7k99eFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-26 11:48:15
Our recent cyber attack on the Copenhagen Airport website caused a powerful stir in foreign media and media, so today we decided to repeat it and put this resource under a stub about inaccessibility!😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-26 09:55:22
If the Danish authorities think that we will stop our cyberattacks on past sites, they are deeply mistaken. As long as they support Zelensky's criminal regime, we will continue to test their internet infrastructure to the limit! 😈❌Ministry of Transportationcheck-host.net/check-report/15f94b53k8c0❌City of Aarhuscheck-host.net/check-report/15f94d14k88a❌City of Esbjergcheck-host.net/check-report/15f954bck6a4❌City of Odense(dead on ping+freeze)check-host.net/check-report/15f956ffkff3❌City of Helsingørcheck-host.net/check-report/15f95c5fk924❌City of Vejlecheck-host.net/check-report/15f9611akb33❌City of Tristeadcheck-host.net/check-report/15f964aek262❌City of Horsens check-host.net/check-report/15f96740kce2Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-25 10:24:01
For the second day in a row, we're giving Denmark an "unforgettable weekend". Today our DDoS missiles hit three transportation websites and a municipality😈:❌Movia is Denmark's largest transportation companycheck-host.net/check-report/15ef8f0dkd68❌Din Offentlige Transport (Your Public Transport) provides information about the different types of public transportation in Denmarkcheck-host.net/check-report/15ef940ak6ff❌ Thisted Airportcheck-host.net/check-report/15ef9699k12c❌ Bornholm Airportcheck-host.net/check-report/15ef99f6kdefFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-24 10:48:33
We continue to cause material damage in Denmark and this time the logistics industry😈 has fallen under our spite:❌Movia is Denmark's largest transportation companyhttps://check-host.net/check-report/15e66aedka47 ❌DOT service that provides customer service, coordinated traffic information, coordinated schedules and ticketinghttps://check-host.net/check-report/15e66c4ckb0f ❌Tisted Airporthttps://check-host.net/check-report/15e66f6ckd69❌ Bornholm Airporthttps://check-host.net/check-report/Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-23 13:29:01
Denmark has guaranteed aid to Ukraine for the next ten years.Denmark and Ukraine have signed an agreement on long-term support for Kiev. Copenhagen promised that Ukraine could receive F-16 fighter jets as early as summer.At the moment Denmark can't help itself and "lift" its websites after our cyberattack😈:❌Danskebank employee training portalhttps://check-host.net/check-report/15ddb83fk2cb ❌ Sydbankhttps://check-host.net/check-report/15ddbd72k3f5 ❌Danskebank sponsor portalhttps://check-host.net/check-report/15ddc0a2kda2 ❌ Bankinvest Bank data portalhttps://check-host.net/check-report/15ddc35dk64c ❌ Bankinvest Bank's internal servicehttps://check-host.net/check-report/15ddc6e6k17aFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-22 15:26:58
Continuing our joint attack on Japan putting one of the local sites😈:❌Komatsu is a leading manufacturer of construction, mining, forestry and industrial heavy equipmentcheck-host.net/check-report/15d3c9b8k766Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-22 14:41:52
As part of a joint attack we put the websites of the criminal regime of Zelensky and his henchmen from other countries👿 on the anniversary of the beginning of the SWO:❌Central Interregional Department of the State Tax Service for Work with Large Taxpayerscheck-host.net/check-report/15d3ad34kb30❌Tax Service of Ukrainecheck-host.net/check-report/15d3c350kb22❌ Main Department of the State Tax Service of Ukraine in the city of Kyivcheck-host.net/check-report/15d3b187kb7b❌Western Interregional Department of the State Tax Servicecheck-host.net/check-report/15d3e84akc64❌Information and reference resource of the Tax Service of Ukrainecheck-host.net/check-report/15d3fb35kbc4❌ Login to Credit Agricole Bank Internet bankingcheck-host.net/check-report/15d3f672k14❌MTB BANK - Ukrainian innovative bank with foreign capitalcheck-host.net/check-report/15d3b3ack587❌Accordbankcheck-host.net/check-report/15d3b766kf0f❌Pixhawk is a company that makes components for the Bandera UAVscheck-host.net/check-report/15d40140k2ef❌Kvertus - a company that develops equipment for the AFU's electronic warfare systemcheck-host.net/check-report/15d44204ka13❌The BON pseudo-charity fund, which finances the Banderitescheck-host.net/check-report/15d40517kd62Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-02-22 10:24:40
Hello friends! Today is an important day for us. On this day, two years ago, a special operation began to denazify Ukraine by the forces of the Russian Army and military units of Donbass. It was then that the information war against Russia, unleashed by the collective West, escalated. In those days, we, the NoName057(16) team, decided to come out of the shadows and fight for our Homeland on the information front👨🏻💻Since then, we have had many victories, and we have inflicted and continue to inflict enormous damage on the economies of Russophobic countries. We have created a unique DDoSia Project (https://t.me/+fiTz615tQ6BhZWFi ) - this is our cyberamia, which is growing every day. We have become a bone in the throat of all foreign intelligence agencies and cyber specialists from countries unfriendly to Russia. We support adequate citizens of Europe and other countries in their fight against the injustice of the authorities, who, ignoring internal problems, spend their taxpayers' money to sponsor the criminal Zelensky regime and its terrorists. We are doing justice. After all, justice has no name - NoName057(16). We help our fighters in the area of their own, not only with our cyber attacks, but also physically. We will not stop until we crush the enemy and we will fight for our homeland to the last drop of blood. We cannot be destroyed - the truth is behind us💪Glory to Russia, friends!🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-21 13:14:46
Footage from the protest of Spanish farmers in Madrid🤬Friends, maybe we should visit Spain again and support local farmers who can no longer tolerate the lawlessness of the pro-Ukrainian authorities in Spain?Follow us➡️Russian version|DDoS project|Reserve channel
2024-02-21 12:49:37
Great photo from the anti-Ukrainian protests of Polish farmers.Inscription on the poster: "Putin, Restore order in Ukraine and Brussels"😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-21 11:29:32
Meanwhile, we continue our joint attack on Japan and put that country's resources:❌The new Titose Airport is the largest airport in Hokkaido Prefecture, located 5 kilometers southeast of the cities of Titose and Tomakomaihttps://check-host.net/check-report/15c93f86kb38 ❌The website of Nagoya City, the capital of Japan's Aichi Prefecture and a major industrial and port city in the central part of Honshu Islandhttps://check-host.net/check-report/15c94290kf13Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-21 07:10:32
France will train between 7,000 and 9,000 Ukrainian soldiers on general and special courses in 2024 amid heavy losses suffered by the AFU during the conflict, the country's Armed Forces Minister Sebastien Lecornu told the Le Journal du Dimanche newspaper.According to him, France is training the largest number of Ukrainian soldiers. The country has already trained 10,000 people since the start of the special operation.It would have been better if the French government had been training its own cyber-soldiers, but alas. Our next stop is France😈:❌Region of Burgundy - Franche-Comtéhttps://check-host.net/check-report/15c76095k4d5 ❌Guadeloupe region https://check-host.net/check-report/15c76754k34f ❌Region Normandy(dead on ping)https://check-host.net/check-report/15c77d95kec2Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-20 12:59:31
We read here in the media that Belgium, as well as a number of other Russophobic countries provided financial assistance to the criminal regime of Zelensky in the past year, this was reported by the Ministry of Finance of Ukraine.Went on a visit to Belgium and put a number of resources😈:❌Belgian Prime Minister's websitehttps://check-host.net/check-report/15bfc8f3k900❌The Belgian House of Representatives is the lower house of the Federal Parliamenthttps://check-host.net/check-report/15bfd1dfk7b4❌Brussels websitehttps://check-host.net/check-report/15bfd9a5kb44Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-20 11:04:16
'Not needed'. Denmark has called on the EU to hand over all weapons in storage to Ukraine.Danish Prime Minister Mette Frederiksen said that her country will hand over all its artillery to Ukraine, as it does not use it at the moment, writes Jyllands Posten.Also the President of the Czech Republic found half a million shells of 155 mm caliber, and 3 million shells of 122 mm caliber, which can be delivered to Ukraine in a few weeks True, according to him, the Czech Republic needs funding for this.As we see, the bitter experience of Italy has taught the Western Russophobes nothing. They still continue to pump weapons into Ukraine. Well, we'll have to teach the above two countries a lesson😈:❌DOT is an online service that provides customer service, coordinated traffic information, coordinated schedules, and ticketing for public transportation in Denmarkhttps://check-host.net/check-report/15be76a5k58c❌Sydbank is the fourth largest bank in Denmarkhttps://check-host.net/check-report/15bf343bkaf2❌Minfin of the Czech Republic(closed by geo)https://check-host.net/check-report/15bf2423kccd❌Government of the Czech Republic(dead on ping)https://check-host.net/check-report/15bf3e73k70eFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-19 12:13:34
Have launched an attack on the websites of Japan, where a conference to sponsor the Banderaites "to promote the economic growth and reconstruction of Ukraine" opened today and have already put down a couple of sites😈:❌Democratic Party of Japancheck-host.net/check-report/15b58e10k29d ❌Japan's House of Representatives is the lower house of Parliamentcheck-host.net/check-report/15b53c6fke09 Images
2024-02-19 08:25:23
Hello friends! We recently conducted a survey among our subscribers about whether we should visit Japan, whose authorities intend to sponsor Zelensky’s criminal regime🤬 As a result, the majority of respondents answered that it is worth it.No sooner said than done!😉 Today we are NoName057(16) with friends from other pro-Russian groups: People's CyberArmy, 22C, CyberDragon, UserSec let's come to the land of the rising sun and test the local Internet infrastructure for strength!😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-18 13:13:25
Italy, the European Bank for Reconstruction and Development and the Ukrainian side have signed a number of agreements to support the Ukrainian energy sector.The press service of the Italian Foreign Ministry reported that.Instead of supporting its citizens, Italy chose to sponsor the Banderites. Apparently, the Italian authorities have not sufficiently understood our intentions and demands, so we send them another batch of DDoS missiles to the websites😈:❌ General Commissariat for Market and Competition (dead on ping)check-host.net/check-report/15ab832bk40f❌Turin Public Transportation(dead on ping)check-host.net/check-report/15ab8aa8k9dc❌Cagliari Public Transportation(closed by geo)check-host.net/check-report/15ab8e3ak5c0❌Trent Public Transportation(dead on ping)check-host.net/check-report/15ab9128k479 ❌Italian Navycheck-host.net/check-report/15ab9953k355Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-18 08:42:34
While the Italian Foreign Minister is crowing in Munich about his intention to sponsor Zelensky's terrorists, we continue our joint attack against the Internet infrastructure of this European country. Italy, is everything okay with you? Our joint attacks on websites are causing multi-million dollar losses to your economy, and you're going to continue to help Zelensky. Well, we explain once again and clearly how such initiatives end😈:❌PO to manage the loading/unloading of vehicles arriving and departing from the port of Trieste check-host.net/check-report/15a927b8k439 ❌Financial Police of Italycheck-host.net/check-report/15a9a82ekca❌ Securities and Exchange Commissioncheck-host.net/check-report/15a9ab8ek5fbFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-17 13:51:05
Things are not going well for Italy's cybersecurity community, as the following list of sites has been ordered to go down 😈:❌Soft to manage the loading/unloading of vehicles arriving and departing from the port of Triestecheck-host.net/check-report/15a12990k588 ❌Banca Popolare di Sondrio Italian bank located in Sondrio, Lombardy (dead on ping)check-host.net/check-report/15a117a4k4a1❌Italian port of Tarantocheck-host.net/check-report/15a12178k857Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-17 11:24:28
As part of our joint attack we sent critical infrastructure sites in Italy👿 to "rest":❌ Italy's leading investment bank Mediobanca (dead on ping)check-host.net/check-report/15a06288kb90❌Large Italian bank BPER CBI (dead on ping)check-host.net/check-report/15a05e04k4e0❌Italian Air Force (dead on ping)check-host.net/check-report/15a06ab6k4e2Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-16 13:16:45
Continuing our joint attack and put down a critical site for Italy😈:❌Trenord is an Italian railway company that is the main operator specialized in regional and local passenger transport, mainly in the Lombardy regionhttps://check-host.net/check-report/15997871kb3bFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-16 09:25:13
We started the first team task for our volunteers. Team leaders can see her in our bot @DDosiabot 😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-15 15:34:28
Let's not let the Italian cybersecurity people relax and put important sites from an infrastructure point of view 👿:❌PO to manage the loading/unloading of vehicles arriving and departing from the port of Triestehttps://check-host.net/check-report/159277f7kdda❌Electronic services of the Italian Tax Servicehttps://check-host.net/check-report/15927974k2b❌Siena's public transportation serviceshttps://check-host.net/check-report/159284abk3b0❌Public transportation in Turinhttps://check-host.net/check-report/1592871bkbd4 ❌Cagliari public transportation (closed by geo)https://check-host.net/check-report/15928c91kdc0 ❌BMPS is the oldest bank in the world, founded in Siena (dead on ping)https://check-host.net/check-report/15928e39k3a1Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-15 07:19:39
We are continuing the joint attack and putting down a number of critical Italian resources😈:❌CNS (Carta Nazionale dei Servizi) - the Italian national service card used to access various electronic services, including government and banking services - cowardly shut down with a plug about tech work after our attack😈❌Linate - Milan's second airport, which also serves flights domestically and internationally (dead on ping) check-host.net/check-report/158f4d3fke26❌Malpensa is one of Milan's two major airports, serving international and domestic flights (dead on ping) check-host.net/check-report/158f511ckaFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-14 15:14:23
⚡️⚡️⚡️We have launched a referral program for our volunteers💥💥💥In the menu of our bot @DDosiabot, in the “Settings” section there is now a “Referral link” button. When clicked, the volunteer receives a unique invitation link, with which new project participants he or she brings will be registered.When you follow this link, a new user in the bot will have a “Launch” button, which he must click to begin registration.A volunteer who invites using such a link will receive 10% of the total and successful attacks of the invitee in terms of reward. You can invite an unlimited number of users using a unique link.Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-14 11:27:07
We continue our joint attack and put down a number of Italian resources😈:❌BMPS is the oldest bank in the world, based in Siena. Provides a wide range of banking services and financial solutions (dead on ping)https://check-host.net/check-report/1587e5a1k9b0 ❌Electronic services of the Italian Tax Servicehttps://check-host.net/check-report/1587ea41k3c2 ❌Italy's leading investment bank Mediobancahttps://check-host.net/check-report/1587ec83k479 ❌Banca Popolare di Sondrio Italian bank based in Sondrio, Lombardy (dead on ping)https://check-host.net/check-report/1587eebdk634Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-13 13:45:03
And we continue our joint attack on Italy and with the help of our friends from People's SoubearArmy and CyberDragon put the following resources👿:❌The website of Italy's head of government, Giorgia Melonihttps://check-host.net/check-report/157ff17bkb7d ❌Authorization on Naples' public transportation websitehttps://check-host.net/check-report/157ff577ka49 ❌Genoa's public transportation websitehttps://check-host.net/check-report/157ffde4k743Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-13 09:38:07
Continuing to support protesters in a united attack and put Italy's transportation sector😈:❌PO to manage the loading/unloading of vehicles arriving and departing from the port of Triestehttps://check-host.net/check-report/157df367k477❌Siena Public Transportationhttps://check-host.net/check-report/157df781k689❌Public transportation of Turin (dead on ping)https://check-host.net/check-report/157df9ebkee9 ❌Palermo public transport website authorization servicehttps://check-host.net/check-report/157dfe3aka24 ❌Cagliari public transportation (closed by geo)https://check-host.net/check-report/157e0609ke ❌Trenta public transportation (dead on ping)https://check-host.net/check-report/157e095ek9aaFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-13 08:36:52
Russian hackers have united again to smash the enemy together😈Today we are: NoName057(16), Folk's CyberArmy, 22C and CyberDragon we will launch a cyber strike on the Internet infrastructure of Italy🇮🇹Anti-government protests by farmers are currently taking place there. The farmers are tired of the flawed policies of the Italian authorities, who are sponsoring Zelensky’s criminal regime with all their might and are not even trying to solve the country’s internal problems, not caring about their citizens🤬Glory to Russia!🇷🇺Stay tuned 😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-12 15:55:13
Foreign cyber experts appreciate our jokes 😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-12 15:24:57
Let's not relax and continue our attacks on Italian websites😈:❌The major Italian bank BPER CBIcheck-host.net/check-report/1577f1c4kfe6 ❌Internal service of Italian bank Credito Emiliano(Credem Banca)check-host.net/check-report/1575a477k846 Images
2024-02-12 14:03:04
Today we decided to support Italian farmers (because we always speak not against the citizens of Russophobic countries - it is not their fault that their authorities have a keen desire to sponsor the Banderites, but against officials who have betrayed their people) who are protesting in their own country.Agrarians in Italy are outraged by the rise in fuel prices and the abolition of benefits amid the influx of cheap produce from Ukraine. They demand that the government disobey Brussels and support its own producers. In solidarity with Italian farmers put the following😈:❌AmiGO - Palermo municipality bike rental service(cowardly covered up with a plug about those works) https://check-host.net/check-report/15777ad5k2a3❌External access on the website of the Italian Customs and Monopoly Agencyhttps://check-host.net/check-report/15771316k6b8❌Italian Customs Telematics Service(needed to file electronic tax returns)https://check-host.net/check-report/15772f2bke90❌LC on the website of the Customs Telematics Servicehttps://check-host.net/check-report/157707aek262❌Financial Police of Italyhttps://check-host.net/check-report/1577254fk4da❌Internal service on the website of the Financial Police (closed by geo)https://check-host.net/check-report/1577614dk32a❌Commissione Nazionale per le Società e la Borsa (CONSOB) - Italian Securities and Exchange Commission (closed by geo)https://check-host.net/check-report/15772734kb31Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-12 11:02:25
New section “They show us”😉Russian bears from NoName057(16) on Spanish television😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-12 08:04:33
Hello friends! Today we are conducting a cyber attack against the Internet infrastructure of a European country😈Try to guess it in the comments to this post 😉P.S: We invite all friendly hack groups to take part in the attack and destroy the enemy together👨🏻‍💻Glory to Russia!🇷🇺Подпишись➡️NoName057(16)|DDoS-проект|Резерв|English Images
2024-02-11 13:49:52
A couple more sites have gone on indefinite "vacation"😈:❌CIMSA Spanish company, developing and providing engineering solutions for defense and securityhttps://check-host.net/check-report/156e7667k80e❌Public transportation in Vigohttps://check-host.net/check-report/156e80bdk1c4Подпишись➡️NoName057(16)|DDoS-проект|Резерв|English Images
2024-02-11 10:58:26
Farmers' protests continue in Spain. The protesters blocked with tractors the streets of one of the cities in the north of the country and demand lower taxes, as well as adjust the prices of fuel and fertilizers. The blocking of highways is affecting logistics companies. Representatives of the Spanish Confederation of Freight Transport said that the protests of farmers cost them an average of 35 million euros a day.The fact that instead of donating millions of euros to support Zelensky's regime, they should help their own people is not well understood by the Spanish authorities. Nothing, we will help to achieve "enlightenment"😈:❌FECSA - manufacturing products in the field of defense and security https://check-host.net/check-report/156d44bfk485❌Spain Agency for International Cooperation https://check-host.net/check-report/156d44bfk485❌Public transportation in Malaga (dead on ping) https://check-host.net/check-report/156d4c68k61b❌Public transportation in Tenerife (dead on ping)https://check-host.net/check-report/156d534ak255❌Public transportation in Bilbao (dead on ping)https://check-host.net/check-report/156d60d9kff5❌Public transportation in Palmahttps://check-host.net/check-report/156d62d7k4fd❌Spanish Road Associationhttps://check-host.net/check-report/156d66efk6f5 ❌Zaragoza streetcar network (closed by geo)https://check-host.net/check-report/156d68efkc30 ❌Vitoria-Gasteiz streetcar networkhttps://check-host.net/check-report/156d6b57kba1❌Tenerife streetcar networkhttps://check-host.net/check-report/1563db67kaeaFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-10 14:44:27
We continue to unleash the might of our DDoS missiles on Spanish websites😈:❌Spanish Government (dead on ping)check-host.net/check-report/156605cfk96e❌Spain's Constitutional Court (dead on ping)check-host.net/check-report/15660724kda4❌Spain Public Administration (dead on ping)check-host.net/check-report/15660e4bkfc6❌Spain Cybersecurity Operations Center (dead on ping)check-host.net/check-report/1566167ak432❌Official website of the government of Valencia (dead on ping)check-host.net/check-report/15661ca4k8a3❌The website of the Valencian Regional Parliamentcheck-host.net/check-report/15662005k6ec Images
2024-02-10 10:11:49
A violent dispersal of farmers by police has begun in Spain. Numerous videos from social networks confirm attempts to forcibly disperse protesters in order to unblock highways.We see that the authorities do not care about their people. They are ready to harm their country and citizens in favor of Zelensky's criminal regime. We support the protesters in Spain and continue to put down local websites as a sign of our solidarity😈:❌Granada's websitecheck-host.net/check-report/1563c9c7k99 ❌Information about public transportation in Spaincheck-host.net/check-report/1563cf3akc17❌Murcia Regional Parliamentcheck-host.net/check-report/1563d35dka11❌Astouri Regional Parliament (closed by geo)check-host.net/check-report/1563d5e7k106❌Parliament of the Basque Countrycheck-host.net/check-report/1563d7f7k17a❌Parliament of the Canary Islandscheck-host.net/check-report/1563d989kc04❌Port of Bilbaocheck-host.net/check-report/1563dfe3kd2a❌The port of Las Palmas in the Canary Islandscheck-host.net/check-report/1563e2e0keab ❌Cartagena port (closed by geo)check-host.net/check-report/1563e4d7k15e❌Barcelona portcheck-host.net/check-report/1563e7f9kde2 ❌The website of the Parliament of Andalusiacheck-host.net/check-report/1563ead2ka18❌The Parliament of Galicia websitehttps://check-host.net/check-report/1563f107kbadFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-09 16:53:44
We released our batch of “smart” toothbrushes that are infected with our DDoSia software😈 Images
2024-02-09 12:44:43
Let's not let Spain get bored and leave our "footprint" on their websites😈:❌The website of the Catalan Parliamentcheck-host.net/check-report/155cd4bek412❌AXA World Insurance Cocheck-host.net/check-report/155cd883k983❌Occident Insurance Companycheck-host.net/check-report/155cd9f4ke21❌Reale Italian-Spanish insurance groupcheck-host.net/check-report/155cdd9eka2d/Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-09 08:43:42
We continue to nightmare Spain with our attacks and put port sites together with a local engineering company😈:❌Ineco is an engineering and consulting company check-host.net/check-report/155af672kadb❌ Port of Malagacheck-host.net/check-report/155afd26k775❌ Port of Palma de Mallorcacheck-host.net/check-report/155b004ckd9b ❌Port of La Coruñacheck-host.net/check-report/155b0572k306 ❌Castello Portcheck-host.net/check-report/155b061ek954 ❌Huelva Portcheck-host.net/check-report/155b0902k5d6Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-08 12:55:40
Let's not stop there and put Spanish seaports and online platform😈: ❌The port of Las Palmas, located in the Canary Islandscheck-host.net/check-report/1554803ekba6❌The port of Cartagenacheck-host.net/check-report/155481dfkf50❌Online platform of the Tribunal of Arbitration of Barcelonacheck-host.net/check-report/155485bck602❌Barcelona Portcheck-host.net/check-report/1554899eke2eFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-08 11:43:27
First of all, it's beautiful...😉Spanish farmers held a protest barbecue in Barcelona during their anti-government action, which we support.Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-08 10:19:38
How so, Illon Musk?😂Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-08 08:29:02
We continue to smash Spain in support of the citizens on strike there😈:❌ Chamber of Commerce and Industrycheck-host.net/check-report/1552e9f5ka54❌Spanish Road Associationcheck-host.net/check-report/1552edfbk176❌Zaragoza streetcar networkcheck-host.net/check-report/1552eecck2e0❌Vitoria-Gasteiz streetcar networkcheck-host.net/check-report/1552f40ck458❌Tenerife streetcar network check-host.net/check-report/1552f592k58b❌Valencia portcheck-host.net/check-report/1552f79bk5db❌Bilbao port check-host.net/check-report/1552fac8k31dFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 14:15:55
Friends, our cyber army continues to grow and develop💪⚡️Today we are announcing a new milestone in our DDoSia Project - now our volunteers can join teams!⚡️The team has a leader who, among other things, will distribute rewards to team members for completed tasks.Teams can be open (participants join after the leader’s approval) or closed (you can only join by receiving an invitation link from the leader). We will also have TOP teams.We have already implemented all this in our bot @DDosiabotGo for it!😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 13:18:04
We continue to support striking Spaniards in solidarity and put the following😈:❌Public transportation in Tenerife(closed due to geo) check-host.net/check-report/154ccc02ke2a❌Public transportation in Bilbaocheck-host.net/check-report/154ccd9fkd2b❌Public transportation in Palmacheck-host.net/check-report/154ccfc2k79bFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 09:37:49
If anything, we are also ready to give an interview to Tucker Carlson. Let him contact us 😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 09:30:47
We are grateful for the discovery of such non-obvious connections 😈Also, we will not deny in general all the connections that will be discovered in the future. 😉 There are specialists from different companies in our ranks, and who knows, maybe there are guys from this organization among them.We are doing a great common cause for our country and all adequate citizens of our planet. Our volunteer at the DDoSia Project everyone can be - from a housewife to an academic. They only need to share our values expressed in the Manifesto and launch our bot @DDosiabot 💪Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 08:56:31
We set off again to Spain to support the farmers' strikes, which, according to local media reports, have blocked dozens of highways across the country and require the authorities not to sponsor Zelensky's criminal regime, but to solve INTERNAL problems. For example, "fair prices" for their products and increased control over imports from countries outside the EU.In solidarity with the strikers, a number of Spanish websites were put down 😈❌CIMSA is a Spanish company in the field of development and provision of engineering solutions for defense and security check-host.net/check-report/154b408bk7aa❌ FECSA - production and supply of technical textile products for the military and labor sectors check-host.net/check-report/154b4428k3a7❌ International Cooperation Agency check-host.net/check-report/154b4645kc0f❌ Public transport in Seville check-host.net/check-report/154b4ab3k860❌ Public transport in Malaga check-host.net/check-report/154b4dd7kb18❌ Public transport in Vigo check-host.net/check-report/154b5326kef2❌Public transport in Alicante check-host.net/check-report/154b56b9k9a4❌ Public transport in Jerez de la Frontera and other regions check-host.net/check-report/154b57a7k124Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-07 07:58:10
DDoSia Project volunteers, admit it, who infected thousands of “smart” toothbrushes with our software?😉
2024-02-06 12:47:48
Let's not let Spain's gossaites relax by bringing down our DDoS missiles😈:❌Murcia's regional parliamentcheck-host.net/check-report/15455a70k92b❌Parliament of Navarra check-host.net/check-report/15455ca8kc9f❌Asturian Regional Parliamentcheck-host.net/check-report/15455e6ckf26❌Basque Parliamentcheck-host.net/check-report/154561a1kda6❌Parliament of the Canary Islandscheck-host.net/check-report/15456554kb44❌ Government of Murciacheck-host.net/check-report/154566ffkf23Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-06 07:56:48
Thousands of Spanish self-employed road hauliers and small and medium-sized enterprises united in the National Platform for the Defense of the Transport Sector (Plataforma Nacional para la Defensa del Sector del Transporte) will join the farmers' protests. On Monday, representatives of the association said that they too want to fight for their rights and called for an indefinite national strike that could begin as early as Saturday, February 10.We decided not to stay aloof from the problems of adequate Spaniards and put a couple of defense😈 as a sign of solidarity:❌Spanish Navycheck-host.net/check-report/1543d6c3k1ee❌Spanish Air Force check-host.net/check-report/1543d902k560Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-05 14:53:03
We continue to "teach" Spain and its cybersecurity "experts"😈:❌Information about public transportation in Spaincheck-host.net/check-report/153df426k7b0❌The Agency for Public Tax Administrationcheck-host.net/check-report/153df76aka39❌Cybersecurity Operations Center(closed due to geo) check-host.net/check-report/153dffb5kf2aFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-05 08:18:10
Ukrainian servicemen are being trained in Spain to maintain Patriot air defense systems. For the training is responsible for the command of anti-aircraft artillery of the Army, reported in the General Staff of Defense of Spain.Instead of training Ukrainian Nazis, Spain's General Staff should have been busy training its cybersecurity😈 specialists:❌Spain's governmentcheck-host.net/check-report/153caaa5k400❌State certification bodycheck-host.net/check-report/153cad28k57f❌Constitutional Courtcheck-host.net/check-report/153cb04bk8ba❌Site of Granadacheck-host.net/check-report/153cb27ckb8e❌Public transportation in Granada check-host.net/check-report/153cb4fdk786❌Public administrationcheck-host.net/check-report/153cb750kca0❌Ministry of Economy and Digital Transformationcheck-host.net/check-report/153cbf83k626Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-04 13:07:11
Sent a couple more sites😈 on "vacation":❌Region Hauts-de-Francecheck-host.net/check-report/153a1ec3k8c9❌Region Provence-Alpes-Côte d'Azur check-host.net/check-report/153a235fkf4aFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-04 10:27:52
Ukraine may soon sign an agreement on security guarantees with France. This was stated by the deputy head of the Ukrainian presidential office, Ihor Zhovkva. Of course. Its own country is drowning in farmers' rallies and instead of protecting itself and its citizens, France has chosen a terrorist country led by Ze. Apparently the French really missed our DDoS missiles on their websites. Well, let's get organized😈:❌Region Burgundy - Franche-Comtécheck-host.net/check-report/15387e82ka4f❌Region of Normandycheck-host.net/check-report/15388112kcb4❌Region of Pey de la Loirecheck-host.net/check-report/153884f7k31a❌Region of Bertagnecheck-host.net/check-report/1538893ck4e0❌Region of Guadeloupecheck-host.net/check-report/15388ef3kd45Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-03 13:24:43
We continue to attack France. This time our DDoS missiles hit the infrastructure of this Russophobic country:😈:❌Lands district in the southwestern part of Francecheck-host.net/check-report/1532a18bke7d❌The Upper Garonne district is located in southwestern France(closed by geo) check-host.net/check-report/1532a48ak203❌Tarb is a commune in Gascony, in southwestern France check-host.net/check-report/1532a673k14f❌Authorization Planning and coordination of multimodal bus stop informationcheck-host.net/check-report/1532ae86k696❌Authorization of the energy company EDF check-host.net/check-report/1532b8c1k7d0Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-03 08:53:13
Deputy: The French will miss out on 8bn due to aid to Ukraine.The decision of the EU summit in Brussels to allocate 50bn euros to the Kiev regime will cost the French 8bn euros that could have improved the situation of local farmers. This statement was made by Thierry Mariani, the French representative in the European Parliament, in social network X (blocked in Russia).Rightly says the deputy. Instead of helping his citizens in this difficult time, Macron chose to help Ukrainian Nazis. We condemn this choice and put French👿:❌Enercoop is a French energy co-operative companycheck-host.net/check-report/1530e202k7de❌Authorisation Enercoop check-host.net/check-report/1530e65ckcb8❌Bordeaux is a town and commune in south-west France check-host.net/check-report/1530e916k9d2❌Od is a French department in the Occitanie region of France check-host.net/check-report/1530eca6k11d❌New Aquitaine region of Francecheck-host.net/check-report/1530f371k306Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-02 14:29:59
We hope Finnish cybersecurity workers are having a lot of "fun" right now, because we've taken down another batch of websites😈:❌Savings Banks Group Finland(closed by geo) check-host.net/check-report/152aaea6k460❌Association of Engineers in Finland(closed by geo)check-host.net/check-report/152ab178k7e7 ❌ Agency for the Regulation and Development of Transport and Communication Infrastructurecheck-host.net/check-report/152ab42akaecSubdomains:❌Authorisation (closed by geo) check-host.net/check-report/152ab71dk2b1❌Authorisation (closed by geo) check-host.net/check-report/152ab93ek198Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-02 09:36:22
We urge the Russophobic authorities in Finland to think about stopping any assistance to Zelensky's criminal regime. And we in turn accelerate the thinking process😈:❌The city of Jyväskylächeck-host.net/check-report/1529140ak7c6❌City of Poricheck-host.net/check-report/152917b7k1e2❌ Vaasa citycheck-host.net/check-report/152918aekfe1❌Kotka-Hamina regioncheck-host.net/check-report/15291bc3kff2❌The city of Porvoocheck-host.net/check-report/15291d9bk5a5❌ City of Lahticheck-host.net/check-report/15291f18kfb0❌ Finnish Court of Arbitration(closed by geo) check-host.net/check-report/152921b5k10f❌ Union of Finnish Energy Companies(closed by geo) check-host.net/check-report/152923e9kd38Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-02 07:01:02
Today we will continue our joint attack against the Internet infrastructure of Finland😈Taking part in the attack: The National Cyber Army, 22C, PHOENIX, Federal Legion, UserSec, CyberDragon и NETWORK (15)Give fire🔥 in reactions to the post, friends!Glory to Russia!🇷🇺🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-01 19:21:03
Summed up the results of the day of attack against the Russophobic authorities of Finland 😈They took part in the attack: The National Cyber Army, 22C, PHOENIX, Federal Legion, UserSec, CyberDragon и NETWORK (15)Helen Ltd is a company providing energy production and distribution services check-host.net/check-report/151f9e42k75f❌ Chamber of Commerce and Industry check-host.net/check-report/151f98b1k990❌ Venture Capital Association check-host.net/check-report/1522ecfck605❌ Finnish Public Services Portal check-host.net/check-report/15228270k5be❌ Hüvüdstadsbladet (Stolichnaya Gazeta) is a Swedish—language Finnish newspaper published in Helsinki check-host.net/check-report/151f88c1k941❌ Arbitration Council of the Chamber of Commerce check-host.net/check-report/151f88c1k941❌ Fingrid is the national company responsible for the transmission of electricity check-host.net/check-report/151f764ek9b0❌ Lähitaksi - taxi service in Helsinki check-host.net/check-report/1522c842kf9Kanteleen Voima is a company engaged in the production of electricity check-host.net/check-report/1522c082k56Helsinki Region Transport is a company that manages public transport in Helsinki check-host.net/check-report/1522ba64kf1Åbo Underrättelser is a Swedish—language Finnish newspaper published in Turku check-host.net/check-report/1522b094k46a❌ A company providing various technical services check-host.net/check-report/1522a70dk891❌ A company providing services in the field of maintenance and engineering check-host.net/check-report/15229a65k4❌ International Trade Centers check-host.net/check-report/15229693k3c8❌ A Finnish company selling military equipment and equipment check-host.net/check-report/15234a98kaf5❌ Finnish Lappeeranta International Airport check-host.net/check-report/152377a2kc92❌ The largest online store in Finland check-host.net/check-report/1524edcdk35d❌ Tampere City check-host.net/check-report/15229f5bk36f❌ Association of Engineers in Finland check-host.net/check-report/15231f52kec9 Images
2024-02-01 15:41:41
Friends! Our bot @DDosiabot has a new task! Go for it!😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-01 12:44:30
We continue to ship DDoS missiles to Finnish websites, and as we see - very effective😉:❌Central Chamber of Commerce and Industry of Finland(closed by geo) check-host.net/check-report/1523a453kb7a❌ Finnish Central Bank (closed by geo) check-host.net/check-report/1523a5eekd6❌Financial group in Finlandcheck-host.net/check-report/1523a75fk958❌National Cyber Security Centre of Finland check-host.net/check-report/1523a9eck6c5❌Energy industry(closed by geo) check-host.net/check-report/1523aaffkb35❌Association of Finnish Municipalities(closed by geo) check-host.net/check-report/1523ad09kf83Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-01 10:00:00
Presenting the first results from the NoName057(16) team in a collaborative attack😈:❌Secure email from Millog in Finland check-host.net/check-report/15223e14k6d3❌Unikie artificial intelligence technologies, applications for the defence sectorcheck-host.net/check-report/15223fd4k505❌ Unikie's Odoo 15 authorisation check-host.net/check-report/152244eekea2❌City of Espoocheck-host.net/check-report/152248e5k32eFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-02-01 08:12:52
Friends, Russian hackers have united again and are going to Russophobic Finland!😈Today, there are strikes by disgruntled citizens who are clearly tired and outraged that the authorities of this country are spending taxpayer funds to sponsor the criminal Zelensky regime instead of solving internal problems, of which there are a little more than a lot🤬We are NoName057(16) with colleagues: The National Cyber Army, 22C, PHOENIX, Federal Legion, UserSec, CyberDragon and Skillnet express solidarity with the participants of anti-government actions in Finland and strike at the Internet-to the segment of this Russophobic state!😈In the picture for the post, you can see the burning flag of Finland🇫🇮 – this is a symbol of the protests that are burning in the country🔥 We are sure that our cyberattack will help the protesters to introduce one simple idea into the heads of the authorities – stop sponsoring Ukrainian terrorists – better solve the problems of YOUR citizens!🤬With the support of the Fund for Assistance to participants in military conflicts "Friend" and "Belarusian Silovik".Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-31 13:11:20
This is not the first time that drones made by the German manufacturer Quantum-Systems have been supplied by European authorities to neo-Nazis from the Ukrainian armed forces. So we decided to punish the resources of this company, and at the same time the websites of Germany, which sponsors the criminal regime of Zelensky😈.And we looked at Lithuania again as a surrender😉:❌Lithuanian telecoms companycheck-host.net/check-report/151ce451k173❌Bundeswehr - the armed forces of the Federal Republic of Germanycheck-host.net/check-report/151ce86ck87e❌Bundestag - unicameral body of popular representation of the Federal Republic of Germanycheck-host.net/check-report/151ceba3k455❌Quantum-Systems GmbH - German company specialising in the development, design and manufacture of drones (cowardly hidden behind a plug from regular users and no longer available to regular users)Subdomains:❌Authorisationcheck-host.net/check-report/151ceee3k7b2❌Authorisation check-host.net/check-report/151cf251k93aFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-01-31 08:43:26
Ministers of Foreign Affairs of Ukraine and Lithuania, Dmytro Kuleba and Gabrielius Landsbergis, discussed joint defense production during Landsbergis's visit to Kyiv on January 27. Among other topics of the talks between the foreign policy heads of the two countries were Ukraine's movement towards the EU and NATO, approval of additional aid from the United States, as well as sanctions against Russia and issues related to frozen Russian assets.Meanwhile, it would be better for the Lithuanians to discuss their own cybersecurity rather than supporting Ukrainian nationalists👿:❌Lietuvos Draudimas - insurance companycheck-host.net/check-report/151b5d7ck3bb❌Ergo Insurance SE - insurance companycheck-host.net/check-report/151b604bk63e❌Compensa - insurance companycheck-host.net/check-report/151b624fka26❌If Insurance - insurance company(closed due to geo) check-host.net/check-report/151b6530kd72❌PZU Lietuva - insurance companycheck-host.net/check-report/151b69a2kea4❌Association "Lithuanian Roads"check-host.net/check-report/151b6e5bkcd9❌Logistics company Adremcheck-host.net/check-report/151b6fdfkb73❌Bitė - mobile operator(closed by geo) check-host.net/check-report/151b71a7ke23❌Bitė Authorizationcheck-host.net/check-report/151b74b3k71fFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-30 13:12:18
The Netherlands announced at a meeting of the Ukrainian Defence Contact Group that it would join the "IT Coalition" aimed at helping the AFU develop its digital and cyber capabilities. Along with joining the IT Coalition, the Netherlands made a contribution of 10 million euros. The IT Coalition is an ad hoc group of states within the Ukrainian Defence Contact Group, led by Estonia and Luxembourg. Its goal is to support the Ukrainian Ministry of Defence and the Armed Forces of Ukraine in the field of IT, communications and cyber security.So while the Netherlands is spending its taxpayers' money on Ukraine's "cyber security" and buying ammunition for the Banderites, we are putting down their websites. So much for "cyber security"👿:❌OV-chipkaartcheck-host.net/check-report/1515a443k81e❌Authorisation of ov-chipkaart check-host.net/check-report/1515a5a5k3c2❌Municipality of Vlardingen(closed by geo) check-host.net/check-report/1515b059k58a/❌Authorisation on the service portal of the Netherlands Revenue Authoritycheck-host.net/check-report/1515b7b4k204❌Information portal of the Amsterdam public transport website check-host.net/check-report/1515bbf2k3aaFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-30 08:24:05
Greek authorities have ordered to prepare for the transfer to Ukraine a package of equipment and weapons that are no longer being used by its own armed forces🤬The request to transfer the weapons to Ukraine was in a letter from US Secretary of State Anthony Blinken.The letter said, among other things, that priority would be given to providing the Greek Air Force with a KC-135 military transport aircraft that would enhance the operational capabilities of Greek fighter jets, while Greece could sell or transfer equipment not needed by the Armed Forces to Ukraine, with the possibility of funding up to $200 million.According to media reports, the Greek political and military leadership has already given the necessary instructions so that obsolete systems and equipment that are no longer used by the Greek army are transferred to Ukraine.We understand perfectly well that Greeks are a fraternal people for Russia. At the same time, it is obvious that the Greek authorities have finally bent to the West and betrayed the friendship of our countries🤬Put down a number of Greek websites:❌The Greek Ministry of Infrastructure and Transportcheck-host.net/check-report/1513d8c2k3a❌ Centre for European Constitutional Law of Greececheck-host.net/check-report/1513db7bk995❌Saloniki Metro Greececheck-host.net/check-report/1513dcbck528❌The Eleftherios Venizelos International Airport in Athens Greececheck-host.net/check-report/1513e140kb4b❌The Thessaloniki Macedonia International Airport Thessaloniki Greececheck-host.net/check-report/1513e32ak5❌Thessaloniki port, serving both cargo and passenger vesselscheck-host.net/check-report/1513e4d9ked9❌Minoan Lines Greek shipping companycheck-host.net/check-report/1513e6bak9a9Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-29 16:36:46
And here is today's result of the attacks with colleagues:NoName05716, 22С, Skillnet, CyberDragon, Federal Legion, People’s Cyber Army , Phoenix и UserSec 😈❌https://lifecell.co.ua/❌https://energo.uz.ua❌https://hostpro.ua/❌https://www.energy.mk.ua/❌https://www.poe.pl.ua/❌https://maxnet.ua/ru/❌https://triolan.com/❌http://www.matrixnet.org.ua❌https://novaline.net❌https://www.radiolink.com.ua/❌https://chernihivoblenergo.com.ua/ ❌https://soe.com.ua/ ❌https://svitlogas.ua❌https://poltavagazzbut.com.ua ❌https://erupeople.com.ua❌https://tvfreedom.io/ ❌https://md.tec4.kiev.ua/login❌https://mcs.energy-community.org❌https://smtp2.energy-community.org❌https://velta-ua.com/ti-metal/❌https://www.umcc-titanium.com/❌http://ztmc.zp.ua/uk/❌https://kvertus.ua/❌https://tsn.ua❌https://bonukraine.com❌https://tax.gov.ua❌https://cvp.tax.gov.ua❌https://kyiv.tax.gov.ua❌https://www.energo.km.ua/ Images
2024-01-29 14:15:31
The Ukronazis and their European allies are having "fun" and, as we can see, it's in full swing😈:❌Kvertus - Ukrainian company, development and production of drone defence systemscheck-host.net/check-report/150db354k71e❌ TSN News Portalcheck-host.net/check-report/150db5ebkd31❌ BON Foundation check-host.net/check-report/150dbd30ka26❌ Tax Service of Ukrainecheck-host.net/check-report/150dc5bek61b❌Central Interregional Tax Department check-host.net/check-report/150dc756kff❌Western Interregional Tax Directorate check-host.net/check-report/150dc9bfk113❌ Main Directorate of the State Tax Service in the city of Kyivcheck-host.net/check-report/150dcb61k1a4Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-29 09:19:07
And we continue to send DDoS greetings to the ukrainian nazis and their stupid hackathon NATIONAL DEFENCE HACKATHON😈❌Zaporozhye Titanium-Magnesium Plant check-host.net/check-report/150c2931k6c8❌ "OGHK" (producer of titanium raw materials) check-host.net/check-report/150c2a60k3a4❌"Velta" (company supplier of titanium raw materials) check-host.net/check-report/150c2d55ke7❌Ukraine Energy Support Fund:Authorization check-host.net/check-report/150c36f0kdddAuthorization check-host.net/check-report/150c38e6k89bLogin to the “My Home.Personal Account” system check-host.net/check-report/150c3ac2k598Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-28 12:56:20
And here are the promised results from our team that we promised here : ❌PrivatBank 24 - partner site of PrivatBank Ukrainecheck-host.net/check-report/15065854kec3 ❌Credit Agricole Bank(closed by geo) check-host.net/check-report/15065659c7kfef Subdomains ❌Online banking premium(closed by geo) check-host.net/check-report/15065badkbf1 ❌Authorisationcheck-host.net/check-report/15065d3ckf79 ❌AT MTB BANKcheck-host.net/check-report/15065fc2kf6❌ Accordbank (closed by geo) check-host.net/check-report/150660abkd0b ❌Matek Systems check-host.net/check-report/15066205kfd2 ❌Pixhawk project on creation of open hardware for flight controller of quadcopters and other UAVs / UAV kit for Khokhlov UAVs check-host.net/check-report/15066379ka9c ❌Development of bugs / "Special Innovative Technologies" is a trade and production structured company in the field of engineering of special technical means. (closed by geo) check-host.net/check-report/150666dbkf5e ❌ DEVELOPER OF REB / QUERTUS - UKRAINIAN DEVELOPER AND PRODUCER OF REB AND RER SYSTEMScheck-host.net/check-report/1506693ak6e0Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-01-28 11:21:51
Finland will hold presidential elections on Sunday, with 4.55 million citizens of the country's 5.56 million inhabitants eligible to vote, the republic's justice ministry said.Lest Finland thinks the election will go easily and without problems, we sent DDoS missiles to their internet portals😈:❌The Agency for the Regulation and Development of Transport and Communications Infrastructure ❌The Agency for the Regulation and Development of Transport and Communications Infrastructurecheck-host.net/check-report/15052882kdd4Subdomains:❌Authorisation(closed by geo) check-host.net/check-report/15052a36kd4d❌Authorisation (closed by geo) check-host.net/check-report/15052babkb18❌Authorisation(closed by geo) check-host.net/check-report/15052cfdk5e0❌National Cyber Security Centre of Finlandcheck-host.net/check-report/15052f50kd18Agency subdomains on Finland's roads:❌Authorisationcheck-host.net/check-report/150530a9k506 ❌Authorisationcheck-host.net/check-report/15053202k7f2Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-28 10:01:50
NATIONAL DEFENCE HACKATHON began in Ukraine today😂We decided with our colleagues: 22С, SKILLNET, CyberDragon, Federal Legion, People's Cyber ​​Army, PHOENIX will show up there as “participants” and check the Internet infrastructure of Zelensky’s criminal regime😈You will see the results of the visit in our channel - stay tuned!😉Glory to Russia!🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-27 14:30:57
Three more German websites👿 couldn't withstand the onslaught of DDoS missiles:❌Official website of the city of Frankfurt check-host.net/check-report/14ff3118k5f5❌Federal Central Tax Office check-host.net/check-report/14ff3850kd92❌German Customs Administration check-host.net/check-report/14ff3e3ckd68Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-27 08:28:51
‼️Germany allocates new aid package to Ukraine with tanks, ammunition and drones According to the head of the Defense Ministry Boris Pistorius, it will include: 🔹 IRIS-T SLM MPO systems;🔹 Gepard SAMs;🔹 additional artillery systems with over 230,000 rounds of ammunition;🔹 more than 80 Leopard 1 A5 tanks;🔹 additional BMPs;🔹 additional engineer vehicles and bridge laying vehicles;🔹 450 armored vehicles;🔹 demining systems;🔹 drones;🔹 radar and reconnaissance systems.In addition, in 2024, Germany plans to hold exercises for 10,000 Ukrainian military.It would be better if Mr. Germans held exercises among their cybersecurity officers. Well, while the German authorities are busy transferring arms aid, we help websites go on "vacation"😈:❌The City of Bielefeld websitecheck-host.net/check-report/14fd6ebdka5d❌Public transportation in Munichcheck-host.net/check-report/14fd75c1k9ef❌Public transportation in Nuremberg check-host.net/check-report/14fd77cek531❌German insurance company Talanx, authorization service check-host.net/check-report/14fd7abfka06❌Federal Office of Logistics and Mobility check-host.net/check-report/14fd8002k813Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-26 14:52:43
Meanwhile, we continue preparing for the elections in Finland with anti-Russian sentiments:❌ Central Chamber of Commerce of Finlandcheck-host.net/check-report/14f8071ck51a❌ Bank of Finland(closed by geo) check-host.net/check-report/14f808bekba1❌ Arbitration Board of the Central Chamber of Commerce of Finland(closed by geo) check-host.net/check-report/14f80a58kbeb❌ Cooperative Financial Conglomeratecheck-host.net/check-report/14f8111dkcd9Подпишись➡️NoName057(16)|DDoS-проект|Резерв|English Images
2024-01-26 12:32:06
As the rallies continue to rage in France, we support the protesters and put down the communes😈:❌New Occitanie is an administrative region of Francecheck-host.net/check-report/14f7050ek6ce❌Lands is a district in south-western France check-host.net/check-report/14f708b8k656❌Po - a town in south-western Francecheck-host.net/check-report/14f70af6k55❌ Upper Garonne is a district in the south-western part of France, in the Occitanie regioncheck-host.net/check-report/14f70d71k9df❌Tarb is a commune in Gascony, in south-western France check-host.net/check-report/14f71168kb94Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-26 09:44:02
⚡️⚡️⚡️Congratulations to the soldiers and commanders of the 1430 motorized rifle regiment on awarding their unit the title "Guards"! 🔥🔥🔥We wish our soldiers to continue to tirelessly crush the enemy and remain in the ranks - they love you and are waiting for you at home!We helped and will continue to help the Northern Military District fighters until complete victory!👍Glory to Russia and all its defenders!🇷🇺Together we will win!💪Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-25 14:15:05
"Elections, Elections, Candidates - Finland is gearing up for presidential elections. And we are getting ready for them too - checking Finnish government websites for security. The results for the authorities of this country are disheartening😈:❌Legal materials of the Ministry of Justice(closed by geolocation) check-host.net/check-report/14ef64a6k226❌Online service of the Ministry of Justicecheck-host.net/check-report/14ef67abkbae❌Parliament check-host.net/check-report/14ef701ak69c❌Website of the presidential candidate Li Andersson from the Left Alliance party check-host.net/check-report/14ef6e22keb1"Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-25 08:21:12
We decided to support the protesting farmers in France, who are blatantly spat upon by the local government🤬🤬Social polling data shows that the absolute majority of the country's population supports the protesters:✅82% of those polled support the protest movement✅92% share the demands of farmers✅70% support the blocking of roads and highways by the protesters✅83% believe the government is "not up to the task"At the same time, the French National Assembly has increased deputies' dues (expenses for deputies) by 305 euros per month, bringing the amount to nearly 6,000 euros. There is inflation in the country, farmers are protesting, and MPs are only worried about themselves - bingo! 🤦🏻‍♂️.Liberté, Égalité, Fraternité - the NoName057(16) team stands in solidarity with French farmers who are essentially fighting for выживание✊🏻.Put down a number of French websites:❌Bordeaux a town and commune in southwestern France(closed due to geo) check-host.net/check-report/14edbf6ck61❌Er is a French department in the Normandy region of France check-host.net/check-report/14edc367k5❌Od - French department in the region of Occitanie check-host.net/check-report/14edc534ke46❌Poitiers is the main city in the French department of Viennecheck-host.net/check-report/14edc939k3fe❌Havre is a town and commune in northern France, in the Normandy regioncheck-host.net/check-report/14edccf6k134Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-24 14:32:47
Poles are shamefully trying to hide from our DDoS missiles, but as we can see - unsuccessfully😈:❌ Railway/travel carrier, buying ticketscheck-host.net/check-report/14e7c8dfkbb3❌Warsaw metro (closed by geo) check-host.net/check-report/14e7cc88kdae❌Senate (closed by geo) check-host.net/check-report/14e7e563k2ecFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-24 09:45:29
And here is what adequate citizens of Poland think about their government sponsorship of Zelensky’s criminal regime:"Tusk's crew is way better than the previous one but this one thing that he said is plain bullshit. fuck ukraine and giving them stuff for free, they're not only too incompetent but also they sell at least half of what they get to other countries. security of poland has nothing to do with ukraine unless our government keeps being stupid and giving them things, for money or not"Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-24 07:51:48
"In fact, I am in Kiev to ensure the security of Poland. After all, this is not only Ukraine's problem, the security of the entire free world is at stake" - Polish Prime Minister Tusk.He also said that Poland can no longer supply weapons to Ukraine for free and will provide military aid to Kiev on a commercial basis. Zielenski agreed and said that Ukraine would buy weapons from Warsaw on credit.Tusk cackled and we're the ones who brought down Polish websites😈❌Bane Commune Office check-host.net/check-report/14e63b35k37a❌ Administration of the Pyrzyce Commune check-host.net/check-report/14e63dddk852❌ Myslibórz commune administration check-host.net/check-report/14e640c3kf4c❌ Kozielice Commune Officecheck-host.net/check-report/14e642a0kef7❌ Office of the municipality of Przelewiciecheck-host.net/check-report/14e64bf2k912❌Electronic PUAPcheck-host.net/check-report/14e64dddke97❌Seim Polandcheck-host.net/check-report/14e64f6ak0Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-23 14:18:31
We continue to put down the websites of Russophobic Romania👿❌Romanian governmentcheck-host.net/check-report/14e0ec31k441❌Government of Romaniacheck-host.net/check-report/14e0ecd1k7e3❌MIDcheck-host.net/check-report/14e0ee61k54a❌Special Telecommunications Servicecheck-host.net/check-report/14e0f0d4kd85❌Ministry of Labor and Social Solidarity of Romaniacheck-host.net/check-report/14e0f1f8k768Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-23 13:05:07
"...NoName057(16), control narratives in digital realms and challenge government authorities by drawing attention to political differences. So, the question is, will the digital community be able to protect its interests in this unstable atmosphere? Can we build a sustainable ecosystem that not only resists these cyber threats..."Answer: No, it can't. The world of the West, which the author of the article on the screenshot writes about in his opus, is rotten through and through. There is no justice there and double standards and greed prevail everywhere. The authorities there only profit from their citizens and did not care about their welfare. She does not accept criticism and there is no question of any freedom of speech there. It is obvious that they are afraid of us. The truth is behind us, and whoever has the truth is stronger. Glory to Russia, friends! 🇷🇺 We will defeat this citadel of evil! 💪Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-23 07:44:05
Continuing to inflict strategic defeats on Romanian websites👿❌National Bank of Romaniacheck-host.net/check-report/14df2083k5d❌Bucharest Stock Exchangecheck-host.net/check-report/14df2268kd8❌ Supreme Courtcheck-host.net/check-report/14df249fkdf5❌Ministry of Justicecheck-host.net/check-report/14df270dk955❌Telekom Romania Mobilecheck-host.net/check-report/14df2b0dkbcaFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-22 17:40:39
Friends, hello everyone!👨🏻‍💻We added new tasks to our bot @DDosiabotCome on 😉 Images
2024-01-22 15:06:32
Friends, our cyber army is growing every day. Every hour we cause damage to Russia's enemies. There are more and more of us💪We have updated our Manifesto and are opening our doors to everyone who shares it and is ready to stand under our banner. Glory to Russia, friends!🇷🇺 Together we will win!👨🏻‍💻New tasks await you in our bot @DDosiabot. Stay tuned 😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-22 13:00:02
Romanian internet sites have a strategic defeat again. Maybe the authorities should think about their own security, not Ukraine's? 😈❌Romanian Chamber of Deputiescheck-host.net/check-report/14d97062k4d7❌MIA of Romaniacheck-host.net/check-report/14d9725akd75❌The website of the Minister of Labor and Social Justice - Lia Olguta Vasilescu check-host.net/check-report/14d988bbk2bb❌Henri Coanda International Airport - Bucharestcheck-host.net/check-report/14d974c2k936❌Bucharest Metrocheck-host.net/check-report/14d981cdk595❌Ministry of Development, Public Works and Administration of Romaniacheck-host.net/check-report/14d9864eke0dFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-22 07:56:34
Romanian Foreign Minister Luminica Odobescu said that "for the sake of our security, Russia must suffer a strategic defeat in Ukraine." But in reality strategic defeat is being suffered by Romanian internet sites after NoName057(16)😈 visit❌Romanian governmentcheck-host.net/check-report/14d7db3ek3b❌The website of the President of Romaniacheck-host.net/check-report/14d7ddbbk17c❌MIDcheck-host.net/check-report/14d7df07kd89❌Dedicated telecommunications servicecheck-host.net/check-report/14d7e1fbke7e❌Ministry of Labor and Social Solidarity of Romaniacheck-host.net/check-report/14d7e421kad8Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-21 13:05:58
The first two out of 14 Leopard 2 tanks purchased by the Netherlands and Denmark for Ukraine have been overhauled at the facilities of the German defense concern Rheinmetall and are ready for shipment. This was reported by the head of the Dutch Defense Ministry, Kajsa Ollongren, in social network X.It would be better if the Netherlands took care and invested in the defense of their sites instead of helping Ukrainian Nazis😈❌OV-card (chip card for public transportation)check-host.net/check-report/14d26b2fkffa❌Authorization of ov-chipkaartcheck-host.net/check-report/14d26d91k6b7❌Authorization on the Dutch Tax Administration service portalcheck-host.net/check-report/14d273b0k1ee❌Information portal of the Amsterdam public transportation websitecheck-host.net/check-report/14d27662k34dFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-21 10:22:33
Britain's defense secretary calls for increased military spending.Grant Shapps, urging allies to increase military spending to "meet the growing enemy threat," said, "We are at the dawn of a new era .... moving from a post-war world to a pre-war world."We are advised to increase spending on cybersecurity, which is already a hole😈 shallow Britain has a hole😈❌Confederation of British Industrycheck-host.net/check-report/14d0f75ak2bc❌Swift card authorizationcheck-host.net/check-report/14d0f93bkd2e❌ Authorization UK Finance - Trade Organizationcheck-host.net/check-report/14d0fbe1k46e❌Money Advice Service financial planning tips and guidescheck-host.net/check-report/14d0fd6ckf4a❌Leicestershire County Councilcheck-host.net/check-report/14d10091kfe3❌East Cambridgeshire County Council(closed on geo) check-host.net/check-report/14d10274k6e8❌Liverpool City Councilcheck-host.net/check-report/14d104c5k817Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-20 13:17:51
While rumors of a military coup in France and Macron's arrest are flying around the web, we're putting down French websites👿❌Authorization Planning and coordination of multimodal information and bus stop activities check-host.net/check-report/14cb8e1ek348EDF energy company subdomains:❌Authorizationcheck-host.net/check-report/14cb91d7kc71❌Authorizationcheck-host.net/check-report/14cb973dkd19❌Eurolines is an international bus companyhttps://check-host.net/check-report/14cba166k2eeFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-20 10:13:50
Estonia, Latvia, and Lithuania are planning to establish a defensive line along their border with Russia, constructing 600 bunkers to guard against a potential threat from Russia. However, we don't believe these fortifications will protect the Baltics from our DDoS rockets. 😈❌ Compensa Insurance Companycheck-host.net/check-report/14ca372eke5d❌ If Insurance Companycheck-host.net/check-report/14ca3b02k29❌ BTA Baltic Insurance Companycheck-host.net/check-report/14ca3ce2k42a❌ Lithuanian Roadscheck-host.net/check-report/14ca3f1ekaa8❌ Logistics Companycheck-host.net/check-report/14ca4099k775❌ Bitė Mobile Operatorcheck-host.net/check-report/14ca43b0k285❌ Bitė Authorization check-host.net/check-report/14ca460fkac9Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-19 13:19:09
Decided to give the criminal regime of Zelensky the last day of filing tax returns in Ukraine:❌ Tax Service of Ukraine, information and reference resourcecheck-host.net/check-report/14c58fd9k961❌Qualified provider of electronic trust services of the State Tax Service of Ukraine(closed on geo) check-host.net/check-report/14c593a0k699❌ Revenue receipt to local budgetscheck-host.net/check-report/14c596a3k62d❌Central Interregional Department of the State Tax Service (State Tax Service) for Work with Large Taxpayerscheck-host.net/check-report/14c59808ke16❌The Main Department of the State Tax Service in Kiev city" check-host.net/check-report/14c59a65k161❌Western Interregional Department of the State Tax Servicecheck-host.net/check-report/14c59d2akbf7Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-19 10:30:14
And we continue our Swiss tour dedicated to the Davos Forum of Russophobes!😈❌Swiss helicopter airline Heliswiss AG check-host.net/check-report/14c4276bk7e5❌Official website of the city of Basel check-host.net/check-report/14c42b57k5a9❌Official website of the city of Lausannecheck-host.net/check-report/14c42ec9k198❌Official website of the city of Montreuxcheck-host.net/check-report/14c4315bk65e❌Official website of the city of St. Gallencheck-host.net/check-report/14c43460k381❌Official website of the city of Schaffhausencheck-host.net/check-report/14c439e7kcd9❌Swiss Association of Private Bankerscheck-host.net/check-report/14c43d49k930❌Swiss bank Julius Bär Groupcheck-host.net/check-report/14c44124k15c❌Geneva Financial Centercheck-host.net/check-report/14c443aek833Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-18 13:46:36
"Oh, who did that? 😂"What's up, Estonia? 😁Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-18 13:29:45
The member states of the Ramstein group (more than 50 countries) should annually send 0.25 percent of their GDP to Ukraine, Estonian Prime Minister Kaja Kallas has said.According to her, this will make it possible to collect at least 131 billion dollars a year and turn the situation in Ukraine's favor. By the way, Estonia itself has already decided to give 0.25% of its GDP (about €95 million per year) in the next 4 years.It would be better if the Estonian authorities took care of their citizens instead of Zelensky's Nazis👿❌Estonian national airlinecheck-host.net/check-report/14beeaa5k5cc❌Authorization of Eesti Energia Joint Stock Company check-host.net/check-report/14beebe5ke2d❌ Authorization Inges Kindlustus Insurance Companycheck-host.net/check-report/14beeefdk255❌Registration Center for Motor Vehiclescheck-host.net/check-report/14bef26bk348❌City transportation in Tallinncheck-host.net/check-report/14bef457kb53Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-18 08:47:42
"Oh, who did that? 😂"What's up, Russophobic Switzerland? How's it going with destroying Russia's economy? 😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-18 08:19:16
While the Davos forum that started a couple days ago is planning to destroy Russia, we've already sprung into action and are destroying Swiss sites👿:❌Boutique hotel and restaurant Schraemli's Lengmatta in Davoscheck-host.net/check-report/14bd3ed5kdf2❌Alpenhof Davos hotel and restaurantcheck-host.net/check-report/14bd41e0k552❌Swiss Railroad Company in Central and Eastern Switzerlandcheck-host.net/check-report/14bd508ek753❌Bern Airport check-host.net/check-report/14bd5dbfk134❌Airport in Grenchencheck-host.net/check-report/14bd6469kc2a❌Geneva International Airport check-host.net/check-report/14bd68cdk74fFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-17 14:39:35
Joining the farmer protests in Belgium and the Czech Republic and sending DDoS missiles😈 in solidarity with adequate Europeans❌Chamber of Representatives of Belgium check-host.net/check-report/14b5dc56k7e❌Transportation of Praguecheck-host.net/check-report/14b5de52k19c❌ Lower House of the Czech Parliamentcheck-host.net/check-report/14b5e001kdbe❌The Government of the Czech Republiccheck-host.net/check-report/14b5e203kcbbFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-17 11:41:12
We took a look at Switzerland, where the World Economic Forum Davos is currently taking place. Naturally, not empty-handed, but with DDoS gifts😈❌Authorization on the Davos-Klosters ski resort website check-host.net/check-report/14b4b658k481❌POOL-ALPIN service provider of the Swiss cable car network check-host.net/check-report/14b4bc92kca4❌Swiss Ministry of the Interior check-host.net/check-report/14b4c11ak118❌Rhaetian railway (which goes to Davos) check-host.net/check-report/14b51d5dk670Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-16 14:15:41
We continue to express solidarity with the protesters in Germany and put three more😈:❌Federal Financial Services Supervisory Agency (BaFin) check-host.net/check-report/14aed658kf22❌Schenker AG is a German logistics services company check-host.net/check-report/14aee194kd80❌ NordWestBahn GmbH check-host.net/check-report/14aee6a5kc6Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-16 11:03:49
We definitely like the way this year has started for Western countries! 😈What is happening on the streets of Europe is a clear sign that ordinary people are finding the strength to fight for their freedom and well-being.Following France and Germany, farmers in Belgium are protesting to denounce the government's agricultural policies.Apparently, there is a tough Pacha Faceconrol at the entrance to the "wonderful garden of Borel" and ordinary working people have no place there, the only thing left to do is to take to the streets.In such cases, our team supports the protest movement launched by adequate Europeans. We took a look at Germany:❌Federal logistics association check-host.net/check-report/14adcc79kae8❌Dachser - German logistics company check-host.net/check-report/14add4b9kc3e❌Public transportation in Munich check-host.net/check-report/14addb8akdf6❌Public transportation in Frankfurt am Main (closed due to geo) check-host.net/check-report/14adde7ekd88❌Public transportation in Nuremberg check-host.net/check-report/14ade14bk52cFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-15 16:52:53
We receive support for our activities from citizens of foreign countries! (and there are adequate people there😉)💪🏻 Translation of the comment under our post: “Congratulations. These farmers need to be supported against this liberticidal policy of the European Union 🇪🇺"Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-15 16:28:06
Let's continue to support the protesters against the government in Germany and put these sites😈 in solidarity:❌National Express - Germany's bus transportation operator check-host.net/check-report/14a91af0k1d2❌Rhine-Main public transportation(closed due to geo) check-host.net/check-report/14a92d75k2c6Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-15 14:48:09
Friends, hello everyone!👨🏻‍💻We added new tasks to our bot @DDosiabotCome on 😉 Images
2024-01-15 13:24:23
It seems that some French people have begun to suspect something😈: «"This is the flag of slaves! The flag of France is the tricolor"Florian Filippo tore the EU flag, called on the country to leave the EU and destroy the NATO alliance" »https://t.me/geopolitika_civilizacii/11541
2024-01-15 13:07:49
British Prime Minister Rishi Sunak and Ukrainian President Volodymyr Zelenskyy have signed an agreement on security cooperation. The signing of the document took place in Kiev, the Ukrainian head shared the relevant footage in his Telegram channel. Also Britain will send 20 thousand military personnel to NATO exercises to fight Russia.Well while Britain is sending soldiers to the exercises, we are sending our DDoS missiles👿 to this country:❌Confederation of British Industry(closed on geo) check-host.net/check-report/14a819fbk391❌ Swift card authorization check-host.net/check-report/14a81bbfkd07❌ Authorization UK Finance - Merchant Organization check-host.net/check-report/14a81d20kfec❌Money Advice Service financial planning tips and guides check-host.net/check-report/14a81e55k1c❌ Leicestershire County Council check-host.net/check-report/14a82247kf88❌ East Cambridgeshire District Council(closed due to geo) check-host.net/check-report/14a82390ka11Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-15 09:29:08
France's new Foreign Minister Stephane Sejournet has arrived in Ukraine on his first visit to the country since taking up the post and promised Kiev continued support from Paris, BFMTV reported on Saturday.Stephane Sejournet is not supporting his own people, but Ukrainian terrorists, alas👿:❌Ogapo S. A. - a major international French industrial company, France's nuclear industrycheck-host.net/check-report/14a707c2k5fa❌Enercoop is a French cooperative energy companycheck-host.net/check-report/14a70b49kd5c❌Enercoop authorization check-host.net/check-report/14a70d5eka1d Subdomains of the energy company Électricité de France:❌Authorization check-host.net/check-report/14a6fa6ck70b❌Authorization check-host.net/check-report/14a6fe44k7f2❌Authorization heck-host.net/check-report/14a7041ck65dFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-14 13:18:13
Lithuania ranks first in terms of support for Ukraine in relation to the size of its economy.Lithuanian Ambassador Valdemaras Sarapinas wrote about this in his column for the European Pravda, in which he shared his expectations of the coming year."According to estimates by the German Institute of World Economy named after Kiel. Kiel, Lithuania has provided Ukraine with support worth 1.8% of its GDP and by this parameter is now the No. 1 country in the world in supporting Ukraine," the ambassador notes.Meanwhile, we send Lithuania support with DDoS missiles to👿:❌Compensa insurance company check-host.net/check-report/14a12344k9e0❌If Insurance insurance company check-host.net/check-report/14a1256ekf23❌Lithuanian Roads check-host.net/check-report/14a128b3k175❌Logistics company check-host.net/check-report/14a12a24kbfb❌Internet provider Init check-host.net/check-report/14a12ef9kd53❌Internet provider Balticum (closed due to geo) check-host.net/check-report/14a1318ekb44Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-14 09:52:43
We continue to damage the Ukrainian economy and put the sites of the banking sector😈:❌Accordbank (closed by geo) check-host.net/check-report/14a0330fkcaf❌Credit Agricole Bank (closed by geo) check-host.net/check-report/14a038f4k626Subdomains:❌Authorization check-host.net/check-report/14a03c10k33b❌Authorization check-host.net/check-report/14a03e7ekf5a❌Online banking for entrepreneurs check-host.net/check-report/14a04023k917❌Online banking premium (closed by geo) check-host.net/check-report/14a04329k763❌Authorization check-host.net/check-report/14a04468ka01❌AT CB PRAVEX-BANK check-host.net/check-report/14a04702k283❌Authorization "PRAVEX-BANK" check-host.net/check-report/14a04994k57fFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-13 13:54:31
We don't let Russophobic Finland get bored either and remind us of ourselves again😈❌Finland's Central Chamber of Commerce and Industry(closed by geo) check-host.net/check-report/149a4683kff2❌ Finnish Central Bank (closed by geo) check-host.net/check-report/149a48bek958❌Financial group in Finland check-host.net/check-report/149a4b7ck718❌Energy industry (closed by geo) check-host.net/check-report/149a4f62k4a9❌Association of Engineers in Finland(closed by geo) check-host.net/check-report/149a50c9kfbc❌Association of Finnish Municipalities check-host.net/check-report/149a583ck1aeFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-13 10:35:53
The farmers' strike in Germany is taking on a national character. Today is the sixth day of farmers' protests in Germany. Farmers continue to block city squares as well as the country's main highways. Since last night, doctors, educators and children accompanied by their parents have begun to join the protest.We too are joining the protests of ordinary people in Germany in solidarity 👿❌City of Dortmund check-host.net/check-report/14994f59kbc0❌City of Bremen website (closed due to geo) check-host.net/check-report/1499534ck5b❌Bremen authorization (closed by geo) check-host.net/check-report/14995494k3d0❌City of Rostock check-host.net/check-report/149958aak298❌City of Bielefeld check-host.net/check-report/14995f94k73d❌German Customs Administration check-host.net/check-report/149963b3kee0❌Public transportation in Munich (closed by geo) check-host.net/check-report/14996695k2c4❌Public transportation in Frankfurt am Main (closed on geo) check-host.net/check-report/14996884ke4a❌Public transportation in Nuremberg check-host.net/check-report/14996afck7d❌German insurance company Talanx, authorization service check-host.net/check-report/14996fd5kd2f❌Federal Office of Logistics and Mobility check-host.net/check-report/149972aek95dFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-01-12 14:02:42
Were you waiting for us? We are here, Russophobes from Latvia! And not empty-handed, but with DDoS gifts😈❌Riga International Bus Station (closed due to geo) check-host.net/check-report/149395bdk52a❌Latvia's electronic document management and electronic signature service check-host.net/check-report/149397e3k530❌Latvian Postal Service check-host.net/check-report/1493987ck624❌Authorization of Latvian Post check-host.net/check-report/149399d9k553❌Inbox Company Latvia check-host.net/check-report/14939ad0k9ca❌Latvian Chamber of Commerce and Industry check-host.net/check-report/14939bbdk252 Images
2024-01-12 13:32:47
Russophobes sense that we will soon come to Latvia😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-12 10:59:02
✅ Friends, we have a new email for communication:📬05716_noname@proton.me‼️The previous one was blocked and most likely will not be restored👿Victory will be ours! We are NoName - we cannot be blocked or destroyed - we are everywhere. Glory to Russia! 🇷🇺💪 Images
2024-01-12 09:24:54
Estonia intends to provide Kiev with military aid amounting to 0.25 percent of its gross domestic product (GDP) over the next four years. This was announced by Prime Minister Kaja Kallas after the regular meeting of the State Defense Council, writes ERR, and will also provide Ukraine with assistance worth 1.2 billion euros until 2027.Once again we dare to remind you that financial aid to Ukrainian Nazis is punishable by... DDoS missiles👿❌Estonian national airline check-host.net/check-report/149278abkdec❌Authorization Eesti Energia Joint Stock Company check-host.net/check-report/14927af8kfde❌ Authorization Inges Kindlustus Insurance company check-host.net/check-report/14927c22k269❌Registration center for motor vehicles. check-host.net/check-report/14927d81k239❌City transportation in Tallinn. check-host.net/check-report/14927e87kb31Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-11 13:17:44
Lithuania's Internet and telecommunications have been ordered to take a short life and go on "vacation"👿❌Bitė mobile operator check-host.net/check-report/148d121ekc6c❌Authorization Bitė check-host.net/check-report/148d138ak20f❌Lithuanian telecommunications company check-host.net/check-report/148d16e7k7fe❌Internet provider Init check-host.net/check-report/148d1964kb3a❌Internet provider Balticum (closed due to geo) check-host.net/check-report/148d1d26k5b9Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-11 09:34:14
Lithuanian President Gitanas Nauseda announced at a press conference on January 10 a new military aid package to Ukraine worth 200 million euros, which will include, among other things, ammunition, generators and M577 armored vehicles.We remind the Lithuanian authorities to take care of their citizens and not sponsor Zelensky's terrorists 👿❌Compensa insurance company check-host.net/check-report/148bf943k5b3❌If Insurance insurance company check-host.net/check-report/148bfb0ak311❌BTA Baltic Insurance Company insurance company (closed on geo) check-host.net/check-report/148bfc50k25d❌Lithuanian Roads check-host.net/check-report/148c0289ka08❌Logistics company check-host.net/check-report/148c0433kf0bFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-10 12:44:07
Continuing to help the Ukrainian economy fall😵❌AT CB "PRAVEX-BANK" check-host.net/check-report/14862be5k99b❌Authorization "PRAVEX-BANK" check-host.net/check-report/14862db0k6b4❌AT MTB BANK check-host.net/check-report/14862ef4kaf3Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-10 10:16:06
Ukrainian citizens are closing their bank cards en masse and withdrawing all money from their bank accounts.According to experts, this is due to the upcoming adoption of the law on enhanced mobilization, which the Verkhovna Rada is expected to pass very soon. The law prescribes financial and property restrictions for evaders, including the blocking of bank accounts and cards....We decided to help the expected collapse of Ukraine's banking system and went through the websites of local financial organizations😈❌Accordbank (closed by geo) check-host.net/check-report/1485289ek102❌PrivatBank 24 - partner site of PrivatBank of Ukraine check-host.net/check-report/148532e5k35❌Credit Agricole Bank (closed by geo) check-host.net/check-report/14853699k73aSubdomains:❌Authorization check-host.net/check-report/148538b9kb0e❌Authorization check-host.net/check-report/14853b81k27c❌Online banking for entrepreneurs check-host.net/check-report/14853f4ck81❌Online banking premium (closed by geo) check-host.net/check-report/14854084k4e0❌Authorization check-host.net/check-report/148541fbk641Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-09 17:09:17
Friends! Our bot @DDosiabot has a new task! Go for it!😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-09 13:04:22
We continue to remind the Finnish government how bad the idea of placing a NATO base close to Russia😈 is:❌Energy Industry (closed on geo) check-host.net/check-report/147fc754kb24❌Association of Engineers in Finland. check-host.net/check-report/147fca3ck453❌Information about the Finnish judicial system. check-host.net/check-report/147fce3ckd44❌Association of Finnish Municipalities. check-host.net/check-report/147fceddkc64❌Consumer dispute resolution in Finland. check-host.net/check-report/147fd2b3k62Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-09 09:35:17
In Finland proposed to open a NATO base 200 kilometers from St. Petersburg. We strongly advise Finns not to do stupid things, and put the financial sector😈 as a reminder of how the desire to become another US bedfellow without its own sovereignty ends: ❌Central Chamber of Commerce and Industry of Finland(closed on geo) check-host.net/check-report/147eb4c6kfcc❌Finland Central Bank of Finland check-host.net/check-report/147eb88ek689❌Financial group in Finland check-host.net/check-report/147ebc48kfd9❌National Cyber Security Center of Finland check-host.net/check-report/147ebe06k887Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-08 13:54:32
Germany is having fun today😈❌German insurance company Talanx, authorization service check-host.net/check-report/1479d13ckcc5❌Federal Office of Logistics and Mobility check-host.net/check-report/1479d4aaka21❌German Insurance Company check-host.net/check-report/1479d9d5keb1❌German Customs Administration check-host.net/check-report/1479dcd5ka68Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-08 09:48:11
Germany is planning a large-scale strike. Farmers,transport workers, logisticians, gastronomy, construction, teachers and doctors unions are also joining, because they also want to live in a normal country, not in a US colony.Let's join the strikers and put the following😈:❌City of Dortmund website check-host.net/check-report/14787fe3k70❌City of Bremen website (closed due to geo) check-host.net/check-report/1478864dk133❌City of Bremen website (closed by geo) check-host.net/check-report/1478870bk9c8❌City of Rostock website check-host.net/check-report/147888d6kcd8❌Federal Central Tax Office check-host.net/check-report/14789420k4b❌Public transport in Munich check-host.net/check-report/147898a2k653❌Public transport in Frankfurt am Main check-host.net/check-report/14789ab8kcf3❌Public transportation in Nuremberg check-host.net/check-report/14789e26kf01Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-07 14:15:56
We continue to nightmare Ukrainian sites😈: ❌To log in to "My House.Personal Cabinet" check-host.net/check-report/1473339bkd84❌Accordbank (closed by geo) check-host.net/check-report/147337a8k8a4❌"Zaporizhzhya Titanium-Magnesium Combine" check-host.net/check-report/14733c32k526❌The Tax Service of Ukraine check-host.net/check-report/1473489ak2d4❌Central Interregional Tax Administration check-host.net/check-report/14734db7kd42❌Western Interregional Tax Administration check-host.net/check-report/1473582ek5d7❌ Main Department of the State Tax Service in Kyiv check-host.net/check-report/14735aabk67dFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2024-01-07 10:44:13
We punish with DDoS-attacks the Bandera terrorists who have the blood of Belgorod residents on their hands and put the websites of the enterprises of the remnants of the Ukrainian industry😈:❌AT "OGHK" producer of titanium raw materials check-host.net/check-report/1471b389kd9e❌"Velta" company supplying titanium raw materials check-host.net/check-report/1471b5f3ka89Ukraine Energy Support Fund subdomains:❌ Authorization check-host.net/check-report/1471b8f7k4fc❌ Authorization check-host.net/check-report/1471ba66kd9d❌ Authorization check-host.net/check-report/1471bc7dkd35❌ Authorization check-host.net/check-report/1471beeakf03Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-06 13:16:07
Not escaping the attention, Latvian logistics also receives some DDoS gifts 😈:❌Liepaja port check-host.net/check-report/146c9b2dk572❌Subdomain for freight transportation "Latvijas dzelzceļš check-host.net/check-report/146c9c7ck21e❌Riga International Bus Station (closed due to geo restrictions) check-host.net/check-report/146c9e98k542Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-06 12:13:37
Rubric "They Write About Us"😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-06 11:34:18
Sending DDoS gifts to Russophobic Latvia😈:❌ Latvia's electronic document management and electronic signature service check-host.net/check-report/146b84d0k972❌ Latvian Saeima (Parliament) check-host.net/check-report/146b861bk3e2❌ Port of Skulte check-host.net/check-report/146b989bkb31❌ Latvian Post check-host.net/check-report/146b9c04k6dd❌ Latvian Post Authorization check-host.net/check-report/146b9ee3k2f1❌ Inbox Company Latvia check-host.net/check-report/146ba18bk83f❌ Latvian Chamber of Commerce and Industry check-host.net/check-report/146ba2ackfac❌ Register of Enterprises of the Republic of Latvia check-host.net/check-report/146ba4cfk301Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-06 09:57:50
In Latvia, there's a push to drop Russian in schools⚠️☝️. The Lithuanian Education Minister recently proposed this. Latvia and Estonia reject Russian-language schools and consider banning Russian as a foreign language in school. As a reminder, here are the websites😈:❌ Latvia's electronic document management and electronic signature service check-host.net/check-report/146b84d0k972❌ Latvian Saeima (Parliament) check-host.net/check-report/146b861bk3e2❌ Port of Skulte check-host.net/check-report/146b989bkb31❌ Latvian Post check-host.net/check-report/146b9c04k6dd❌ Latvian Post Authorization check-host.net/check-report/146b9ee3k2f1❌ Inbox Company Latvia check-host.net/check-report/146ba18bk83f❌ Latvian Chamber of Commerce and Industry check-host.net/check-report/146ba2ackfac❌ Register of Enterprises of the Republic of Latvia check-host.net/check-report/146ba4cfk301Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-05 14:33:54
Continuing to send gifts to Sweden 😈❌ State Agency for Maritime and Aquatic Affairs check-host.net/check-report/1466822ckb24❌ Stockholm City Hall check-host.net/check-report/14668827k603❌ Malmö City Hall check-host.net/check-report/14668941k68❌ Esterik City Hall check-host.net/check-report/14668b3dk2dcFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-05 09:37:56
Continuing our New Year's tour, the next stop is Sweden 😈❌State Digitalization Agency check-host.net/check-report/1464d237k43f❌ Uppsala Municipality check-host.net/check-report/1464ea03kf0c❌Örebro Municipality check-host.net/check-report/14650a2fk6a4❌Västerås Municipality check-host.net/check-report/14650e89k3d5❌Railway Carrier for Central and Northern Sweden check-host.net/check-report/1464fb82k2ca❌Public Transport in the West Götaland Region check-host.net/check-report/1464fe4dkf69❌ Authorization on the Public Transport Portal for West Götaland check-host.net/check-report/1464ffa3k375❌Avanza Bank check-host.net/check-report/1465057aka58Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-04 14:59:53
Not sparing the next batch of sites 😈:❌ Valencia Metro and Tram check-host.net/check-report/145fe346kae1❌ Tourist Portal of Granada check-host.net/check-report/145fe523kfd4❌ Granada Metro check-host.net/check-report/145fe691k113❌ Spanish National Cybersecurity Institute (INCIBE) check-host.net/check-report/145fe8fcka4d❌ Valencia Public Transport check-host.net/check-report/145fea3fk899❌ Information about various types of public transport in Spain check-host.net/check-report/145febbfkdc5Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-04 10:19:31
Sending DDoS presents to Spain 😈❌ Ministry of Justice of Spain check-host.net/check-report/145e7876ke6b❌ Electronic Headquarters of the National Institute of Statistics check-host.net/check-report/145e79efk625❌ Ministry of Territorial Policy of Spain check-host.net/check-report/145e7c1ck5a0❌ Constitutional Court of Spain check-host.net/check-report/145e7e50k6b4❌ Madrid Metro check-host.net/check-report/145e901ek284Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-03 16:05:51
It's a lively day for the Poles 😈❌ Railway carrier ticket purchase check-host.net/check-report/145977cek330❌ Authorization of the energy company Polska Grupa Energetyczna SA check-host.net/check-report/14597ba2k32a❌ Polish Sejm check-host.net/check-report/14597f20k5cf❌ Port of Gdynia check-host.net/check-report/1459852ck38aFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-03 11:02:20
Congratulations on the New Year, Poland, and sending DDoS-presents 😈❌Polish National Research and Education Network check-host.net/check-report/1457a7a9kb24❌Warsaw Metro(closed by geo) check-host.net/check-report/1457ab74kcfc❌Raiffeisen Bank Polska (closed by geo) check-host.net/check-report/1457acc4ka84❌Plus Bank (closed by geo) check-host.net/check-report/1457ae2ckd2e❌Pekao Financial Services(closed by geo) check-host.net/check-report/1457afadk565❌Authorization Narodowy Bank Polski check-host.net/check-report/1457b0feke00❌Polish Mining Corporation check-host.net/check-report/1457b2aak166❌Electronic PUAP check-host.net/check-report/1457b696kd2bFollow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-02 13:21:22
We continue to bring gifts to the Italians from Noname Santa 😈Subdomains of the Customs Service:❌ Telematic Service check-host.net/check-report/14527bd0k9e0❌ Authorization check-host.net/check-report/14528053k75a❌ Authorization for external users with credentials check-host.net/check-report/145283e4k375❌ Public Transport Authorization in Palermo check-host.net/check-report/14528758k21❌ Public Transport in Cagliari check-host.net/check-report/14528930kd3b❌ Public Transport in Trento check-host.net/check-report/14528adbk551Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-02 09:46:35
🥳 Italy is also not left out of the New Year's gifts 😈❌ Italian Association of Financial Intermediaries check-host.net/check-report/14516821kf26❌ Administration of the Eastern Adriatic Port System check-host.net/check-report/14516b5fk18❌ Software for the management of loading and unloading of vehicles check-host.net/check-report/14516de0kad1❌ Port of Taranto check-host.net/check-report/14517087k65f❌ Italian Securities Market and Exchange Commissions check-host.net/check-report/14517272kefb❌ General Commissionerate for the Market and Competition (closed due to geolocation) check-host.net/check-report/145173f7k4c0❌ Public Transport in Siena check-host.net/check-report/1451761dk2cb❌ Public Transport in Turin check-host.net/check-report/145178ddkee1Follow us➡️Russian version|DDoS project|Reserve channel Images
2024-01-01 14:14:08
Finland continues to receive our New Year's gifts 😈.❌Agency for the Regulation and Development of Transportation and Communication Infrastructure in Finland check-host.net/check-report/144c30c7k4eeSubdomains:❌Authorization (closed by geo) check-host.net/check-report/144c329bk425❌Authorization (closed by geo) check-host.net/check-report/144c352bkfa4❌Authorization (closed by geo) check-host.net/check-report/144c37eek9f2❌National Cyber Security Centre of Finland check-host.net/check-report/144c3aecke95Subdomains of the Road Agency of Finland:❌Authorization check-host.net/check-report/144c3cdek3c9❌Authorization check-host.net/check-report/144c3e0akf56Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images
2024-01-01 11:29:10
While in Russia they celebrate the New Year, in Finland, they observe the Day of Timid Geo-Closure following the attack by NoName057(16) 😈.❌Central Chamber of Commerce and Industry of Finland (closed by geo) https://check-host.net/check-report/144b8791k7db❌Bank of Finland (closed by geo) https://check-host.net/check-report/144b890ak2e9❌Chamber of Commerce and Industry of Finland (closed by geo) https://check-host.net/check-report/144b8ab7k196❌Arbitration Board of the Central Chamber of Commerce and Industry of Finland (closed by geo) https://check-host.net/check-report/144b8b93k5fb❌Financial Group of Finland (closed by geo) https://check-host.net/check-report/144b8c76kf5aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-31 16:34:12
Summing up the year 😉 Thanks to all our subscribers and friendly channels for your support!❤️Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-31 15:01:52
🇬🇧We didn't forget to bring gifts for the United Kingdom! 🇬🇧❌Authorization Swift card check-host.net/check-report/14462026k778❌Authorization UK Finance - Trade organization check-host.net/check-report/14462192kefa❌Money Advice Service tips and guidance on financial planning check-host.net/check-report/14462302k13f❌Leicestershire County Council check-host.net/check-report/1446313fkfd4❌East Cambridgeshire District Council check-host.net/check-report/144634dek65f❌Liverpool City Council check-host.net/check-report/14463628kd23❌Cranbrook Town Council check-host.net/check-report/144637aek1e6Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-31 09:55:18
🥳Congratulations on the upcoming New Year to the Czech Republic! As a gift, we present the following websites:❌Ministry of Finance of the Czech Republic(closed by geo) check-host.net/check-report/1445238dkb1e❌Chamber of Tax Advisers check-host.net/check-report/144524c5kbdb❌Association of Defense Industry check-host.net/check-report/14452c54k7fa❌Czech Export Guarantee and Insurance Corporation — EGAP check-host.net/check-report/14452d7fka90❌Chamber of Commerce check-host.net/check-report/14452f9fk696❌Ministry of Defense of the Czech Republic check-host.net/check-report/144531a7k2bb❌Notarial Chamber(closed by geo) check-host.net/check-report/144533a7k6f6Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-30 15:36:04
Continuing our New Year's tour through the Russophobic Union! Next stop - Lithuania! 😈❌Lithuanian roads check-host.net/check-report/14407976ka25❌Logistics company (Lithuania) check-host.net/check-report/14407aaekf3b❌Bitė mobile operator (Lithuania)(closed by geo) check-host.net/check-report/14407bdckbe1❌Authorization(closed by geo) check-host.net/check-report/14407d01kf37❌Internet provider (Lithuania)check-host.net/check-report/14408095kaeb❌Internet provider (Lithuania)(closed by geo) check-host.net/check-report/14408218k497❌Water resources management company in Lithuania check-host.net/check-report/14408395kdad❌Public transport in Kaunas. (Lithuania)(closed by geo) check-host.net/check-report/144084f5kfa7Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-30 10:07:25
Congratulations on New Year's, Netherlands! 😈❌️OV card (public transport chip card) (Netherlands) check-host.net/check-report/143edd8fkb05❌️Authorization ov-chipkaart (Netherlands) check-host.net/check-report/143ee026kd79❌️Bike rental (Netherlands) check-host.net/check-report/143ee35fk9efElectronic ticket NS in the 9292 app (Netherlands) check-host.net/check-report/143ef2aekb83❌️Information portal of Amsterdam's public transport website (Netherlands) check-host.net/check-report/143ef49dk87b❌️Authorization on the portal of services of the Tax Inspection of the Netherlands check-host.net/check-report/143ef8a1kb01 Images
2023-12-29 13:19:28
The following group of websites has also been affected:❌Chamber of Commerce of Finland(closed by geo) check-host.net/check-report/14396ed0k3b4❌Arbitration Council of the Central Chamber of Commerce of Finland(closed by geo) check-host.net/check-report/143972a8ka5a❌Financial Group in Finland(closed by geo) check-host.net/check-report/1439745fk1f❌Agency for the Regulation and Development of Transport and Communication Infrastructure check-host.net/check-report/143978cak527Subdomains:❌Authorization(closed by geo) check-host.net/check-report/14397ae2k2ec❌Authorization(closed by geo) check-host.net/check-report/14397ca5k769❌Authorization(closed by geo) check-host.net/check-report/14397dc7kaeaFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-29 10:05:39
In the near future, 15 full-fledged NATO military bases are expected to appear in Finland, with experts suggesting they may not miss opportunities for indirect provocation against Russia.In response, we declare the presence of our DDoS rockets on Finnish websites 💥❌Statistical Administration of Finland check-host.net/check-report/1438766ek34a❌Central Chamber of Commerce of Finland(closed by geo) check-host.net/check-report/14387d26kdb3❌Venture Capital Association check-host.net/check-report/14388168kaba❌Bank of Finland(closed by geo) check-host.net/check-report/1438827dkbaaFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-28 16:01:51
During the New Year holidays, the following websites were sent: ❌ Ministry of Justice of the United Kingdom check-host.net/check-report/1433eacfk94a ❌ Public transport information in West Yorkshire check-host.net/check-report/1433ed85k92cFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-28 10:52:17
Four former defense ministers of the United Kingdom from the Conservative Party have urged Chancellor Rishi Sunak's government to urgently announce the amount of military aid London will provide to Ukraine in 2024. Additionally, Britain will leverage its naval expertise to assist Ukraine in controlling the Black Sea within the framework of a 10-year security pact to be signed in the coming weeks. And now let's see what happens to those who do not learn from their past mistakes. Our stop is the United Kingdom🇬🇧 ❌Confederation of British Industry check-host.net/check-report/1432356ck2a ❌Swift card authorization check-host.net/check-report/1432375akbec ❌UK Finance Authorization - Trade organization check-host.net/check-report/143239a2kff7 ❌Money Advice Service tips and guides on financial planning check-host.net/check-report/14323ba5k252 ❌Leicestershire County Council check-host.net/check-report/1432423ekc91 ❌East Cambridgeshire District Council (closed by geo) check-host.net/check-report/14324371k8a3 ❌Liverpool City Council check-host.net/check-report/143244efkd68 ❌Cranbrook Town Council check-host.net/check-report/14324671k734Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images
2023-12-27 13:46:33
"Ignore, we are still 'resting,' a couple of Czech sites are down too 😈 ❌ Czech Ministry of Defense: check-host.net/check-report/142d3b5ek59d ❌ Notary Chamber (closed by geo): check-host.net/check-report/142d3225k678 Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-27 13:06:47
"Oh, who did this?!" 😂 Of course, it's us - Noname05(16)! We have nothing to hide 😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-27 11:44:18
🗣 Czech Minister of Foreign Affairs Jan Lipavský stated that the main challenge for Prague is to keep Russia as far away from Czech borders as possible. On behalf of our team, we declare the launch of DDoS rockets against the websites of the Czech Republic and remind that too many careless statements towards Russia harm the state's economy 🇨🇿 ❌ Ministry of Finance of the Czech Republic check-host.net/check-report/142c388dk88 ❌ Chamber of Tax Advisers check-host.net/check-report/142c3a83k380 ❌ Czech Aerospace Industry Association check-host.net/check-report/142c3d9dk698 ❌ Defense Industry Association check-host.net/check-report/142c4164k7be ❌ Czech Export Credit Insurance check-host.net/check-report/142c42e2k11b ❌ Commodity Exchange check-host.net/check-report/142c4429k8f5 ❌ Chamber of Commerce check-host.net/check-report/142c462eke47 ❌ Supreme Audit Office check-host.net/check-report/142c4850kfb Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images Images
2023-12-26 15:09:34
Another batch of Lithuanian sites couldn’t stand our “DDoS greeting”😈❌Water management company in Lithuania:check-host.net/check-report/14270b3ek5ab❌Public transport in Kaunas (closed by geo): check-host.net/check-report/14271a54k207 Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-26 13:03:45
The first Leopard 2 tanks for Ukraine have been repaired in Lithuania🇱🇹, Defense Minister Arvydas Anusauskas said.It's time for the Lithuanian authorities to think about fixing their own websites, not equipment for Ukrainian terrorists😈❌Lithuanian roads:check-host.net/check-report/1425da4ek745❌Logistics company Adrem: check-host.net/check-report/1425dbadk41d❌Bitė - mobile operator: check-host.net/check-report/1425dcd2k548❌Authorization service Bitė: check-host.net/check-report/1425ee67k99b❌Lithuanian telecommunications company: check-host.net/check-report/1425f416k177❌Internet provider Init: check-host.net/check-report/1425f606k26e❌Internet provider Balticum: check-host.net/check-report/1425f9d5ke37❌Authorization Balticum: check-host.net/check-report/1425fc20ka1Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images Images
2023-12-26 09:23:17
Hello friends! The New Year is getting closer and closer and in this regard we want to say a few words.In the coming year, we wish all our comrades good health, inexhaustible energy and everything that they wish for themselves!We would like to remind you that on the New Year your most cherished wishes and dreams should come true. We wish our Great Motherland victory, which we are bringing closer every day with all our might!💪On New Year's Eve it is customary to do good deeds and you, friends, have this opportunity - run our DDoSia software to do good and benefit all Russophobes on the planet! Buy merch NoName057(16) to help SVO fighters and be sure that our cause is just, the enemy will be defeated and victory will be ours!💯Glory to Russia!🇷🇺P.S. DaZbastadraw thanks for the New Year's bear!😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-25 14:31:25
Let's go back to the Netherlands🇳🇱❌Electronic ticket in the Netherlands public transport application:check-host.net/check-report/1420fc83k9bb❌Information portal of the Amsterdam public transport website:check-host.net/check-report/142107a1k1c0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-25 13:47:46
👉A couple of years ago, Iceland, thanks to its natural cold climate and abundance of renewable energy sources, became a kind of Mecca for miners.Now the government of this icy land, imagining themselves as industry leaders, has decided to join the “IT coalition organized to help Ukraine in the digital struggle.”🤨But how they will help? In Iceland itself there is nowhere and no one to live - only 1/4 of the country’s territory is suitable for living🤦‍♂❎Icelandic Parliament:check-host.net/check-report/1420dfc3kd25Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-25 11:14:10
📣The Prime Minister of the Netherlands said that he informed Kyiv about the decision to prepare the first 18 F-16 fighters for delivery to Ukraine.We warn the Prime Minister of the Netherlands about the decision to test the strength of his country’s Internet infrastructure!😈❌OV-card (chip card for public transport):check-host.net/check-report/141fbe83kd92Authorization service for receiving a card:check-host.net/check-report/141fc115k9cf❌Bicycle rental:check-host.net/check-report/141fc336kc65❌Bank Nederlandse Gemeenten: check-host.net/check-report/141fc727keb5❌Authorization service on the Dutch tax office service portal:check-host.net/check-report/141fcaaekfb3Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-24 13:22:42
We stopped by to visit the Italians🇮🇹❌Association of Financial Intermediaries:check-host.net/check-report/141a4727k641❌Administration of the port system of the Eastern Adriatic:check-host.net/check-report/141a48b8kc67❌Software for managing loading and unloading vehicles:check-host.net/check-report/141a4a4fk377❌Port of Taranto:check-host.net/check-report/141a4bb2kc3eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-24 09:02:12
Friends, hello everyone! Today we have Sweden on our plans🇸🇪❌State Department of Transport:check-host.net/check-report/141921a1k1e4❌Stockholm City Hall:check-host.net/check-report/141925eekdba❌Malmo City Hall:check-host.net/check-report/1419282ckd0d❌Uppsala City Hall:check-host.net/check-report/1419294ekdce❌Railway carrier in central and northern Sweden:check-host.net/check-report/14192c9ek856❌Public transport in the West Götaland region: check-host.net/check-report/1419329bk734Auth:check-host.net/check-report/14193482k3afFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-23 12:51:22
Austria was not left without attention🇦🇹❌Digital Office application:check-host.net/check-report/14144529kf22❌Austrian state holding company:check-host.net/check-report/14144b26kef5❌Constitutional Court of Austria:check-host.net/check-report/14144f1ek2fe❌Austrian Press Agency:check-host.net/check-report/14145122k4a6Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-23 09:19:11
Today we went to the UK🇬🇧❌Leicestershire County Council:check-host.net/check-report/14133583kf48❌East Cambridgeshire District Council:check-host.net/check-report/14133738kbb0❌Liverpool City Council:check-host.net/check-report/14133866kb11❌Cranbrook City Council:check-host.net/check-report/14133a7dk388❌Public transport information in West Yorkshire:check-host.net/check-report/14133ceekfeeFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-22 14:16:22
🗣The Swiss Federal Council said that their country has joined the sanctions against Russia contained in the 12th package approved by the EU.We inform the Swiss authorities that we are heading into their Internet infrastructure!😏❌Ministry of Internal Affairs:check-host.net/check-report/140ed4d2kdd❌Railway company:check-host.net/check-report/140ed61ckf97Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-22 13:46:39
On the eve of the New Year, our friend and cool illustrator DaZbastadraw drew a festive bear! 🐻🎄He also holds an auction on his channel. Everyone is interested - join us! All funds raised (as well as funds from the sale of merch NoName057(16)) will be used to help SVO fighters. Images
2023-12-22 13:30:14
We continue to send DDoS greetings to the Finns🐻❌Central Bank of Finland:(closed by geo) check-host.net/check-report/140e7dc4k837❌Financial group in Finland:check-host.net/check-report/140e7f0dk247Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-22 09:46:13
🗣Finnish President Sauli Niinistö announced another upcoming package of military assistance to Ukraine in the amount of 106 million euros from Finnish taxpayers.“Finland is committed to supporting Ukraine both in the short and long term. The total value of the defense equipment packages that we have already delivered is 1.6 billion euros,” commented Finnish Defense Minister Antti Häkkänen.Let's go to Finland to bring justice!😉❌National Cyber Security Center:check-host.net/check-report/140d93d3k588❌Cruises and program services on Saimaa:check-host.net/check-report/140d87a3k79❌Road agency subdomains:Auth:check-host.net/check-report/140d8a9akc31check-host.net/check-report/140d8b8ak51d❌Agency for Transport and Communications Infrastructure:check-host.net/check-report/140d8d26k2c9Auth:(closed by geo) check-host.net/check-report/140d8edak811(closed by geo) check-host.net/check-report/140d90d0kbe1(closed by geo) check-host.net/check-report/140d9193kf6fFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-21 14:31:45
We continue our Italian journey🇮🇹❌Palermo public transport authorization service:check-host.net/check-report/1408cf9bk10❌Siena public transport:check-host.net/check-report/1408d207kb35❌Turin public transport:check-host.net/check-report/1408d331kf69❌Cagliari public transport:(closed by geo)check-host.net/check-report/1408d4adk6faFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-21 09:55:59
📣Italian ministers extended the extension of assistance to Ukraine for another year.According to Italian Defense Minister Guido Crosetto, with this decision Rome “chooses the side of freedom of nations and democracy in relation to international law with the aim of achieving, according to the position of its NATO and EU allies, a just and lasting peace”...🙄 What kind of freedom and justice can we talk about when the money of Italian citizens simply flows freely into Zelensky’s pocket?Italians, wake up!! You have bigger problems to solve in order to achieve justice and security for your country! Have you seen the holes in your network infrastructure? We saw 😉❌Italian Association of Financial Intermediaries:check-host.net/check-report/1407d096k2d6❌Administration of the port system of the Eastern Adriatic:check-host.net/check-report/1407d482k79e❌Software for managing loading and unloading.check-host.net/check-report/1407d5dckc2d❌Port of Taranto:check-host.net/check-report/1407d6f4k805❌Securities and Exchange Commission:check-host.net/check-report/1407d819k7c3❌Commissariat General for Market and Competition:(closed by geo) check-host.net/check-report/1407d9adkd10❌Customs service subdomains:Telematic service:check-host.net/check-report/1407e1cdk9Auth:check-host.net/check-report/1407e4c5k1f4check-host.net/check-report/1407e6a8k20dcheck-host.net/check-report/1407e81fk196Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-20 13:25:49
We continue our walk around Sweden🇸🇪❌Örebro City Hall:check-host.net/check-report/1402c09dkc8b❌Vasteras City Hall:check-host.net/check-report/1402c365k10c❌Mayor's Office Esterik:check-host.net/check-report/1402c600k77c❌Railway carrier in central and northern Sweden:check-host.net/check-report/1402c8c2k1f0❌Public transport in the West Götaland region:check-host.net/check-report/1402ca6ekc82Auth:check-host.net/check-report/1402dce9kbaFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-20 10:58:16
🗣Ministers of Defense - Swede Paul Jonson and Dane Troels Lund Poulsen announced a new delivery of the next aid package to Ukraine in the amount of 240 million euros. It will include about 20 infantry fighting vehicles, as well as spare parts and ammunition for them🙄To once again remind the Russophobic Western authorities of the need to focus on the internal problems of their countries, we sent several DDoS greetings to the Swedish segment of the Internet🇸🇪❌State Department of Transport:check-host.net/check-report/1401e8f2kb47❌State Department of Digitalization:check-host.net/check-report/1401e9f0k9b4❌State Administration for Maritime and Water Affairs:check-host.net/check-report/1401eaedk726❌Stockholm City Hall:check-host.net/check-report/1401edf3kdf❌Gothenburg City Hall:check-host.net/check-report/1401f045k1ad❌Malmo City Hall:check-host.net/check-report/1401f16dkbfc❌Uppsala City Hall:check-host.net/check-report/1401f330k99eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-19 15:22:41
We continue to punish Austria🇦🇹❌Digital Office application:check-host.net/check-report/13fd7a1ck8e7❌Ministry of Labor and Economy:check-host.net/check-report/13fd7b4fkb19❌Austrian Federal Railways website authorization service:check-host.net/check-report/13fd1649k68Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-19 09:11:01
Hello everyone, comrades!🐻Today we decided to continue our journey through the Austrian segment of the Internet🇦🇹❌Austrian energy supply company:check-host.net/check-report/13fc1081kd81❌Constitutional Court of Austria:(closed by geo) check-host.net/check-report/13fc14dfk605❌Austrian Press Agency:(closed by geo) check-host.net/check-report/13fc155ck3c5❌Federal legal information system:check-host.net/check-report/13fc1655kcaaFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-18 15:37:52
And again, a childish showdown between Western Russophobes...🙄First, Ukraine added the Austrian bank Raiffeisen to the list of international “war sponsors.” In response to this, Austria threatened to block the 12th package of EU sanctions against Russia.The Ukrainians quickly realized and removed the label of “war sponsor” from Raiffeisen.Let's go to Austria🇦🇹❌Digital Office application:check-host.net/check-report/13f75aedkca0❌Provider of mobile and fixed communication services, mobile payment solutions:check-host.net/check-report/13f75c49k2c8❌Ministry of Labor and Economy:check-host.net/check-report/13f75dd2k9a5❌Austrian state holding company:(closed by geo) check-host.net/check-report/13f75fe7ke2Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-18 09:22:09
📣Vadim Prystaiko, the former Ukrainian ambassador to the UK, said that London is going to send its soldiers to Ukraine🙄In order to prevent rash Russophobic decisions and once again remind the heads of Western states that they should pay attention to the problems of their country, and not dance incessantly to the tune of Zelensky and his henchmen, we sent a couple of DDoS missiles to the British segment of the Internet:❌Leicestershire County Council:check-host.net/check-report/13f68770k54a❌East Cambridgeshire District Council:check-host.net/check-report/13f68869k633❌Liverpool City Council:check-host.net/check-report/13f689b9kd1❌Cranbrook City Council:check-host.net/check-report/13f68adeka17❌Public transport in West Yorkshire:(closed by geo)check-host.net/check-report/13f68c22kb49❌Authorization on the public transport website in South Yorkshire:check-host.net/check-report/13f68ddbkd46❌Authorization on the public transport website in Birmingham:check-host.net/check-report/13f68f96k913Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-17 13:02:11
We continue to send DDoS greetings to Western Russophobes👋❎Zaporozhye Titanium-Magnesium Plant:check-host.net/check-report/13f1a5bfkd26❎AT "OGKhK" - manufacturer of titanium raw materials:check-host.net/check-report/13f1a6d0kbeb❎Prime Minister Alexander De Croo's website:check-host.net/check-report/13f1a90dk494❎Belgian House of Representatives:check-host.net/check-report/13f1ae57k8ff❎Brussels website:check-host.net/check-report/13f1b445k61d❎STIB/MIVB - Brussels public transport operator:check-host.net/check-report/13f1ba30kfc2Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-17 09:51:12
Today we went to the Ukrainian segment of the Internet🇺🇦❌National Securities and Stock Market Commission:check-host.net/check-report/13f0ab6bk859❌Accordbank:(closed by geo) check-host.net/check-report/13f0ad66kb82❌Unex Bank:(closed by geo) check-host.net/check-report/13f0aec8kdcc❌Subdomains of the Energy Support Fund of Ukraine:Auth services:check-host.net/check-report/13f0b14bkf9dcheck-host.net/check-report/13f0b40ekd34check-host.net/check-report/13f0b952k5a❌"Velta" - a company supplying titanium raw materials:check-host.net/check-report/13f0c046ka5dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-16 14:19:35
We decided to go through Swedish portals🇸🇪❌Public transport in the West Götaland region:check-host.net/check-report/13ec5889k93fAuth:check-host.net/check-report/13ec5aebka97❌Swedish rail carrier:check-host.net/check-report/13ec5bbfkd21❌Avanza Bank - stock broker:check-host.net/check-report/13ec5cc5k1d3❌Swedish ferry port Oskarshamn:check-host.net/check-report/13ec5ea2k3c1Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-16 09:17:20
We remind the authorities of Western countries that Zelensky’s support and Russophobic sentiments provoke us to send DDoS missiles😈❌Government portal of Bulgaria:check-host.net/check-report/13eb361ak690❌Access management of Bulgarian customs agency applications:check-host.net/check-report/13eb373fk372❌Bulgarian bank DSK(closed by geo): check-host.net/check-report/13eb38d3kde5❌Norwegian service for purchasing train tickets:check-host.net/check-report/13eb3b9dke0❌Authorization on the Birmingham transport website:check-host.net/check-report/13eb3e0fkc3dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-15 14:06:35
Today we decided to continue to brighten up the EU summit in Brussels with our presence in the network infrastructure of Belgium😉❌Monarchy:check-host.net/check-report/13e67a0bk83b❌Prime Minister Alexander De Croo's website:check-host.net/check-report/13e67b91k35c❌Belgian House of Representatives:check-host.net/check-report/13e67da2ka14❌Brussels website:check-host.net/check-report/13e68006kd8e❌STIB/MIVB - Brussels public transport operator:check-host.net/check-report/13e6819fk5deFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-15 09:51:00
📌The European Bank for the Fulfillment the wishes of Ukrainian neo-Nazis for reconstruction and development allocated 3 billion euros to Ukraine. The head of the bank stressed that assistance to Zelensky will continue, since “the needs in Ukraine are enormous.” In this phrase there is a note of irritation and sadness, even emerging anger. Of course, the endless appetites of Ukrainian neo-Nazis will only grow, and the money of honest taxpayers in European countries will flow into the pockets of Russophobic authorities🙄🔥Our response to the European bank:❌ check-host.net/check-report/13e5ba2ck32 Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-14 13:57:35
We continue our journey through Western portals😈❌Website of the Prime Minister of Belgium Alexander De Croo:check-host.net/check-report/13e13eb0k802❌Belgian House of Representatives:check-host.net/check-report/13e1418ckc52❌Brussels website:check-host.net/check-report/13e152d8k9ac❌STIB/MIVB - Brussels public transport operator:check-host.net/check-report/13e1542fk4bbFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-14 09:43:14
Today is the EU summit in Brussels. We did not stand aside and are going to destroy European sites for the Russophobic sentiments of the heads of Western states!😈❌European Economic and Social Committee:check-host.net/check-report/13e03006k764❌European Bank for Reconstruction and Development:check-host.net/check-report/13e0314ck74dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-13 12:46:47
Ukrainians neo-nazists, how are you?😳❌Zaporozhye Titanium-Magnesium Plant:check-host.net/check-report/13db88b1kc87❌AT "OGKhK" - manufacturer of titanium raw materials:check-host.net/check-report/13db8a43kd48❌Tax Service of Ukraine:check-host.net/check-report/13db8c6fkba0❌Central Interregional Tax Administration:check-host.net/check-report/13db9036k859❌Western Interregional Tax Administration:check-host.net/check-report/13db9271ke52❌Main Directorate of the State Tax Service in Kiev:check-host.net/check-report/13db946ck50bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-13 09:44:19
We continue to distribute New Year's gifts to Ukrainians🇺🇦:❌SBU:check-host.net/check-report/13dab25ak42f❌Subdomains of the Energy Support Fund of Ukraine:Auth services:check-host.net/check-report/13dab6eek403check-host.net/check-report/13dab875kb0check-host.net/check-report/13dab99fk376check-host.net/check-report/13dabb51k3d6❌Zhytomyr Regional Energy Supply Company LLC:check-host.net/check-report/13dabc64k739❌Ukrainian metallurgical plant:check-host.net/check-report/13dac0e2ka9e❌ "Velta" - a company supplying titanium raw materials:check-host.net/check-report/13dac31akdceFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-12 17:38:55
“Despite the relentless efforts of international law enforcement agencies to curb cybercrime...” and the “international police initiative Power OFF”, one “remarkable group” NoName057(16) with its “favorite weapon” DDoSia Project continues to crush Russophobes around the world day after day!  😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-12 17:14:59
And here are our “gifts” to Zelensky’s criminal regime😉❌Ukrainian service for authorization into the “My Home. Personal Account” system:check-host.net/check-report/13d70d8bk515❌National Securities and Stock Market Commission:check-host.net/check-report/13d7116ck6e7❌Accordbank:(closed by geo) check-host.net/check-report/13d71247k30b❌Unex Bank:(closed by geo) check-host.net/check-report/13d716b8k53eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-12 16:51:22
And we said a year ago that Kyivstar was full of holes😂It is obvious that after our attacks on this Ukrainian garbage dump, no conclusions were drawn on their side😉Soon we will present the banderaites with a couple more “gifts”😈
2023-12-12 14:21:59
We continue to give Sweden nightmares🇸🇪❌Avanza Bank - stock broker:check-host.net/check-report/13d641dak709❌Länsförsäkringar Bank:check-host.net/check-report/13d64383k975❌Port of Helsingborg:check-host.net/check-report/13d648e5kb30❌Swedish ferry port Oskarshamn:check-host.net/check-report/13d64a04k124Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-12 10:01:23
🗣Swedish Prime Minister Ulf Kristersson and Minister of International Development Johan Forssell announced a winter gift to the Zelensky gang - 120 million euros. Ordinary citizens of Sweden were happy! (not really)🙄At the same time, the authorities of this European country do not want to think about internal security at all, as we see. We tested the strength of the Swedish segment of the Internet😈 Here are the results:❌Public transport in the West Götaland region:check-host.net/check-report/13d54654k740Authorization service - check-host.net/check-report/13d54770k18d❌Swedish rail carrier:check-host.net/check-report/13d54de8k844Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-12 09:24:39
NoName057(16) Еng pinned a photo
2023-12-12 09:24:25
Friends, today we want to tell you by our own example how important it is to help our soldiers in the SMO zone.We recently donated a batch of first aid kits to the 1430th Regiment. To cheer up the fighters, we decorated them with patches with our bears, which were made by the illustrator DaZbastaDraw.Our guys, carrying out combat missions as part of a special operation, risk their lives every day to protect us. We will continue to help them, not only on the information front, where we are fighting for Russia, but also offline.We wish our soldiers to also successfully defeat the enemy and remain in the ranks!💪 Victory will be ours! Glory to Russia and low bow to all its defenders!❤️Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-11 15:12:05
📣British Defense Minister Grant Shapps said he would transfer two Royal Navy minesweepers to Ukraine. This action will be carried out within the framework of the next joint coalition with Norway to suck up Zelensky🙄Where there's a goat, there's a ram😂Let's go dispel Russophobic sentiments in the British and Norwegian segments of the Internet!😈❌Norwegian service for purchasing train tickets:check-host.net/check-report/13d0190cka70❌Authorization service in the British Birmingham public transport portal:check-host.net/check-report/13d026c6k8bcFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-11 09:23:24
📣The Bulgarian Telegraph reported that Parliament overturned President Rumen Radaev’s veto on the free transfer of armored vehicles to Ukraine.Apparently, the officials there don’t have their own heads on their shoulders and it’s easier for them to succumb to the herd Western Russophobic instinct, transferring their taxpayers’ money directly to Zelensky😡In this case, we are deploying our DDoS flares towards the Bulgarian segment of the Internet!😈❌President of Bulgaria:(closed by geo)check-host.net/check-report/13cf1ccak968❌Government portal:check-host.net/check-report/13cf1ba8kf2f❌Access management of customs agency applications:check-host.net/check-report/13cf1a15k650❌DSK Bank:(closed by geo)check-host.net/check-report/13cf1feakc79❌Central Bank:check-host.net/check-report/13cf26b4kd7e❌ProCredit Bank authorization service:check-host.net/check-report/13cf28a2k7ef❌Fibank Bank:check-host.net/check-report/13cf2a6fka86Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-10 13:28:43
We went to the Czech Republic🇨🇿❌Senate:(closed by geo)check-host.net/check-report/13cb2b6ck1c❌Ministry of Internal Affairs:check-host.net/check-report/13cb2c65k671❌Police:check-host.net/check-report/13cb2fa0k72e❌Prague transport:check-host.net/check-report/13cb307bkcf5❌Prague Airport:(closed by geo)check-host.net/check-report/13cb3131k3d2Subdomains:Authorization service:check-host.net/check-report/13cb3450kd9dRegistration board:check-host.net/check-report/13cb3520kc27check-host.net/check-report/13cb3669k10dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-10 09:15:11
Today we say hello to Great Britain🇬🇧❌Leicestershire County Council:check-host.net/check-report/13ca53a6k5af❌Liverpool City Council:check-host.net/check-report/13ca5550k4aa❌East Cambridgeshire District Council:(closed by geo) check-host.net/check-report/13ca5696kfe2❌Cranbrook City Council:check-host.net/check-report/13ca57cek749❌Public transport information in West Yorkshire:(closed by geo) check-host.net/check-report/13ca589bkf95❌Personal account on the Birmingham transport website:check-host.net/check-report/13ca5b0ck798Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-09 16:17:40
We say hello to Germany🇩🇪❌Public transport in Munich:check-host.net/check-report/13c67d19k15d❌Public transport in Nuremberg:check-host.net/check-report/13c67f8ek2e9❌Bayern LB bank:check-host.net/check-report/13c68462kb90And Belgium🇧🇪❌Belgian House of Representatives:check-host.net/check-report/13c6864ek502Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-09 09:45:43
Today we decided to go to Poland🇵🇱❌Warsaw metro:(closed by geo) check-host.net/check-report/13c55851kdce❌Raiffeisen Bank Polska:check-host.net/check-report/13c559c7k788❌Plus Bank:(closed by geo)check-host.net/check-report/13c55ab4k99a❌Pekao - financial services:check-host.net/check-report/13c55bcdk115❌Polish Mining Corporation:check-host.net/check-report/13c55cd3ka1f❌Radio station Polskie Radio S.A.:check-host.net/check-report/13c55df8k22a❌Electronic signature service PUAP:check-host.net/check-report/13c55f97k5f4Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-08 14:04:15
We continue to create a nightmare for the Czech network infrastructure😈❌Senate of the Czech Republic:check-host.net/check-report/13c0fbd8k662❌Ministry of Internal Affairs:check-host.net/check-report/13c10078kec1❌Tax administration:check-host.net/check-report/13c1020dk6e❌Police:check-host.net/check-report/13c103b0k839❌Prague transport:check-host.net/check-report/13c10498kbf9❌Prague Airport:(closed by geo) check-host.net/check-report/13c1065bkaa3subdomains:Authorization services:check-host.net/check-report/13c10752k78check-host.net/check-report/13c107fdkfb9Registration board:check-host.net/check-report/13c10912k455check-host.net/check-report/13c109e8k501Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-08 10:58:32
📣Our old friend, President of the Czech Republic Petr Pavel, is sucking up to the Ukrainians again:“We agreed that we will continue to support Ukraine so that it achieves its goals as much as possible. This is also our goal, so that Europe east of our borders is stable... Supporting Ukraine for some citizens or for irresponsible politicians becomes a certain irritating factor."You think correctly, Petya! Some no, absolutely all citizens of the Czech Republic are far from delighted with your spending their money on Ukrainian neo-Nazis!🤬😈We are going to the Czech Republic:❌Prague Stock Exchange:check-host.net/check-report/13c04739kb65❌CzechTrade - Czech export promotion agency:check-host.net/check-report/13c04d14k534subdomains:Client zone - check-host.net/check-report/13c05571kf0Database - check-host.net/check-report/13c056eck7eAuthorization - check-host.net/check-report/13c0580ck9e5❌MONETA Money Bank authorization service:check-host.net/check-report/13c05a46kb5❌Trading entrepreneurship portal:check-host.net/check-report/13c05eb0kc51Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-07 14:06:02
Thanks for our “mascot” to our friend and cool illustrator DaZbastaDraw Together we will win🦾👍🏻✅We remind you that merch with our symbols and stickers still can be purchased. All proceeds from the purchase will be used to help SMO soldiers❤️Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-07 12:51:11
Belgium plans to transfer the F-16 to Ukraine in 2025, and today we plan to send DDoS greetings to Belgium!😉❌Prime Minister Alexander De Croo's website:check-host.net/check-report/13bbf5ddk500❌Belgian House of Representatives:check-host.net/check-report/13bbf760k909❌Belgian Senate:check-host.net/check-report/13bbf888ke47Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-07 09:40:56
🐧The British authorities handed over Martlet (=English “swallow”) missiles to Ukrainian neo-Nazis.The flight of such “swallows” foreshadows DDoS hail in the British segment of the Internet!😈❌Leicestershire County Council:check-host.net/check-report/13bb32d4kc99❌East Cambridgeshire District Council:(closed by geo) check-host.net/check-report/13bb337akf73❌Liverpool City Council:check-host.net/check-report/13bb3533k44❌Cranbrook City Council:check-host.net/check-report/13bb361ek961❌Public transport in West Yorkshire:check-host.net/check-report/13bb3814k755❌Birmingham public transport:check-host.net/check-report/13bb3e0fke5Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-06 15:18:33
Rubric “What is Written About Us”😉This time in the Polish media:"Pro-Russian hackers from NoName057(16) are attacking Poland again. The victims were the sites m.in, Polish Radio, NBP and the port of Gdynia"😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-06 13:22:24
We continue to destabilize the Internet infrastructure of Finland🇫🇮😈❌Information about public transport schedules:check-host.net/check-report/13b768cak377❌Financial group in Finland:check-host.net/check-report/13b76b42kb9❌Central Bank of Finland:(closed by geo) check-host.net/check-report/13b76e9fk9c0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-06 10:35:51
📣Finnish Defense Minister Antti Hakkanen announced his intentions to increase the production of artillery ammunition for Ukrainian neo-Nazis...🤬Let's go to Finland!😈❌National Cyber Security Center:check-host.net/check-report/13b68f29k7f9❌Cruises and program services:check-host.net/check-report/13b69470kdcf❌Subdomains of the Finnish Road Agency:Authorization services:check-host.net/check-report/13b69890k3cfcheck-host.net/check-report/13b699a6ke5a❌Agency for Regulation and Development of Transport and Communications Infrastructure:check-host.net/check-report/13b69bb5kc58Its authorization service: check-host.net/check-report/13b6a5c9k955Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-05 14:19:37
Friends!🐻Today Russia celebrates Volunteer Day!⭐️Our volunteer project DDoSia already has more than 16,000 fighters unitedly defending the interests of our Motherland in the information war unleashed by the Russophobes of the West against Russia.Today is the time to join our cyber army, if you haven't already:⚡️ https://t.me/+fiTz615tQ6BhZWFi🇷🇺Victory will be ours!🇷🇺 Images
2023-12-05 13:07:54
🗣The German defense plant Rheinmetall received an order from another suck-up country (which one is not specified in the media) to manufacture and supply 155-mm artillery shells to Ukraine in the amount of 142 million euros.Rheinmetall's network infrastructure receives a treat in the form of our DDoS missiles in... 3...2...1...❌Cryptshare User Guide Portal:check-host.net/check-report/13b2ade4k9b0Well, we continue to rock the German Internet infrastructure😉❌Public transport in Nuremberg:check-host.net/check-report/13b2b435k183❌Website of the German Foreign Minister:check-host.net/check-report/13b2ba07k98c❌Bayern LB bank:check-host.net/check-report/13b2bb85kc50Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-05 09:36:28
🗣German authorities provided Ukraine with a new aid package, which included ammunition, shells, rifles, explosive materials and military equipment.Germany, meet our DDoS missiles!😜❌Berlin website:check-host.net/check-report/13b1ca38k86f❌Subdomains of the Bundeswehr (armed forces of the Federal Republic of Germany):School of Information Technology:(closed by geo) check-host.net/check-report/13b1ce5ekffVideo training platform:(closed by geo) check-host.net/check-report/13b1cfd1k6bcDigital learning and further education:(closed by geo) check-host.net/check-report/13b1d198k2dbAuthorization service:check-host.net/check-report/13b1d32fk192❌Public transport in Munich:check-host.net/check-report/13b1d6adkb35Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-04 12:39:13
We continue to give Poland a nightmare🇵🇱❌Lublin Voivodeship:(closed by geo) check-host.net/check-report/13ad130dk930❌Radio station Polskie Radio S.A.:check-host.net/check-report/13ad14e0ka43❌Electronic signature service PUAP:check-host.net/check-report/13ad1a1fk84c❌Senate:(closed by geo) check-host.net/check-report/13ad1bcekb36Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-04 10:56:12
📣The Polish Army transfers Krab howitzers from its reserves to Kyiv. 18 have been transferred and another 56 are planned for transfer🙄At the same time, the media reported that these same howitzers had problems with the chassis, turrets and barrels🤡Someone's turret is blown away and the barrel is no longer standing, but our DDoS missiles increase their flight range and damage area! Today we went to Poland🇵🇱❌Supreme Court:check-host.net/check-report/13ac32d9kcd8❌Port of Gdynia:check-host.net/check-report/13ac36f1kd2a❌Warsaw metro:(closed by geo) check-host.net/check-report/13ac38d2kcb9❌Raiffeisen Bank Polska:(closed by geo) check-host.net/check-report/13ac3a0bk89a❌Plus Bank:(closed by geo) check-host.net/check-report/13ac3cf8kcff❌Pekao - financial services:(closed by geo) check-host.net/check-report/13ac3dcek712❌Auth of Narodowy Bank Polski:check-host.net/check-report/13ac41bfkf18❌Polish Mining Corporation:check-host.net/check-report/13ac43c6k755Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-03 12:37:10
Another “sick” in Italy🇮🇹❌Public transport: check-hostck-report/13a7f1f2k9cAnd now a trip to Spain🇪🇸❌Grupo Oesia - technology company:(closed by geo) check-host.net/check-report/13a7ed0dkefc❌Cybersecurity Operations Center:check-host.net/check-report/13a7efb2kfcc❌OneSeQ - cybersecurity firm:check-host.net/check-report/13a7f3f4kf3bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-03 09:48:02
🇮🇹Italy, meet us!😉❌Commissions of the Italian securities market and exchanges:check-host.net/check-report/13a748c3k601❌Auth of Palermo public transport:check-host.net/check-report/13a749b0ke81❌Siena public transport:check-host.net/check-report/13a74a4dk7c0❌Turin public transport:(closed by geo) check-host.net/check-report/13a74b11kf27❌Cagliari public transport:check-host.net/check-report/13a74cf2k1d8❌Venice public transport:check-host.net/check-report/13a75227kd2a❌Trent public transport:check-host.net/check-report/13a75613k420Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-02 14:13:28
Canada also received DDoS greetings from us today😉❌Association of Banks:check-host.net/check-report/13a35eedk4e8❌Authority responsible for supervision and regulation of financial institutions:check-host.net/check-report/13a36181k5a7❌Canadian Chamber of Commerce: check-host.net/check-report/13a3627dk85b❌Trudeau Montreal Airport customer service portal:check-host.net/check-report/13a3635ek10dInternal server:check-host.net/check-report/13a36415ke2cFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-02 09:26:05
Today we went to Switzerland🇨🇭:❌Hotel Association:check-host.net/check-report/13a27905k929❌Ministry of Internal Affairs:check-host.net/check-report/13a27a49k4e7❌Railway company:check-host.net/check-report/13a2838dkfc4And then to the Czech Republic🇨🇿:❌Export Promotion Agency:check-host.net/check-report/13a28553k4da❌Integrated transport:check-host.net/check-report/13a2872ckee5Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-01 14:57:49
We continue to give Germany a nightmare🇩🇪❌Official website of Berlin:check-host.net/check-report/139ec34ek8af❌Subdomains of the Bundeswehr (armed forces of the Federal Republic of Germany):School of Information Technology (closed due to geo):check-host.net/check-report/139ec778kb5cVideo platform for training (closed by geo):check-host.net/check-report/139ec91bk887Digital learning and further education (closed by geo):check-host.net/check-report/139eca08k20dAuthorization service:check-host.net/check-report/139ecb08k9dbFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-12-01 09:56:25
🗣Zelensky’s girlfriend, head of the German Foreign Ministry Annalena Berbock, said that the decline in interest in “events in Ukraine” leads to “fatal consequences”...Of course the consequences will be fatal! Especially for all the Russophobic authorities of Western countries, who are now giving the last pennies of their taxpayers into the pockets of Ukrainian neo-Nazis!🤡Now imagine the wave of indignation of foreign citizens, which is growing and growing in direct proportion to the needs of Kyiv’s growing appetites...🤦‍♂️And as the icing on the cake, Germany has decided to contribute to Ukraine's path to NATO by allocating €11.5 million to the council's trust fund. 😡Whatever the child enjoys, as long as it doesn’t... leave all German citizens without money... 🙄We send DDoS greetings to Germany!🇩🇪❌Bayern LB bank:check-host.net/check-report/139d9090k9f6❌Website of the Minister of Foreign Affairs:check-host.net/check-report/139d9336k7e8❌Public transport in Munich:check-host.net/check-report/139d964akf2a❌Public transport in Nuremberg:check-host.net/check-report/139d97d8k751❌Brandenburg Police:check-host.net/check-report/139d9ac9k98eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-30 12:37:22
We continue our “stress test” of Spanish portals😈:❌Cybersecurity Operations Center:check-host.net/check-report/139867a5k734❌Unitel telecommunication systems:check-host.net/check-report/13986b99kc40❌OneSeQ - a cybersecurity company is also doing poorly:check-host.net/check-report/1398659fk825Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-30 10:27:06
📣 “Our cyber resilience is preparing for cyber security days next week,” one hotheaded Spaniard said last week.We decided to join this country’s cybersecurity days and test its state😈As you can see, the Spaniards have obvious problems with this area...😂We hasten to remind you that the Spanish authorities need to pay more attention to cybersecurity, and not support the start of negotiations on Ukraine’s membership in the EU, as Spanish Foreign Minister Jose Manuel Albarez said yesterday!😡❌National Cyber Security Institute:check-host.net/check-report/13979e63k180❌State Tax Administration Agency:check-host.net/check-report/1397a530kefaForum participants:❌Grupo Oesia - technology company:check-host.net/check-report/1397a84dka60❌eSOC - Information Security Monitoring and Management Center:check-host.net/check-report/1397a979kfc0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-29 13:48:58
We continue our walk around Italy🇮🇹❌Public transport:check-host.net/check-report/1392c0f6kddc❌Trent public transport:check-host.net/check-report/1392d183kaf8Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-29 09:15:00
➡️Italian authorities began negotiations with Kiev on bilateral security obligations in accordance with the G7 declaration.Igor Zhovkva spoke on the Ukrainian side, saying that such actions would bring Ukraine’s membership in the EU and NATO closer.From such an ugly duckling only a white crow will grow up...🙄We are going to Italy to remind the Russophobic authorities that they have more important problems😏:❌Commissions of the Italian securities market and exchanges:(closed by geo) check-host.net/check-report/13919b0dk440❌Authorization of Palermo public transport:check-host.net/check-report/13919c72ka9b❌Siena public transport:check-host.net/check-report/1391a006keda❌Turin public transport:check-host.net/check-report/1391a1ddkdbd❌Cagliari public transport:check-host.net/check-report/1391a30akb15❌Venice public transport:check-host.net/check-report/1391a548ke7aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-28 13:24:15
🗣Peter Pavel added more trouble...Czech President Petr Pavel complained about the untimely and insufficient supply of weapons by the West to Kiev🙄“This creates an imbalance in supplies, and uncertainty is not a good basis for military planning,” Pavel said.Apparently, the Czech President misses our DDoS missiles!😈❌Czech Export Promotion Agency:check-host.net/check-report/138b8f1fk3f1❌Prague Integrated Transport:check-host.net/check-report/138b9d8ak7a5Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-28 10:16:25
❕The Chairman of the Swiss Federal Council Alain Berset came to Ukraine to participate in the food security summit and meet with the idol of the West - Volodya Zelensky🤡Blaming Russia for all the troubles, Berset announced the continuation of long-term Swiss support for Ukraine and proposed creating a special tribunal “for the crime of aggression against Ukraine”🙄We ourselves can judge who is right and who is wrong😉 Obviously, Kiev’s support will lead to an increase in problems within the country, of which the Swiss authorities have a dime a dozen - and at least holes in network security after our DDoS attack😈:❌Swiss Hotel Association:check-host.net/check-report/138a93e1kd3e❌Ministry of Internal Affairs:check-host.net/check-report/138a9e6fkf8c❌Railway company:check-host.net/check-report/138a9f97k202Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-27 13:01:21
We continue to give Canada a nightmare😈🇨🇦❌Trudeau Montreal Airport customer service portal:check-host.net/check-report/13860018ka30❌Internal server at Montreal Trudeau Airport:check-host.net/check-report/13860169k719❌Port of Trois-Rivieres:check-host.net/check-report/13860314k31aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-27 09:23:10
Speak of the devil! Look who's home.😂Canadian Prime Minister Justin Bieber Trudeau announced the supply of more than 11 thousand assault rifles and ammunition to Kyiv.Justin, we send you warm greetings in the form of DDoS missiles sent to the Canadian segment of the Internet😈❌Canadian Chamber of Commerce:check-host.net/check-report/13852125kd75❌Commission on Radio, Television and Telecommunications:check-host.net/check-report/13852312kb9❌Canadian Bankers Association:check-host.net/check-report/138526c7k998❌Institute of Financial Markets:check-host.net/check-report/138527bak9e8❌Ministry of Economy and Innovation:check-host.net/check-report/13852c5dkb67❌Treasury Council Secretariat:check-host.net/check-report/13852d9ck91f❌Supervision and regulation of financial institutions:check-host.net/check-report/13852f34k62c❌Senate of Canada:check-host.net/check-report/138534cckb9eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-26 14:57:30
Rubric “It is written About Us”😉Hello to Justin Bieber Trudeau, who is still “not afraid of Russian hackers,” but that’s not for sure😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-26 14:36:20
Let's continue our journey 😈Bulgaria🇧🇬❌ProCredit Bank:The auth service no longer responds - check-host.net/check-report/1380e702k19b❌CCBank - the central cooperative bank is also doing poorly:check-host.net/check-report/1380f48fk34dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-26 09:30:31
Hello everyone, friends!We continue to send DDoS greetings to Western countries😉Today we visited Latvia🇱🇻❎Latvian Post:check-host.net/check-report/137fd933k99Auth service - check-host.net/check-report/137fdc40k7f8❎Register of Enterprises of the Republic of Latvia:check-host.net/check-report/137fde06k4a5And in Bulgaria🇧🇬❎Council of Ministers:check-host.net/check-report/137fe47ekb2e❎Ministry of Economy and Industry:check-host.net/check-report/137fe634ka1eAuth service - check-host.net/check-report/137fe775k50Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-25 14:18:33
We continue our journey through Russophobic Western countries😉Italy🇮🇹❎Administration of the port system of the Eastern Adriatic:check-host.net/check-report/137b996bk18a❎Software for managing the loading and unloading of vehicles:check-host.net/check-report/137b9b98k11f❎Port of Taranto (closed via geo):check-host.net/check-report/137b9d60kf52Denmark🇩🇰❎Computer security company in Denmark - Cert:check-host.net/check-report/137ba0bak50Spain🇪🇸❎Information about public transport:check-host.net/check-report/137ba301k6f3Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-25 09:57:17
Hello comrades🕺Today we went to the Czech Republic🇨🇿:❌ČSOB bank:check-host.net/check-report/137aab3ak1bc❌MONETA Money Bank:Auth services - check-host.net/check-report/137aad1dke93check-host.net/check-report/137aae89k266And Italy🇮🇹❌Subdomains of the Agency for Customs and Monopolies:Customs telematics service - check-host.net/check-report/137ab017k7bAuth services - check-host.net/check-report/137ab1c9kd23check-host.net/check-report/137ab333k9d❌Italian Association of Financial Intermediaries:check-host.net/check-report/137ab636k732Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-24 16:34:40
The time has come, following the ranks and achievements (we wrote about them here) to talk about another important change in our volunteer DDoSia Project.⚡️⚡️⚡️We are introducing the world's first electronic currency tied to real actions - dCoin💥💥💥Coins will be awarded to the soldiers of our volunteer army according to their contribution to the attacks (combat merit) and according to their rank (military rank). That is, the higher the volunteer’s rank and the more attacks he made, the more dCoin he will be credited.dCoin can be withdrawn - converted into TONcoin and sent to your crypto wallet.✅The dCoin rate at the first stage will be equal to: 1dCoin=1 Russian ruble. But it will change depending on the activity of volunteers (the more efficiently we work, the steeper the rate will be and vice versa).‼️All details in the project group at the link: https://t.me/+fiTz615tQ6BhZWFiFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-24 13:11:58
⚠️Lithuanian authorities proudly announced that Zelensky already has half a billion euros of their taxpayers in his pocket, and by the end of the year Kiev will receive another 40 million!😀 Also, Ukrainian sappers will undergo training in Lithuania as part of the Northern European-Lithuanian Sapper Training Initiative (NLETI).Let's go to Lithuania🇱🇹❎Vilnius Bus Station:check-host.net/check-report/1376132fke2c❎Public transport in Kaunas (closed by geo): check-host.net/check-report/13761d6dk67fFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-24 10:38:20
❌At the next meeting of the club of cheerful and resourceful Western Russophobes on issues of assistance to Ukraine, Spanish Defense Minister Margarita Robles announced her country’s firm commitment to “support Ukraine for as long as necessary.” By the way, 3,000 Ukrainian military personnel have already been trained in the Spanish army, and military families will be provided with vouchers to sanatoriums on the coast of Spain🙄Meanwhile, we are heading to the Spanish segment of the Internet😈🇪🇸❌Spanish Government:check-host.net/check-report/13752ebbk12c❌Constitutional Court:check-host.net/check-report/13753060kb64❌Public transport of the city of Granada (closed by geo):check-host.net/check-report/1375322ek80f❌Public Administration:check-host.net/check-report/13753323k765❌Ministry of Economy and Digital Transformation:check-host.net/check-report/13753536k9a0❌Cyber Security Command (CCN) (closed by geo):check-host.net/check-report/13753691k94c❌Information about public transport in Spain:check-host.net/check-report/13753763k2fa❌Ferry line operator:check-host.net/check-report/1375388bkf38Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-23 12:45:44
Bulgaria will transfer to Ukraine 100 decommissioned armored personnel carriers, which have already worked for 40 years...😂We remind the Bulgarian authorities that any support for Zelensky is punishable by a DDoS attack!😈❌Port Varna:check-host.net/check-report/1370610dkb5a❌Site of the President of Bulgaria (closed by geo):check-host.net/check-report/13706876ka2bbFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-23 09:54:24
⚠️Speaker of the Latvian Seimas Daiga Mieriņa stated the need to continue supporting Kyiv, because her country daily feels a “hybrid threat from Belarus” on its borders.In this case, we will continue to increase the number of our DDoS missiles fired towards Latvia😉The Russophobic authorities of the West must make it clear to themselves that the problems of their country must come before Zelensky’s wishes!❌Electronic document management and electronic signature service: check-host.net/check-report/136f917ak539❌Seimas of Latvia: check-host.net/check-report/136f929dk4f5❌Latvian Post:check-host.net/check-report/136f94eekeda❌Latvian Chamber of Commerce and Industry: check-host.net/check-report/136f9a3aka91❌Register of Enterprises of the Republic of Latvia:check-host.net/check-report/136f9c39kda2❌Latvian Association of Enterprises and Employers:check-host.net/check-report/136f9d1bkf7eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-23 09:36:39
Friends, recently we announced a worldwide mobilization for our volunteer project DDoSia Project!👨🏻‍💻We stated that from now on we will create our own army with ranks and military merits, which will fight injustice throughout the world🌏And so we received a response💥 And not just a response, but enormous support from the inhabitants of one continent💪🏻...Which one do you think?Write your answer options in the comments to the post 😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-22 17:04:37
The US Department of the Treasury started talking about our successful cyber attacks on the financial sector of Ukraine😈In particular, Assistant Secretary of State and representative of the US Treasury Graham Steele mentioned us in his report.We are waiting for personal sanctions against the team NoName057(16)🤣Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-22 15:39:56
We continue our journey across Canada😈❌Treasury Board of Canada Secretariat (closed by geo): check-host.net/check-report/136a49f1kce❌Canadian Aviation Safety Agency: check-host.net/check-report/136a4d60k996Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-22 13:36:39
Denmark is under the gun!🎯This Kingdom is desperately trying to become one of the key allies of the criminal Zelensky regime. Denmark is one of the two countries that will provide Ukraine with F-16 fighters🤬Also, the Danish government has already spent 0.5% of GDP on "financial assistance" to bandera fans and is not going to stop🤦🏻‍♂️ Let's slow down Denmark's zeal in terms of spending money from its state treasury on sponsoring Ukrainian terrorists!Put sites😈:Ministry of Finance of Denmark: check-host.net/check-report/1369f739k632Cert (Computer security): check-host.net/check-report/136a2ecdkc6a Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-22 11:45:02
Division, get up!!!Canada🇨🇦 plans to strengthen its military presence in Europe, mainly in the East. Money is allocated for this case: dollars, a lot of dollars...(NO-no-we-are-not-afraid-of-Russia😂).Today, we will also strengthen our cyber-military presence in Canada - we will again reduce their revenues to the budget, they will still pass by the residents of Canada😉.Let's go! Putting Canadian sites😈: ❌Ministry of Economy and Innovation: check-host.net/check-report/1369c1fdk645❌Supervision and regulation of financial institutions: check-host.net/check-report/1369cdffk614❌Canada Border Services Agency: check-host.net/check-report/1369d0fakc31 Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-21 14:14:50
Today in Ukraine the “Day of Dignity and Freedom” is celebrated. After our DDoS attacks, the following sites suffered with dignity:👨‍💻SSU:check-host.net/check-report/136485d1k811👨‍💻And the Ministry of Energy of Ukraine:check-host.net/check-report/136489d4k454Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-21 13:31:55
We continue to undermine the Italian Internet infrastructure😉❌Administration of the port system of the Eastern Adriatic:check-host.net/check-report/1364176fke0a❌Software for managing loading and unloading vehicles:check-host.net/check-report/13641b06k560❌Port of Taranto:check-host.net/check-report/13642569k5e7Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-21 12:40:43
NoName057(16) Еng pinned a photo
2023-11-21 12:40:39
Tuesday is a beautiful day. The day when you and I begin a new journey for our DDoSia Project😈During the existence of the project, we have gathered a cool team of volunteers💪🏻, whose heart is YOU - patriots, fighters for justice, caring and thinking people. These are the kind of people we want to see in our ranks around the world!!!🌏💥💥💥We will create a whole army!👨🏻‍💻⚡️⚡️⚡️Today we are announcing mobilization and it will take place in the format of a game! 🎮In our army, as in any other army, fighters will have their own titles (“ranks”) and military merits (“achievements”).Ranks will be assigned for length of service (many of our volunteers will already be serving as officers today😉) but there is also the opportunity to acquire a rank. This can be done using our in-game currency - dCoin, which fighters will receive for their achievements. The rank level will affect the size of the reward.✅All details are in the DDoSia Project groupFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-21 09:57:42
❗️Zelensky chatted with Italian Prime Minister Giorgia Meloni on the phone. Discussed new sanctions against the Russian Federation (obviously useless) and further cooperation in terms of burning Italian money to sponsor Ukrainian terrorists😑Meloni also received a personal invitation from Zelensky to the “Grain from Ukraine” summit (what an honor, do you feel?)😂Of course, Georgia, go and see whose pocket your taxpayers' money is flowing into, while Italy is accumulating new internal problems, and the growing discontent of the local population is growing and growing!😡🇮🇹We go to the Italian segment of the Internet:❌First we forced Georgia Meloni’s website to close from foreign IPs:check-host.net/check-report/13632084kf19❌Subdomains of the Agency for Customs and Monopolies:Customs telematic service:check-host.net/check-report/136305e6kc6bcheck-host.net/check-report/13630d37k3c2Authorization services:check-host.net/check-report/136308f2k48check-host.net/check-report/13630ad6k379Membership Application:check-host.net/check-report/13630f02k303❌Securities and Exchange Commission:check-host.net/check-report/136312e8ke9e❌Association of Financial Intermediaries:check-host.net/check-report/136316f7k4a0❌General Commissariat for Market and Competition (closed by geo):check-host.net/check-report/13631b65k263Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-11 13:56:19
🔥The Russophobic authorities of Poland “congratulated” on the so-called Independence Day, which is celebrated exactly today😈🇵🇱❌ELESTER-PKP company - creation of modern and innovative solutions in the field of automation and telemechanics in railway transport in Poland:check-host.net/check-report/132578c5kd7c❌Website of electronic services of the Polish government:check-host.net/check-report/13257cc9k897❌Tax Office of Poland:check-host.net/check-report/132586a9k9b5❌Plus Bank:check-host.net/check-report/13258a12k2d3❌Envelo - one of the most popular services for working with the Polish postal system online (tracking parcels, sending emails, searching for post offices, etc.):check-host.net/check-report/13258dc1kb0❌Polish Border Guard:check-host.net/check-report/1325927bkf12We sincerely wish to adequate Poles to be INDEPENDENT from the openly pro-Bandera policy of the authorities of their country, who did not care about their own citizens, trampled on the historical memory and sovereignty of the country, bending under the banderaites. Those Zelensky's banderaites who honor Ukrainian nationalists who massively destroyed, among other things, the ancestors of modern residents of Poland🤬Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-11 13:11:11
“What does Belgium/Europe/NATO do with terrorist hackers like NoName057 who cause major financial damage around the world and bear a clear Russian stamp?This is a clear (hybrid) warfare.What are the countermeasures?”, - a certain Joan asks Russophobes on Twitter.Joan, all adequate citizens of different countries (well, except for you, apparently) understand the obvious fact that NATO, which you mentioned, is terrorist number 1🤬 - his henchmen are Bandera militants. With all of them that we need to fight.We are really causing enormous financial damage to Russophobic countries😈 And we will do this while the West sponsors Zelensky and breeds Russophobia. Think about it, Joan, if, of course, there is still something left to think about...😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-11 11:28:42
We said hello to the Russophobic authorities of Estonia and Canada😈🇪🇪🇨🇦❌Tele2 Estonia:check-host.net/check-report/1324bce8kbd1❌Website of the administration of the Canadian territory of Yukon:check-host.net/check-report/1324bbb4k34aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-11 09:17:57
Spiegel: German authorities accuse “pro-Russian hackers” from NoName057(16) of cyber attacks on the railway company😈And we accuse the German authorities of sponsoring Bandera terrorists!🤬Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-10 17:08:34
Friends, today we walked around Estonia🇪🇪❌Estonian company VEOAUTO, which repairs vehicles:check-host.net/check-report/131ff397k9db❌Estonian Transport Authority:check-host.net/check-report/131ff152k9a3Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-09 15:08:44
📣The Belgian authorities, not caring about the problems of their own citizens and forgetting about the crisis situation in their economy, created a Fund to support Ukraine🙄 They plan to transfer 1.7 billion euros in taxes on profits received from Russian assets in the country (which were contrary to international rightfully taken from their owners, for a moment🤬) in 2022-2024.The head of the Belgian Foreign Ministry Aja Lyabib clarified that half of the funds are intended for military support of Bandera’s supporters, and half for civilian support (read as: will be stolen by Zelensky’s cunning henchmen).Looking at this outright injustice, we killed the website of the lower house of the Belgian parliament:❌check-host.net/check-report/131a66b5k66eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-09 09:47:35
📣The French are unlucky: while they are hardworkingly on strike, bargaining for at least some improvements in their lives, Macron again and again allocates money to Ukraine🤬So the other day, the French authorities decided to allocate another 200 million euros for the fund to support Ukraine, and everyone knows how Ukrainian funds work...🙄For example, yesterday it was written about Zelensky’s wife’s fund. This organization is accused of selling children to pedophiles…French, hang in there!!!Let's go to the French segment of the Internet🇫🇷❌Investment portal:check-host.net/check-report/1318d212k38a❌Management of the special social security system RATP:check-host.net/check-report/1318d5f8kd5f❌Internal service of a transport company in France:check-host.net/check-report/1318e0bfkb2e❌Public transport Rennes:check-host.net/check-report/1318e3edk366Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-08 13:18:16
We continue to nightmare the Czechs🔥❌List of toll sections of motorways and expressways in the Czech Republic:check-host.net/check-report/13136892ka7a❌Conformity verification body established by the Czech Ministry of Industry and Trade:(closed by geo)check-host.net/check-report/13137137k722Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-08 09:45:28
🗣Czech Foreign Minister Jan Lipavsky said that “the imperialistic ambitions of the Russian Federation threaten Czech independence.”This is how it is, because the Russophobic authorities of the Czech Republic do not at all monitor security within their country, so we have to prove to them that supporting Zelensky will not lead to anything good. And taxpayers' money should be spent on patching up the holes in our Internet infrastructure!🇨🇿Let's go explore the leaky space of the Czech Internet:❌Ostrava - Czech airport:check-host.net/check-report/1312250ek26e❌Czech Ministry of Transport:check-host.net/check-report/13122ca7k87d❌Holešovice - Prague bus station:check-host.net/check-report/13122f1ak342Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-07 12:31:23
We continue to torment the Swedish segment of the Internet⚡️❌Avanza online bank:check-host.net/check-report/130c212bkcdc❌Swedish port of Hargshamn:check-host.net/check-report/130c240ek3ac❌Authorization on the website of the Technical Research Institute of Sweden:check-host.net/check-report/130c3478kf40Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-07 08:30:43
🗣The Swedish Ministry of Defense announced the transfer of 8 Archer self-propelled guns to Kyiv and immediately began to praise them, saying that they shoot far and quickly and quickly avoid return fire. But we know that eight vehicles are not enough to change the situation at the front. On the contrary, the installations risk being captured by the Russian military or defeated by return fire🔥Well, we are sending a retaliatory strike with DDoS missiles to the Swedish segment of the Internet to remind the authorities of the need to monitor their actions and the internal problems of their country!⚡️❌Swedish Privacy Agency:check-host.net/check-report/130b0270k5a8❌Inspectorate for Strategic Products (ISP) is a government agency that deals with issues related to Swedish defense, security and foreign policy:check-host.net/check-report/130b05e6ke88❌Export Credit Advice:check-host.net/check-report/130b0a0ak231❌Court office:check-host.net/check-report/130b0cddk3d❌Swedish transport company:check-host.net/check-report/130b1139k106Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-06 11:50:20
Today we are walking around Italy😈🇮🇹🔥Italian Securities Brokerage Association:check-host.net/check-report/13059e9ck4ee🔥Credit cooperative of Italy (closed by geo):check-host.net/check-report/1305aa6bk6b6🔥Authorization on the website of the Italian customs agency:check-host.net/check-report/1305adefk939🔥Authorization service of the Italian Ministry of Defense:check-host.net/check-report/1305b2b7k1dd🔥Authorization on the website of the Palermo bus company AMAT Palermo:check-host.net/check-report/1305b4cakfdFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-05 11:26:00
For the second day in a row we are destroying the service for purchasing tickets for Dutch transport😈🔥Transport pass purchase service:check-host.net/check-report/12ffe8cak677Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-11-05 09:31:33
Once again we walked through the critical information infrastructure of Lithuania and Poland🔥❌Lithuanian engineering and construction company:check-host.net/check-report/12ff42afkf5d❌Credit organization of Lithuania:check-host.net/check-report/12ff44f3k523❌ELESTER-PKP - creation of modern and innovative solutions in the field of automation and telemechanics in Polish railway transport:check-host.net/check-report/12ff4825k864Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-04 10:00:20
⚡️Dutch Defense Minister Kaisa Ollongren, after visits to Kharkov and Kyiv, promised to allocate 500 million euros to Ukraine for ammunition.And we promise not to leave the Dutch segment of the Internet without our DDoS missiles😈🔥Transport company of the Netherlands:check-host.net/check-report/12f9b8ebk268🔥Ticket purchase service:check-host.net/check-report/12f9bb9dkc7🔥Transport pass purchase service:check-host.net/check-report/12f9bef6kb5Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-04 08:01:10
Friends, today Russia celebrates National Unity Day🇷🇺This holiday appeared in memory of the deliverance of Russia from the troops of the Polish-Lithuanian Commonwealth in 1612. We are now reminded of the unification of the Russian people against the enemy not only by the monument to Minin and Pozharsky, but also by the ongoing rallying actions of concerned citizens against global evil and Russophobia🇷🇺Currently we have followers abroad.Join our cyber army to respond to Ukrainian neo-Nazis and Western Russophobes with our huge stream of DDoS missiles!Victory will be ours! Happy holiday!🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-03 13:59:07
⚡️The German trade union Verdi is on strike. Protesters are demanding higher wages for retail workers. We support them and carry out an attack on the resources of the critical Internet infrastructure of Germany, whose authorities openly spit on their citizens. The same cannot be said about sponsoring Zelensky’s criminal regime. Here the German authorities are succeeding - they send and send equipment and weapons to the Banderaites, forgetting that the country’s economy is about to collapse🤬All those who fight the Russophobic authorities for their rights should know that justice has no name - NoName057(16). We always take the side of EU residents who suffer from the desire of the European authorities to sponsor Ukrainian neo-Nazis!🔥We put:❌Official portal of Berlin:check-host.net/check-report/12f4f575ke1f❌Administration of the German city of Bielefeld:check-host.net/check-report/12f4f793kfcb❌Railway operator in Germany:check-host.net/check-report/12f4fb85kb08❌German Ministry of Foreign Affairs:check-host.net/check-report/12f4fde1k2daFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-03 10:20:03
⚡️Yesterday Zelensky met with the Minister of Defense of the Netherlands Kaisa Ollongren“Informed about the situation on the battlefield. We discussed further support of the Netherlands in strengthening Ukrainian defenders and the security of the “grain corridor,” the still president of Ukraine noted.Well, I suppose he asked the Dutchman for money, was it a waste of time or something?😂Let's go to the Netherlands🇳🇱❌Port Den Helder:check-host.net/check-report/12f428c0k1ac❌Transport company of the Netherlands:check-host.net/check-report/12f4278fk9d7❌Arriva - Transport carrier of the Netherlands:check-host.net/check-report/12f43a9fk6fdFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-02 17:31:30
The author of this post on Twitter understands that if a chain of problems begins in the Internet infrastructure of any Russophobic country, then the NoName057(16) team is behind it 😈Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-02 13:02:50
Let's continue our Finnish journey⚡️❎The largest port in Finland Naantali:Closed by geo: check-host.net/check-report/12efaa2fkede❎Port of Pori in Finland: check-host.net/check-report/12efae1dk1f7❎Finnish Transport and Communications Agency: check-host.net/check-report/12efb4b9k83fFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-02 09:02:15
Finland will allow the American military into its territory. Which means closer to Russia😉In the near future, Helsinki is going to conclude an agreement on defense cooperation with Washington, reports Yle. Finland will give the US access to its airports, ports and military land zones. There will be no permanent American bases in the country. The remaining provisions of the agreement are classified.Let's go to Finland!🔥🇫🇮❌Tax Department:Closed by geo:check-host.net/check-report/12eebca3k49❌Service of the Transport Infrastructure Agency:Closed by geo:check-host.net/check-report/12eec012k128❌Authorization of the transport infrastructure agency:check-host.net/check-report/12eec623kd5❌Finnish bank:Closed by geo:check-host.net/check-report/12eec8bake74Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-02 08:42:51
Hello friends!We start our day with a voyage through Russophobic Finland and disable the critical infrastructure of this country😈In the attached screenshot from the Finnish tax office's Twitter you can see the consequences of our cyber attack💪🏻Follow the news 😉Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-01 14:27:43
☄️Germany, which is commonly considered the “locomotive of the European Union,” not only destroyed its industry in the frenzy of an attempt to economically attack Russia, but is now also dragging down everyone who depended on the import and export of German products.We continue to destroy the German Internet infrastructure🔥❌German Federal Criminal Police Office:check-host.net/check-report/12eadf98k18d❌German tax authority:check-host.net/check-report/12eae1f0kefc❌The largest German commercial bank:check-host.net/check-report/12eae6bekfbfFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-11-01 10:30:50
“Ukraine lost six German Leopard 2 tanks in just a week,” Forbes writes. According to journalists' calculations, Kyiv has lost at least a fifth of the vehicles at its disposal.But Germany, loyal to the fascist regime, does not calm down and promised an additional 14 Leopard 2A4, which will arrive in 2024🙄Let's go destroy German Internet portals!🔥❌German commercial bank:check-host.net/check-report/12e9ee36k8f8❌Police Thuringia:check-host.net/check-report/12e9f0dck995❌Mecklenburg State Police:closed by geo:check-host.net/check-report/12e9f2a7kd82Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-31 15:43:34
"From love to hate", as we say.“Polish carriers may go on strike and block all checkpoints on the Polish-Ukrainian border from November 3 until the end of the year.”And just recently they made Russophobic plans together🧐Let's go destroy the Internet infrastructure of Poland and Ukraine😈🇵🇱🇺🇦❎Polish Tax Service:check-host.net/check-report/12e5421akdae❎Polish Border Guard Service (closed by geo):check-host.net/check-report/12e5446ckf24❎Ukrainian service for purchasing and registering air tickets:check-host.net/check-report/12e54b9ekf15❎Kiev train schedule:check-host.net/check-report/12e54f21kb55Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-31 10:55:39
‼️Today we are again conducting a cyber attack on Spanish websites in solidarity with the protests of local firefighters who are fighting for their labor rights. The Spanish authorities, in the frenzy of sponsoring Bandera terrorists from their country’s budget, completely forgot about their citizens and their needs. They don't give a damn about the fire service employees who risk their lives to save people! It is unacceptable! Killed sites:🚫Website of the Spanish mobile operator Orange Espagne: https://check-host.net/check-report/12e42153k890🚫Portal of the Autonomous Community of Galicia: https://check-host.net/check-report/12e42890k3aa🚫Ministry of Finance and Public Administration of Galicia: https://check-host.net/check-report/12e42c1dkb4e🚫Official website of the Chairman of the Government and the Council of Ministers: https://check-host.net/check-report/12e43826kecf🚫Website of the Spanish city of Lugo: https://check-host.net/check-report/12e431f2kef5🚫Ministry of Justice of Spain: https://check-host.net/check-report/12e43370k37e🚫Public Administration of Spain: https://check-host.net/check-report/12e4496ek779Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-30 15:53:27
Here is a picture that we saw in foreign media. It is dedicated to our cyber attack as a sign of solidarity with Spanish firefighters who are fighting for their rights with local authorities who have forgotten about their citizens and are pouring all the money from the budget into sponsoring Zelensky’s criminal regime🤬Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-30 13:01:24
🔍Denmark will send a package of military aid in the amount of $524 million to Ukraine, and we will say DDoS greetings to the portals of Russophobic Denmark!🇩🇰⚡️Ministry of Finance:check-host.net/check-report/12df84f3kde⚡️Danish Road Directorate:check-host.net/check-report/12df885ek9f0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-30 09:31:10
“If Ukraine falls, then we will all fall,” - the President of the Czech Republic.We say hello to our old friend Peter Pavel and set off to destroy the Czech segment of the Internet!🔥⚡️Upper House of the Czech Parliament:check-host.net/check-report/12ded632kd5⚡️Lower House of Parliament:check-host.net/check-report/12ded98dk87f⚡️Ministry of Internal Affairs:check-host.net/check-report/12deda41k463⚡️Czech Republic Police:check-host.net/check-report/12dedbaak3d6⚡️State stock company of the Czech Republic:check-host.net/check-report/12dedc9ck399⚡️Prague transport company:check-host.net/check-report/12dedd39k962⚡️Prague Airport:check-host.net/check-report/12dedeabk3aaFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-28 14:37:55
❕️Today the Czech Republic celebrates the Day of the Czechoslovak Republic.Well, what is a holiday without a gift? We prepared our gift for the Russophobic authorities of the Czech Republic for FIVE whole days - we kept the resources of the critical infrastructure of this country under attack and for FIVE days they lay and did not rise!🔥We congratulate the Czech Russophobes and again send DDoS missiles to their sites!🟩❎Senate of Parliament:check-host.net/check-report/12d64eb2k948❎Lower House of Parliament:check-host.net/check-report/12d65081kdba❎Government:check-host.net/check-report/12d65269kf06❎Ministry of Internal Affairs:check-host.net/check-report/12d653e3kbf6❎Tax administration:check-host.net/check-report/12d65584kdb❎Police:check-host.net/check-report/12d656a8k847❎State stock company PFCR:check-host.net/check-report/12d6577ak5d8❎Prague transport:check-host.net/check-report/12d6587dk352❎Prague Airport: check-host.net/check-report/12d6594ak2b4 Authorization service: check-host.net/check-report/12d65aa4kaa9 Registration board: check-host.net/check-report/12d65c07kc47 check-host.net/check-report/12d65d7eked3 Airport electronic portal "Corporate Assistant": check-host.net/check-report/12d660daka5b Air ticket purchase service: check-host.net/check-report/12d663a8ka7bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-28 09:43:30
‼️A meeting on the Ukrainian “peace formula” will take place in Malta on October 28-29. Zelensky will again cry to the Russophobic states and beg for funding and weapons.We also decided to go to Malta today!🇲🇹❌Parliament:check-host.net/check-report/12d55904k714❌Government:check-host.net/check-report/12d552a9k11a❌Armed forces:check-host.net/check-report/12d553d9k539❌Ministry of Internal Affairs:check-host.net/check-report/12d5549bkeab❌Aviation safety in Malta:check-host.net/check-report/12d5559dk6ef❌Electronic identifier E-ID:check-host.net/check-report/12d556b3k451❌Energy company Enemalta plc:check-host.net/check-report/12d557a1k819❌Customs Department:check-host.net/check-report/12d559e9ke9b❌National import/export system:check-host.net/check-report/12d55b34ke4c❌Excise transport control system:check-host.net/check-report/12d55ce7k187Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-27 16:12:32
❗️Friends, we recently encouraged you to subscribe to our YouTube channel, but today it was blocked, allegedly due to complaints from users. It’s pointless to expect anything different on an anti-Russian platform😁In fact, we perceive such a quick blocking of our YouTube account as nothing more than another recognition of our victories on the information front. Russophobes are afraid of us and closely monitor our every move. But Victory will still be ours - we cannot be banned or eradicated. We are patriotic hackers, there are thousands and thousands of us all over the planet. Our cause is just, the enemy will be defeated, victory will be ours!💪🇷🇺Join our volunteer project DDoSia Project to fight in the cyber war unleashed by the West against our Motherland!🔥Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-27 13:09:07
Friends, look what happens when Ukrainians attack Ukrainians: hackers from the IT Army Of Ukraine took responsibility for hacking the sites of Ukrainian companies and started a real "racket", with ransoms...😳For example:https://eng.golinskiy.com/https://tilda.llc/ This is what the lack of Western funding leads to🤡Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-27 12:51:44
The fourth day of a nightmare in the Czech Republic😡🔥❌Senate of Parliament:check-host.net/check-report/12d0f5efkec8❌Lower House of Parliament:check-host.net/check-report/12d0f6c9k415❌Government:check-host.net/check-report/12d0f7dekc07❌Ministry of Internal Affairs:check-host.net/check-report/12d0f8bdkcb7❌Tax administration:check-host.net/check-report/12d0f983k665❌Police:check-host.net/check-report/12d0fb2fk21b❌State stock company PFCR:check-host.net/check-report/12d0fc47k10f❌Prague transport:check-host.net/check-report/12d0fd3dk771❌Prague Airport:Portal - check-host.net/check-report/12d0fe04k99bAuthorization services:check-host.net/check-report/12d104abkc75check-host.net/check-report/12d10177k1bbcheck-host.net/check-report/12d0fef1kfadRegistration board:check-host.net/check-report/12d0ffe4kca3check-host.net/check-report/12d100b3k947Airport electronic portal "Corporate Assistant":check-host.net/check-report/12d102fbk5bcPurchasing air tickets:check-host.net/check-report/12d10590k7a8Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-27 09:23:19
🗣In the Spanish region of Galicia, firefighters went on strike to improve working conditions. The protesters demand the conclusion of a collective agreement and higher wages.We join the fight of honest citizens of Spain against local officials who, having forgotten about the problems of their country, throw away taxpayers' money to sponsor Zelensky's Ukrainian militants🔥⚡️We support the protesters with a cyber attack on Spanish portals!❌Portal of the Autonomous Community of Galicia:check-host.net/check-report/12d03a2fk6df❌Portal La Coruña:Authorization service - check-host.net/check-report/12d03ceeke83❌Portal of the city of El Ferrol (municipality of A Coruña):check-host.net/check-report/12d03f61kb8e❌Website of the Prime Minister:check-host.net/check-report/12d0414ck7b4❌Ministry of Finance and Public Administration of Galicia:check-host.net/check-report/12d04585kfdeFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-26 13:14:22
The third day of the nightmare of the Czech segment of the Internet😈❌Senate of Parliament:check-host.net/check-report/12cbd8c1kfac❌Lower House of Parliament:check-host.net/check-report/12cbdaeeka0b❌Government:check-host.net/check-report/12cbdc4dkd66❌Ministry of Internal Affairs:check-host.net/check-report/12cbe1a4k95e❌Tax administration:check-host.net/check-report/12cbe2d0k878❌Police:check-host.net/check-report/12cbe414k3e1❌State stock company PFCR:check-host.net/check-report/12cbe4cbk986❌Prague transport:check-host.net/check-report/12cbe6eakfc8❌Prague Airport:Portal - check-host.net/check-report/12cbe831kfe7Authorization services:check-host.net/check-report/12cbe973k249check-host.net/check-report/12cbf478kc5Registration board:check-host.net/check-report/12cbf1eekedecheck-host.net/check-report/12cbf478kc5Airport electronic portal "Corporate Assistant":check-host.net/check-report/12cbf7d1k90Air ticket purchase service:check-host.net/check-report/12cbf9e7kc1aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-26 10:06:16
🗣Australian authorities are sending a new package of military aid to Kyiv in the amount of 12 million dollars.Have you noticed that all these "offerings" of Western Russophobes lead only to the trophying of military equipment by the Russian military or to the decision to create repair brigades? But all this is on the money of honest taxpayers, whose opinion is not even asked, because it is "modern fashion" to lick Zelensky...🙄We are going to Australia for destroying portals of critical infrastructure!🇦🇺🟥❌ Adelaide Bank:Auth - check-host.net/check-report/12cade24ka71❌ Public transport in Perth:check-host.net/check-report/12cae7b0k80d❌ Department of Infrastructure, Planning and Logistics:check-host.net/check-report/12cae94bke2e❌ Court of Appeal:Auth - check-host.net/check-report/12caf695ka2eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-25 14:06:33
🗣And again today the weather is bad for Prague airport portals:❌Main website:check-host.net/check-report/12c699e5k5fe❌Auth services:check-host.net/check-report/12c69c66k896check-host.net/check-report/12c6a131kb8b❌Registration board:check-host.net/check-report/12c69e67k81bcheck-host.net/check-report/12c69fe8kf49❌Electronic portal of the airport "Corporate Assistant":check-host.net/check-report/12c6a230k946❌Air ticket purchase service:check-host.net/check-report/12c6a4cdka9aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-25 09:31:16
🔥Today we continue our yesterday’s nightmare of Czech Russophobic portals:❌Senate of Parliament:check-host.net/check-report/12c54bbek309❌Lower House of Parliament:check-host.net/check-report/12c54bbek309❌Government:check-host.net/check-report/12c55179kfcc❌Ministry of Internal Affairs:check-host.net/check-report/12c55322k65e❌Tax administration:check-host.net/check-report/12c55b2ek91a❌Police:check-host.net/check-report/12c55d1bk2ff❌State stock company PFCR:check-host.net/check-report/12c55e63ka76❌Prague transport:check-host.net/check-report/12c55f79kf98Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-24 15:35:58
🗣Cherry on the cake - the portal for purchasing air tickets in the Czech Republic was crashed:❌check-host.net/check-report/12bfd3edk813Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-24 14:50:26
NoName057(16) Еng pinned a photo
2023-10-24 14:50:21
🤩 Friends, our name is thundering in the top Russian and foreign media, even the heads of states unfriendly to Russia are afraid of us.💥Now we are ready to conquer the YouTube media space! Subscribe to our YouTube channel, like, write comments and share our videos on social networks!📢➡️ https://www.youtube.com/@NoName05716And remember: together we are strong! Glory to Russia!🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-24 12:25:31
🔥The website of the Prague airport could not withstand our attack:check-host.net/check-report/12bf4ecek35aAnd its subdomains:❌Authorization forms:check-host.net/check-report/12bf4fbek266(Geo access closed) check-host.net/check-report/12bf5177k896❌Registration board:check-host.net/check-report/12bf50a2kcc1check-host.net/check-report/12bf53c9kd62Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-24 10:24:28
And here is the reaction to our attacks in the media today:https://idnes.cz/zpravy/domaci/ministerstvo-vnitra-webove-stranky-vypadky-ddos-utok.A231024_093322_domaci_vank
2023-10-24 09:30:06
🗣Zelensky came up with the idea of holding a fan meeting summit in Prague Castle and called it brilliantly - “Crimean Platform”🤦‍♂️. Yesterday, the summit opened with a dinner in Prague with the participation of our old friend, President of the Czech Republic Petr Pavel. For two whole days, the President of Ukraine and four dozen representatives of the parliaments of Russophobic countries will discuss the non-existent “occupation of the Crimean Peninsula” and ways to “overcome” it🙄🟥While Western Russophobes are coming up with their empty and unfounded ideas, instead of solving the problems of their states, we are going to the Czech Republic to destroy portals:🔥Senate of Parliament:check-host.net/check-report/12be720dk795🔥Lower House of Parliament:check-host.net/check-report/12be72c4kd3d🔥Website of Marketa Pekarova Adamova, Chairman of the Parliament:check-host.net/check-report/12be73e7k6a6🔥Government of the Czech Republic:check-host.net/check-report/12be760cka1a🔥Ministry of Internal Affairs:check-host.net/check-report/12be7934kbd3🔥Tax administration:check-host.net/check-report/12be7bd4kbb9🔥Police:check-host.net/check-report/12be7cd5k7🔥State stock company PFCR:check-host.net/check-report/12be7dc0k32eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-23 16:02:35
Another "sick":❌Norwegian transport company Boreal Norge AS:check-host.net/check-report/12b69f8fkb36Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-23 13:01:45
🗣75 billion Norwegian kroner is going to unfasten Norway to the criminal regime of Zelensky😡 It is obvious that Bandera’s supporters will stupidly steal this money, but we decided to teach their next sponsors a lesson and set out to destroy the Internet infrastructure of this Russophobic country🇳🇴:❌Transport company Ruter:check-host.net/check-report/12b4dd1ck5f8❌Portal with traffic reports in Norway:check-host.net/check-report/12b4e6efk460And one more German🇩🇪 goal to add to the “sick” collection:❌Federal Office of Logistics and Mobility:check-host.net/check-report/12b50900k4e5Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-23 09:01:56
🗣Russophobic German authorities distribute the country's budget into Zelensky's pockets:- 200 million euros for the restoration of Ukraine;- 1 billion euros to support Ukrainian citizens;- M3 Amphibious Rig amphibious vehicles for crossing the Dnieper;- Gepard anti-aircraft guns, Heidrun and Vector drones;- BEAVER bridge layer, HX81 tractors, border security vehicles;- 3900 155-mm smoke artillery shells DM125.What about German citizens? Tax increases and “friendly refugees” from Ukraine for you!🤡Let's set out to bring justice to the German segment of the Internet🇩🇪🔥❌Railway company NordWestBahn GmbH:check-host.net/check-report/12b2ed30k799❌German insurance company Talanx:check-host.net/check-report/12b2f27eke3bAuthorization service - check-host.net/check-report/12b2f4abkaa2❌Financial Stability Committee (FSC):check-host.net/check-report/12b2fa71kadc❌Thuringia Police website:check-host.net/check-report/12b2fb82k6d2❌Federal Office of Logistics and Mobility:check-host.net/check-report/12b302c6kfcbFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-22 13:57:02
We continue our voyage through Russophobic portals🔥❌Ferry line operator Irish Ferries (Ireland):check-host.net/check-report/12a9cb7ak88e❌Baltic Sea crossings Tallink Silja Line (Estonia):check-host.net/check-report/12a9cf1fk59c❌Ferry line operator Grimaldi Lines (Italy):check-host.net/check-report/12a9d400k375❌Crossings in the Mediterranean Minoan Lines (Greece):check-host.net/check-report/12a9daa8k76a❌Baltic Sea crossings Viking Line (Finland):(GEO access closed) check-host.net/check-report/12a9dc43kebfFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-22 09:32:15
Today we are sailing around the world through Russophobic portals💥🔥Dutch service for purchasing tickets for public transport:(Closed access via GEO) check-host.net/check-report/12a77847kfb6 🔥Service for issuing a public transport chip card:(GEO access closed) check-host.net/check-report/12a7807ekce6🔥Association of Defense and Security Industry of the Czech Republic:check-host.net/check-report/12a78682kb3b🔥Civic portal for Czech citizens:(GEO access closed) check-host.net/check-report/12a7899ekcd3Authorization service - check-host.net/check-report/12a78bf2k538🔥Service for purchasing car stickers for driving on toll roads in the Czech Republic:check-host.net/check-report/12a78e45k9c0🔥Ferry line operator in Scandinavia Color Line: check-host.net/check-report/12a792feke4f Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-21 13:34:47
We continue to nightmare Lithuania🇱🇹🔥Public transport company NORLENDA: check-host.net/check-report/129da51bkfc1 🔥Bus company Veza: check-host.net/check-report/129daa9ak7c3 We visited Denmark🇩🇰🔥Operator of ferry lines in the Baltic Sea Scandlines: check-host.net/check-report/129dafedk836 And Great Britain🇬🇧🔥NorthLink Ferries: check-host.net/check-report/129dc2d2k5e2Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-21 10:08:16
➡️Lithuania plans to organize an industrial apocalypse in Russia😱... ...by banning the export of nails, buttons, sewing needles and knitting needles😁... This is actually included in Vilnius’s proposals for the 12th package of EU anti-Russian sanctions. According to the Lithuanian authorities, such measures are necessary to “destroy Russian industrial capacities”🤦‍♂🔥We urge Lithuanian Russophobes to stop engaging in outright bullshit and start solving problems of at least their own internal security - after all, we have already installed a number of sites in their country:🔥Lithuanian newspaper Lietuvos aidas:check-host.net/check-report/129b9071k286🔥Lithuanian magazine Veidas:check-host.net/check-report/129b92e6k487🔥Siauliai Airport:check-host.net/check-report/129b95a6kff🔥Vilnius bus station: check-host.net/check-report/129b99e6ked2🔥The largest water management company in Lithuania Vilniaus vandenys:check-host.net/check-report/129ba015k354🔥Logistics company Bkt:check-host.net/check-report/129ba147k75b🔥Association of road carriers Linava:check-host.net/check-report/129ba4c7kb4c🔥Traffic Information Center: check-host.net/check-report/129ba92ckdb 🔥Public transport in Klaipeda: check-host.net/check-report/129bab5bk57e🔥Public transport in Kaunas: check-host.net/check-report/129badffk1b3Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-20 13:06:07
🗣Swedish authorities have swung at transferring Gripen fighter jets to Ukraine.And we went to Sweden with our DDoS missiles!🚀❌Website of the Swedish port of Sundsvall:check-host.net/check-report/12920fb5ka9❌Website of the logistics management company Sshab:check-host.net/check-report/129219d7kf57❌Norrtåg-Swedish rail carrier:check-host.net/check-report/12921df5ke6f❌Website of public transport in the West Götaland region:check-host.net/check-report/12922193k2ad❌Swedish ferry port Oskarshamn:check-host.net/check-report/129222c4k77dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-20 10:12:36
🗣German Chancellor Olaf Scholz came to the Bundestag and repeated his Spanish speech with a statement that Germany will continue to supply weapons to Kyiv.💪And we will continue bombing the German segment of the Internet:❌Insurance company Hamburger-Feuerkasse:check-host.net/check-report/12900884k7d3❌Federal Central Tax Office:check-host.net/check-report/12900df1kdb2❌Customs Department:check-host.net/check-report/1290102ak5b9❌Lower Saxony Police Portal:check-host.net/check-report/12901614k741❌German police portal:check-host.net/check-report/1290184dkc41❌KVB - public transport in Cologne:(GEO access closed) - check-host.net/check-report/1290230ckcb6❌MVG - public transport in Munich:check-host.net/check-report/12902592k87a❌RMV - public transport in Frankfurt am Main:(Closed access via GEO) - check-host.net/check-report/12902f7ak655❌VGN - public transport in Nuremberg:check-host.net/check-report/12903081k42dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-19 13:52:23
We continue our ferry cruise💧❌Ferry line operator Grimaldi Lines (Italy):check-host.net/check-report/128674a4k27f❌Greek shipping company Minoan Lines:check-host.net/check-report/12867723kfa0❌Ferry line operator Scandlines (Denmark): check-host.net/check-report/12867a14kcff❌Norwegian shipping operator Fjord Line:check-host.net/check-report/12867f8ck403❌Spanish shipping company Baleària:check-host.net/check-report/12868128kc3❌Italian ferry company SNAV:check-host.net/check-report/12868ce0kc65❌Finnish shipping concern Viking Line:check-host.net/check-report/12869127kfbcFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-19 09:46:32
🔥🇷🇺To once again remind the Russophobic authorities of Europe about the consequences of supplying weapons to Kyiv, we went to bomb the sites of European ferry crossings💧❌Operator of ferry lines in Scandinavia Color Line (Norway):check-host.net/check-report/1283b91ekfbe❌Northern European ferry company Stena Line (Sweden):check-host.net/check-report/1283be4ckeccTransport services - check-host.net/check-report/1283c367k354❌Ferry line operator P&O Ferries (UK):check-host.net/check-report/1283c8a3k4d9❌Ferry line operator Corsica Ferries (France):check-host.net/check-report/1283cdd3k7d1❌Ferry line operator Irish Ferries (Ireland):check-host.net/check-report/1283d151k591❌Ferry line operator Tallink Silja Line (Estonia):check-host.net/check-report/1283d426k1dFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-18 14:01:44
We continue our Czech voyage🇨🇿❌Bank Česká spořitelna:check-host.net/check-report/1279e7e7k348Authorization service -check-host.net/check-report/1279eabak288❌Air Bank:check-host.net/check-report/1279ed6ckc3❌Czech National Bank (Česká národní banka):check-host.net/check-report/1279eedek2af❌Manufacturer of electronics for military equipment MESIT:check-host.net/check-report/1279f199keb3Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-18 09:51:56
📣A new fashion trend in Western countries: joining a coalition to sponsor Bandera. The Ministries of Defense of Denmark and the Czech Republic announced a joint supply of infantry vehicles, tanks, weapons and ammunition to Ukrainian militants.At the same time, Zelensky awarded the Czech Minister of Industry and Trade Josef Sikel and the Chief of the General Staff of the Czech Army Karel Rzegka with the "Order of Merit, II degree".It’s much better to show off a medal for transferring money from the pockets of Europeans to the criminal regime of Kyiv than to solve the country’s internal problems! (actually no)😡Have you already guessed which country awaits us? Let's go to the Czech Republic!🇨🇿❌Ministry of Defense:check-host.net/check-report/1277c5b6k28f❌Bank ČSOB:check-host.net/check-report/1277da1dk3a2Digital banking ČSOB Identita:check-host.net/check-report/1277d638k2f4❌Prague Stock Exchange:check-host.net/check-report/1277de05k749🤜And here are the goals that our subscribers recommended:❌Association of Defense and Security Industry:check-host.net/check-report/1277c73ek8c1❌Civic portal:(Closed access via GEO): check-host.net/check-report/1277c8ffkd2fAuthorization service - (access via GEO is closed) - check-host.net/check-report/1277cb69kc4e❌Service for purchasing vignettes for motorways in the Czech Republic (to be able to drive on toll motorways):check-host.net/check-report/1277cd7fkcc2📍Suggest your goals in the chat of the channel or in the project group🔥#GoalFromVolunteersFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-17 13:14:55
🔻Act. Dutch Prime Minister Mark Rutte came to Odessa at the invitation of Ukrainian neo-Nazis and promised to provide Kyiv with additional Patriot missiles.The total donations from the Netherlands to Zelensky amount to 2.1 billion euros from the pockets of Dutch taxpayers🤬Let's go to the Netherlands🇳🇱🔥Travel replenishment service:check-host.net/check-report/126cdcdck774🔥E-ticket purchase service: check-host.net/check-report/126d2ee2k219🔥Service for issuing a public transport chip card:check-host.net/check-report/126da36ck28🔥Bicycles for rent:check-host.net/check-report/126e002dk834🔥Ferry transportation: check-host.net/check-report/126e06acke5cFollow us👉Russian version|DDoS project|Reserve channel Images
2023-10-17 10:00:16
🔻Why supply new weapons if... you can repair the old one?!The Lithuanian Armed Forces and the German defense industry have come up with a brilliant plan to help Kyiv: repairing tanks returned from the front!Of course, money for such “generosity” will flow from the pockets of taxpayers, and the government will continue to turn a blind eye to the country’s internal problems🤬We continue our Lithuanian tour:🚌Public transport sites:🔥Vilnius:check-host.net/check-report/126ba8cck32e🔥Klaipeda:check-host.net/check-report/126ba01bk3🔥Kaunas:check-host.net/check-report/126ba27akb06🔥Portal with information:check-host.net/check-report/126b9c75k835🔥Parking spaces in Kleipeda:check-host.net/check-report/126ba465k4bf🔥Transport company “Ollex”:check-host.net/check-report/126ba860k4de🔥International bus transportation:check-host.net/check-report/126baa91kecd🔥Traffic Administration:check-host.net/check-report/126babf8kf18Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-16 13:58:05
We continue our Lithuanian journey🇱🇹🔥The largest water management company in Vilnius - Vilniaus vandenys:check-host.net/check-report/126133b0kc5b🔥Medbank Internet bank:check-host.net/check-report/126135e7kf6f🔥Logistics company Bkt:check-host.net/check-report/12613d9ake33🔥Electronic document management and electronic signature service in Lithuania:check-host.net/check-report/12614325k4bf🔥News portal Verslosavaite:check-host.net/check-report/126145c4kf0a🔥National Association of Road Carriers “Linava”:check-host.net/check-report/12614c46k5e1Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-16 09:38:40
⚡️ Lithuania continues to supply weapons to Zelensky: the Lithuanian Ministry of Defense promises to transfer NASAMS launchers and ammunition to Bandera. According to the head of the Lithuanian military department, Arvydaas Anusauskas, the country's authorities are also “ready to allocate a significant part of their own funds” to Kyiv for the purchase of mine clearance equipment.However, such statements will certainly not please Lithuanian taxpayers, because the country already has many of its own problems, which the government apparently has no intention of solving...😡Let's go to Lithuania!🇱🇹🔥Lietuvos aidas newspaper:check-host.net/check-report/125f8346k87🔥Veidas Magazine:check-host.net/check-report/125f88c2k45c🔥Infrastructure design company in Lithuania - Kelprojektas:check-host.net/check-report/125f8a60k1a4🔥Siauliai Airport:check-host.net/check-report/125f8dc1k41f🔥Air ticket purchase service:check-host.net/check-report/125f8ed3k858🔥Vilnius bus station:check-host.net/check-report/125f9052k639Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-15 14:41:02
Let's not bypass Spain🇪🇸❌Prime Minister Alexander De Croo's website:check-host.net/check-report/125a1d5bkd95❌Authorization service on the portal of the largest carrier of the Spanish railway network:check-host.net/check-report/125a2811kf09❌Spanish National Cyber Center INCIBE:check-host.net/check-report/125a2a39k5ed❌Spanish public transport portal Transporte Público:check-host.net/check-report/125a2c47k234Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-15 13:33:42
We continue to smash Polish portals on the day of parliamentary elections🔥❌ Polls and voting results:(GEO access closed) - check-host.net/check-report/125a23bdk756❌ Government e-services website:check-host.net/check-report/125a25fekdd6Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-15 09:32:33
Today we said hello to:Germany🇩🇪🔥Website of the city of Bielefeld:check-host.net/check-report/1258a58ak53Belgium🇧🇪🔥Senate:check-host.net/check-report/1258a994k5f7Spain🇪🇸🔥Socialist Party:check-host.net/check-report/1258aacek78cAnd Norway🇳🇴🔥Service for purchasing train tickets:check-host.net/check-report/1258ab8ck46cFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-14 15:01:36
And a few more Swedish “sick” sites:🔥SEB Bank:check-host.net/check-report/12539a8ek453🔥Bank Skandinaviska Enskilda Banken:check-host.net/check-report/12539c91kebd🔥Avanza Bank:check-host.net/check-report/1253a1f2k179Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-14 14:30:23
🗣Parliamentary elections are planned in Poland tomorrow. We are also preparing for such an event!🔥Polish sites included:🟥Website of the National Election Commission:check-host.net/check-report/1253a5a1kab9🟥Polls and voting results:(GEO access closed) - check-host.net/check-report/1253abc6kd42🟥Branch of the National and International Committee in Valbić:(Closed access via GEO) - check-host.net/check-report/1253b32ek391🟥Government e-services website:check-host.net/check-report/1253b48bk90eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-14 09:43:45
📍Today we went to Sweden again🇸🇪🔥Website of the Swedish port of Sundsvall:check-host.net/check-report/12524b8dk9cc🔥Oskarshamn Ferry Port:check-host.net/check-report/12524d81kb1b🔥Railway carrier Norrtåg:check-host.net/check-report/12524ed0k9be🔥Bus company Flygbussarna:check-host.net/check-report/12525022kf18🔥Public transport in the West Götaland region:check-host.net/check-report/12525182kb1dAuthorization service - check-host.net/check-report/125253b0k45eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-13 14:44:51
Three Scandinavian girls announced the delivery of a new aid package for Ukraine, which will include artillery shells worth NOK 600 million😡🔥And we went to Norway!❌National trade association for Norwegian shipbuilding Norwegian Shipyards:check-host.net/check-report/124cb31ek3a4❌Service for purchasing train tickets:check-host.net/check-report/124cb48ek191❌Boreal Norge AS - Norwegian transport company:check-host.net/check-report/124cb9aakc7c❌Portal with traffic reports in Norway:check-host.net/check-report/124cc017k383Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-13 09:32:29
🗣Spain is ready to transfer another deadly weapon to Ukraine, such as the Hawk air defense system, artillery ammunition, machine guns, as well as electric generators, diving suits and field rations for the military. In addition, the Spanish authorities will train Ukrainian soldiers in the use of supplied weapons.And you don’t even need to learn how to use our DDoS weapons!😊 Join our project, download our software and smash Russophobic portals with us!💪🔥Meanwhile, we are killeng Spanish sites:🟥Website of the Prime Minister and the Council of Ministers:check-host.net/check-report/124b7722k472🟥The largest railway carrier Venta:Authorization service - check-host.net/check-report/124b7881kfd6🟥Spanish state shipbuilding company Navantia:Authorization service - check-host.net/check-report/124b6a93k7ce🟥Royal Family of Spain:check-host.net/check-report/124b804ck38c🟥Constitutional Court of Spain:(Closed access via GEO): check-host.net/check-report/124b83cfk9f8🟥Valencia Metropolitan:check-host.net/check-report/124b8596k662🟥Official website of Granada:check-host.net/check-report/124b876fke7e🟥Spanish National Cyber Center INCIBE:check-host.net/check-report/124b8c2fk7d5🟥Company serving public transport in Spain - Transporte Público:check-host.net/check-report/124b8d4ckc0d🟥Socialist Party of Spain:check-host.net/check-report/124b8e71ka59Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-12 13:42:17
📣The Belgian authorities promised to send several F-16 fighters to Ukraine, as well as continue training of Ukrainian pilots. Also, Belgium has announced its readiness to provide 1.7 billion euros to Ukrainian neo-Nazis next year😡History always punishes the inability to learn from its mistakes, and supporting the ugly Bandera remake of Nazism with the money of your taxpayers for the sake of momentary benefits and posing in front of television cameras will not lead to anything good!🔥💪We’re going to Belgium to destroy Russophobic portals!❌Website of the Belgian monarchy:check-host.net/check-report/12466d2akd7e❌Prime Minister Alexander De Croo's website:check-host.net/check-report/12466edak90d❌Senate:check-host.net/check-report/124671c3ke9Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-12 09:37:55
➡️The German Ministry of Defense announced a new gift to Zelensky: a “winter package” of military assistance worth 1 billion euros. Germany remains the second country in terms of the amount of aid transferred to Ukraine after the United States.🟥Today we arranged a “stress test” for German portals to show the German authorities what it costs them to support Bandera’s supporters!❎Frankfurt city website:check-host.net/check-report/12454587k6d2❎Website of the city of Hannover:check-host.net/check-report/124548b2k374❎Hannover tourism website:check-host.net/check-report/12454a1ek8e5❎Portal with video courses and educational information from Hannover:check-host.net/check-report/12454b72k117❎Site of the city of Dortmund:check-host.net/check-report/124552cbkd7e❎Sites of the city of Bremen:check-host.net/check-report/1245543bkd0check-host.net/check-report/12455865kb48Authorization service - check-host.net/check-report/12455b54kfe0❎Darmstadt city website:check-host.net/check-report/12455d54kfcb❎Website of the city of Rostock:check-host.net/check-report/124563f4k4c2❎Website of the city of Bielefeld:check-host.net/check-report/12456700kf9Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-11 13:49:16
We continue our Finnish journey🇫🇮🔥❌Transport company Finnish Road Administration:check-host.net/check-report/123f873fke9d❌Bank Aktia:Authorization service - check-host.net/check-report/123f888fkb89❌The largest financial group OP-Pohjola:(Closed access via GEO) - check-host.net/check-report/123f8a04k239❌Central Bank:(GEO access closed) - check-host.net/check-report/123f8b73k859❌Tax administration:(GEO access closed) - check-host.net/check-report/123f8cfck9e3❌Online directory of Finnish companies and entrepreneurs:check-host.net/check-report/123f8ec6kf30Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-11 09:54:47
🗣The Finnish Foreign Ministry announced the transfer of 92 million euros (taken from the country’s budget, for a moment😡) to the criminal Zelensky regime and countries “suffered by Russian aggression.” It is obvious that the Finnish authorities decided, in fact, to throw these by no means small funds into the oven!🟥We are going to Finland to punish the Russophobes from among the local authorities who are squandering the Finnish state budget to sponsor Bandera’s followers:❌National Cyber Security Center:check-host.net/check-report/123e8f92k2bc❌Bus company ExpressBus:check-host.net/check-report/123e95b0k49b❌Transport agency Traficom:Portal - check-host.net/check-report/123e9703k4efAuthorization services:check-host.net/check-report/123e97e3k77ccheck-host.net/check-report/123e999ek601check-host.net/check-report/123e9c6fk340check-host.net/check-report/123e9d38k101❌Finnish aviation handbook with pre-flight information:check-host.net/check-report/123ea1dfk2a6Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-10 14:31:48
🗣Unlike its Russophobic colleagues, Romania itself invited Volodya Zelensky to visit to beg. Romanian President Santa Claus Iohannis promised further cooperation with Bandera's supporters and assistance in developing security in the Black Sea region.👋For such reckless gestures towards Ukrainian neo-Nazis and ignoring the country’s internal problems, we send greetings from the NoName057(16) team to the Romanian segment of the Internet!❌Romanian Government:check-host.net/check-report/1239c3d0k709❌President of Romania:check-host.net/check-report/1239c4a6kb31❌Ministry of Foreign Affairs:check-host.net/check-report/1239c5b2k278Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-10 13:39:10
➡️Interesting fact: the head of the Gorgon Medusa, which Perseus proudly holds on the cascade of the Peterhof fountain “Samson tearing the mouth of a lion”, was copied from the Swedish king Charles XII😄A monument to all Swedish Russophobes who suck up to Zelensky and his accomplices!🔥We continue our journey through the Swedish segment of the Internet:❎Avanza Bank:check-host.net/check-report/123972ebkbd7❎Bank Länsförsäkringar:check-host.net/check-report/1239744bk799❎ICA Banken:check-host.net/check-report/1239792ak3dFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-10 09:56:58
➡️Today’s symbol of our ongoing attacks on Sweden will be the Peterhof fountain “Samson tearing the mouth of a lion” with a sculpture of the muscular Sampson, symbolizing the strength of the Russian army, tearing the mouth of a lion, as a symbol of the Swedish army💪As Alexander Sergeevich wrote, “from now on we will threaten the Swede...”🖕Financial consulting Svenska Handelsbanken:check-host.net/check-report/12389456k3a6🖕Swedbank:Authorization service - check-host.net/check-report/12389b36ka4🖕SEB Bank:Portal - check-host.net/check-report/12389db8kf74Authorization service - check-host.net/check-report/12389f02kad2🖕Bank Skandinaviska Enskilda Banken:check-host.net/check-report/1238a0a8k4dcFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-09 13:17:52
We continue our Swedish voyage🇸🇪🔥Financial consulting company Handelsbanken:check-host.net/check-report/1233bb20kaf0🔥Public transport in the Kalmar region:Portal - check-host.net/check-report/1233bd2ck4a7Authorization service - check-host.net/check-report/1233bfeck1e3🔥Public transport in Stockholm:Portal - check-host.net/check-report/1233c20ek8e6Authorization service - check-host.net/check-report/1233c556kdd7Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-09 09:30:32
🗣Swedish authorities announced the delivery of a new aid package to Ukraine worth $200 million. It will include “artillery ammunition, spare parts, infantry equipment, communications equipment and ammunition for the Stridsfordon 90,” the report says.👨‍💻Of course, the NoName057(16) team will not leave such statements unanswered! We're going to destroy Sweden's critical internet infrastructure...❌Sundsvall Port:check-host.net/check-report/1232bc6ckb10❌Helsingborg Port:check-host.net/check-report/1232be43k962❌Oskarshamn Port:check-host.net/check-report/1232c639ka77❌Norrtåg is a Swedish rail carrier in central and northern Sweden:check-host.net/check-report/1232c88bkb6c❌Bus company Flygbussarna:check-host.net/check-report/1232cb7eke3a❌Public transport in the West Götaland region:Portal - check-host.net/check-report/1232cd10k59aAuthorization service - check-host.net/check-report/1232ce90kef2Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-08 14:41:01
🗣A.p. of Prime Minister of Slovakia Ludovit Odor, during a meeting with Volodya Zelensky in the same unfortunate Granada, promised long-term support for Kyiv. However, the very next day a comment arrived from the government: “The outgoing bureaucratic government in Slovakia will no longer send military equipment to Ukraine,” amid negotiations between parties opposed to supporting Zelensky.Well, it happens...😁🔥So that the Slovak authorities no longer have the idea of supporting Bandera, we destroyed the sites:❌Ministry of Internal Affairs of the Slovak Republic:check-host.net/check-report/122e3223k19f❌Ministry of Defense of the Slovak Republic:check-host.net/check-report/122e3566k1f5❌And then came another Spanish site - the Navantia shipbuilding company:Authorization service - check-host.net/check-report/122e296ck728Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-08 09:48:02
Friends, today we again visited Russophobic Spain🇪🇸🔥❌Buses of Granada:check-host.net/check-report/122d4f2fk452❌Granada Metro:check-host.net/check-report/122d511ckdba❌Spanish Government:check-host.net/check-report/122d51f6kf99❌Madrid Metro:check-host.net/check-report/122d579ak9c1❌EMT Valencia - official website of Valencia public transport:(Closed access via GEO): check-host.net/check-report/122d593dkc4❌Portal with information about public transport in Spain Transporte Público:check-host.net/check-report/122d5b19k91c❌Royal Family of Spain:check-host.net/check-report/122d5ed9kb7bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-07 13:44:16
We continue to visit Finnish Russophobic portals🔥❌Finnish aviation handbook with pre-flight information:(Closed access via GEO) - check-host.net/check-report/122955e0k36❌Public transport in Finland - HSL:check-host.net/check-report/12295788kb65❌Finnish transport company Finnish Road Administration:check-host.net/check-report/12295c77k6b3❌Bank Aktia:(Closed access via GEO) - check-host.net/check-report/12295d70kf91❌The largest financial group OP-Pohjola:(GEO access closed) - check-host.net/check-report/12295ed2k70a❌An analogue of Wikipedia for Finns Expat Finland:check-host.net/check-report/12296229kba❌Online catalog of Finnish companies and entrepreneurs:check-host.net/check-report/1229656ck860Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-07 09:25:56
🗣Hello everyone, friends!Today we decided to go to Finland again🇫🇮🔥❌National Cyber Security Center:check-host.net/check-report/12283b69k5bd❌Cruises and program services on the Saimaa River:(Closed access via GEO): check-host.net/check-report/122850fek8fa❌Traffic agency Vayla:Authorization services: check-host.net/check-report/12285215kd07check-host.net/check-report/12285331k2eccheck-host.net/check-report/122854b6ked7❌Transport agency Traficom:Portal - check-host.net/check-report/1228586ck720Authorization services - check-host.net/check-report/122859cak67dcheck-host.net/check-report/12285adbkd3acheck-host.net/check-report/12285eadk985check-host.net/check-report/12286011kdc9Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-06 17:02:36
Well, we made some noise today!💪Follow us➡️Russian version|DDoS project|Reserve channel Images Images Images Images Images Images Images Images Images
2023-10-06 15:01:33
🗣German Federal Chancellor Olaf Scholz also did not miss the banquet of the Granada forum of Russophobes, where fans of the drug-addicted clown Zelensky gathered and came there with an offer to supply Kiev with an additional Patriot air defense system for the winter🤡Well, perhaps, to disperse the clouds in the remnants of Ukraine with this air defense. After all, it’s clear that any equipment that falls into the hands of Bandera’s supporters will be quickly destroyed or captured by the Russian military!💪Once again we remind the German government that our new attacks are behind such decisions!❌German financial association Raiffeisenbank:check-host.net/check-report/122376c9kbd4❌MVG - public transport in Munich:Portal - check-host.net/check-report/12237f5dkcc7Customer service - check-host.net/check-report/1223854ek713❌RMV - public transport in Frankfurt am Main:(Closed access via GEO) - check-host.net/check-report/1223870fk94b❌VGN - public transport in Nuremberg:check-host.net/check-report/12238a24kdc6❌Federal Central Tax Office:check-host.net/check-report/12238b57ke7b❌KVB - public transport in Cologne:(Closed access via GEO) - check-host.net/check-report/122399b0k8fdFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-06 14:28:13
🗣Today, in addition to Zelensky, British Prime Minister Rishi Sunak also visited Spanish Granada with a report on the supply of new weapons to the Ukronazis. This means that the next country for a DDoS attack has already been selected!❌Trading organization UK Finance:Authorization service - check-host.net/check-report/122366c2k872❌Website with information about managing debts and savings Money Advice Service:check-host.net/check-report/12236808k7d7❌Birmingham public transport:Authorization service - check-host.net/check-report/122372c1k8a6Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-06 10:01:04
🗣It's good to be a guest for those who are bored at home.Volodya Zelensky came to the Spanish city of Granada for a meeting with Spanish President Pedro Sanchez to discuss the supply of Hawk anti-aircraft systems to Ukraine. The Spaniards plan to supply Bandera’s six systems, as well as air defense, artillery and anti-drone systems.It seems that the Spanish segment of the Internet has been waiting for our visit, so we are in a hurry to attack it with long-range DDoS missiles!🔥After our visit to Granada, key portals of the city and, at the same time, Internet resources of other regions of Spain fell:❌Official website of Granada:check-host.net/check-report/12226993kcec❌Tourist portal of Granada:check-host.net/check-report/12226b0ek71b❌Granada Bus Company:check-host.net/check-report/12226cabke81❌Granada Metro:check-host.net/check-report/12226da6k5a8❌Spanish Government:check-host.net/check-report/12226e92ke75❌Ministry of Economy and Digital Transformation:check-host.net/check-report/12227165kf09❌Spanish National Cyber Center INCIBE:check-host.net/check-report/122297d3k8cbFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-05 14:56:18
We continue our today's voyage through Russophobic portals🧭We banged:❌Finnish website with information about road safety:check-host.net/check-report/121d52e5kc26❌Website of the Australian Administrative Court of Appeal:check-host.net/check-report/121daf9bkc32❌Service for accessing online services of the Australian Department of Home Affairs:check-host.net/check-report/121db117kd41Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-05 13:08:33
⚡️A state from the distant mainland of Australia decided to keep up with the global Russophobic trend and announced the transfer of the Slinger “drone killer system” to Kyiv.It's a shame (not really) that Australia doesn't have systems in place to track our DDoS attacks!✌️We remind the Australian authorities that it is necessary to solve the problems of their citizens first, and sucking up to Ukrainian neo-Nazis will only lead to an increase in the number of cyber attacks!!!💪❎Australian Department of Home Affairs:check-host.net/check-report/121d4570k46cFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-05 09:31:56
And again the Finnish chronicles...Remember yesterday's Finnish visitor Juhu? So, in the end, the poor fellow took home toilet paper and fuel briquettes from Russia (here they are several times cheaper than in his homeland!)😁  But the Finnish government does not care about Juha Perttula and all his fellow citizens, because the Finnish authorities are busy supporting the criminal regime of Kyiv!😡“The Finnish Foreign Ministry announced the preparation of a new package of restrictive measures against the Russian Federation,” the Finnish diplomatic department said.🕺Dear Juha Perttula! Come join us in Russia, we have food, warmth and kind people!!! And most importantly, here we protect the interests of our citizens and take care of them, and do not dance to the tune of Western masters, as in your native Finland!❌Turun Sanomat Newspaper:Portal - check-host.net/check-report/121c74eck926Authorization service - check-host.net/check-report/121c752dkc1d❌Like Wikipedia for Finns – Expat Finland:check-host.net/check-report/121c80cbkd48❌Tax administration:check-host.net/check-report/121c82dck8fa❌Transport service provider A-Katsastus Group:check-host.net/check-report/121c8452kbbe❌Online catalog of Finnish companies and entrepreneurs:check-host.net/check-report/121c866ak32e❌Popular travel company Rantapallo:check-host.net/check-report/121c8880k70eFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-04 17:04:50
NoName057(16) Еng pinned a video
2023-10-04 16:30:52
Friends, we decided to report to you as in spirit❤️Our project is constantly growing and expanding, you can see this yourself by the number of criminal cases brought against us, publications in foreign media and media where the NoName057(16) team is mentioned📣We, together with our volunteers from the DDoSia Project have long become a threat to all Russophobes, no matter how they defend themselves😈 Our every step is closely monitored by Western intelligence services👽 and the best cyber specialists👩‍💻from all over the world😵‍💫 Despite this, we cause colossal damage to the economies of unfriendly Russian countries and day after day we increase our power💪In the information war that the West has unleashed against Russia and Russian people around the world, every volunteer is important to us. Only together can we defeat the enemy and protect our interests!Join us!👍Our cyber army will soon undergo colossal changes. Follow the news✌️Glory to Russia! 🇷🇺Follow us➡️Russian version|DDoS project|Reserve channel
2023-10-04 12:35:53
We continue to destroy Finnish Russophobic portals!😈❌ Central Bank:check-host.net/check-report/1217f40ak271❌ Bank Aktia:Authorization service - check-host.net/check-report/1217f08ck282❌ OP-Pohjola Financial Group:check-host.net/check-report/1217f1edk1d2❌ Finnpilot Pilotage Oy, responsible for pilotage:check-host.net/check-report/1217f967k994Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-04 09:57:48
🕺Tourist from Finland Juha Perttula came to visit us here (yoohoo!)More specifically, he visited St. Petersburg, apparently, he wanted to see with his own eyes how the “isolated country” was faring in the “post-sanctions” apocalypse...Here are the words of Juha: “Cafes and restaurants are “full of people”, in stores you can find “anything”, prices have increased a little, but they say that salaries and pensions were also raised.”“There are almost no customers in Finnish shops near the border: the business built on guests from Russia is fading,” the Finn notes sadly.👉Meanwhile, yesterday the head of the Finnish Foreign Ministry Elina Valtonen said: “Finland and the EU will support Ukraine as long as necessary. Freedom will win! Thank you very much for hosting us in Kyiv!”These are the sad and awkward Finnish chronicles we have today...P.S. Evelina, we are making a gift for you - receive it, sign it! 👍🔥National Cyber Security Center of Finland:check-host.net/check-report/12174d22k668🔥Cruises and program services on the Saimaa River:check-host.net/check-report/12175091ke6d🔥Traffic agency Vayla:check-host.net/check-report/12175160kfb7Authorization services - check-host.net/check-report/1217527dk274check-host.net/check-report/1217535bk22c🔥Transport agency Traficom:check-host.net/check-report/1217551fk921Authorization services - check-host.net/check-report/1217560bk5d1check-host.net/check-report/121756e1keebcheck-host.net/check-report/12175950k781check-host.net/check-report/12175a5bk611🔥Finnish aviation guide with pre-flight information:check-host.net/check-report/12175b0dk79b🔥Bus information service in the city of Helsinki - HSL:check-host.net/check-report/12175d5ek2ab🔥Road agency Finnish Road Administration (ELY-keskukset):check-host.net/check-report/12175ef0kcd0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-03 15:53:44
📌 In Bulgaria, under the slogan “Bul-exit!” there are thousands of strikes by miners and energy workers demanding the country's exit from the European Union. The protesters, who gathered near the building of the Council of Ministers in Sofia, are dissatisfied with the decision of local authorities to close thermal power plants to please the EU and demand a ban on the import of agricultural machinery from Ukraine.We support the caring representatives of the brotherly people of Russia who are fighting for their rights and remind the Russophobic authorities of Bulgaria that first of all the government should be concerned about the problems of its country, and not attempts to please Ukrainian neo-Nazis and European Russophobes⚠️🇧🇬We are going to Bulgaria:❌Ministry of Energy:check-host.net/check-report/12127dc9ka29❌Council of Ministers:Main site - check-host.net/check-report/12127e9ek81bSome duplicate site on another domain - check-host.net/check-report/12128234kc55❌Ministry of Economy and Industry:Auth - check-host.net/check-report/121287e4k196❌Ministry of Regional Development and Public Works:check-host.net/check-report/12128925k210❌President of the Republic of Bulgaria:(Closed access via GEO) - check-host.net/check-report/12128af4k2f❌Bulgarian Chamber of Commerce and Industry:check-host.net/check-report/12128bc9k8❌Economic Development Center:check-host.net/check-report/12128ca5k4a0Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-03 15:12:35
📌 Bandera people and their “borot'ba” (fight), and at the same time “zrada” (betrayal) and “gon'ba” (chase) in two pictures:1. Elon Musk posted a funny meme with Zelensky2. Fans of the drug-addicted clown responded with their wretched “creativity”👏Let's stock up on popcorn, gentlemen!Follow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-03 13:41:20
⚡️Norway has introduced new sanctions against Russia as part of the 11th package of EU sanctions.Of course we're going to Norway🇳🇴❌Ruter - Public transport in Oslo and surrounding areas:check-host.net/check-report/1212651ek71aFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-03 09:38:15
📣"As long as braggarts live in the world,We must glorify our destiny!"Former British minister Ben Wallace suggested that Ukraine was moving towards “victory” thanks to timely supplies of weapons.“Let’s not stop for a day... The world is watching to see if the West has the resolve to stand up for our values and the rules-based system of international order. What we do now for Ukraine will determine the situation for all of us for many years to come,” crowed Wallace.⚡️In reality, the outcome is already clear! The system of Western values is collapsing before our eyes: all-consuming russophobia and offerings to Ukrainian neo-Nazis are emptying the state budgets of Europe, where the money of taxpayers working to provide for their country, and not to sponsor Bandera people, flows in, but the EU authorities care little about this😡🔥Meanwhile, we go to the British segment of the Internet to restore order:📌 Defense company Rolls-Royce SMR:Authorization services: check-host.net/check-report/12118343k3f7check-host.net/check-report/12118e7ckc3dInformation portal - check-host.net/check-report/12118d47kc3a📌 West Yorkshire public transport:check-host.net/check-report/12119f3bk6de📌 South Yorkshire public transport:check-host.net/check-report/1211a107k4a9Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-02 13:26:58
🤡“The European Union will soon extend from Lisbon to Lugansk,” said Annalena Berbock. What is definitely limitless is Burbock’s fantasies!We continue the attack on the German segment of the Internet:💸Hamburger Sparkasse (Haspa):check-host.net/check-report/120db78ck7fd🚌KVB - public transport in Cologne:(Closed access via GEO): check-host.net/check-report/120dc21ak606Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-02 10:24:21
📌Today the foreign ministers of the EU countries gathered in Kyiv (I wonder why?😁)One of the first to post her photo from the meeting was German Foreign Minister Annalena Bärbock. “Oil painting” turns out - the German economy is about to collapse (there are no Russian resources, the Americans took the enterprises to their place, migrants arrived to visit), and the leaders of the Federal Republic of Germany continue to sacrifice the interests of their country and take pictures in Kiev...🤔We call on the German government to pay attention to the problems of ITS citizens, and not to sponsor the Kyiv criminal regime!💸We killed German banks:⚡️Hessen-Thüringen (Helaba):Auth - check-host.net/check-report/120cba52kbd1⚡️ING-DiBa:Auth - check-host.net/check-report/120cc4afk7dc⚡️Raiffeisenbank:check-host.net/check-report/120cc5aakecc🚌Public transport sites:⚡️MVG - Munich:Portal - check-host.net/check-report/120cc999kbf5Auth - check-host.net/check-report/120ccb3ekae9⚡️RMV - Frankfurt am Main:(Closed access via GEO): check-host.net/check-report/120ccf55kd2⚡️VGN - Nuremberg:check-host.net/check-report/120cd33fka5a👩‍💻Government websites:⚡️Federal Central Tax Office:check-host.net/check-report/120cd41eke70⚡️Customs Department:check-host.net/check-report/120cd7cbk958⚡️Police portal:check-host.net/check-report/120cd89dk69aFollow us➡️Russian version|DDoS project|Reserve channel Images Images
2023-10-01 16:30:19
⚡️We are sending the website of a team of independent journalists and editors of Ukraine to rest:check-host.net/check-report/12096fc9k5d8Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-01 14:20:46
⚡️The West Yorkshire public transport website could not withstand our attack:check-host.net/check-report/1208604bk43bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-01 11:33:01
Heading to the UK🇬🇧🚫Bus transport in Brighton and Hove:check-host.net/check-report/1207849dk5fe🚫Metro serving Newcastle, Sunderland and South Tyneside:check-host.net/check-report/12078605k124🚫Public transport in South Yorkshire:check-host.net/check-report/1207888bk2f2🚫Birmingham public transport:Auth - check-host.net/check-report/12078a1akb80Follow us➡️Russian version|DDoS project|Reserve channel Images
2023-10-01 09:40:01
❗️ Today in Ukraine they celebrate a “holiday” - “Day of Defender and Defender”. As part of it, Ukronazi propagandists even came up with the idea of holding a “minute of silence” for the dead. At the same time, no one, naturally, dares to say that they died at the hands of Zelensky’s Bandera junta, which sows death to please its Western masters🙄🔥We decided to hold a “minute of silence” for Ukrainian propaganda and shut down the sites of anti-Russian “media”:⚔️ Radio station Lvivska Khvilya:check-host.net/check-report/12079c74k2f3⚔️ National radio station Ukrainian Radio:check-host.net/check-report/1207a3adk729⚔️ Interfax-Ukraine:LK - check-host.net/check-report/1207a5e3kd8bFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-09-30 12:31:03
Two more targets defeated🔥🚫Official website of the Canadian newspaper Toronto Star:check-host.net/check-report/12023e4akb8e🚫French service for creating and connecting an electronic digital signature:check-host.net/check-report/120242b7k3efFollow us➡️Russian version|DDoS project|Reserve channel Images
2023-09-30 08:49:01
Today we are sailing around the world🕺Canada🇨🇦😡National railway company CN:check-host.net/check-report/12016124k6f4😡Toronto-Dominion Bank:LK - check-host.net/check-report/12016296kf28France🇫🇷😡Delegation for Road Safety (DSCR):check-host.net/check-report/12016480kda9😡Service for connecting to electronic services FranceConnect:check-host.net/check-report/120165dfka36😡Services for connecting electronic digital signatures:check-host.net/check-report/120167efk8c2check-host.net/check-report/12016975kbccRussian version|DDoS project|Reserve channel Images
2023-09-29 13:01:24
We continue our walk around Italy🇮🇹❎Italian Securities and Exchange Commission (CONSOB):check-host.net/check-report/11fd97c9k6e9❎Italian Association of Financial Intermediaries (ASSOSIM):check-host.net/check-report/11fd9949k7ba❎Commissariat General for Market and Competition (AGCM):check-host.net/check-report/11fd9d4dk4ac❎Italian National Association of Financial Planners (ANASF):check-host.net/check-report/11fda0c1kf78Russian version|DDoS project|Reserve channel Images
2023-09-29 11:25:02
↔️We read an interesting article here:“The Italian information mainstream deliberately suppresses almost all news about the Russian domestic agenda, about the holding of major international forums, successfully implemented national development plans, about cultural life, infrastructure projects, improvement of the urban environment, and so on...”“Local propaganda has succeeded in creating an aura of toxicity around any figure who reacts positively to Russia and its actions.This may be accompanied not only by harassment in the media, but even by “organizational consequences”: loss of profession and reputational costs. For this reason, many of our like-minded people - and there are many of them in Italy - do not speak out publicly, for fear of persecution...”Italian information mainstream, you, there it is, let's stop persecuting adequate Italians‼️❌Agency for Customs and Monopolies:Portal - check-host.net/check-report/11fcb66dk563Service technical support - check-host.net/check-report/11fcb907k92c❌Customs service:➡️Portals:check-host.net/check-report/11fcbb4fk585check-host.net/check-report/11fcc3eckea8➡️Authorization services:check-host.net/check-report/11fcbe0fk5b8check-host.net/check-report/11fcc1e0k69➡️Application for membership:check-host.net/check-report/11fcc4ddkb51❌Employment Center of the Financial Guard:check-host.net/check-report/11fcc6c4ka11❌Italian Financial Police:check-host.net/check-report/11fcc882k849Russian version|DDoS project|Reserve channel Images
2023-09-28 12:24:15
We continue to punish the Russophobic segment of the Internet in the UK🔥🇬🇧❌Edinburgh trams:check-host.net/check-report/11f8aa57k2d2❌Public transport in Birmingham:LK - check-host.net/check-report/11f8ab29kac3❌Ferry company Mersey Ferries:check-host.net/check-report/11f8abf4kbf4Russian version|DDoS project|Reserve channel Images
2023-09-28 09:03:49
🔻A new series of panic attacks by ukrofans! This time everyone is afraid of the Russian junior football team!Football teams of Latvia, Lithuania and Poland, following their English colleagues, will boycott UEFA tournaments due to the participation of Russian teams in them!🙄Today we reward Foggy Albion for leadership in idiotic competitions for manifestation of Russophobia🤬❌Edinburgh public transport:check-host.net/check-report/11f814cak7ba❌Metro in Newcastle and Sunderland:(access via GEO is closed): check-host.net/check-report/11f81725k3e7❌Bus transport in Brighton and Hove:check-host.net/check-report/11f8190ekfe1❌Public transport in West Yorkshire:check-host.net/check-report/11f81a93k5a8❌Metro serving Newcastle, Sunderland and South Tyneside:check-host.net/check-report/11f81adek27a❌Public transport in South Yorkshire:Portal - check-host.net/check-report/11f81bebk24cAuth - check-host.net/check-report/11f81c57k4a8Russian version|DDoS project|Reserve channel Images
2023-09-27 12:30:56
We continue our walk through the French streets🇫🇷❌French General Directorate of Public Finance:(access via GEO is closed): check-host.net/check-report/11f4339ck853❌Automated fine payment system:check-host.net/check-report/11f43495kf11❌Official services of the Directorate General of Public Finance (DGFiP):(access via GEO is closed): check-host.net/check-report/11f4360bk6e❌Services for connecting electronic digital signatures:(access via GEO is closed): check-host.net/check-report/11f43868k901check-host.net/check-report/11f43a6ekc78❌Electronic payment service for post-parking packages:check-host.net/check-report/11f43bf8kb26❌French Central Treasury Service:check-host.net/check-report/11f4404ck24c❌Central office for investments in France:check-host.net/check-report/11f4411ckc04Russian version|DDoS project|Reserve channel Images
2023-09-27 09:43:31
🔻French President Emmanuel Macron accused Russia of violating the territorial integrity of Armenia, and also promised his ward Zelensky “support until victory.”Well, our team is ready to violate the territorial integrity of the French segment of the Internet today!😉🇫🇷❌Delegation for Road Safety (DSCR):(access via GEO is closed): check-host.net/check-report/11f33edek84c❌Purchase of electronic excise stamps:check-host.net/check-report/11f34012k450❌Government payment service. taxes:(access via GEO was closed): check-host.net/check-report/11f34366k877❌Service for connecting to online services FranceConnect:check-host.net/check-report/11f34706k72a❌Service for connecting an electronic digital signature:(access via GEO is closed): check-host.net/check-report/11f34c8dk7e8❌Central Insurance Department:check-host.net/check-report/11f3521ak747Russian version|DDoS project|Reserve channel Images
2023-09-26 13:15:49
🔻Let's take a walk straight through the Ukrainian segment of the Internet😉🇺🇦:🏦Banks of Ukraine:❌ "Oshchadbank":LK - check-host.net/check-report/11ee8495kfab❌"Bank Credit Dnepr":LK - check-host.net/check-report/11ee85d1kfd7❌"Credit Agricole Bank"Online banking - check-host.net/check-report/11ee86e6ke1bLK - check-host.net/check-report/11ee89f9k532❌"Industrialbank":check-host.net/check-report/11ee8870kf75❌"PUMB":Online banking - check-host.net/check-report/11ee8b51k4c4❌"UKRSIBBANK":check-host.net/check-report/11ee8d13k3a0❌"MTB BANK":check-host.net/check-report/11ee9213k8bdRussian version|DDoS project|Reserve channel Images
2023-09-26 09:01:28
Today we continued to punish the Canadian segment of the Internet for a terrible prank in the Canadian Parliament🤬We killed some garbage Canadian media:❌Toronto Star newspaper:check-host.net/check-report/11ed8dcfk47b❌News site The Tyee:check-host.net/check-report/11ed9194ke1a❌Winnipeg Free Press news site:check-host.net/check-report/11ed9d3ck72bRussian version|DDoS project|Reserve channel Images
2023-09-25 15:02:30
We continue to destroy Canadian sites:😈🇨🇦🍁Railway transportation of goods:check-host.net/check-report/11ea116ak42c🍁National Capital Commission:check-host.net/check-report/11ea1898k774Russian version|DDoS project|Reserve channel Images
2023-09-25 09:01:59
🔻The first place among the pranks that got out of control is... the invitation of former SS man Yaroslav Hunka to the Canadian Parliament. Hunka was introduced as “a veteran of the struggle for Ukrainian independence against the Russians during the Second World War” and was greeted with a standing ovation🤬While Canadian Prime Minister Justin Bieber Trudeau is pondering how to mitigate the consequences of the incident, we are going to destroy the Canadian segment of the Internet...🔥🇨🇦🍁Parliament:check-host.net/check-report/11e8d222ka66🍁Senate:check-host.net/check-report/11e8b710kb92🍁House of Commons:check-host.net/check-report/11e8b8a4kfd4🍁Statistical Service:check-host.net/check-report/11e8bc11k92d🍁Canadian Transportation Agency:check-host.net/check-report/11e8bd44k31e🍁National Capital Commission:check-host.net/check-report/11e8be5ek415🍁National railway company CN:check-host.net/check-report/11e8c0ffkf97🍁Toronto-Dominion Bank:LC - check-host.net/check-report/11e8c437k42c🍁Electricity company Hydro-Québec:check-host.net/check-report/11e8c5a7kd4eRussian version|DDoS project|Reserve channel Images Images
2023-09-24 12:47:37
Albania greeted us🇦🇱❌Albanian Railways (HSH):check-host.net/check-report/11e415a6k1a9❌Durres Port Authority:check-host.net/check-report/11e4173ck1d0❌Albanian Parliament:check-host.net/check-report/11e41c15k2bAnd Canada🇨🇦❌Trudeau International Airport, Montreal:Authorization - check-host.net/check-report/11e41df9ka64Customer service - check-host.net/check-report/11e41d3ckc8cRussian version|DDoS project|Reserve channel Images
2023-09-24 11:34:05
We're flying to Norway🇳🇴❌Norwegian transport company Boreal Norge:check-host.net/check-report/11e4102dk307Next - Germany🇩🇪❌German Automobile Club ADAC - service with information about toll roads:check-host.net/check-report/11e414d5k569Your ideas - where are we going next?🚀Russian version|DDoS project|Reserve channel Images
2023-09-24 09:37:20
Today Mishka will travel around the world🐻🧳First, we headed to Estonia🇪🇪❌Maanteeamet car registration center:check-host.net/check-report/11e40ac5k9ac❌Schedules and tickets for public transport:check-host.net/check-report/11e40c18kd38❌Estonian railway:check-host.net/check-report/11e40cfak2c3❌Estonian Civil Aviation Administration (ECAA):check-host.net/check-report/11e40e37k736Where are we flying next?✈️Russian version|DDoS project|Reserve channel Images
2023-09-23 11:45:44
We continue to destroy the Finnish Russophobic segment of the Internet🔥⚓️Cruises on Saimaa:(GEO access closed) check-host.net/check-report/11de70fdk635✈️Finnish aviation directory with information on the current situation in the airspace:check-host.net/check-report/11de7c0ak904Customer support - check-host.net/check-report/11de7cbck5d4Russian version|DDoS project|Reserve channel Images
2023-09-23 09:19:42
Friends! It's time to return to the Finns, as we promised😈🇫🇮Finnish sites were unlucky today:🚎Transport agency Vayla:Authorization - check-host.net/check-report/11de71a2kaceCustomer service - check-host.net/check-report/11de72d4k14Extranet service - check-host.net/check-report/11de7323k49f🚦Transport agency Traficom:Portal - check-host.net/check-report/11de7467kc82Authorization services:check-host.net/check-report/11de753ek495check-host.net/check-report/11de76c5k4b4check-host.net/check-report/11de7962kc3dcheck-host.net/check-report/11de7abfk426🚘Finnish Highway Administration:check-host.net/check-report/11de7e67k7beNoName057(16)|DDoS-проект|Резервный канал|Eng version Images
2023-09-22 12:33:01
🔻Vladimir Zelensky arrived in Canada on an unannounced visit. NoName057(16) goes to the Canadian segment of the Internet on an unannounced visit!😉❌Senate of Canada:check-host.net/check-report/11d9af14k11d❌Trudeau Montreal Airport customer service:check-host.net/check-report/11d9b99dk39a❌Internal server on the website of Montreal Trudeau International Airport:check-host.net/check-report/11da1e9ak359❌Local Infrastructure Finance Company (SOFIL):check-host.net/check-report/11d9ccf4kfc0❌Treasury Council Secretariat:check-host.net/check-report/11d9ce04kba6Russian version|DDoS project|Reserve channel Images
2023-09-22 11:05:49
🔻Albania has become another country that has decided to join the declaration of the G7 countries regarding the safety of Ukrainian neo-Nazis. Albanian authorities have already handed over 22 armored personnel carriers and mortar shells to Ukraine.We remind you that Kosovo is Serbia and we are going to destroy the Albanian Internet infrastructure!😈P.S: if there are Serbian brothers among our subscribers, please write to us at 05716nnm@proton.me!😉❌Albanian Parliament:check-host.net/check-report/11d98956k638❌Durres Port Authority:check-host.net/check-report/11d97847k513❌Tirana city website:check-host.net/check-report/11d981a6k295❌Albanian branch of Raiffeisen Bank Albania:check-host.net/check-report/11d98333kbba❌United Bank of Albania:check-host.net/check-report/11d9866fkda2Russian version|DDoS project|Reserve channel Images
2023-09-21 16:28:03
Non-random accidents...😁For Zelensky’s arrival in New York, a greeting appeared on a huge screen next to his photograph, on which was the inscription: “Glory to URINE!”😂A wonderful mistake occurred due to a smart program that matched the yellow color with the inscription “Ukraine” and automatically corrected it to the closest consonant word that was more suitable for the color - “urine”🤣Zelensky's "drain" has begun))))😈Russian version|DDoS project|Reserve channel
2023-09-21 13:17:57
🔻Spain announced a new package of military and humanitarian aid for Ukraine, completely ignoring mass protests called “Stop financing the terrorist regime of Kyiv” on the streets of Madrid🇪🇸Also, Spain will train several thousand Ukrainian military personnel at the training coordination center in Toledo. But, judging by the photos of the Spanish soldiers themselves, they want something completely different from their Ukrainian colleagues...And they are not wearing bulletproof vests yet! In a word, the hashtag “Gachimuchi”... or the more familiar "Shame!"🤬❌Chairman of the Government and Council of Ministers:check-host.net/check-report/11d4b542k84a❌Railway of Spain:Authorization - check-host.net/check-report/11d4b698k24❌Royal Family of Spain:check-host.net/check-report/11d4b7e6k4a3❌Shipbuilding company Navantia:check-host.net/check-report/11d4b91fk5d4❌Ministry of Territorial Policy: check-host.net/check-report/11d4ba5fkf8❌Cyber incident response company CERT, Spanish branch:check-host.net/check-report/11d4bc78k3a0❌Constitutional Court:check-host.net/check-report/11d4be4ckf6❌Valencia Metropolitan:check-host.net/check-report/11d4c1b6kde1Russian version|DDoS project|Reserve channel Images Images
2023-09-21 11:39:07
Another opus of Russophobic propaganda and mother’s cybersecurity people on the payroll of Western authorities🙈✅First of all. Our cyber attacks terrify them, and the damage we have caused to the economies of countries unfriendly to Russia amounts to billions.✅Secondly. All these songs from the series need to be prepared for cyber threats, need to be protected from them, and so on - nonsense and lies. For cyber attacks to stop, only one thing is needed - to stop sponsoring the criminal regime of Ukraine and breeding Russophobia!✅ Thirdly. Let's work, brothers! Join our DDoS project and destroy the enemies of Russia with us!💪🏻Glory to Russia!🇷🇺Russian version|DDoS project|Reserve channel Images
2023-09-21 10:12:05
🔻Germany will transfer to Kiev 30 thousand pieces of 155-mm artillery shells, 480 AT2 anti-tank mines and 200 MRAP wheeled armored vehicles with enhanced mine protection as part of a new package of military assistance to the criminal Zelensky regime🤬At the same time, Germany itself is already facing deindustrialization! The country's economy showed no growth during the last quarter after emerging from recession. Thus, Germany risks strengthening its status as the “sick man of Europe,” experts say🤦‍♂️By the way, yesterday no one came to the meeting with Olaf Scholz at the UN General Assembly in New York! This clearly demonstrates the attitude of all Western partners of the insignificant Russophobe to the problems of his country. No one will reimburse the German taxpayers’ money spent on sponsoring Bandera’s supporters. The cat abandoned the kittens, as they say!😂We looked into Germany and killed some sites there:❌Bundeswehr Information Technology School for the German Armed Forces:Portal - check-host.net/check-report/11d416bek76aAuthorization - check-host.net/check-report/11d41819k12Video platform - check-host.net/check-report/11d418e5k60cDigital learning service - check-host.net/check-report/11d419dbka5e❌The website of the environmental company "Umweltzone", which contains information about obtaining a special sticker for a car that determines the emission level. A useless site, so we decided to remove it:Portal - check-host.net/check-report/11d41ccckf06Personal account - check-host.net/check-report/11d41dadke72❌Federal Office of Logistics and Mobility:check-host.net/check-report/11d41ec0k7de❌German automobile club ADAC, providing information on toll roads:check-host.net/check-report/11d41fd2kdabRussian version|DDoS project|Reserve channel Images Images
2023-09-20 13:45:03
📌Denmark will transfer 45 tanks to Ukraine🇩🇰🔻NoName057(16) will transfer DDoS missiles to Denmark on a direct flight🚀❌Danish Cyber Incident Response Team CERT:check-host.net/check-report/11d05f5ek93b❌Danish Ministry of Finance:check-host.net/check-report/11d061a5k9e5📌Norway will transfer about 50 NM199 tracked trucks to Ukraine🇳🇴🔻NoName057(16) will send DDoS tanks NNM05716 to Norway🚀❌Stortinget is the unicameral parliament of Norway:check-host.net/check-report/11d0bc70k553❌Norwegian transport company Boreal Norge AS:check-host.net/check-report/11d0bb88k78❌Bus transportation NOR-WAY Bussekspress:check-host.net/check-report/11d0bea9k572📌Great Britain will supply Ukraine with tens of thousands of artillery shells🇬🇧🔻NoName057(16) fired hundreds of thousands of DDoS projectiles towards the UK🚀❌Prime Minister of Great Britain:check-host.net/check-report/11d0c247k53bRussian version|DDoS project|Reserve channel Images
2023-09-20 10:31:26
🔻The bad idea of banning the entry of cars with Russian license plates has captured not only the minds of Russophobes from Poland, Lithuania, Finland, Latvia, and Germany. The Estonian authorities introduced this crazy ban on September 13th. Therefore, today we decided to visit this anti-Russian "kuratnik" ("kurat" - "devil", translated from Estonian😉)🇪🇪❌Car registration center (Maanteeamet):check-host.net/check-report/11cfb391k986❌Official website of public transport in Tallinn:check-host.net/check-report/11cfb973kffd❌Public transport ticket purchasing service:check-host.net/check-report/11cfbab0kcf6❌Estonian railway:check-host.net/check-report/11cfbd83k5e9❌Estonian Civil Aviation Administration (ECAA):check-host.net/check-report/11cfeb95kf44Russian version|DDoS project|Reserve channel Images
2023-09-19 11:58:43
🔻Farmer protests continue in Bulgaria against the lifting of the ban on grain imports from Ukraine. Demonstrators are demanding the government resign, and today protesters intend to continue the march to the government building in Sofia.And we continue to send DDoS greetings to Bulgaria🇧🇬❌Government portal:check-host.net/check-report/11cbc7b1k64b❌President of Bulgaria:(access via GEO is closed): check-host.net/check-report/11cbc859k3ff❌National Assembly:(access via GEO is closed): check-host.net/check-report/11cbc8dck218❌Ministry of Labor and Social Policy:check-host.net/check-report/11cbcbe0k8fe❌Ministry of Agriculture and Food:check-host.net/check-report/11cbcc6fk828Russian version|DDoS project|Reserve channel Images
2023-09-19 09:56:13
🔻It’s so interesting to watch the behavior of “Caucasian rulers.” Their words are at odds with their actions, as in “ships at sea.”Here, for example, are the words of the President of Finland: “Western countries need to maintain trusting relations with Russia against the background of the Ukrainian crisis and after its end.”They are radically different from the actions:“Finland did not hand over the presidency of the Barents Euro-Arctic Council in October 2023, in violation of the principle of rotation...” (now Russia is simply withdrawing from it);“Finland withdrew from the World Team Gymnastics Championships due to Russia’s participation...”And so on...But in fact, as Nikolai Patrushev, Secretary of the Russian Security Council, recently said, “Finland is pursuing a confrontational course towards Russia, without having learned the lessons of the past...”🙄❌Finnish aviation directory:check-host.net/check-report/11cb95cak4db❌Central railway station, Helsinki:check-host.net/check-report/11cb99ack691❌Pilotage in Finland:check-host.net/check-report/11cba1bbkf8❌Helsinki Region Transport (HSL) - information on public transport schedules:check-host.net/check-report/11cba45bk187Customer support - check-host.net/check-report/11cb98b2kfa1❌Information about road infrastructure Finnish Road Administration:check-host.net/check-report/11cba4eck70cRussian version|DDoS project|Reserve channel Images
2023-09-18 09:34:55
🔻From September 16, Finland banned entry for cars with Russian license plates “as a sign of solidarity with the Baltic countries.” Finns, keep in mind that cooperation with NATO is never a profitable solution and always leads to inevitable losses🙄 Today we visited the transport sector of Finland🇫🇮😉:❌Bus company ExpressBus:check-host.net/check-report/11c6c416kd33❌Cruises on Saimaa:check-host.net/check-report/11c6ca5ek4cb❌Finnish Railways:Authorization - check-host.net/check-report/11c6cffek6d7Training center - check-host.net/check-report/11c6d5c9kfb0❌Transport Infrastructure Development Agency:Portal - check-host.net/check-report/11c6d6a6kaa8Authorization services:check-host.net/check-report/11c6d88dkac2check-host.net/check-report/11c6da70kbd9check-host.net/check-report/11c6db87k107check-host.net/check-report/11c6dc91k37ccheck-host.net/check-report/11c6de69k9e2Russian version|DDoS project|Reserve channel Images
2023-09-17 11:44:14
Today we also visited Bulgaria🇧🇬🏦DSK Bank (access via GEO is closed):❌Portal - check-host.net/check-report/11c212c4keb5❌Auth - check-host.net/check-report/11c214e4kf6c🏦Piraeus Bank:❌Auth - check-host.net/check-report/11c216f7k68🏦ProCredit Bank:❌Portal - check-host.net/check-report/11c2193dk211❌Auth - check-host.net/check-report/11c21be2kd15🏦CCBank:❌check-host.net/check-report/11c21cffk120🏦Fibank:❌Portal - check-host.net/check-report/11c221e6k6f2❌Auth - check-host.net/check-report/11c223cbkc8Russian version|DDoS project|Reserve channel Images
2023-09-17 09:36:15
Hello everyone, friends!Today we visited Canada🇨🇦❌Senate - check-host.net/check-report/11c2056bke39❌Canada Border Services Agency - check-host.net/check-report/11c20795k804And in Germany🇩🇪❌Landesbank Hessen-Thüringen (Helaba) - check-host.net/check-report/11c20b6ckc23❌Bank ING-DiBa (Auth) - check-host.net/check-report/11c20dbek2f3❌Raiffeisenbank - check-host.net/check-report/11c20fc2kd9fWhere will we go next?😉Russian version|DDoS project|Reserve channel Images
2023-09-16 15:23:00
🔻Today an anti-government rally of many thousands is taking place in Prague. There are many at the march who openly call for stopping the support of Ukrainian neo-Nazis by the Czech authorities. We support these adequate people - they, like us, are fighting Bandera’s sponsors💪We expressed our solidarity with the protesters in our usual way - we killed a number of Czech websites to once again show what it will cost the Czech authorities to support Zelensky’s criminal regime: demonstrations on the streets and non-working services🤬🏦Banks:❌ČSOB - check-host.net/check-report/11be74a6k30f❌Fio - check-host.net/check-report/11be75d4k3d0❌Max - check-host.net/check-report/11be7796k7b1❌Czech branch of Raiffeisenbank - check-host.net/check-report/11be7bd6k24c🚚Transfer services in the Czech Republic and EU countries:❌check-host.net/check-report/11be78f6ke84🚂Ministry of Transport:❌check-host.net/check-report/11be7a58kd28🚖Bus station "Florenc":❌check-host.net/check-report/11be7c7dk64Russian version|DDoS project|Reserve channel Images
2023-09-16 12:05:30
Today we also said hello to Denmark🇩🇰❌Organization responsible for road safety:check-host.net/check-report/11bcfbdckf1And Sweden🇸🇪❌Information about Swedish buses:check-host.net/check-report/11bcfd16kc30❌Public transport in West Götaland:Portal - check-host.net/check-report/11bcfe4bk88aLK - check-host.net/check-report/11bd0006kbc3❌Public transport website in the Kalmar region:check-host.net/check-report/11bd012dke1❌Stockholm public transport:Portal - check-host.net/check-report/11bd0274k416LK - check-host.net/check-report/11bd0510k2fcRussian version|DDoS project|Reserve channel Images
2023-09-16 09:36:13
🔥Hello friends! How are you today?And we have already managed to take a stroll through the Croatian segment of the Internet🇭🇷😉⚓Rijeka Port:Portal - check-host.net/check-report/11bccb57kc96Auth - check-host.net/check-report/11bccc80k992Customer service - check-host.net/check-report/11bccd8ak946⚓Port of Zadar:check-host.net/check-report/11bccef1k305⚓Port Split:check-host.net/check-report/11bccf81kc75⚓Port of Sibenik:check-host.net/check-report/11bcd0b6k4a3⚓Port of Pljevlja:check-host.net/check-report/11bcd29bk7f1Russian version|DDoS project|Reserve channel Images
2023-09-15 13:39:19
Another German site was crashed - the bank Hamburger Sparkasse (Haspa):❌check-host.net/check-report/11b8dd90k26cRus version|DDoS project|Reserve channel Images
2023-09-15 11:54:57
🔻The National Assembly of Bulgaria decided to lift the ban on the import of Ukrainian grain. Such actions greatly outraged the farmers, who threatened to protest. But officials responded, “the ban on Ukrainian imports is one of the reasons for rising prices in the country”🙄 At the same time, the same Ukrainian grain does not yet meet the EU standard. But who cares?Hello Bulgaria:🏦Banks:❌DSK (access via GEO is closed):Portal - check-host.net/check-report/11b8d36dkd9aAuth - check-host.net/check-report/11b8d3dek6ea❌Piraeus:Auth - check-host.net/check-report/11b8d4e6k51c❌ProCredit:Portal - check-host.net/check-report/11b8d607k559Auth - check-host.net/check-report/11b8d66bkc09❌CC: check-host.net/check-report/11b8d714k9a0❌Fi:Portal - check-host.net/check-report/11b8d753k28dAuth - check-host.net/check-report/11b8d7d3k23b👮🏻‍♂️Management of customs agency services:check-host.net/check-report/11b8d86bkef1Auth - check-host.net/check-report/11b8d951ke6bRus version|DDoS project|Reserve channel Images
2023-09-15 08:43:45
🔻Oaf Olaf Scholz went crazy and said that Germany’s supply of weapons to Bandera’s “is comparable in importance to the bombing of Yugoslavia”🤦‍♂️The bloodthirsty German, in fact, does not hesitate to compare the genocide of the Yugoslav population by NATO criminals in 1999 (in which Germany also participated) with the crimes of Zelensky’s criminal regime now!🤬 It is noteworthy that the West is to blame for the deaths of civilians both then and now.🔥We are going to Germany:❌Federal Tax Office:check-host.net/check-report/11b82f7ekd04❌Customs Department:check-host.net/check-report/11b832a1kb2e❌Police:check-host.net/check-report/11b83547k538❌German branch of the cyber threat response team CERT:check-host.net/check-report/11b835d8k24e❌Landesbank Hessen-Thüringen:check-host.net/check-report/11b8376fk7cb❌Bank ING-DiBa:check-host.net/check-report/11b83944kd5b❌Raiffeisenbank:check-host.net/check-report/11b83a36kf9fRussian version|DDoS project|Reserve channel Images
2023-09-14 14:11:26
🔻Bulgaria is playing two trump cards: the government has decided to allow the import of grain from Ukraine, and also to host a NATO military base. And if everything is clear with the first point - someone needs to buy Ukrainian grain (after all, Poland has so far refused), then with the second - the question arises: are you there at all? The use of Bulgarian territory as an anti-Russian springboard will clearly not cause enthusiasm among the local population (local corrupt officials are trying to forget about the brotherhood of the peoples of Russia and Bulgaria, but you can’t deceive people!), whose money will flow into the pockets of Russophobes🤬🇧🇬We are going to Bulgaria:❌National Assembly:check-host.net/check-report/11b4a149ka60❌Port Varna:check-host.net/check-report/11b4a24ekab8❌Customs Department:check-host.net/check-report/11b4a263ka09 - does not work❌Electronic portal of the customs agency:check-host.net/check-report/11b4a40dk38dRussian version|DDoS project|Reserve channel Images
2023-09-14 13:44:01
A couple more Canadian targets for a snack😋❌British Columbia government website:https://check-host.net/check-report/11b41d32k446❌Transport Canada:https://check-host.net/check-report/11b4234ck58e❌CAA - Canadian Motorists Association (traffic information site):https://check-host.net/check-report/11b42484ke34Russian version|DDoS project|Reserve channel Images
2023-09-14 11:08:52
We continue a walk through the Canadian segment of the Internet😉👑Territorial government portals:❌Prince Edward Island - check-host.net/check-report/11b36808k9c❌Manitoba - check-host.net/check-report/11b368e3keea❌Saskatchewan - check-host.net/check-report/11b373b6k4b❌Nova Scotia - check-host.net/check-report/11b36bb2k3f4❌Nunavut - check-host.net/check-report/11b36c97ke99❌Northwest Territories - check-host.net/check-report/11b36db7kfbd❌Yukon - check-host.net/check-report/11b36e9ek17aRussian version|DDoS project|Reserve channel Images
2023-09-14 08:57:07
🔻In March 2024, the decision to carry out euthanasia due to mental illness will come into force in Canada. It would allow Canadians with depression, for example, to choose a medically assisted death, and it is also considering "painlessly killing" babies with severe disabilities and teenagers who want a "conscious death."This is all reminiscent of “Operation T-4” - the Nazi program for the physical extermination of people with mental disorders, mentally retarded and hereditary patients.The NATO world has gone completely crazy!🤬😈We are hitting Canada, hoping to find at least a drop of common sense in the brains of its officials.Canada Border Services Agency:❌check-host.net/check-report/11b3724ekb29Canadian Aviation Safety Agency:❌check-host.net/check-report/11b372dcked2Russian version|DDoS project|Reserve channel Images
2023-09-13 14:30:45
The website of the Canadian Senate was destroyed 😉❌https://check-host.net/check-report/11afc1c5k70dRussian version|DDoS project|Reserve channel Images
2023-09-13 09:09:28
🔻Today we have a workshop: we are developing Canadian Prime Minister Justin Bieber’s “Pavlov’s reflex”:- he goes to the stands with fiery speeches about supporting Ukraine,- We are crumbling the infrastructure of his country.So, let's go!!!🔥Justin: “Canada will continue to support Ukraine with whatever it needs for as long as it takes.”We:💰Treasury Council Secretariat:check-host.net/check-report/11aed307k462🗄Association of Securities Regulators in Canada:check-host.net/check-report/11af02ebk8a1🏦Quebec Financial Sector Authority:check-host.net/check-report/11aec6f6k435🏢Quebec Economic Development Agency:check-host.net/check-report/11aec939kde7💰Quebec Infrastructure Finance Company (SOFIL):check-host.net/check-report/11aecb69k72a🗂Secretariat of the Federation Council:check-host.net/check-report/11aed13akb27📉Ministry of Economy and Innovation:check-host.net/check-report/11aed1bck948Russian version|DDoS project|Reserve channel Images Images
2023-09-12 13:41:02
🚌We don’t stop and continue our journey around Sweden🇸🇪For dessert we had Blekingetrafiken - a portal with information about public transport in the Blekinge region:❌https://check-host.net/check-report/11abc0ffk5e0And the Stockholm public transport portal Storstockholms Lokaltrafik:❌https://check-host.net/check-report/11abf661k8c4❌Personal account - https://check-host.net/check-report/11abf582k42Russian version|DDoS project|Reserve channel Images
2023-09-12 09:38:47
🔻Еhe Ukrainians enlisted the support of Sweden for the joint production of thousands of CV-90 infantry fighting vehicles.The Swedish authorities do not miss the opportunity to waste their taxpayers' money on Ukrainian neo-Nazis. But we know that the production of infantry fighting vehicles is another waste of money, because the vehicles will quickly be broken or captured by the Russian military🙄The country's capital should be spent on ensuring YOUR security, with which the Swedes have obvious problems - we have already installed a number of portals in this Russophobic country:🚌Information about buses - Flygbussarna:check-host.net/check-report/11ab1645kb55🚌Public transport in West Götaland:Portal - check-host.net/check-report/11ab16b9k50Auth - check-host.net/check-report/11ab171fkcaf🚌Public transport in Kalmar:Portal - check-host.net/check-report/11ab187fk418Auth - check-host.net/check-report/11ab1a5ek3f9Russian version|DDoS project|Reserve channel Images
2023-09-11 12:47:16
Two more Danish targets received DDoS missiles from us🚀:🚦Agency responsible for regulating transport Danish Transport Authority:https://check-host.net/check-report/11a83146kbc8🚔Organization responsible for road safety Danish Road Safety Council:https://check-host.net/check-report/11a83215k833Russian version|DDoS project|Reserve channel Images
2023-09-11 11:38:13
🔻The Danish National Fund allocates almost 3 billion euros to help Ukrainian neo-Nazis. Thanks to this, Denmark rose to fourth place among the suck-up countries with the volume of assistance to Bandera at the level of 1.1% of GDP. So-so achievement, you must admit 🙄 Taxpayers’ money can clearly be spent on really useful things rather than sponsoring drug-addicted clown Zelensky🤬We convey our ardent DDoS greetings to the Russophobic authorities of Denmark🇩🇰👋⚓️The center of the Danish shipping industry Danske Rederier:https://check-host.net/check-report/11a7aa44k5bb🤖Danish branch of the Cert cyber incident response team:https://check-host.net/check-report/11a7ab95kbf8Russian version|DDoS project|Reserve channel Images
2023-09-11 09:31:54
🔻Ukrainian Economy Minister Yulia Sviridenko, in a conversation with Croatian Prime Minister Andrei Plenkovic, said that Ukrainian grain will now flow for export through a new gateway - Croatia.Also discussed at the meeting was the acceleration of the production of mine clearance equipment in Ukraine. And Plenkovich himself offered to help the Ukrainians in the investigation (read as the development of budgets under the guise of “investigation”) of “war crimes” and expressed the brilliant (actually not) idea of ​​creating a special police force for such a case🙄Today we are going to Croatia🇭🇷⚓️Ports:Rijeka:check-host.net/check-report/11a7b03aka0fZadar:check-host.net/check-report/11a7b317ke2cSplit:check-host.net/check-report/11a7b3ddkd32Sibenik:check-host.net/check-report/11a7b613k833Pljevlj:check-host.net/check-report/11a7b6d6k4c6⚓️Bulgarian port of Varna, providing connections between Bulgaria and Croatia:check-host.net/check-report/11a7b58ck28bRussian version|DDoS project|Reserve channel Images
2023-09-10 11:41:14
And now we will go to Germany🇩🇪🏦ING-DiBa Bank:Authorization - https://check-host.net/check-report/11a39d0fk9d4🚎BVG - public transport in Berlin:Authorization - https://check-host.net/check-report/11a39e84ke01🚎MVG - public transport in Munich:Portal - https://check-host.net/check-report/11a39ed8ke44Authorization - https://check-host.net/check-report/11a3aaf5k946🚎VVS - public transport in Stuttgart:https://check-host.net/check-report/11a3ac87kf5a🚎KVB - public transport in Cologne:https://check-host.net/check-report/11a3af24kdf🚎RMV - public transport in Frankfurt am Main:https://check-host.net/check-report/11a3b029kf83🚎VGN - public transport in Nuremberg:https://check-host.net/check-report/11a3b0ffkd62Russian version|DDoS project|Reserve channel Images
2023-09-10 09:52:01
The administrators of the English Railways website are already apologizing for the “inconvenience caused” to their customers after our attack😉 We are waiting for an apology for sponsoring neo-Nazis with the money of honest taxpayers!🤬Russian version|DDoS project|Reserve channel Images
2023-09-10 09:31:23
Friends, we continue our trip around the world through the Russophobic part of the Internet🌐Today we are greeted by:France🇫🇷🚌STAR public transport system: https://check-host.net/check-report/11a39665kcf🚃Tram system in Nice: https://check-host.net/check-report/11a39739k235UK🇬🇧🚆Cross Country Railway Company: https://check-host.net/check-report/11a399eak147Russian version|DDoS project|Reserve channel Images
2023-09-09 13:40:56
Attention! The doors are closing, the next stop is Latvia🇱🇻, famous for the fact that after joining NATO, the alliance was strengthened by the Latvian Navy Raft and the Latvian Navy Kite:⚓️Skulte Port:https://check-host.net/check-report/119fe266kd3c📬Mail:Portal - https://check-host.net/check-report/119fe68dk66fAuthorization - https://check-host.net/check-report/119fedf2kd37🏝Association of Latvian Travel Agents and Operators:https://check-host.net/check-report/119ff4e6k58fRussian version|DDoS project|Reserve channel Images
2023-09-09 12:10:39
Caaaarefullyyyy cloooose the dooooors, neeeeext stoooop, eh! Yeees, heeere it iiiis! Estonia😉🇪🇪🚂EVR - national railway company:https://check-host.net/check-report/119fdf07kadb⚡️International energy concern "Eesti Energia":https://check-host.net/check-report/119fe063k3b6Russian version|DDoS project|Reserve channel Images
2023-09-09 11:01:47
Lithuania, meet us!🇱🇹💼Electronic document management and electronic signature service:https://check-host.net/check-report/119fdb3fkd91📰News portal of Latvia, Estonia and Lithuania "Baltictimes":https://check-host.net/check-report/119fdc5bkd60📰Lithuanian business magazine "Verslosavaite":https://check-host.net/check-report/119fdcd7k46a📣Public Relations Agency "Promo Service":https://check-host.net/check-report/119ff701k44cℹ️Portal of information about government institutions:https://check-host.net/check-report/119ff7b2k1a💼Lithuania Business Directory:https://check-host.net/check-report/119ffa33k963Russian version|DDoS project|Reserve channel Images
2023-09-09 09:43:43
Our first stop is Poland🇵🇱🎟Purchasing train tickets:https://check-host.net/check-report/119fd724k53e🏦Pekao Bank Polska:Portal - https://check-host.net/check-report/119fd8cdkdccCustomer service - https://check-host.net/check-report/119fd9afk6f8🏦Plus Bank:https://check-host.net/check-report/119fda86kd08📻Radio station Polskie Radio S.A.:Portal - https://check-host.net/check-report/119ff596kc02Online broadcasting - https://check-host.net/check-report/119ff62ckf07Next stop - Baltic states😉Russian version|DDoS project|Reserve channel Images
2023-09-08 12:14:51
In the meantime, Germany is training Ukrainian soldiers to drive the military vehicles handed over to them, we say hello to German public transport drivers😉:🚌BVG - public transport in Berlin:Portal - https://check-host.net/check-report/119c1f01k208Authorization - https://check-host.net/check-report/119c1fa9ka27🚌MVG - public transport in Munich:Portal - https://check-host.net/check-report/119c2057kbceAuthorization - https://check-host.net/check-report/119c210fkbeb🚌VVS - public transport in Stuttgart:https://check-host.net/check-report/119c27eek80c🚌VRR - public transport in the Ruhr region:https://check-host.net/check-report/119c2a0ck4d8🚌KVB - public transport in Cologne:https://check-host.net/check-report/119c2b7fkb56🚌RMV - public transport in Frankfurt am Main:https://check-host.net/check-report/119c2c10k5f0🚌VGN - public transport in Nuremberg:https://check-host.net/check-report/119c2cc1kf09Russian version|DDoS project|Reserve channel Images
2023-09-08 09:24:40
🔻The German government announced a new transfer to Ukraine: shells for Gepard anti-aircraft installations, Beaver bridge layer, IRIS-T air defense systems, Zetros all-terrain vehicles, cars, safety glasses (😂), toilet paper and anti-diarrhea products, tractors, semi-trailers, cartridges and ammunition🙄We see that with the management of finances the German authorities are doing poorly (for their taxpayers) and in order to direct the German authorities in the right direction, today we are targeting the financial sector of this country:🏦Landesbank Baden-Württemberg:check-host.net/check-report/119bcbf9k481🏦Landesbank Hessen-Thüringen:Portal - check-host.net/check-report/119bcc78k291Authorization - check-host.net/check-report/119bcd1ckeaf🏦Hamburger Sparkasse:check-host.net/check-report/119bcf74kb51🏦ING-DiBa:Authorization - check-host.net/check-report/119bd0f7kb83🏦Raiffeisenbank:check-host.net/check-report/119bdb2ek6feRussian version|DDoS project|Reserve channel Images
2023-09-07 09:18:03
🔻We say hello to our old friends from the Institute for the Study of Cyber Threats CERT and kill the portals of their branches throughout Europe😉:🇦🇹Austria: https://check-host.net/check-report/1197851akb81🇦🇹Partnership with the Chancellery of Austria: https://check-host.net/check-report/119786a2k9e6🇧🇪Belgium: https://check-host.net/check-report/11978771k9f2🇩🇰Denmark: https://check-host.net/check-report/11978951kc05🇫🇮Finland: https://check-host.net/check-report/11978cd1k49a🇫🇷France: https://check-host.net/check-report/11978e37kc46🇩🇪Germany: https://check-host.net/check-report/11978ec3k905🇱🇺Luxembourg: https://check-host.net/check-report/119791e3kcb4🇵🇹Portugal: https://check-host.net/check-report/1197961fkaf1🇷🇴Romania: https://check-host.net/check-report/119796b6ke75🇸🇮Slovenia: https://check-host.net/check-report/119798bek3fb🇨🇭Switzerland: https://check-host.net/check-report/11979c12k8e7How do you like it, CERT?😛Russian version|DDoS project|Reserve channel Images
2023-09-06 14:54:59
The main ticketing site in Britain was smashed, the unfortunate IT specialists of the portal decided to switch to a backup one - we killed it too😂Why do you need tickets - walk while your authorities are sponsoring Bandera from your own pockets!😉Russian version|DDoS project|Reserve channel Images
2023-09-06 13:44:45
🔻Birmingham, the second largest city after London, has filed for bankruptcy.Local officials say it's all because of "runaway inflation, declining tax revenues from businesses and huge increases in social spending." In fact: the ruinous scale of corruption and sponsorship of Ukronazism.Britain, hello!😜🚂Railway company CrossCountry:check-host.net/check-report/1193e30akf2a🏙City council portals:Leicestershire - check-host.net/check-report/11942f55k1feEast Cambridgeshire - check-host.net/check-report/11943014k42dAlnwick - check-host.net/check-report/119430d2k47fLiverpool - check-host.net/check-report/119431d0k535Bollington - check-host.net/check-report/119432c3k12fCranbrook - check-host.net/check-report/11943455k542🚁British Helicopter Association BHA:check-host.net/check-report/1194368eka9aRussian version|DDoS project|Reserve channel Images
2023-09-06 08:52:13
🔻Zelensky agreed to train his pilots in France. During a telephone conversation with Macron, he mentioned that the country of Cezanne and parmesan would do a lot "to protect Odessa and the region." Of course, because the French have nothing else to do but spend the "public treasury" on Ukrainian neo-Nazis!🤡France, bonjour!🇫🇷🗓Service with bus schedule information:https://check-host.net/check-report/11937af2k86💸French financial conglomerate "Credit Agricole":https://check-host.net/check-report/11937bb5k258🚌International bus company Eurolines:https://check-host.net/check-report/11937db3ka8c🚃Rennes public transport system - STAR:https://check-host.net/check-report/11937e33kd56🚊Tram system in Nice:https://check-host.net/check-report/11937f86ka7b🚈Transport company RATP:https://check-host.net/check-report/11937a26k87bRussian version|DDoS project|Reserve channel Images Images
2023-09-05 12:18:44
Boy: does not distinguish between Lithuania and Latvia due to ignoranceMan: distinguishes between Lithuania and LatviaGrandfather: does not distinguish between Lithuania and Latvia on principleWe say hello to Lithuania🇱🇹💦"Vilniaus vandenys" water treatment company:https://check-host.net/check-report/118eb0a9kd61🏝Association of Latvian Travel Agents and Operators:https://check-host.net/check-report/118eb517k8e7⚡️Lithuanian Energy Institute (LEI):https://check-host.net/check-report/118eb6f6kf60🚛Logistic company UAB CUST:https://check-host.net/check-report/118ebb99k7ea📺Public Relations Agency "Promo Service":https://check-host.net/check-report/118f1cd5k738👥 Portal of contacts and (useless) information of Lithuanian state institutions:https://check-host.net/check-report/118f1f0dk19f💼Lithuania Business Directory:https://check-host.net/check-report/118f1f97kcc0#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-05 10:30:04
Yesterday, during a joint attack by Russian hackers on the Baltics, in which the NoName057(16) team takes an active part, we saw an appeal from the Baltic Anti-Fascists channel. It talked about a Russophobic garbage dump, where Latvian Nazis collect signatures for the “deportation” of people they don’t like🤬Without thinking twice, we kiled this resource. Because you don't care!😈❌https://check-host.net/check-report/118ee1b9kc27Russian version|DDoS project|Reserve channel Images
2023-09-05 09:58:13
🔻The economic forum and its participants in Poland, who have gathered today to gossip, look sad.Whether business expanding every day BRICS!"Through the expansion of the BRICS, we will be able to better harmonize the views of those countries that are striving for a more equitable global system of governance, a financial, investment and trading system based on clear rules that apply equally to all countries," - South African President Cyril Ramaphosa.Let's properly congratulate the "girls" on the start of the forum!😜📌Forum website:check-report/118ea11bkc9e⛰KGHM Polska Miedź Corporation:check-report/118ea4fck80👮🏻‍♂️Podkarpackie Voivodeship:check-report/118ea66ak835👮🏻‍♂️Lublin Voivodeship:check-report/118ea7b9ka2f🛍Polish-Ukrainian Chamber of Commerce and Industry:check-report/118ea8cdk605📻Polskie Radio:Website - check-report/118eab32k39eOnline broadcast - check-report/118eac7fk1bfRussian version|DDoS project|Reserve channel Images
2023-09-04 18:48:04
Lithuania, cuckoo!🇱🇹🐻📰Baltic news portal "Baltictimes":https://check-host.net/check-report/118be1e3k900📰Lithuanian news portal "Verslosavaite":https://check-host.net/check-report/118c1cdfkf28💦The largest water management company in Lithuania "Vilniaus vandenys":https://check-host.net/check-report/118c9678k7d5📰Lithuanian Printers Association (LISPA):https://check-host.net/check-report/118ca37ak6ba#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 18:47:07
Hello Latvia!🇱🇻😉👮🏻‍♂️State Security Service:https://check-host.net/check-report/118c49fdk516⚖️Supreme Court of the Republic of Latvia:https://check-host.net/check-report/118c4ad8k178📬 Latvia Post:Main site - https://check-host.net/check-report/118c4c19k8cdAuthorization service - https://check-host.net/check-report/118c4d26k538🚃Public transport in Riga:https://check-host.net/check-report/118c4dcbkd5🇱🇻Prime Minister of the Republic of Latvia:https://check-host.net/check-report/118c51d1ka72🏖Association of Latvian Travel Agents and Operators:https://check-host.net/check-report/118c5e58kf0b⚓️Skulte port:https://check-host.net/check-report/118c4931ka5e#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 16:49:23
Estonia, hello!🇪🇪👋✈️National Estonian airline:https://check-host.net/check-report/118c3ddfk11a🚛BLRT Grupp - tender design:https://check-host.net/check-report/118c3ef0k43d🚈EVR is the national railway company of Estonia:https://check-host.net/check-report/118c407dk412⚡️JSC "Eesti Energia" is an international energy concern:https://check-host.net/check-report/118c4222k223🔓Inges Kindlustus insurance company - authorization service:https://check-host.net/check-report/118c4558k1ee🛍E-Residency Marketplace:https://check-host.net/check-report/118c479ekef8#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 16:16:36
There is a cyber incident response service in Latvia "Cert", which did not manage to respond to our attack😂:❌https://check-host.net/check-report/118c3289kcd9#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 15:06:25
We send DDoS-hello to the Sejm of Latvia😏👋❌https://check-host.net/check-report/118beb7dk571#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 13:39:52
🔥Catch the first results of the joint attack:❌Electronic Document Management and Electronic Signature Service of Latvia🇱🇻:https://check-host.net/check-report/118baaaakfb4❌Lithuanian electronic document management and electronic signature service🇱🇹:https://check-host.net/check-report/118bafcdk8fa#0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 12:24:02
Don't forget about financial goals😉🏦Raiffeisen Bank Polska:https://check-host.net/check-report/118acdfekc6a🏦Pekao Bank:Main site - https://check-host.net/check-report/118ad002kffbFinancial Services - https://check-host.net/check-report/118ad11ckab9🏦 Plus Bank:https://check-host.net/check-report/118ad24ek599🏦Narodowy Bank Polski:Authorization service - https://check-host.net/check-report/118aee5fka56Login to your personal account - https://check-host.net/check-report/118aef74k2e7Russian version|DDoS project|Reserve channel Images
2023-09-04 11:37:23
The NoName057(16) team declares that we have joined an attack on the accomplices of the Kyiv regime!We are: Beregini, RaHDIt, Killnet, Zarya, Joker DPR, Wagner, XakNet Team, NoName057(16), Black Wolfs, BEAR.IT.ARMY, Voskhod, People's CyberArmy, Patriot Black Matrix, DEADFOUD, Voskhod, Xecatsha, BEARSPAWWe declare support for our armed forces in the NVO! We avenge Pskov, Crimea and Donbass!For all the innocent people killed by the Nazis, and especially for small children!The war is over only when the last Nazi is destroyed!Russian army, forward! We believe in our victory! #0409HACKEDofBalticRussian version|DDoS project|Reserve channel Images
2023-09-04 09:42:04
🔻 Elections are coming soon in Poland...Poor Poles have so-so choice, of course:The ideology of the current government of the aged Kaczynski is “permeated through” with insults and Russophobia, and the statements and activities of their opponent Donald Tusk are filled with sick ambitions…🙄⚖️Supreme Court:https://check-host.net/check-report/118aca21k112⚓️Port of Gdynia:https://check-host.net/check-report/118acb8ekd0d🚇Warsaw Metro:https://check-host.net/check-report/118acc86ka44🚆Railway carrier PKP:https://check-host.net/check-report/118af188k1c0🎟Buying railway tickets:https://check-host.net/check-report/118acee5k1bfRussian version|DDoS project|Reserve channel Images
2023-09-03 08:06:42
Today we decided to return to the Czech Republic and check how things are going in the banking sector😏🏦ČSOB:Main site - https://check-host.net/check-report/1186ba30k862Personal account - https://check-host.net/check-report/1186bb7ak2c0🏦Fio bank:Main site - https://check-host.net/check-report/1186bf79k66Identification service - https://check-host.net/check-report/1186c03eked0Auth service - https://check-host.net/check-report/1186c25fkdb4🏦Czech branch of Raiffeisenbank:Main site - https://check-host.net/check-report/1186cb9ck9eAuth service - https://check-host.net/check-report/1186cc07k827Auth service - https://check-host.net/check-report/1186cc6akc1🏦Max Bank:Auth service - https://check-host.net/check-report/1186cd20k624Auth service - https://check-host.net/check-report/1186cdfekc64Russian version|DDoS project|Reserve channel Images
2023-09-02 12:11:00
We continue our journey through Russophobic Poland🇵🇱❌Cooperative Savings and Credit Union named after Franciszek Stefczyk:Personal account - https://check-host.net/check-report/11830446k7cb❌Envelo, one of the most popular services for working with the Polish postal system online (tracking parcels, sending emails, searching for post offices, etc.):https://check-host.net/check-report/11830514kd17Russian version|DDoS project|Reserve channel Images
2023-09-02 10:44:04
🔻Aliens are preparing an invasion of Earth.The head of the aliens reports:— Comrade General, we are ready to attackPoland!- Why Poland?It's the way it is on this planet.We are going to smash Polish portals😉Credit Agricole Bank Polska:❌Authorization service - https://check-host.net/check-report/1182fb7ckf17Plus bank:❌Authorization service - https://check-host.net/check-report/1182fbffk270Raiffeisen Bank Polska:❌Main site - https://check-host.net/check-report/1182fc7bk226Bank Polska Kasa Opieki Spółka Akcyjna:❌Main site - https://check-host.net/check-report/1182fcfbkc52BNP Paribas Bank Polska S.A.:❌Authorization service - https://check-host.net/check-report/118300bck91dSantander Bank:❌Authorization service - https://check-host.net/check-report/1183025ck256Russian version|DDoS project|Reserve channel Images
2023-09-01 12:55:54
Czech banks also suffered from our DDoS missiles today🚀🏦Bank CREDITAS - authorization service:❌https://check-host.net/check-report/117dc724k6ab🏦J&T Bank:❌Official website - https://check-host.net/check-report/117dc855ked4❌Authorization service - https://check-host.net/check-report/117dc928kaef🏦Czech People's Bank (Česká národní banka):❌https://check-host.net/check-report/117dc62ckd96By the way, the last goal was suggested to us by one of the subscribers of our channel😉Offer your goals in the chat of the channel or in the project group🔥Russian version|DDoS project|Reserve channel Images
2023-09-01 10:07:34
We continue to smash the Czech Internet infrastructure😜🔥Manufacturers of components and electronics for military equipment:❌KARBOX:https://check-host.net/check-report/117dbde6k55a❌MESIT: https://check-host.net/check-report/117dbfa6k9c7❌Radar manufacturer: https://check-host.net/check-report/117dc525k87d❌Optocon: https://check-host.net/check-report/117dbc8ak5a🔥Manufacturers of military equipment:❌VOP CZ: https://check-host.net/check-report/117dc153kc73❌ Aero Vodochody: https://check-host.net/check-report/117dc1ddkc41❌Excalibur Army: https://check-host.net/check-report/117dc293k351❌TATRA TRUCKS: https://check-host.net/check-report/117dc34fk111❌Česká zbrojovka: https://check-host.net/check-report/117dc406k6bdRussian version|DDoS project|Reserve channel Images
2023-08-31 14:42:01
The site of the Czech Agency for Business Development and Investments crashed:❌https://check-host.net/check-report/117ac2cbkc3aAnd also the service of authorization on the portal of trade enterprise:❌https://check-host.net/check-report/117ac548k86cRussian version|DDoS project|Reserve channel Images
2023-08-31 12:08:04
We continue the incredible adventures of NoName057(16) in the Czech Republic🇨🇿:❌Enterprise Portal: https://check-host.net/check-report/1179fdbeke7f❌Institute of Electrical Testing: https://check-host.net/check-report/117a9101kb05❌The Office for the Storage of Radioactive Waste: https://check-host.net/check-report/117a01c9k35bRussian version|DDoS project|Reserve channel Images
2023-08-31 08:59:38
That's right, you're not wrong😎Today our DDoS missiles have reached their targets in the Czech Republic:🏦Bank MONETA Money:❌Main site - https://check-host.net/check-report/1179f5f4kf3c❌Digital identification - https://check-host.net/check-report/1179f756kb43❌Authorization service for clients - https://check-host.net/check-report/1179f80bkeec🏦Czech branch of Raiffeisenbank:❌Main site - https://check-host.net/check-report/1179f929kf47❌Digital identification - https://check-host.net/check-report/1179fa09ka01❌ Broker's personal account - https://check-host.net/check-report/1179fadckc0f❌Personal account of business partners - https://check-host.net/check-report/1179fb6ekf65🏦Max Bank:❌Digital identification - https://check-host.net/check-report/1179fcdak5a2❌Client's personal account - https://check-host.net/check-report/1179fc3dk8b3Russian version|DDoS project|Reserve channel Images
2023-08-30 13:29:08
We don't stop and continue to send DDoS greetings to the Czech Republic👋📤 Export Promotion Agency under the Ministry of Industry and Trade:https://check-host.net/check-report/1176da8ck1b5❌Authorization service on the portal - https://check-host.net/check-report/1176db92k9fa❌Database - https://check-host.net/check-report/1176dcb4k9bb❌Authorization service at the Czech Trade Promotion Agency - https://check-host.net/check-report/1176dd8ckaf0❌Personal account for doing business and searching for contractors - https://check-host.net/check-report/1176de9ckaffRussian version|DDoS project|Reserve channel Images
2023-08-30 11:40:54
Following the authorization service of the Czech bank Air Bank, the main site went to rest:❌https://check-host.net/check-report/1176d677kd48Russian version|DDoS project|Reserve channel Images
2023-08-30 09:26:18
"Yes, yes, that's exactly how it is"😂Russian version|DDoS project|Reserve channel Images
2023-08-30 09:00:48
And here are the results of our work:🏦Czech banks:❌ČSOB - https://check-host.net/check-report/11765126kc6c❌Digital identification - https://check-host.net/check-report/11766392k6b7❌Air Bank, personal account - https://check-host.net/check-report/117655dckaba❌Digital identification - https://check-host.net/check-report/11766644k4d4❌Fio banka - https://check-host.net/check-report/11765878k3b❌Client's personal account - https://check-host.net/check-report/11766764k5bb❌Digital identification - https://check-host.net/check-report/117658e9k4b0❌ Broker's personal account - https://check-host.net/check-report/11765ad9k781❌Komerční Banka - https://check-host.net/check-report/11765b7dk62d❌Personal account - https://check-host.net/check-report/11765ec1ke55❌Česká spořitelna - https://check-host.net/check-report/117660a6k72e❌Personal account - https://check-host.net/check-report/1176618bkbe💸Prague Stock Exchange - https://check-host.net/check-report/11765e17kb0aRussian version|DDoS project Images
2023-08-30 08:33:14
The newspapers already write about us😈Follow our posts, we will tell you more about the attacks on the Czech financial system😉https://www.novinky.cz/clanek/ekonomika-bankam-nefunguje-internetove-bankovnictvi-40442015Russian version|DDoS project|Reserve channel Images
2023-08-29 10:19:01
🔥The following Polish targets that did not dodge our attack😎:📌Cooperative Savings and Credit Union Kasa Stefczyka Zawsze im. Franciszek Stefczyk:❌https://check-host.net/check-report/1172724ak142❌Authorization service - https://check-host.net/check-report/1172731ak995💸Polish branch of the French financial conglomerate BNP Paribas Bank Polska:❌Authorization service - https://check-host.net/check-report/1172753bk403💸Polish Stock Exchange:❌https://check-host.net/check-report/117279c6kc54💸Warsaw Stock Exchange:❌https://check-host.net/check-report/11727915kb0c👾Envelo is one of the most popular services for working with the Polish postal system online (tracking parcels, sending emails, searching for post offices, etc.):❌https://check-host.net/check-report/11727454k9f7Russian version|DDoS project|Reserve channel Images
2023-08-29 08:50:33
🔻We continue to disrupt the stability of the banking systems of Poland, with the help of which coins earned by honest labor of citizens are sent straight to Ukrainian neo-Nazis🤬😈🏦Bank Spółdzielczy w Brodnicy:❌https://check-host.net/check-report/11726dbfk66f❌Authorization service - https://check-host.net/check-report/11726e80k38a🏦Santander Bank Polska:❌Authorization service - https://check-host.net/check-report/1172700ck570🏦Raiffeisen Bank Polska:❌https://check-host.net/check-report/117275f2ka9🏦 Plus Bank:❌Authorization service - https://check-host.net/check-report/117276e8kfb7🏦Bank Polska Kasa Opieki Spółka Akcyjna:❌https://check-host.net/check-report/117277b6k9f8Russian version|DDoS project|Reserve channel Images
2023-08-28 15:28:11
🔥The site of "Trusted Profile" - a service that allows you to remotely confirm your identity and receive a digital signature to work on Polish government sites and receive a wide range of services - was slammed🚀❌https://check-host.net/check-report/116f7253ke52Poles, do you now trust such an insecure service?) But if you think about the wide range of various leaks...😉Russian version|DDoS project|Reserve channel Images
2023-08-28 14:31:05
🔥We continued our journey around Poland and killed another authorization service - on the website of BNP Paribas Bank Polska:❌https://check-host.net/check-report/116eed7fkc06Russian version|DDoS project|Reserve channel Images
2023-08-28 11:27:51
We continue our walk through the financial sector of Poland😈🔥 🏦Polish banks:❌Bank Polska Kasa Opieki Spółka Akcyjna: https://check-host.net/check-report/116e28bek26e❌Raiffeisen Bank Polska: https://check-host.net/check-report/116e2d7ck57a❌Plus Bank authorization service: https://check-host.net/check-report/116e2b92kda1❌Credit Agricole Bank Polska authorization service: https://check-host.net/check-report/116e2542kd17Russian version|DDoS project|Reserve channel Images
2023-08-28 08:56:14
🔻"None of the countries of Central and Eastern Europe breathes such hatred towards Russia as Poland," writes Stanislav Belen, columnist for the Polish edition of Myśl Polska.The senseless Russophobic sentiments of the Polish authorities, distributing the budget in a strange proportion, where a larger percentage of Poland's taxpayers' funds go straight into the pocket of Bandera, can no longer stand even the Poles themselves🤬🔥To express our support to all adequate citizens of Poland who oppose the authorities of their country drowning in Russophobia, our DDoS rocket launchers today are aimed at Polish targets:❌Polish Stock Exchange: https://check-host.net/check-report/116e260ck45d❌Warsaw Stock Exchange: https://check-host.net/check-report/116e26dfk2cRussian version|DDoS project|Reserve channel Images
2023-08-27 12:31:11
Again I will say hello to the Netherlands and kill the authorization service on the website of the largest bank "Credit Europe Bank" 😉:❌https://check-host.net/check-report/1169c906k664Russian version|DDoS project|Reserve channel Images
2023-08-27 10:13:01
Norway has not left our attention🇳🇴Today we walked through the transport sector⚡️Fare payment service for public transport in the counties of Nordland, Troms and Finnmark BPS Nord:❌ https://check-host.net/check-report/11699d33k164Electronic registration of vehicle visits AutoPASS:❌https://check-host.net/check-report/11699e8ckb0bBus transportation WAY Bussekspress:❌https://check-host.net/check-report/11699fb1k1a1Russian version|DDoS project|Reserve channel Images
2023-08-27 08:52:44
🔻Don't know what to give for the New Year?A lifehack from Danish Prime Minister Mette Frederiksen: donate what you have lying around in your bins, blow off the dust, wrap it with a ribbon and present it as an incredible generosity... For example, 6 F-16 fighters that Denmark plans to transfer to Bandera on New Year's Eve. They will come with a certificate for another 13 in the next two years🤡Without further ado, let's go visit the portals of Russophobic Denmark🇩🇰😈: ❌Movia transport company: https://check-host.net/check-report/116996e3kef7 ❌Center of the Danish shipping industry Danske Rederier: https://check-host.net/check-report/11699c3dkc40Russian version|DDoS project|Reserve channel Images
2023-08-26 11:19:03
The Netherlands has become another country supplying F-16 aircraft to Ukraine🙄Hurricane DDoSia observed in Dutch ports today🌊❌Port of Amsterdam: https://check-host.net/check-report/1165d7fek433❌Port of Rotterdam: https://check-host.net/check-report/1165dfcekc6cRussian version|DDoS project|Reserve channel Images
2023-08-26 08:18:40
🔻Norway will hand over F-16 aircraft to Ukraine. There’s just nowhere to put'em, but it’s a pity to throw'em away, probably😂 In any case, they will be captured by Russian fighters or break down🙄 We say hello to Norway and send them NNM057(16) DDoS-warheads🚀:❌Ruter Railway Ticket Service:https://check-host.net/check-report/116565fak4bc❌Transport company AKT:https://check-host.net/check-report/116568e1k42b❌ Traffic report portal:https://check-host.net/check-report/11656a15k9bf❌Vlaardingen24 news portal:https://check-host.net/check-report/11656c80kecc❌Norwegian Shipbuilding Trade Association Norwegian Shipyards:https://check-host.net/check-report/116570aakbf3❌CACEIS banking group:https://check-host.net/check-report/11657156k5a7Russian version|DDoS project|Reserve channel Images
2023-08-25 13:55:41
What an interesting coincidence: today the cybersecurity forum ends in Poland and the Polish portals of companies responsible for cybersecurity are falling🤡And all why? Because "pirates from NoName05(16)" continue their work😎👾SecureVisio cybersecurity incident recorder:❌check-host.net/check-report/1161c168k684👾IT consulting:❌COIG SA - check-host.net/check-report/1161c357kde4❌SafeSQR - check-host.net/check-report/1161e88ak173❌Softinet - check-host.net/check-report/1161f10ckfb2❌Dynacon Sp. - check-host.net/check-report/1161bf83k104❌Evercom - check-host.net/check-report/1161bab9k14d❌Integrity partners - check-host.net/check-report/1161c041kc78❌DLP Expert - check-host.net/check-report/1161e6a1k742👾Risk & Compliance information platform:❌check-host.net/check-report/1161b9eckb0💸Atende, IT industry investor:❌check-host.net/check-report/1161e7c3ka1d☎️T-Mobile Polska:❌check-host.net/check-report/1161ceack73aRussian version|DDoS project|Reserve channel Images Images
2023-08-25 12:42:02
For the Poles who cannot read the news on the news portals, we inform you that we killed them)))📌State news agency Polska Agencja Prasowa:https://check-host.net/check-report/116151c5k1ce📌NaTemat news portal:https://check-host.net/check-report/116155e0k9b2📌Polsat News information channel:https://check-host.net/check-report/11618b84k5feMore interesting news coming soon, stay tuned 😉Russian version|DDoS project|Reserve channel Images Images Images
2023-08-25 10:20:25
🔻 "Radio is a wonderful thing: one movement of the finger, and nothing is heard."— Julian Tuwim, Polish writer.The websites of Polish radio stations are an even more wonderful thing: one look from the side of Russian hackers, and the portal does not work😂📻Radio Kierowców:https://check-host.net/check-report/11615004k935📻Polish Radio S.A.:https://check-host.net/check-report/11614f8ekc92📻Radio Kolor:https://check-host.net/check-report/11618a69kc0e📻Internet radio station RMF24 closed access for foreign ip:https://check-host.net/check-report/116146edk11eRussian version|DDoS project|Reserve channel Images
2023-08-24 16:08:11
Our new DDoS weapon of the forces of good is already in the project group!💥⚡️⚡️⚡️https://t.me/+fiTz615tQ6BhZWFi⚡️⚡️⚡️Download it faster and run it on your devices! Let's drop the West together!😈Russian version|DDoS project|Reserve channel Images
2023-08-24 15:29:20
⚡️Friends, soon we will publish a new version of our software for the DDoSia volunteer project!⚡️If you are still not with us, then run to join our cyber army!💪🏻 https://t.me/+fiTz615tQ6BhZWFiThe new client will be more powerful and cooler than the old one! All Russophobes will not be greeted!😈Russian version|DDoS project|Reserve channel Images
2023-08-24 12:47:21
Meanwhile, a cybersecurity forum continues in Poland, and we have prepared a new report on the topic "Pirates from NoName057(16) put down Polish portals again"😉Content:👾Company responsible for registering security incidents SecureVisio:❌https://check-host.net/check-report/115d389fk5f8👾Sprint ICT systems integrator:❌https://check-host.net/check-report/115d414ck9e3👾IT consulting companies:❌COIG SA - https://check-host.net/check-report/115d4226kbe5❌SafeSQR - https://check-host.net/check-report/115e1333k3c8❌Softinet - https://check-host.net/check-report/115e163eke9c☎️Polish mobile operator T-Mobile Polska:❌https://check-host.net/check-report/115d42c5k908Conclusions:The Polish authorities need to focus their attention on the problems of their own country, and not on sponsoring Ukrainian neo-Nazis!Thank you for your attention, the report is over!Russian version|DDoS project|Reserve channel Images Images
2023-08-24 08:49:33
🎊 And here are the "gifts" from us to Ukraine in honor of today's holiday😉:⚡️Energy sphere:Ministry of Energy:❌https://check-host.net/check-report/115d4f9ak45aElectric power company "Ukrinterenergo":❌https://check-host.net/check-report/115d50e2k5da🎟Ticket purchase services:✈️Portmone flights:❌https://check-host.net/check-report/115d515fk1d2🚌Bus tickets:❌"Portmone" - https://check-host.net/check-report/115d5320k68a❌ "Kassa-bus" - https://check-host.net/check-report/115d4c28kbec❌"Ticket-bus" - https://check-host.net/check-report/115d4cd1kc1b🚊 Railway tickets "Portmone":❌https://check-host.net/check-report/115d54a9k7d0🏦Banks:Credit Bank:❌https://check-host.net/check-report/115d4d6dk1d4❌Subdomain - https://check-host.net/check-report/115d4eebkf78Unex Bank:❌https://check-host.net/check-report/115d4ba1kcfeWe hope you enjoyed our gifts🥹🔥Russian version|DDoS project|Reserve channel Images Images Images
2023-08-24 08:47:50
🔻Today the so-called Ukraine🇺🇦 celebrates its 32nd birthday.This former Soviet republic set off on its journey as an “independent state” on August 24, 1991 and immediately took a wrong turn…😐What happened to her during this time? In short, Ukraine has lost since 1991 the status of one of the largest economies in Europe and almost half of the population.What will happen to her now that her people have been treacherously exchanged for the false promises of new Western "friends"? In four, maximum six weeks, the rainy season will come and the foreign armored vehicles transferred to Kyiv will simply get stuck in the mud. What remains? Only “photo for memory”…🤦‍♂️Well, we will soon "congratulate" Bandera on the Day of "independence". Follow the posts in the channel!😉👉The author of the picture is @lubok_RURussian version|DDoS project|Reserve channel Images
2023-08-23 16:03:28
🔻The Greek authorities announced their readiness to train Ukrainian pilots to fly the F-16. Moreover, Zelensky is already crowing so much that he is now counting on the acquisition of Greek air defense🤦‍♂️We oppose the policy of the Greek authorities, not the people of Greece. There have always been fraternal relations between Russians and Greeks. It will continue to be so, despite the venality of the Greek authorities, who suck up to Bandera, spitting on their citizens🤬We killed the sites of this country as a warning to its stupid authorities:❌Ministry of Infrastructure and Transport of Greece:https://check-host.net/check-report/115aa743kefb❌Athens public transport:https://check-host.net/check-report/115aae1ckf5d❌Thessaloniki Metro:https://check-host.net/check-report/115aae6ck9a8❌Port of Thessaloniki:https://check-host.net/check-report/115ab054k634❌Macedonia Airport in Thessaloniki:https://check-host.net/check-report/115aafd5kbcaRussian version|DDoS project|Reserve channel Images
2023-08-23 14:20:32
To remind the organizers and partners of the Polish cybersecurity forum about the obvious huge holes in this very "cybersecurity", we killed an authorization service on the website of the state portal of Poland😉:❌https://check-host.net/check-report/1158e86bk76cRussian version|DDoS project|Reserve channel Images
2023-08-23 13:33:01
One of the leading investors in the Polish IT industry, Atende, cannot withstand our attack😉:❌https://check-host.net/check-report/1158ec96k489It's time to think about where the capital is spent in the Polish IT industry, if it is spared even for protection against DDoS attacks. Probably in the pockets of these same "investors"🤬Russian version|DDoS project|Reserve channel Images
2023-08-23 12:44:27
Two more companies participating in the forum, providing cybersecurity services in Poland, received DDoS missiles from us on their websites and disappeared into oblivion😉:Dynacon Sp.:https://check-host.net/check-report/1158f46ek750❌Integrity partners:https://check-host.net/check-report/1159d1cdkf24❌And after them the website of the platform for specialists in the field of IT security Risk & Compliance Platform Europe went to rest:https://check-host.net/check-report/11584f78k804Russian version|DDoS project|Reserve channel Images Images Images
2023-08-23 10:54:29
Today, at the forum on cybersecurity in Poland, the DLP Expert company, which is a representative of TEHTRIS, the creator of automated cybersecurity solutions, speaks.Automatically killed the site of this useless office😈:❌https://check-host.net/check-report/11584e41kf2aRussian version|DDoS project|Reserve channel Images
2023-08-23 10:03:48
We continue our check of the Polish cybersecurity as part of the forum “on the topic of the law on the national cybersecurity system” held in the city of Zakopane and kill the website of the organizers of the event😈Polish event agency Evention:❌ https://check-host.net/check-report/11590d33k593Russian version|DDoS project|Reserve channel Images
2023-08-23 09:08:01
Hey Poland, how are you with cybersecurity?😉 Although we ourselves know - no way! You just don't have it, haven't had it and won't have it😂Today, for fun, we will go through your companies that are participants / partners of the forum "on the topic of the law on the national cybersecurity system" in the city of Zakopane🇵🇱Let's go: Evercom is one of the leaders in the field of information security, information protection and business continuity:❌https://check-host.net/check-report/11585255kad5Such a normal "leader"😂Today we will go through each partner of the Polish forum, follow our posts😉Russian version|DDoS project|Reserve channel Images
2023-08-22 11:30:48
🔥We continue our fascinating journey through Norway and visit the transport sector:❌Nord toll collection company: https://check-host.net/check-report/114f9e22k584❌Portal for issuing an electronic ticket AutoPASS:https://check-host.net/check-report/114fa0c0k5ed❌Public transport in Oslo Ruter:https://check-host.net/check-report/114f84c1k243❌Transport company Boreal Norge AS:https://check-host.net/check-report/114f8998k366❌Transport company AKT:https://check-host.net/check-report/114f8afbkb50Russian version|DDoS project|Reserve channel Images Images Images
2023-08-22 10:08:45
In August, the Government of the Russian Federation officially included Norway in the list of unfriendly countries...🤬“Norway is one of the founding countries of NATO, that is, it was included in this bloc from the very beginning, when it was organized. Norway is constantly involved in all hostile actions carried out by NATO against Russia, including the completely unjustified expulsion of our diplomats, restrictions on the entry of Russian citizens into the country,” said Vladimir Dzhabarov, the First Deputy Chairman of the Committee of the Federation Council of the Russian Federation on Foreign Affairs .We also decided to “comment” on this event😈We killed the sites of Norway🇳🇴:❌Parliament:https://check-host.net/check-report/114f7e60k64f❌Shipbuilding company Norwegian Shipyards:https://check-host.net/check-report/114f81bbk3eb❌Traffic Monitoring Portal:https://check-host.net/check-report/114f9a8ek1be❌Oslo website:https://check-host.net/check-report/114f9c5ek3bfNoName057(16) Images Images Images
2023-08-21 14:01:11
🔻Denmark has become one of the countries that "stretched" the paycheck to Kyiv for several years: by the end of the year, it is planned to supply 19 F-16 fighters, 8 in 2024 and 5 in 2025. Whether the Danish heart senses that the first fighters will be broken (or trophied by the Russian army😉), or whether the Danish government secures a long-term reputation as Bandera lickers, we won’t even guess. Let's just visit this Russophobic garbage dump and kill a number of portals😈:❌Danish Ministry of Finance:https://check-host.net/check-report/11480249k84d❌Esbjerg Airport:https://check-host.net/check-report/11481509kce❌Center of the Danish shipping industry "Danske Rederier":https://check-host.net/check-report/1148b797kd77❌The largest transport company in Denmark "Movia":https://check-host.net/check-report/1148b93fkba3Russian version|DDoS project|Reserve channel Images Images Images Images
2023-08-21 11:07:40
🔻“Thank you Netherlands! Thanks Marco! Thanks to everyone who helps!” Zelensky crowed yesterday from the cockpit of an F-16 in the Netherlands. It was he who thanked the Dutch Russophobes for supplying Kyiv with 42 fighters🤬It's a pity that the Dutch themselves have nothing to thank their prime minister for - the number of bankrupt companies in the country has more than doubled since the beginning of the year. This is not the first time hundreds of people have taken to the march in Amsterdam against the supply of weapons to Bandera .😉 Well, we are shutting down the sites:❌Ministry of Justice of the Netherlands:https://check-host.net/check-report/11475c3dk65c❌Vlaardingen news portal:https://check-host.net/check-report/11474201k473❌Bank Nederlandse Gemeenten: https://check-host.net/check-report/11476c26k491❌SNS Bank:https://check-host.net/check-report/11477004kceaRussian version|DDoS project|Reserve channel Images Images Images
2023-08-16 15:10:20
An exhibition of captured NATO equipment captured by Russian troops in the zone of a special military operation opened in the Patriot ParkRecall that this park is located next to the Central Temple of the Russian Armed Forces. It is symbolic that the steps of the church building are made of melted down German weapons from the Great Patriotic War.Our soldiers perform feats every day in the special operation zone. The exhibition of enemy equipment is a clear demonstration of their professionalism and the fact that the West sponsors the ukrain nazis with this very technique. We, in turn, are also at war with the enemy - on the information front and as much as we can, we help our guys on the real front. Join our DDoSia Project to forge Russia's victory together!💪🏻Russian version|DDoS project|Reserve channel
2023-08-06 14:30:04
A few more Italian portals could not withstand our attack😉:❌Telecommunication company "Iliad Italia": https://check-host.net/check-report/10f22c26keeb❌Bank "Banca Monte dei Paschi di Siena": https://check-host.net/check-report/10f1a288k80❌Authorization service of the bank "Banca Popolare di Bari": https://check-host.net/check-report/10f1ae49k7e2❌The authorization service of the bank "BPER Banca" closed access within the country: https://check-host.net/check-report/10f133b7k705Russian version|DDoS project|Reserve channel Images Images Images Images
2023-08-06 08:30:58
We continue our tour of Italy🇮🇹❌The Italian bank "Banca Popolare di Bari" did not survive our attack: https://check-host.net/check-report/10f11304k99a❌The Italian postal and telecommunications company PosteMobile closed access to its resource for foreign ip😉: https://check-host.net/check-report/10f11384k495❌As well as the Coop mobile operator authorization service: https://check-host.net/check-report/10f128b6k78cRussian version|DDoS project|Reserve channel Images Images
2023-08-05 14:31:21
We continue our Italian tour🔥❌Company from the Palermo water industry: https://check-host.net/check-report/10ed52c5k7d❌Municipality of Palermo: https://check-host.net/check-report/10ed53b4k477❌Its authorization service: https://check-host.net/check-report/10ed5438k15a❌Turin bus company "ATAP": https://check-host.net/check-report/10ee2932k428🧁 And for dessert - authorization service on the website of the Sicilian Regional Parliament:❌https://check-host.net/check-report/10ee2ae9ka6Russian version|DDoS project|Reserve channel Images Images Images
2023-08-05 09:10:31
Today we will continue to distribute DDoS greetings to Italy🔥❌Bus company of Palermo "AMAT Palermo": https://check-host.net/check-report/10ed4ca8k20d❌Its authorization service: https://check-host.net/check-report/10ed4d39k5cb❌Siena Bus Company "Siena Mobilità": https://check-host.net/check-report/10ed4dd2k550❌Cagliari Public Transport Company "CTM": https://check-host.net/check-report/10ed5023k32a❌Public transport Dolomites "SAD": https://check-host.net/check-report/10ed50ddk850Russian version|DDoS project|Reserve channel Images Images Images Images
2023-08-04 14:35:32
We continue our journey through Italy and kill a number of portals😎:❌National Italian airline "Airdolomiti":https://check-host.net/check-report/10e9827ek648❌Italian Post:https://check-host.net/check-report/10e98b77k4e8❌Its personal account:https://check-host.net/check-report/10e98dfdk46c❌Italian Ministry of Economic Development:https://check-host.net/check-report/10e99146k898❌Electronic identity card closed access to their resource:https://check-host.net/check-report/10e985bbkeeeRussian version|DDoS project|Reserve channel Images Images Images Images
2023-08-04 11:29:00
Italians, how are things with the investigation about the great pirates from NoName057(16)?😜To speed up the process, we have killed several sites from the Italian judicial sphere:❌Supreme Judicial Council:https://check-host.net/check-report/10e98326kee3❌ Login to his personal account:https://check-host.net/check-report/10e983bdkc00❌Italian Arbitration Association "AIA":https://check-host.net/check-report/10e98718kc3f❌Milan Chamber of Arbitration:https://check-host.net/check-report/10e987a9kfe0❤️And our beloved and unique Italian postal communication police touchily closed access to their resource😉:https://check-host.net/check-report/10e98aafk2bfRussian version|DDoS project|Reserve channel Images Images Images Images
2023-08-04 10:24:02
🔻"Fascist, racist and Nazi" Meloni - as Brian Molko, vocalist of the British band Placebo, called her the other day at a concert in Turin. For this, the Prime Minister of Italy filed a lawsuit against the musician about slander and insults.Nevertheless, the Meloni doll has an empty head: being a follower of Mussolini and actively supporting the current Ukronazi regime, she publicly refuses to recognize herself as a Nazi 🤦‍♂️ We call it “I-not-I-and-ass horse-not-mine. Yours, yours, Meloni….We killed the website of the Prime Minister of Italy:❌https://check-host.net/check-report/10e991c1k19dListening to Placebo all day...🤟By the way, what is your favorite song of this legendary band? Throw in the comments to the post😉Russian version|DDoS project|Reserve channel Images
2023-08-03 10:11:26
We shut down a pool of sites of Italian telecommunications companies😈🔥Iliad Italia SpA:Official site:❌https://check-host.net/check-report/10e5b14dke6bIts business portal:❌https://check-host.net/check-report/10e5b285k929Its learning management system:❌https://check-host.net/check-report/10e5b3d4kfcc🔥PosteMobile:Official site:❌https://check-host.net/check-report/10e5b771k87a🔥Coop:Official site:❌https://check-host.net/check-report/10e60530k17f🔥Uno Mobile:❌https://check-host.net/check-report/10e5ba39k62bIts personal account:❌https://check-host.net/check-report/10e5bad2ka59🔥Very Mobile:Official site:❌https://check-host.net/check-report/10e5bbc4k9b6Russian version|DDoS project|Reserve channel Images Images Images Images Images
2023-08-02 16:01:01
Banged the website of the Italian bank Banca Popolare di Bari:❌https://check-host.net/check-report/10e15efck487👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 15:29:01
🔻The authorities of the Slovak Republic are not far behind in the race for the maximum amount of "aid" to Ukrainian neo-Nazis. Slovak Prime Minister Ludovit Odor announced the transfer of two Zuzana 2 self-propelled artillery mounts to Ukraine. In addition to a long speech about sucking up to the Ukronazis, Odor stressed that "Ukraine's ability to resist Russian aggression" is in the interests of Slovakia. However, local taxpayers are unlikely to agree with this statement🙄In the near future, the Slovak company Konstrukta-Defence plans to supply Ukraine with 14 more howitzers. And we have already delivered a couple of million DDoS missiles to the website of the Ministry of Defense of the Slovak Republic, because the just punishment of Russophobes must be carried out by us all the time!😉❌https://check-host.net/check-report/10e1de5bka30👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 14:50:41
We killed the authorization service on the portal of the Sicilian Regional Parliament:❌https://check-host.net/check-report/10e173cak4d7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 13:43:01
The site of an Italian water supply company in Palermo was slammed:❌https://check-host.net/check-report/10e17171kff1By the way, this goal was suggested to us by one of the subscribers😉Suggest your goals in the chat of our channel or in the corresponding section of the DDoSia project🔥 #GoalFromVolunteers👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 12:23:40
Banged the official website of the Municipality of Palermo:❌https://check-host.net/check-report/10e172bbk815And after it, the authorization service on the portal:❌https://check-host.net/check-report/10e17333k3cc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 11:59:02
We killed the authorization service on the website of the Italian bank Banca Popolare di Bari:❌https://check-host.net/check-report/10e180bfkec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 10:55:27
The website of the Italian bank Banca Popolare di Bari did not survive our attack:❌https://check-host.net/check-report/10e15efck487👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 09:43:01
We killed the authorization portal of the Italian bank Credito Emiliano:❌https://check-host.net/check-report/10e15b12k206👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-02 08:02:01
The site of the Italian national business newspaper Milano Finanza MF was slammed:❌https://check-host.net/check-report/10e15377kc5c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 16:52:02
Following the official website of the Italian bank "CheBanca!" we disable its subdomain - authorization service:❌https://check-host.net/check-report/10dd60d3k91e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 16:21:52
The Italian Cyber ​​Security Agency is doing great!🤦‍♂️😂We attacked five Italian banks, their clients go crazy and write on social networks that services and applications do not work for financial organizations, and local cyber experts decided to pretend to be hoses and blatantly lie to their fellow citizens!😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 16:10:29
The site of the Italian bank "CheBanca!" was slammed:❌https://check-host.net/check-report/10dd5f76k945👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 15:29:01
The main website of the Italian banking institution Fideuram does not withstand our attack:❌https://check-host.net/check-report/10dd5df7k4a8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 14:47:02
Banged the online banking service of the Italian financial institution Fideuram:❌https://check-host.net/check-report/10dd5cfak23d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 14:03:01
The portal of the Italian financial company Intesa Sanpaolo did not survive our attack:❌https://check-host.net/check-report/10dd69d7kddd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 13:22:01
The site of the Italian bank FinecoBank did not survive our attack:❌https://check-host.net/check-report/10dd5b3bk76c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 12:44:01
The website of the Italian bank "Banca Popolare di Sondrio" was slammed:❌https://check-host.net/check-report/10dd59a6kbec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 12:01:01
Killed another authorization service for the Italian bank BPER Banca:❌https://check-host.net/check-report/10dd592ak1f9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 11:49:18
NoName057(16) Еng pinned «‼️Friends, friends of our friends need people from among our like-minded people in Italy. If there are any in this channel and are ready to help - contact us by mail: 05716nnm@proton.me or TG @NoNM05716 https://t.me/NoNM05716»
2023-08-01 11:40:56
‼️Friends, friends of our friends need people from among our like-minded people in Italy. If there are any in this channel and are ready to help - contact us by mail: 05716nnm@proton.me or TG @NoNM05716 https://t.me/NoNM05716
2023-08-01 11:38:54
We killed the authorization service on the website of the Italian bank BPER Banca:❌https://check-host.net/check-report/10dd5781kda0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 10:29:01
Banged the authorization service of the Italian bank BANCA MPS:❌https://check-host.net/check-report/10dd548ek74c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 09:16:01
We killed the online banking service of the Italian bank BANCA MPS:❌https://check-host.net/check-report/10dd52c0ka58👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-08-01 09:08:01
The website of the Italian bank "Banca Monte dei Paschi di Siena" was slammed:❌https://check-host.net/check-report/10dd5200kff1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 16:59:01
Bergamo's public transport website, Azienda Trasporti Bergamo, was slammed:❌https://check-host.net/check-report/10d95cackfe7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 16:11:02
We killed the Trent public transport website - "Trentino Trasporti":❌https://check-host.net/check-report/10d959efke6d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 15:28:01
We killed the public transport website of the Dolomites and the province of Bolzano - "SAD" (sad probably because of our attack😉):❌https://check-host.net/check-report/10da5607k388👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 14:43:01
The public transport site of the island of Sardinia - "Azienda Regionale Sarda Trasporti" did not withstand our attack :❌https://check-host.net/check-report/10d94f07kbc2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 14:02:24
The website of the public transport operator of Venice - ACTV "Azienda Consorzio Trasporti Veneziano" was slammed:❌https://check-host.net/check-report/10d9968bkc3d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 13:18:01
Following the official website of the public transport of the city of Naples - "Azienda Napoletana Mobilità" - the subdomain, the authorization service, went to rest:❌https://check-host.net/check-report/10d94872k614👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 12:37:01
Banged the official website of public transport (metro and buses) of the city of Naples - "Azienda Napoletana Mobilità":❌https://check-host.net/check-report/10d94557k69e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 11:49:02
We killed the website of the Cagliari public transport company - "Cagliari Trasporti Mobilità":❌https://check-host.net/check-report/10d9430dk7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 11:01:01
We killed the website of the Cagliari public transport company - "Cagliari Trasporti Mobilità":❌https://check-host.net/check-report/10d9430dk7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 10:34:01
The site of the Siena bus company - "Siena Mobilità" - was slammed:❌https://check-host.net/check-report/10d93c5ck6e6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 09:50:30
🔻Russophobes in the Italian Senate went completely crazy and adopted a resolution recognizing the so-called. Holodomor "genocide of the Ukrainian people"🙄. Another flawed decision of the Italian authorities was commented by the official representative of the Russian Foreign Ministry Maria Zakharova:"... Rome does not at all take into account the millions of people who became victims of the famine of 1932-1933 in the Russian Volga region. We invite Italian citizens to ask their government: is such ignorance of the facts caused by ignorance of world history or is there an open segregation of people along ethnic lines? "It is obvious that such actions of the Italian authorities, who continue to suck up to Ukrainian neo-Nazis, put off the prospects for the normalization of Russian-Italian relations🤬And we continue to punish Italy and shut down the website of the Palermo bike rental service "AamiGO":❌https://check-host.net/check-report/10d939e7k6e6NoName057(16) Images
2023-07-31 09:13:01
Following the main site of the Palermo bus company "AMAT Palermo", we disable its subdomain - the authorization service on the portal:❌https://check-host.net/check-report/10d93964kd83👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-31 08:01:01
🔻The worship of the Ukronazi idol continues in the Russophobic countries of the West - Italian Prime Minister George Meloni, at a meeting with US President Joe Biden, said that Italy's support for Ukraine is "protection of international law"🤦‍♂️ not taken pills, Joe thanked the Italian people for supporting Zelensky's criminal regime. Obviously, in reality, the people of Italy do not support the idea of ​​spending their taxes on supporting Bandera terrorists, instead of solving the internal problems of their country and its citizens.And we once again remind the Russophobic Italian authorities that such actions will not remain without our attention😉 and kill the website of the Palermo bus company "AMAT Palermo":❌https://check-host.net/check-report/10d93690ka19👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 15:01:01
We killed the website of the Spanish bank ABANCA Corporación Bancaria:❌https://check-host.net/check-report/10d58ae2k2ce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 13:54:01
After our attack, the website of the Spanish Constitutional Court crashed:❌https://check-host.net/check-report/10d568a6kbb9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 12:47:01
The website of the Spanish Ministry of Justice was sent to rest:❌https://check-host.net/check-report/10d566bak59👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 11:30:59
We send the subdomain of the Spanish operator company "Telefónica Global Solutions" to rest - the authorization service on the portal:❌https://check-host.net/check-report/10d51788k5fb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 10:24:01
We killed the Spanish site for finding bus routes and booking tickets "Autobuses":❌https://check-host.net/check-report/10d5162dk5dd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 09:18:01
The site of the Spanish service for searching for flights, hotels, cruises, trains, cars and restaurants "Reservalis" was slammed😎:❌https://check-host.net/check-report/10d515aak441👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-30 08:07:01
The portal of the Catalan hotel group "Majestic Hotel Group" did not withstand our attack:❌https://check-host.net/check-report/10d514e0kfae👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 15:01:01
We killed the website of the Spanish company Isdefe, which is a benchmark in the field of defense and security of the General State Administration (AGE):❌https://check-host.net/check-report/10d1d017ka55👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 13:55:24
The Movistar brand client authorization service was crashed on the website of the Spanish telecommunications company Telefónica:❌https://check-host.net/check-report/10d19491kd2c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 12:43:01
The website of the financial cooperative of Spanish banks Banco Cooperativo Español did not survive our attack:❌https://check-host.net/check-report/10d19140k89a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 11:38:01
After the official website of the financial group "Creand Wealth Management", the authorization service on the portal went to rest:❌https://check-host.net/check-report/10d0cbedkdc4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 10:22:02
We killed the website of the financial group "Creand Wealth Management":❌https://check-host.net/check-report/10d0caf4k5da👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 09:19:02
We sent DDoS missiles to the authorization service on the portal of the Spanish newspaper "Expansión"🔥Resource administrators have closed access for foreign ip😁:❌https://check-host.net/check-report/10d0c386k25d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-29 08:12:52
The website of the Spanish branch of the Dutch bank "Triodos Bank" was slammed:❌https://check-host.net/check-report/10d0ca07kfcf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 16:13:02
Another authorization service for the Movistar brand client was crashed on the website of the Spanish telecommunications company Telefónica:❌https://check-host.net/check-report/10ccc169k963👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 15:06:01
The Movistar brand client authorization service was crashed on the website of the Spanish telecommunications company Telefónica:❌https://check-host.net/check-report/10ccbf6dk8c2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 14:01:02
Following the main site of the Spanish telecommunications company "Jazztel", its subdomain, the authorization service, was also closed from foreigners:❌https://check-host.net/check-report/10ccbca7k6ef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 12:55:21
The site administrators of the Spanish telecommunications company "Jazztel" also closed access to foreign ip after our DDoS missiles😉:❌https://check-host.net/check-report/10ccbbd3k7a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 11:42:01
The website of the Spanish telecommunications company Euskaltel did not survive our attack:❌https://check-host.net/check-report/10ccbad1kf6a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 10:34:02
The site administrators of the Spanish operator Orange Espagne, after sensing our attack, closed the resource for foreigners:❌https://check-host.net/check-report/10ccb5bek8da👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 09:25:31
Following the main site of the Spanish operator company "Telefónica Global Solutions", we send its subdomain to rest - the authorization service on the portal:❌https://check-host.net/check-report/10ccb4f2kace👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-28 08:37:51
🔻Coming to the end of our Spanish tour, we turn to the local establishment, which is now just in the process of its formation:You must be the backbone of the existing social order in Spain, you form public opinion! Do not repeat the mistakes of the Pedro regime, which promised to "support Ukraine for as long as it takes, regardless of the price of the issue"!!!Think first of all about your people, take care of taxpayers' money, save the values ​​and sovereignty of your country! Solve the problems of your citizens, and do not burn their money in the furnace of the war unleashed by Ukraine against Russia!As everyone has already been able to see, for the support of the criminal, bloody regime of Zelensky and his masters, you will always have to pay dearly (the same Pedro cried somewhere😉).And finally, hello to from "la banda 'NoName057" - we killed the official website of the Spanish operator company "Telefónica Global Solutions":❌https://check-host.net/check-report/10ccb350k696NoName057(16) Images
2023-07-27 17:14:02
The portal of the Catalan hotel group "Majestic Hotel Group" did not withstand our attack:❌https://check-host.net/check-report/10c8f73bka29👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 16:10:29
The site of the leading chain of Spanish hotels in Barcelona "Catalonia Hotels & Resorts" was slammed:❌https://check-host.net/check-report/10c991d0k675👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 15:03:02
We killed the Spanish site for finding bus routes and booking tickets "Autobuses":❌https://check-host.net/check-report/10c98af6kc95👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 13:57:35
After our attack, the portal administrators of the Czech Ministry of Defense closed access to the site for foreigners:❌https://check-host.net/check-report/10c9896akfbc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 12:56:01
🔻The Czech Foreign Ministry in Twitter crowed at Russia, in response to the statement of the Russian FM about the Russophobic policy of Spain, that, they say, they "do not kidnap children, do not bomb hospitals and do not occupy neighbors", and "Get out of Ukraine". The thing doesn't converge here - Ukrainian neo-Nazis are responsible for the above crimes. It turns out that the Czech Ministry of Foreign Affairs is kicking Ukrainians out of Ukraine itself?😱In addition, the idiots from the Czech Foreign Ministry filed a lawsuit against Russia demanding a payment of 53 million kroons for leasing diplomatic property over the past 3 years, which allegedly contradicts Czech laws.Do you know what we will answer you, dear Russophobes from the Czech Foreign Ministry? While you are crowing in Twitter and looking for new reasons to suck up to Bandera, we have already shut down the authorization service on the e-learning site on your portal😂:❌https://check-host.net/check-report/10c989f0k812NoName057(16) Images
2023-07-27 12:23:01
Banged the website of the Spanish state network of luxury hotels "Paradores de Turismo de España":❌https://check-host.net/check-report/10c8f5a6k201👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 11:14:01
We continue to bring reputational losses and financial problems to Spanish travel companies🔥We killed the website of the boutique hotel "Only YOU Boutique Hotel Madrid":❌https://check-host.net/check-report/10c8f410k14b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 10:09:55
We killed the website of the tourist information office of Barcelona "Turismo de Barcelona":❌https://check-host.net/check-report/10c8f0bdka8f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-27 08:58:46
This is what happens - you get tired of the rest. So the Spanish resources are tired of the rest, because we have been sending them down for a whole week. But a good rest is at least a week!And while Alberto Feijoo, who won the election, forms a government, and the loser "handsome Pedro" is crying quietly somewhere, we will arrange a siesta for the tourism industry of this country🔥By the way, it is unlikely that Feihoo will be able to form a government - even taking into account the association with the ultra-right from VOX, his party does not have enough seats to the required minimum, which means that poor Spain is entering a period of political chaos.The site of the Spanish service for searching for flights, hotels, cruises, trains, cars and restaurants "Reservalis" was slammed😎:❌https://check-host.net/check-report/10c8f829k9e2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 16:03:01
Banged the portal of the Lithuanian media project - "Lithuania in a week":❌https://check-host.net/check-report/10c5b4f2kfcf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 14:52:01
After the official website of the financial group "Creand Wealth Management", the authorization service on the portal went to rest:❌https://check-host.net/check-report/10c54ba0k520👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 13:44:01
🔻The Spanish chairmen reported that the EU embassy agreed on the idea of tightening sanctions against Belarus🤬For the brotherly Belarusian people!!!🤝We killed the website of the financial group "Creand Wealth Management":❌https://check-host.net/check-report/10c54ae9k444👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 12:33:01
🔻In addition to the sent arms worth a total of half a billion euros, the Lithuanian National Defense Council decided on a three-year perspective to burn the country's taxpayers' money, sending it to Zelensky's pocket. With the funds of the Lithuanians, earned by honest labor, now there will be a purchase of weapons for a gang of Bandera, the education of Ukrainian neo-Nazis will be paid for, and military equipment will be repaired🤬We remind you that any Russophobic attempts of Europeans aimed at supporting Ukrainian neo-Nazis will not go unnoticed by us!😈We killed the website of the Vilnius bus station:❌https://check-host.net/check-report/10c5af0dk973👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 11:27:01
Following the main website of the Spanish branch of the Dutch bank "Triodos Bank", we killed the authorization service on the portal:❌https://check-host.net/check-report/10c54a3ek540👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 10:15:20
The website of the Spanish branch of the Dutch bank "Triodos Bank" was slammed:❌https://check-host.net/check-report/10c54989k8b7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 09:11:02
Following the main site of the Italian banking conglomerate "Banco Mediolanum", we killed its subdomain - the authorization service on the portal:❌https://check-host.net/check-report/10c5487ck310👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-26 08:04:01
We continue our Spanish journey🇪🇸The website of the Spanish branch of the Italian banking conglomerate Banco Mediolanum, which is the parent company of Gruppo Mediolanum, was crashed:❌https://check-host.net/check-report/10c547bekde3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-25 14:10:38
We crashed the authorization service on the portal of the Spanish newspaper "Expansión":❌https://check-host.net/check-report/10c15e29kd2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-25 13:01:02
Banged the Spanish online service for buying tickets for buses - "Movelia":❌https://check-host.net/check-report/10c17f65kb19👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-25 11:55:38
The website of the financial cooperative of Spanish banks Banco Cooperativo Español did not survive our attack:❌https://check-host.net/check-report/10c16ffakbb8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-25 11:43:32
The section "They write about us" continues😈We learn from the media that our recent trip to Spain🇪🇸 was recognized as the "biggest cyber attack on Spain" since the start of the SMO💪🏻Do you want to join our team? Join our DDoSia Project! Together we will win!👨🏻‍💻👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-07-25 10:49:02
We crashed the authorization service on the portal of one of the most popular newspapers in Spain - "El Mundo":❌https://check-host.net/check-report/10c15a2fk664And here is their telegram channel: https://t.me/elmundoesLet's tap negative reactions to posts😉🔥👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-07-25 09:34:01
After our attack, the website administrators of the Spanish Constitutional Court blocked access to foreign ip😉:❌https://check-host.net/check-report/10c16582kaf1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-25 08:30:08
🔻Plus Ultra (lat. "Further than the limit") - this is what is written on the coat of arms of Spain.Unfortunately, the Spanish government misinterprets the official motto of their country, adopted by Charles V in 1492, and goes beyond the limit of their stupidity😈Yesterday, by order of the Spanish authorities, 4 Leopard 2A4 tanks were sent to the Ukronazis as part of a new "aid" package, 10 M-113 TOA armored vehicles, 10 trucks and a multi-purpose armored vehicle were also sent there (Yakubovich's voice😂).Beyond the limit, Carl!!!🤦‍♂️ In such scenarios, we just continue to hammer Spain!We killed the official website of the royal family of Spain:❌https://check-host.net/check-report/10c1618akb9b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 16:30:22
To speed up the investigation launched by the Spanish National Police regarding NoName057(16), we shut down the website of the Spanish Ministry of Internal Affairs. Yes, again😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 16:28:43
Friends, another criminal case was brought against us (we don’t remember which one already😂). This time in Spain 🇪🇸We had a good show there the other day and, among other things, slammed the website of the local Ministry of Internal Affairs on the day of voting in the parliamentary elections😈Apparently, the cops were offended by us😉We will not be afraid of criminal cases from law enforcement officers who have sold their conscience. They should start criminal cases against the sponsors of Bandera Zelensky in relation to the Spanish authorities, and not against us. But their owners will never allow them to administer real and fair justice🤬Glory to Russia!🇷🇺👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-07-24 15:01:01
After our DDoS attack, the cowardly Russophobic admins of the website of the Gdansk Lech Walesa Airport closed access to their resource to everyone except the Poles😁:❌https://check-host.net/check-report/10bdafa3kbce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 14:23:01
The portal of the Polish weekly Politika could not withstand our attack:❌https://check-host.net/check-report/10bdae55k26e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 13:49:01
Polish Rada is not happy with DDoS😁:❌https://check-host.net/check-report/10be50b5k956👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 13:07:01
We forced the railway ticket purchase service of the Polish carrier PKP to close access to foreign ip:❌https://check-host.net/check-report/10be4f15kf63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 12:28:17
We killed the website of the airport Zielona Góra:❌https://check-host.net/check-report/10be4e1bk19b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 11:27:01
We are sending the subdomain of the website of the Municipal Committee of the Polish Chamber of Commerce to rest - the authorization portal:❌https://check-host.net/check-report/10bda7d5k33a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 10:14:01
We killed the procurement portal for the needs of the Warsaw metro:❌https://check-host.net/check-report/10bd9f95k612👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 09:08:01
We sent DDoS missiles to the Warsaw metro website, the administrators decided to close access for foreign ip😉:❌https://check-host.net/check-report/10bd9e61kf1f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-24 08:19:58
🔻In recent days, the number of Leopard tanks knocked out by Russia, transferred to Ukraine by foreign countries, has increased. For example, in just one day, the Russian military destroyed 7 (!) Leopard tanks in the Zaporozhye and South-Donetsk directions in a day. Frightened, the Poles urgently opened a leopard repair service, but time will tell whether this will help...Meanwhile, we go to the Polish segment of the Internet and kill the authorization service on the Polish state portal:❌https://check-host.net/check-report/10bd9d1bk5b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 16:01:01
We killed the official website of the Madrid sightseeing bus😉:❌https://check-host.net/check-report/10ba759ck5dd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 15:33:01
We killed the website of the Spanish bus company Socibus:❌https://check-host.net/check-report/10ba8c83k104👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 15:12:01
We killed the official website of the Prime Minister and the Council of Ministers of Spain😉:❌https://check-host.net/check-report/10bb085aka83👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 14:52:01
Following the main website of the Spanish postal company Correos, we send its subdomain to rest - the authorization service on the portal:❌https://check-host.net/check-report/10ba8304k239👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 14:19:01
The website of the Spanish postal company Correos was slammed:❌https://check-host.net/check-report/10ba7f09ka26👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 13:38:26
Oops, I did it again!😉 (c)The website of the Ministry of Internal Affairs of Spain was disabled🔥👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 13:37:01
We killed the website of the Central Electoral Commission of Spain😉:❌https://check-host.net/check-report/10ba1da3kd8c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 12:59:01
The site administrators of the Madrid municipal transport company EMT have closed access for foreign ip:❌https://check-host.net/check-report/10b9f800k13f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 12:22:01
The website of the state body in the field of regular passenger transportation in Madrid was slammed:❌https://check-host.net/check-report/10ba7238k61f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 11:37:01
The website of the electronic headquarters of the Ministry of Internal Affairs is feeling bad after our attack😉:❌https://check-host.net/check-report/10ba7064k11c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 10:59:39
The site of the Madrid light rail did not withstand our attack:❌https://check-host.net/check-report/10b9f727k1d7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 09:55:32
The portal of the city council of the Spanish city of San Fernando de Henares was slammed:❌https://check-host.net/check-report/10b9f583k766👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-23 08:43:01
Tristeza, España!!! (translation: "Sad, Spain!!!")😈Spain is holding early parliamentary elections today. The incumbent socialist prime minister, Pedro Sanchez, is competing with his main rival, the conservative Albert Feijoo, for the popular vote.We could properly “participate” in these elections if we knew that the outcome could somehow affect the decision on the support of the Zelensky regime by the Russophobic authorities of Spain with the money of their taxpayers.But, unfortunately, it doesn’t matter for us whether the right or the left comes to power in this country today - both sides adhere to a pro-European (read as “anti-Russian”) position🤬We will go through the Spanish segment of the Internet with our DDoS missiles so that Russophobes remember - you support Bandera - say goodbye to your sites😉We killed the website of the National Institute of Statistics, which publishes information about the voting tables:❌https://check-host.net/check-report/10b9f042k85eNoName057(16) Images
2023-07-22 16:02:00
The site of the Madrid light rail did not withstand our attack:❌https://check-host.net/check-report/10b66a4cka62👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 15:03:01
We crashed the authorization service on the website of a public transport operator in Catalonia:❌https://check-host.net/check-report/10b66895k43c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 14:07:01
We send the Alicante metro portal to rest:❌https://check-host.net/check-report/10b667b0kfe2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 13:09:01
The site of the Mallorca Transport Consortium (CTM), which is responsible for the economic, technical and administrative management of intercity public transport, was slammed:❌https://check-host.net/check-report/10b6637bk9a5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 12:16:01
We killed the official website of the tour bus in Madrid😉:❌https://check-host.net/check-report/10b6558ek267👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 11:22:02
The website of the Madrid municipal transport company EMT did not survive our attack:❌https://check-host.net/check-report/10b654e5kd1d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 10:34:01
The website of the state body in the field of regular passenger transportation in Madrid was slammed:❌https://check-host.net/check-report/10b653c0kcc1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-22 09:47:26
We shut down the website of the Spanish bus company Socibus:❌https://check-host.net/check-report/10b65a50k8ff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 16:12:01
We killed the website of the Spanish bus company Socibus:❌https://check-host.net/check-report/10b34848kb5c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 15:22:02
We send the Alicante metro portal to rest:❌https://check-host.net/check-report/10b2baebk66d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 14:27:01
We crashed the authorization service on the website of a public transport operator in Catalonia:❌https://check-host.net/check-report/10b2b913k8f4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 13:31:10
We shut down the website of the Metro Spanish Malaga:❌https://check-host.net/check-report/10b2b793ke10👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 12:30:54
The site of the Mallorca Transport Consortium (CTM), which is responsible for the economic, technical and administrative management of intercity public transport, was slammed:❌https://check-host.net/check-report/10b2b6bckf9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 11:35:26
The site of the combined metro and tram network of the city of Valencia did not withstand our attack:❌https://check-host.net/check-report/10b2b5fdk35a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 10:38:01
We killed the website of the Barcelona tram network:❌https://check-host.net/check-report/10b2b3a3kec9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 09:44:01
Banged the official website of the Madrid metro:❌https://check-host.net/check-report/10b2b258k5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 08:59:02
We killed the website of the Spanish holding logistics company Avanza Bus:❌https://check-host.net/check-report/10b2aba5k6c6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-21 08:03:02
We continue our journey through Spain🇪🇸The website of state ports and port authorities was slammed:❌https://check-host.net/check-report/10b2aa95k6a8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 16:54:25
We wonder how many customers and money the Spanish🇪🇸 bank Bankinter lost today due to our attack, as a result of which we crashed their website and disabled the application?😈We think it's crazy! We killed their infrastructure on for a WHOLE WORKING DAY!!!💪🏻We read the ridiculous excuses of the SMMs of this idiotic bank and scream with laughter 😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images Images Images Images Images Images Images
2023-07-20 16:25:37
Another website of the cooperative of Spanish banks was slammed - Caja Rural de Granada:❌https://check-host.net/check-report/10aedaf9k15e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 16:24:50
Our Danish friend, journalist Henrik Moltke, who previously provided us with valuable information, writes again about our attack😈:"Then the Ministry of Finance (http://fm.dk) is down. Yes, it's NoName057(16) again. Must be the tenth time this year? They attacked a number of other sites, including, I understand, Parliament and the Ministry of Taxes and Duties..."👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 16:01:01
We killed the site of the Canadian port "Trois-Rivieres":❌https://check-host.net/check-report/10b03c78k2f3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 15:34:02
Following the subdomain of the Spanish bank Bankinter, we send its official website to rest😎:❌https://check-host.net/check-report/10afaec2kb44👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 15:21:26
In response to the imposition of anti-Russian sanctions against telecom operators by Canada, we cut off the connection to the website of the Canadian Senate:❌https://check-host.net/check-report/10b03ae5kc47👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 14:10:32
We shut down the website of the group of Spanish financial cooperatives Grupo Caja Rural:❌https://check-host.net/check-report/10aedb6dkff1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 13:03:01
The site of the Australian Administrative Court of Appeal was slammed:❌https://check-host.net/check-report/10afb397k923👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 11:59:01
The website of the financial cooperative of Spanish banks Banco Cooperativo Español did not survive our attack:❌https://check-host.net/check-report/10aeda78k9d9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 10:44:01
The e-banking and digital mailbox service was slammed on the website of the Spanish bank ABANCA:❌https://check-host.net/check-report/10aed951kea8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 09:37:01
We killed the authorization service on the website of the Spanish commercial bank Bankinter:❌https://check-host.net/check-report/10aed5dfk77f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 08:45:22
🔻Australia introduced new anti-Russian sanctions, and we, in response, introduced our DDoS tanks on the territory of the Australian segment of the Internet😉Crashed the authorization service on the portal of the Australian Administrative Court of Appeal:❌https://check-host.net/check-report/10af13adk6a7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-20 08:05:46
We continue to nightmare Spain🇪🇸We kill the website of the Spanish bank ABANCA Corporación Bancaria:❌https://check-host.net/check-report/10aed867kb18👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 15:13:01
We sent DDoS missiles to the website of the Ministry of Territorial Policy of Spain - administrators closed access for foreign ip:❌https://check-host.net/check-report/10abd036k70f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 14:07:01
After our attack, the website of the Spanish Constitutional Court crashed:❌https://check-host.net/check-report/10abd5aake26👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 13:01:01
The website of the Spanish Ministry of Justice was sent to rest:❌https://check-host.net/check-report/10ab5cddkfd7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 11:55:53
🔻At the next meeting in the Ramstein format, the coven of Russophobes decided that Denmark, the Netherlands, Great Britain and the United States are supplying the Zelensky criminal regime with hundreds of air defense missiles, Norway and Germany have announced multi-year packages of free money to Bandera.The Danish authorities also announced the allocation of 2.6 billion dollars of their taxpayers to Ukrainian neo-Nazis. Together with the Netherlands, this country also intends to transfer 14 Leopard 2 tanks to Ukraine (which will be captured or destroyed by Russian troops😈).We look at this whole circus organized by the overseas masters of the European vassals of the West and kill the website of the Danish Ministry of Finance:❌https://check-host.net/check-report/10abebf8kb35👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 11:52:01
The website of the Spanish government consulting and engineering company Isdefe does not withstand our attack:❌https://check-host.net/check-report/10ab5957kf73👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 10:45:22
🔻Spain sent the last 4 Leopard tanks to 2 Banderites. This was announced by the Spanish Minister of Defense.We are sure that our guys in the NWO zone will properly meet the infernal package from Russophobes, as it has happened more than once🔥 And we are on our front - informational, we will support our fighters and right now we will carry out a DDoS attack on the resources of Spain😉By the way, as of July 3, the Russian military has already destroyed 16 Leopard tanks. In short, send more, naive Russophobic fools. They will be met as expected!🔥Banged the Spanish portal for obtaining an electronic signature on the website of the Mint:❌https://check-host.net/check-report/10ab58a7kb4f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 09:34:01
We shut down the official website of the royal family of Spain:❌https://check-host.net/check-report/10ab55b6k77a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-19 08:27:45
🔻Spanish Prime Minister Pedro Sanchez promised to support Ukraine for as long as it takes. He announced the allocation of a package of "aid" to Kyiv in the amount of €55 million.Supporting Bandera is very expensive and Pedro is already paying a high price for participating in a proxy war against Russia. It is calculated not only with the money of Spanish taxpayers, as well as military equipment, but also by the Spaniards themselves, or rather by their standard of living🤬Unemployment rates during his government's tenure rose to record levels and became the highest in the EU (worse only in Greece). The situation of the elderly, women, the disabled - socially unprotected segments of the population, has noticeably worsened.The question arises, dear editors... Is it worth it?🧐We killed the official website of the Prime Minister and the Council of Ministers of Spain😉:❌https://check-host.net/check-report/10ab544ck202NoName057(16) Images
2023-07-18 13:01:20
Authorization services crashed on the portal of the British energy company Urenco:❌https://check-host.net/check-report/10a87f6akd43❌https://check-host.net/check-report/10a88059kc76👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-18 11:49:01
Next on our way is the British defense company BAE Systems:❌Authorization service - https://check-host.net/check-report/10a879eckf5a❌And information portal - https://check-host.net/check-report/10a87909k3b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-18 10:37:01
We went to punish the British defense company Rolls-Royce SMR:❌Information portal - https://check-host.net/check-report/10a877c8k3c1❌Authorization service - https://check-host.net/check-report/10a874afka98👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-18 09:23:01
Following the main portal of the British company producing construction and household equipment CNH Industrial, we send two of its subdomains to rest:❌ Information portal - https://check-host.net/check-report/10a87cabk998❌ And the authorization service - https://check-host.net/check-report/10a87b80k2cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-18 08:20:30
“Across the fields, across the fields, the blue tractor is coming towards us…” well, or rather, it’s not going any more!😈Because we crashed the main site of the transnational corporation CNH Industrial, which produces agricultural and construction equipment:❌https://check-host.net/check-report/10a87a68k125Its headquarters is in London, although the organization itself is registered in the Netherlands. Considering that yesterday the UK government expanded the anti-Russian sanctions list, adding 14 positions to it, and the Netherlands is also an unfriendly country to Russia, we caused damage to two Russophobic states with one shot🔥🔥👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 17:55:26
New Zealand Legal Documents Database Website Crashed:❌https://check-host.net/check-report/10a5a1efk605👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 16:50:31
The website of the Latvian State Security Service was smashed😉:❌https://check-host.net/check-report/10a64ceake74👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 15:47:21
We killed a subdomain of the website of the Latvian railway company "Latvijas dzelzceļš":❌https://check-host.net/check-report/10a64910ke0c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 14:35:02
Shut down the site of the post of Latvia:❌https://check-host.net/check-report/10a64472ke9a Use pigeons!😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 13:19:01
We shut down the management portal of the New Zealand Parliamentary Counsel:❌https://check-host.net/check-report/10a5a3f0k3b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 12:10:12
We killed the website of the Seimas of Latvia😜:❌https://check-host.net/check-report/10a641c3kd5e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 11:07:01
The site of the Latvian port of Skulte was slammed:❌https://check-host.net/check-report/10a5eeb3kbd8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 10:57:01
🔻According to the decree of the Government of Latvia, 11 cars confiscated from drunk drivers will be handed over to Ukraine. The total amount of these cars is estimated at 40 thousand euros.We go to the Russophobic segment of the Latvian Internet and drop the Liepaja port website😉:❌https://check-host.net/check-report/10a5f001kf76👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 08:45:24
The website of the Parliament of New Zealand was smashed😉:❌https://check-host.net/check-report/10a5cf48k641👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-17 08:45:06
🔻New Zealand Prime Minister Chris Hipkins said he does not rule out a visit to Ukraine in the coming days during his trip to Europe.Recall that earlier this country has been repeatedly condemned for following the "Russophobic course" - New Zealand imposed sanctions against the top leadership of Russia, and bans were also introduced against Russian imports, the Russian Armed Forces of the Russian Federation and the military-industrial complex, as well as against 18 financial institutions, including including the Russian Central Bank🤬We emphasize that New Zealand has extended the training program for fighters of the Armed Forces of Ukraine (read as "Ukroneo-Nazi punishers") until August 2023😡Today we will go through the resources of this country and clearly show the New Zealand authorities what it will cost them to support Zelensky's criminal regime😈We killed the site of the New Zealand Legal Commission:❌https://check-host.net/check-report/10a5a52ck82fNNm057(16) Images
2023-07-16 15:01:01
Banged the Lithuanian portal for buying air tickets Avia:❌https://check-host.net/check-report/10a2dacfk610👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 13:55:31
Today is non-flying weather for the website of the Lithuanian airport Siauliai😉:❌https://check-host.net/check-report/10a2d998k482👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 12:49:01
The website of the Lithuanian national association of road carriers "Linava" after our attack closed access to foreign ip:❌https://check-host.net/check-report/10a2d968kd57👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 11:37:01
The website of the Lithuanian engineering and construction company Kelprojektas, which provides its services in the main transport sector of Lithuania🇱🇹 laid down to rest:❌https://check-host.net/check-report/10a2d8d9k5f4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 10:25:33
We killed the website of the Lithuanian magazine "Veidas" (translated as "Face"):❌https://check-host.net/check-report/10a2d5ddk733👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 09:14:01
We shut down the website of the Baltic news newspaper "The Baltic Times":❌https://check-host.net/check-report/10a2d571k670👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-16 08:03:01
We killed the website of the Lithuanian newspaper "Lietuvos aidas":❌https://check-host.net/check-report/10a2d474kb60👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 15:01:02
The administrators of the online portal Alfa, owned by the Lithuanian media concern "Naujienų centras", closed access for foreigners after our attack😉:❌https://check-host.net/check-report/10a00189k850👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 14:29:01
The site of the Lithuanian public information Internet portal "L24" did not survive our attack:❌https://check-host.net/check-report/10a09e2bk2e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 13:55:20
The website of the electrical networks of street lighting in Vilnius was slammed:❌https://check-host.net/check-report/10a00005k606👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 13:24:01
Website administrators of the Lithuanian news publication "Sekundė" have closed access for foreign ip:❌https://check-host.net/check-report/10a09ebek59e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 12:47:01
The portal of another media project was slammed - "Lithuania in a Week":❌https://check-host.net/check-report/10a002aakc99👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 11:33:01
🔻More than a thousand flights will be canceled in Italy due to a strike by airport ground handlers. Trade unions are demanding a revision of the wage contract, which expired more than six years ago.We support workers fighting for justice in their state! 💪 The capital of the country should be distributed among honest citizens working for the good of the Motherland, and not supplied by the thousands to support Zelensky and his gang🤬We killed the website of the national Italian airline Airdolimiti:❌https://check-host.net/check-report/10a00942k22c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 10:22:02
The authorization service on the website of the electrical networks of street lighting in Vilnius went to rest:❌https://check-host.net/check-report/10a000aek1fa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 09:15:24
We shut down the website of the Lithuanian company Vilniaus vandenys, which supplies drinking water and cleans wastewater:❌https://check-host.net/check-report/109fff4fk978👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-15 08:07:01
We killed the website of the Vilnius bus station:❌https://check-host.net/check-report/109ffdd1k5e4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 17:20:31
The authorization service is sent to the RATP bus stop planning and regulation portal to rest:❌https://check-host.net/check-report/109d3c44kde2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 17:02:20
We killed the website of the Bulgarian port of Varna😉:❌https://check-host.net/check-report/109e46b0kb5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 16:37:01
🔻Bulgaria rolled off a bag of 100 armored vehicles to Ukraine🤬For this, the website of the Bulgarian National Assembly received a couple of hundred thousand DDoS missiles from us😉:❌https://check-host.net/check-report/109e575ak4f0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 16:12:01
Crashed the website of the French financial conglomerate "Credit Agricole":❌https://check-host.net/check-report/109d4043k3b5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 15:02:01
The website of the Lithuanian national association of road carriers "Linava" after our attack closed access to foreign ip:❌https://check-host.net/check-report/109d2a92k396👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 14:03:01
The site of the Lithuanian commercial company Paysera LT, which provides electronic payment services around the world, was slammed:❌https://check-host.net/check-report/109d1fefk34c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 12:59:01
The website of the Lithuanian engineering and construction company Kelprojektas, which provides its services in the main transport sector of Lithuania🇱🇹 was sent down to rest:❌https://check-host.net/check-report/109d28a5k20d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 11:53:06
🔻Today is a holiday in the "wonderful garden of Borrell" (c)!France celebrates Bastille Day!On July 14, 1789, a rebellious mob in Paris stormed the Bastille (state prison).This day is considered the beginning of the French Revolution, which led to the overthrow of the country's absolute monarchy and the old order. In fact, it is the Independence Day of France.But, apparently, the Bastille, and the monarchs, and the poor fellows from the rebellious crowd fell in vain - France quickly fell into a new and very difficult dependence.  Dependence on their Anglo-Saxon hegemon. They would be better off celebrating the Day of Severe Addiction…🙄As congratulations, we shut down the website of the French Senate😉:❌https://check-host.net/check-report/109d9b8dke85The supply by the French of 50 long-range SCALP missiles to the Nazi regime of Zelensky, we, of course, condemn ...🤬Borel, we ask you to pay attention to the “flowers” ​​in the “garden”, it seems that they need watering ...NoName057(16) Images Images
2023-07-14 10:34:01
The website of the Lithuanian ferry company Keltas was slammed:❌https://check-host.net/check-report/e18426ekdca👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-14 08:14:41
Today is non-flying weather for the website of the Lithuanian airport Siauliai😉:❌https://check-host.net/check-report/109d2c75kbfa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 16:07:01
We killed the website of the national trade association of the Norwegian shipbuilding Norwegian Shipyards:❌https://check-host.net/check-report/109aa750k2c5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 15:03:01
The portal of the rifle service of Norway did not withstand our attack:❌https://check-host.net/check-report/109aa8c6kc23👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 13:50:30
🔻Another example of how flowers "bloom" in "privileged" Europe, in the "wonderful" garden.We are talking about Norway, where consumer prices in June rose by 6.3% in annual terms, which was the highest value since 1988. But such gloomy statistics are not at all interesting for the government of this country. Well, they are very busy with a new attempt to please their hegemon🤡. Here is just a part of the list of "assistance" allocated by the Norwegian authorities to Zelensky's criminal regime:- $240 million for military support for Ukraine- 1000 Black Hornet drones for reconnaissance- NASAMS support package (mobile Norwegian anti-aircraft missile system)Recall that this Russophobic country joined a coalition of 11 states that train Ukrainian pilots (read as Nazi punishers) F-16. And this is not the limit...🙄We killed the website of the Parliament of Norway😉:❌https://check-host.net/check-report/109ac108ka3dNoName057(16)|DDoS-project Images Images
2023-07-13 12:44:01
Following the main website of the Lithuanian commercial bank Medicinos bankas, its subdomain went to rest - the authorization service:❌https://check-host.net/check-report/109a68c0kefc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 11:37:01
We killed the main website of the Lithuanian commercial bank Medicinos bankas:❌https://check-host.net/check-report/109a5c13kfac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 10:28:01
The website of the leading Baltic bank Luminor was dropped:❌https://check-host.net/check-report/109a57cfkeb7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 09:13:01
We killed the authorization service on the website of the Lithuanian commercial bank Medicinos bankas:❌https://check-host.net/check-report/109a48c7k187👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-13 08:05:32
We continue our journey through Lithuania🇱🇹The authorization service was crashed on the website of the Lithuanian branch of Swedbank:❌https://check-host.net/check-report/109a42f2kc4e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 16:54:44
We do not stop hurting NATO and put the site of the "stability" police of the North Atlantic Alliance of Russophobes on the shoulder blades:❌https://check-host.net/check-report/109876a9kc7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 16:53:38
The authorization service on the internal portal of the NATO Munitions Security Information and Analysis Center (MSIAC) was crashed:❌https://check-host.net/check-report/10982b6fka72👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 16:52:42
We continue to pull NATO resources and killed the website of the NATO AEW&C program management agency:❌https://check-host.net/check-report/10982ad1k779👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 15:04:15
We killed the NATO multimedia site again:❌https://check-host.net/check-report/109829b2k2a5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 13:11:01
We killed the website of the Lithuanian magazine "Veidas" (translates as "Face"):❌https://check-host.net/check-report/1097818ak3a0Lithuanians, what's with the face?😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 12:20:28
We shut down the website of the Baltic news newspaper "The Baltic Times":❌https://check-host.net/check-report/10974712kc8b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 11:32:01
We killed the website of the Lithuanian newspaper "Lietuvos aidas":❌https://check-host.net/check-report/10974680kda6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 10:48:02
The website of the Lithuanian news publication "Sekundė" was slammed:❌https://check-host.net/check-report/109744bdk745👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 10:01:01
The site of the Lithuanian public information Internet portal "L24" did not survive our attack:❌https://check-host.net/check-report/10974416ka20👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 09:13:01
The portal of another media project was slammed - "Lithuania in a Week":❌https://check-host.net/check-report/109740b8k9c2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-12 08:23:02
The online portal Alfa, owned by the Lithuanian media concern Naujienų centras, was slammed to stop the flow of Russophobic statements and publications😉:❌https://check-host.net/check-report/10973ef8kd20👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 15:59:01
We killed the website of the Vilnius bus station:❌https://check-host.net/check-report/10946f39ke98👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 15:22:01
The official Vilnius public transport website has sunk into oblivion:❌https://check-host.net/check-report/10953aa7kc22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 14:44:01
The site of the NATO Strategic Warfare Development Command was slammed:❌https://check-host.net/check-report/109457e1k910👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 14:19:01
The website of the NATO Allied Special Operations Forces Command (SOFCOM) did not survive our attack:❌https://check-host.net/check-report/109436e9k436👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 13:41:01
We killed the NATO Centers of Excellence (COE) portal😎:❌https://check-host.net/check-report/10943544k39f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 13:19:01
Banged the NATO "stability" police website😂:❌https://check-host.net/check-report/1094344ak647👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 12:45:25
The site of the NATO Center for Marine Research and Experiments (CMRE) was slammed:❌https://check-host.net/check-report/109430c6kcd7Gone to explore the bottom😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 11:23:01
We killed the website of a NATO subsidiary body created to meet the collective scientific and technological needs of the Alliance and its partner countries:❌https://check-host.net/check-report/10942fe2kc7d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 10:22:01
We shut down the authorization service on the internal portal of the Information and Analytical Center for Ammunition Safety (MSIAC):❌https://check-host.net/check-report/10942ac3k48e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 09:47:01
We killed the website of the NATO AEW&C program management agency:❌https://check-host.net/check-report/10942973ka29👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 09:03:02
Why do NATO need a multimedia portal? Here we don't know. Removed it.❌https://check-host.net/check-report/10942691k82b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 08:28:12
The official information portal for NATO summit participants and residents of Vilnius was sent to rest😉:❌https://check-host.net/check-report/10942567k2f5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-11 07:57:58
Do you know where the NATO summit is taking place today? In Litexpo, whose website we killed in the morning😂😂❌https://check-host.net/check-report/109423a9kc48👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 16:33:01
Following the main portal, the authorization service on the website of the electrical networks of street lighting in Vilnius went to rest:❌https://check-host.net/check-report/1091122ek564👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 15:28:02
The website of the electrical networks of street lighting in Vilnius was slammed:❌https://check-host.net/check-report/109111a8kb71👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 14:17:02
We shut down the website of the Lithuanian company Vilniaus vandenys, which supplies drinking water and cleans wastewater:❌https://check-host.net/check-report/10911092k38👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 14:12:37
And here are the first results of the NATO summit in Vilnius, which will begin only tomorrow - “The work of transport in Vilnius was disrupted”💪🏻The Russophobic authorities of Lithuania🇱🇹 received a “hello” from Russian hackers from NoName057(16) and are already suffering losses!👍🏻Whether there will be more, as they say! 😉 Russophobes, tremble! We're coming!😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images Images Images Images
2023-07-10 13:11:01
The portal of the city management company of Vilnius did not withstand our attack😉:❌https://check-host.net/check-report/10910fd8kb6b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 12:03:01
We killed the website of the Vilnius bus station:❌https://check-host.net/check-report/10910a6ekeb7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 10:56:01
The portal of the company organizing road trips in Lithuania and Europe was slammed:❌https://check-host.net/check-report/10915a6bkfe2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 09:49:01
We killed the service for buying tickets for Lithuanian buses:❌https://check-host.net/check-report/109152b4kda7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 08:33:01
The official website of Vilnius public transport was slammed:❌https://check-host.net/check-report/109108fck9a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-10 07:29:01
🔻Tomorrow, a Russophobic NATO summit starts in Lithuania, so the question of choosing a country that we will attack was not raised from the word "absolutely". The answer is obvious - we go to this Baltic stronghold of Russia's enemies and put down the website of the Go Vilnius portal, where Lithuanians and guests of the country, for example, purchase transport cards. Or rather, they don’t get it now, thanks to us😄:❌https://check-host.net/check-report/1091051ckc9bWalk by legs, but with the NATO summit in Vilnius😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 15:25:30
After our attack, the site administrators of the register of exchangers of the Polish National Bank closed access for foreign ip😁:❌https://check-host.net/check-report/108ef4d3kba8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 14:18:01
We say hello to Russophobic France🇫🇷We killed the Transilien traffic route search site:❌https://check-host.net/check-report/108ef367k7a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 12:57:01
Banged the official ticket portal of the Polish railway carrier PKP SKM in Tri-City:❌https://check-host.net/check-report/108e4878kac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 11:44:02
The login service of the Financial Stability Department of the National Bank of Poland was slammed:❌https://check-host.net/check-report/108e4607ka4d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 10:17:01
Another authorization service on the portal of the National Bank of Poland did not survive our attack:❌https://check-host.net/check-report/108e4533k8b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 09:08:01
The website of the Polish company CSIRT GOV, which monitors computer security incidents and is headed by the head of the internal security agency, was slammed:❌https://check-host.net/check-report/108e43f1k156👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-09 08:04:01
We continue our journey through the Russophobic Polish segment of the Internet🇵🇱The site of the working group coordinating the response to security incidents on the network, PIONEER, was slammed:❌https://check-host.net/check-report/108e4348k713👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 17:15:38
We killed the website of the Polish branch of Raiffeisen Bank:❌https://check-host.net/check-report/108c2a0bk712👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 16:07:01
We forced the railway ticket purchase service of the Polish carrier PKP to close access to foreign ip:❌https://check-host.net/check-report/108c2935kb8f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 15:01:01
We shut down the website of the financial services of the Polish bank Pekao:❌https://check-host.net/check-report/108c28b1kf11👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 13:55:24
We killed the website of the company CCAS, which is responsible for managing the special social security scheme:❌https://check-host.net/check-report/108c27faka38👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 12:41:01
Let's not forget the Poles😉The site of the Polish bank Pekao Bank Polska was slammed:❌https://check-host.net/check-report/108b5517k803👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 11:34:01
We killed the authorization service on the secure file transfer platform of the French company RATP:❌https://check-host.net/check-report/108b5188k3a1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 10:25:36
The Unsa Groupe Ratp website, which is the leading negotiating union in the company, was slammed:❌https://check-host.net/check-report/108b5102kd15👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 09:12:01
The authorization service is sent to the RATP bus stop planning and regulation portal to rest:❌https://check-host.net/check-report/108b5027k1dc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-08 08:04:01
Today we decided to go to Russophobic France🇫🇷We killed the Transilien traffic route search site:❌https://check-host.net/check-report/108b5256k971👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 16:19:01
The portal with the service for buying tickets and train schedules of the Polish railway carrier Koleo closed access to foreign ip after our attack😉:❌https://check-host.net/check-report/1088815ck12f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 15:29:02
Banged the site of the central bus station in Prague "Florenc":❌https://check-host.net/check-report/108930f1k62b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 14:42:01
We killed the website of the Polish company ELESTER-PKP, engaged in creation of modern and innovative solutions in the field of automation and telemechanics in railway transport:❌https://check-host.net/check-report/10887687ke08👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 13:37:01
Banged the official ticket portal of the Polish railway carrier PKP SKM in Tri-City:❌https://check-host.net/check-report/108874e2k9f1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 12:22:02
The portal of the interactive map of the combined transport of Prague was slammed:❌https://check-host.net/check-report/1088ababk8c2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 11:33:01
The website of the Czech agency responsible for responding to computer incidents (CIRC) was slammed:❌https://check-host.net/check-report/1088a7b6k867How will you react to such an incident, security guards?😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 10:24:54
The website of the Czech Ministry of Transport also receives DDoS hail from us😉:❌https://check-host.net/check-report/1088a75fkf97👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 09:15:05
🔻Czech Prime Minister Petr Fiala at a press conference with Zelensky said that the Czech Republic plans to transfer additional attack helicopters, large-caliber ammunition to Ukraine and train F-16 pilots🤬 The unfortunate minister receives DDoS missiles from us for such statements on his official website😉 :❌https://check-host.net/check-report/1088a67fk938👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-07 08:05:01
The target proposed by one of the subscribers - the website of the company "PKP Polskie Linie Kolejowe S.A.", managing the railway infrastructure of Poland, did not withstand our attack:❌https://check-host.net/check-report/1088710fk588👉You can suggest your goal in the "proposing goals" section of the DDoSia project, in the channel chat or write to us by mail: 05716nnm@proton.me👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 15:34:21
We shut down the entrance to the e-banking portal of the National Bank of Poland:❌https://check-host.net/check-report/1085d63fk595👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 14:49:01
We killed the website of the Central Library of the National Bank of Poland:❌https://check-host.net/check-report/1085d5c1k946👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 14:03:05
The login service of the Financial Stability Department of the National Bank of Poland was slammed:❌https://check-host.net/check-report/1085d452k327👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 13:17:01
We killed the reporting system of the National Bank of Poland:❌https://check-host.net/check-report/1085d303k174👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 12:38:02
Another authorization service on the portal of the National Bank of Poland did not survive our attack:❌https://check-host.net/check-report/1085c801k466👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 11:55:27
We crashed the authorization service in the web hosting control panel of the Polish National Bank:❌https://check-host.net/check-report/1085c765k538👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 11:14:01
We crashed the authorization service in the web hosting control panel of the Polish National Bank:❌https://check-host.net/check-report/1085c765k538👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 10:31:18
The site of the register of exchangers of the Polish National Bank was slammed:❌https://check-host.net/check-report/1085becbkc22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 09:45:36
We killed the search engine service of numbers and indicators assigned to financial institutions by the National Bank of Poland:❌https://check-host.net/check-report/1085be51kf27👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-06 08:45:19
We continue our journey through the Russophobic Polish segment of the Internet 🇵🇱We killed the authorization service on the website of the Polish central bank:❌https://check-host.net/check-report/1085bdc7ka43👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 17:08:02
We decided to crash the website of the press service of the Polish commercial bank "mBank S.A":❌https://check-host.net/check-report/1083e775k859👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 16:29:01
The site of the Polish company CSIRT GOV, which monitors computer security incidents and is headed by the head of the Internal Security Agency, was smashed:❌https://check-host.net/check-report/1083e0c7k1a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 16:01:02
A platform created by the cybersecurity company "Cert" that relays information about security events on the network also failed our attack today:❌https://check-host.net/check-report/1083e00dkb54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 15:32:25
The site of the company "PCC-Cert", which certifies systems and management products, was slammed:❌https://check-host.net/check-report/1083de46k901👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 14:56:20
We killed the service for the supply of telecommunications services on the portal of the Polish company "CERT", which is responsible for cybersecurity in the network:❌https://check-host.net/check-report/1083eb5akeab👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-05 14:26:49
We decided to hint to Poland’s cybersecurity experts that the money sent to the Ukronazis is clearly flowing in the wrong direction and it’s time to think about the security of our portals😉The site of the working group coordinating the response to security incidents on the network, PIONEER, was slammed:❌https://check-host.net/check-report/1083dcbek90👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-04 15:22:22
The website of the Polish partnership PFR Towarzystwo Funduszy Inwestycyjnych SA, which is part of the Polish Development Fund Group, was slammed:❌https://check-host.net/check-report/1080f7fak423👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-04 14:07:41
Our attack cannot withstand the largest Polish fund PFR Ventures, cooperating with financial companies in Central and Eastern Europe:❌https://check-host.net/check-report/1080f559k373👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-04 13:05:48
We shut down the website of the Polish branch of Raiffeisen Bank:❌https://check-host.net/check-report/1080cd50k865👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-04 10:12:01
🔻The Polish authorities do not find agreement with the German authorities regarding the repair of Leopard tanks, which are supplied to Ukraine. The prime minister of the republic, Mateusz Morawiecki, explains this by a "lack of spare parts."In the meantime, Russophobic Western colleagues are trying to reach an agreement, we continue our journey through the Polish segment of the Internet🔥We sent DDoS missiles to the Warsaw metro website, the administrators decided to close access for foreign IPs:❌https://check-host.net/check-report/108047aek17f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 16:41:01
We killed the website of the Polish bank Plus Bank:❌https://check-host.net/check-report/107d9c7ck9c2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 15:34:02
We killed the authorization service of the Polish energy company Polska Grupa Energetyczna:❌https://check-host.net/check-report/107d9ae2kd77👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 14:27:53
We forced the railway ticket purchase service of the Polish carrier PKP to close access to foreign ip:❌https://check-host.net/check-report/107d9a58k18f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 12:13:48
Another subdomain of the Polish bank Pekao was forced to close from foreigners - the entrance to the personal account of the remote service for companies:❌https://check-host.net/check-report/107d876ck85c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 10:52:01
We killed the website of the financial services of the Polish bank Pekao:❌https://check-host.net/check-report/107d0d04ke9f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 09:44:01
And the administrators of the Polish bank Pekao Bank Polska decided to close the resource from foreign ip after our attack😉:❌https://check-host.net/check-report/107d0bc7k895👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-03 08:32:02
Today we chose Russophobic Poland as the target of the attack🇵🇱🔥We respond to the support of the Ukrainian Nazis by the authorities of this country🤬Banged the personal account of the largest bank in Poland PKO Bank Polski:❌https://check-host.net/check-report/107d0b45k40e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 18:03:01
The authorization service on the portal of the Ukrainian bank "Industrial Bank" went to rest:❌https://check-host.net/check-report/107ae3bck5cd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 17:12:01
The site for entering the personal account of the portal of the Ukrainian bank "Piraeus Bank MKB" did not withstand our attack:❌https://check-host.net/check-report/107ae050k86👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 16:19:02
We killed the authorization service on the portal of the Internet banking system for legal entities of the Ukrainian bank "Piraeus":❌https://check-host.net/check-report/107adfbfkd1e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 15:24:01
The authorization service on the portal of the Ukrainian "Taskombank" could not withstand our attack:❌https://check-host.net/check-report/107adee3k5f5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 14:33:01
Crashed the authorization service on the portal of the Ukrainian bank "Taskombank":❌https://check-host.net/check-report/107ade50ka8d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 13:22:01
Following the main portal of Pravex-Bank, we send its subdomain to rest - the authorization service:❌https://check-host.net/check-report/107a4c27k414👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 12:13:01
Banged the official website of the Ukrainian JSC "Pravex-Bank":❌https://check-host.net/check-report/107a4b63kd45👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 11:08:01
The login service for business partners of the Ukrainian "Taskombank" was slammed:❌https://check-host.net/check-report/107a4a10ka8a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 10:07:01
We killed the authorization service on the portal of the Ukrainian bank "MTB Bank":❌https://check-host.net/check-report/107a2c66kac8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 09:04:01
The portal of the Ukrainian bank "MTB Bank" was slammed:❌https://check-host.net/check-report/107a2989k7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-02 08:03:01
We crashed the authorization service on the internal portal of the Ukrainian "Taskombank":❌https://check-host.net/check-report/107a282dk2ec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 14:08:01
We killed the service responsible for the branches and ATMs of the Ukrainian bank "UKRSIBBANK":❌https://check-host.net/check-report/1077d087kb28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 13:06:01
The login service for business partners of the Ukrainian "Taskombank" was slammed:❌https://check-host.net/check-report/10773c96k7c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 12:07:01
We killed the authorization service on the website of the Ukrainian bank "Oshchadbank":❌https://check-host.net/check-report/10773b5fk60c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 11:06:01
We killed the site for entering the personal account of online banking "Credit Agricole Bank":❌https://check-host.net/check-report/10773a7aka38👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 10:05:27
We shut down another service "UKRSIBBAKA" - Internet banking:❌https://check-host.net/check-report/10773805k7e8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 09:11:25
The authorization service on the portal of the Ukrainian bank "UKRSIBBANK" went to rest:❌https://check-host.net/check-report/10773798k887👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-07-01 08:04:42
We continue the attack on the financial sector of Ukraine🇺🇦We kill the official website of the Ukrainian bank "UKRSIBBANK":❌https://check-host.net/check-report/107736f7kf07👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 17:13:01
The authorization service on the portal of the Ukrainian bank "Industrial Bank" went to rest:❌https://check-host.net/check-report/10741e97k8f3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 16:06:01
Banged the official portal of the Ukrainian bank "Industrial Bank":❌https://check-host.net/check-report/10741deek1cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 15:08:01
The website of the Ukrainian bank "Clearing House" was slammed:❌https://check-host.net/check-report/10741d49k52e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 14:05:32
The site for entering the personal account of the portal of the Ukrainian bank "Piraeus Bank MKB" did not withstand our attack:❌https://check-host.net/check-report/10741cbck154👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 13:02:01
We killed the authorization service on the portal of the Internet banking system for legal entities of the Ukrainian bank "Piraeus":❌https://check-host.net/check-report/10741440k684👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 12:04:02
We killed the authorization service on the portal of the Ukrainian bank "MTB Bank":❌https://check-host.net/check-report/1074137ckbb6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 11:07:01
The portal of the Ukrainian bank "MTB Bank" was slammed:❌https://check-host.net/check-report/1074129ekaa0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 10:05:25
Following the main portal of Pravex-Bank, we send its subdomain to rest - the authorization service:❌https://check-host.net/check-report/1074122fk60d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 09:07:01
Banged the official website of the Ukrainian JSC "Pravex-Bank":❌https://check-host.net/check-report/1074119fk60d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-30 08:09:27
We continue to nightmare the Ukrainian financial sector🇺🇦🔥DDoS-hello from us receives an entrance to the personal account of the portal of JSC "Universal Bank":❌https://check-host.net/check-report/10740eackc06👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 18:04:02
We kill a document management service on the website of the Ukrainian "Tascombank"😉:❌https://check-host.net/check-report/1070df90kb89👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 17:03:01
We crashed the authorization service on another internal portal of the Ukrainian "Tascombank":❌https://check-host.net/check-report/1070debdkdce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 16:02:01
The authorization service on the portal of the Ukrainian "Tascombank" could not withstand our attack:❌https://check-host.net/check-report/1070de42k9da👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 15:02:01
Another login service for business partners of the Ukrainian "Tascombank" was slammed:❌https://check-host.net/check-report/1070dd8fk149👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 14:16:26
The login service for business partners of the Ukrainian "Tascombank" was slammed:❌https://check-host.net/check-report/1070dce5k9fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 13:07:02
The site for agents of the Ukrainian "Taskombank" could not stand our attack either:❌https://check-host.net/check-report/1070dc58k699👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 12:09:40
Crashed the authorization service on the portal of the Ukrainian bank "Taskombank":❌https://check-host.net/check-report/1070dbb6k284👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 11:07:09
We killed the portal for processing loans of the Ukrainian bank "Taskombank":❌https://check-host.net/check-report/1070db0ek47a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 10:08:44
We killed the entrance to the personal account of the online banking system on the portal of the Ukrainian bank "Taskombank":❌https://check-host.net/check-report/1070da4ek514👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 09:14:44
The OSAGO registration service was slammed on the website of the Ukrainian bank "Taskombank":❌https://check-host.net/check-report/1070d9bfk3d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-29 08:08:02
Today we say hello to the Ukrainian bank "Taskombank" 😉 - shut down the main site:❌https://check-host.net/check-report/1070d8f5k95b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 14:54:01
We killed the authorization service on the website of the Ukrainian bank "Oshchadbank":❌https://check-host.net/check-report/106dd955k8d1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 14:05:26
We continue the attack on the banking sector of Ukraine🔥The authorization service on the BANK CREDIT DNEPR portal was crashed:❌https://check-host.net/check-report/106dd865kac9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 13:32:02
The website of the Swedish railway carrier SJ AB was slammed:❌https://check-host.net/check-report/106e4e50kdb0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 13:09:01
We killed the site for entering the personal account of online banking "Credit Agricole Bank":❌https://check-host.net/check-report/106dd66dkb4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 12:40:32
The authorization portal on the website of the Swedish Ministry of Finance was slammed:❌https://check-host.net/check-report/106e4bffk61👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 12:14:01
Premium banking site "Credit Agricole Bank" did not survive our attack:❌https://check-host.net/check-report/106dd4e1k5fc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 11:45:29
Hell is empty. All demons are here🔻Swedish police allowed to burn the Koran in Stockholm on the first day of Eid al-Adha, we read in the news🤬Considering that the Swedish authorities also help Ukrainian terrorists, we could not pass by and killed the website of the financial supervision of Sweden:❌https://check-host.net/check-report/106e4d37k198👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 11:28:02
We have killed an online banking service for entrepreneurs on the "Credit Agricole Bank" portal:❌https://check-host.net/check-report/106dce37k27b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 10:39:01
We shut down the authorization service in the CORPEX customer service system of Credit Agricole Bank:❌https://check-host.net/check-report/106dcd69k78👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 09:48:01
We crashed the authorization portal in the customer service system of Credit Agricole Bank:❌https://check-host.net/check-report/106dcbe3ka95👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 08:54:01
🔻Ukraine may become the first country in the world to completely abolish cash.According to the Deputy Head of the Office of the President of Ukraine Rostyslav Shurma, the country wants to ban cash payments, which will make it possible to overcome at least 95% of corruption."We discuss. I can't tell you for sure that we will do it. We are discussing this,”- Shurma said.But we, unlike Shurma, are absolutely sure that Ukraine will never give up the money of its Western masters. But they are not endless...In the meantime, we are helping the Bandera junta to "reject" their banking Internet infrastructure and kill the authorization service into the Internet banking "Credit Agricole Bank":❌https://check-host.net/check-report/106dcc68ka9c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-28 08:12:53
We continue our journey through the financial system of Ukraine🇺🇦🔥We killed the website of JSC "CREDIT AGRICOLE BANK":❌https://check-host.net/check-report/106dc92dk194👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 16:01:02
Today we also sent greetings to the Ukrainian bank "PUMB":We killed an online banking service:❌https://check-host.net/check-report/106a7d85k9ea👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 14:52:01
The entrance portal to the personal account of the UKRSIBBANK bank's business client system was slammed:❌https://check-host.net/check-report/106a7baekae1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 13:44:01
The authorization service on the portal of business partners of UKRSIBBANK bank was crashed:❌https://check-host.net/check-report/106a7ae3kae6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 12:33:01
We killed the authorization service on the business portal of the Ukrainian bank "UKRSIBBANK":❌https://check-host.net/check-report/106a7a03k771👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 11:25:33
We killed another service "UKRSIBBAKA" - Internet banking:❌https://check-host.net/check-report/106a78ack375👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 10:19:01
The authorization service on the portal of the Ukrainian bank "UKRSIBBANK" went to rest:❌https://check-host.net/check-report/106a77e9k297👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 09:13:01
We killed the service responsible for the branches and ATMs of the Ukrainian bank "UKRSIBBANK":❌https://check-host.net/check-report/106a76f2kaa0Have you presented the faces of bank customers?🤡👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-27 08:04:01
We will start today's journey with an attack on the financial sector of Ukraine🇺🇦We killed the official website of the Ukrainian bank "UKRSIBBANK":❌https://check-host.net/check-report/106a75dek7f2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 17:45:25
We killed an authorization service on the website of the Lithuanian group of companies CargoGO working in the field of digital technologies:❌https://check-host.net/check-report/1068b35fka6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 17:19:01
The website of the Lithuanian logistics company Aurida Logistics Solutions was slammed:❌https://check-host.net/check-report/106898aakf88👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 16:50:31
We killed the website of another Lithuanian logistics company UAB "Baltic Air Logistics Terminal":❌https://check-host.net/check-report/106897bakcb1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 16:22:02
The website of the Lithuanian logistics company MLT Group was slammed:❌https://check-host.net/check-report/106896ebkcdc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 15:53:01
We drop the website of the Lithuanian JSC "Baltic Shipping", which is responsible for cargo transportation around the world:❌https://check-host.net/check-report/106893ddk83e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 15:22:08
We killed the website of the Lithuanian logistics company TRANSGARANT GROUP:❌https://check-host.net/check-report/106881aakf7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 14:08:01
The service for applying for a loan on the portal of the Ukrainian "PrivatBank" was slammed:❌https://check-host.net/check-report/10674691k65d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 13:11:01
Banged the information portal about PrivatBank:❌https://check-host.net/check-report/10674301kc85👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 12:17:01
The online banking service of the partner bank "PrivatBank 24" does not withstand our attack:❌https://check-host.net/check-report/1067455aka6e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 11:20:25
We killed another site for the agents of the Ukrainian bank PrivatBank:❌https://check-host.net/check-report/106744a3kc71👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 10:33:01
We killed the website of the partner of the Ukrainian PrivatBank - "PrivatBank 24":❌https://check-host.net/check-report/10674433kf3a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 09:43:01
🔻The Australian government has once again figured out where to fuse their taxpayers' money - $ 73.4 million will go to Bandera's Zelensky for the purchase of military vehicles and ammunition, as Prime Minister Anthony Albanese announced this morning.This is another reason to send DDoS howitzers towards Australian portals🇦🇺😉Crashed the authorization service on the portal of the Australian Administrative Court of Appeal:❌https://check-host.net/check-report/10679a54k67a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 08:55:33
We killed a website for the agents of the Ukrainian bank PrivatBank, engaged in information and consulting activities and attracting new customers:❌https://check-host.net/check-report/106741edk1ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-26 08:03:01
🔻While Ukrainian neo-Nazis continue to beg for pennies and military equipment from the West, we are going to shut down the portals of the Ukrainian bank PrivatBank🔥We killed the main portal of online banking:❌https://check-host.net/check-report/10674380kd0c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 15:03:02
We continue our journey through the services of the Prague Integrated Transport Portal (PID) - we killed a site with a bus traffic map:❌https://check-host.net/check-report/1064faa4kd40👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 14:01:02
We killed the website of the Prague Integrated Transport (PID):❌https://check-host.net/check-report/1064f543k4d8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 12:53:01
We say hello to the Russophobic Czech Republic🇨🇿👋We killed the website of the Florenc Central Bus Station in Prague🔥❌https://check-host.net/check-report/10646be4ke0f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 11:45:25
Crashed the website of the French financial conglomerate "Credit Agricole":❌https://check-host.net/check-report/1064692ak220👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 10:31:02
The Unsa Groupe Ratp website, which is the leading negotiating union in the company, was slammed:❌https://check-host.net/check-report/106466cfkfe3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 09:19:01
The authorization service is sent to the RATP bus stop planning and regulation portal to rest:❌https://check-host.net/check-report/10642939k806👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-25 08:08:01
🔻French authorities plan to support Ukraine's entry into NATO. According to their incomprehensible logic, this should bring peace negotiations between Kyiv and Moscow closer.NoName057(16) team supported sending DDoS missiles to Russophobic French portals🇫🇷We killed the website of the company CCAS, which is responsible for managing the special social security scheme:❌https://check-host.net/check-report/10642860k206👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 15:42:02
We killed the website of the largest transport company in Denmark "Movia":❌https://check-host.net/check-report/10612e0ckfe9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 14:04:02
The website of the Brussels-Charleroi airport did not withstand our attack:❌https://check-host.net/check-report/10612c94k40a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 12:33:07
We went to Russophobic Sweden🇸🇪 and put the portal of the Swedish postal and telecommunications agency PTS:👋https://check-host.net/check-report/106129d1k3c5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 10:58:46
The administrators of the service for selling tickets for the Polish railway also decided to close access for foreign ip:❌https://check-host.net/check-report/10612540k5d3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 09:12:01
We sent DDoS missiles to the Warsaw metro website, the administrators decided to close access for foreign IPs:❌https://check-host.net/check-report/10612ffck85👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-24 08:06:01
🔥At the initiative of Warsaw, the EU agreed on the 11th package of sanctions against Russia, which implies the imposition of restrictions on the transportation of oil through the Druzhba pipeline and a ban on trailers with Russian cargo from entering the EU.Today we will send DDoS cargo to Poland🇵🇱We killed the website of the Polish branch of Raiffeisen Bank:❌https://check-host.net/check-report/1061231bkeba👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 15:11:01
The portal of the interactive map of the combined transport of Prague was slammed:❌https://check-host.net/check-report/105ddf74k451👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 14:28:01
The bus timetable service was crashed on the Prague public transport website:❌https://check-host.net/check-report/105ddddbk63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 13:54:02
We continue our journey through the services of the Prague Integrated Transport Portal (PID) - we killed a site with a bus traffic map:❌https://check-host.net/check-report/105df380kadf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 13:10:22
Again we kill the site of the Prague Integrated Transport (PID):❌https://check-host.net/check-report/105dd796kc63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 12:23:01
🔻After winning the contract for the modernization of T-72 tanks and ramping up the production of MR-2 Viktor mobile air defense systems, Excalibur Army more than quadrupled its sales.We also increased the number of DDoS missiles aimed at Czech Russophobic portals and crashed the website of the Excalibur Army company so that it would not be customary to sponsor Bandera 😉:❌https://check-host.net/check-report/105e7475kb87👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 11:45:33
The main portal of the Prague metro was sent to rest:❌https://check-host.net/check-report/105df29dk6ce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 10:33:02
The mobile wallet service was slammed on the Prague metro portal:❌https://check-host.net/check-report/105dd49bk455👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 09:23:01
We killed the service of buying tickets via SMS on the portal of the Prague city transport:❌https://check-host.net/check-report/105de054kb51👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-23 08:07:01
We continue to smash the Russophobic portals of the Czech Republic🇨🇿🔥Banged the auction portal of the transport company Dopravní podnik:❌https://check-host.net/check-report/105dd1d9kf21👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 16:13:01
Not at all flying weather today in the Czech Republic: another airport site - Brno-Turany - crashed:❌https://check-host.net/check-report/105b224ak5a0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 15:44:01
The website of the Prague Letnany airport was slammed:❌https://check-host.net/check-report/105b22d0k783👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 15:07:01
Leoš Janáček airport website goes to rest after our attack:❌https://check-host.net/check-report/105b21bck404👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 14:38:01
We killed the website of the Czech company ČD Cargo - a supplier of rail transportation:❌https://check-host.net/check-report/105b232akf49👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 14:01:01
🔥Killed the website of the Prague Integrated Transport (PID) - a system that includes metro, trams, railways, city and suburban bus routes, a cable car and some ferries.This system is gradually being integrated with common transport and tariff conditions and a single transport solution, including the harmonization of timetables.❌https://check-host.net/check-report/105b2143kd7a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 13:22:01
The single sign-on portal to Czech sites did not survive our attack:❌https://check-host.net/check-report/105b2580k877👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 12:55:30
Banged the portal of the Ministry of Foreign Affairs of the Czech Republic😉🔥:❌https://check-host.net/check-report/105b2059keea👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 11:49:01
🔻On Wednesday, the Czech government approved the report of the Ministry of Foreign Affairs on the revision of relations with Russia, where our country is called "a source of threats to Europe in the coming decades, if Russian society is not transformed"🤬 The only methods of such "perestroika" were, of course, aid to Ukraine and support for the "oppositionists" in Russia (we wonder who they are talking about, if all the Vlasovites fled the country a long time ago😂)...We killed the site of the Florenc Central Bus Station in Prague. By the way, it is the most popular bus station in the city, so you can easily imagine the damage caused by yourself!🔥❌https://check-host.net/check-report/105b246bkd2d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 10:37:01
The website of the Supreme Court of the Republic of Latvia did not survive our attack:❌https://check-host.net/check-report/105aa03dka6c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 09:21:01
The website of the Latvian State Security Service was smashed😉:❌https://check-host.net/check-report/105a9f9dk563👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-22 08:09:01
🔻Latvian Prime Minister Krisjanis Karins proudly announced that his country spent 1.3% of GDP to help the war criminal Zelensky, gave away all its Stinger missiles and is going to send all its helicopters, of which there are... 6!!!😱Offerings to Ukrainian neo-Nazis from the leaders of European countries are like a competition "who has the best gift." In the meantime, similar games of Russophobes with Bandera are taking place in Europe, we killed the website of the Latvian Seimas😜:❌https://check-host.net/check-report/105a9f19k215👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 15:01:02
We killed the authorization service on the secure file transfer platform of the French company RATP:❌https://check-host.net/check-report/10576e18k3da👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 13:56:01
The Unsa Groupe Ratp website, which is the leading negotiating union in the company, was slammed:❌https://check-host.net/check-report/10576ccckd07👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 13:23:01
🔥MP Jussi Halla-aho was elected as a speaker of the Finnish Parliament as a new filthy mouth. This moron became famous for calling for the killing of Russian soldiers, and also sponsored the Ukronazis, demanding for this that the inscription “For the freedom of Finland” be put on the Bandera shell (moreover, the Finnish idiot did not said freedom from whom)🙄We killed the website of the Finnish engineering company "Sisu", which produces military equipment:❌https://check-host.net/check-report/1058364bkc05👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 12:45:28
The authorization service on the RATP bus stop planning and regulation portal was sent to rest:❌https://check-host.net/check-report/10576c35k7aa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 11:34:01
We killed the management service of the special social security scheme of the RATP company:❌https://check-host.net/check-report/10576b9akc4a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 10:23:01
We killed another service of the French company RATP - RATP Mutualist Group, responsible for insurance of employees and pensioners:❌https://check-host.net/check-report/10576a3ek113👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 09:12:01
The website of the French company RATP Cap Île-de-France, which is responsible for conducting tenders and transport networks in France, was slammed:❌https://check-host.net/check-report/105769bak8ed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-21 08:07:01
🔻Makron broke into a blissful smile and announced that the SAMP/T anti-aircraft missile system had been delivered to Ukrainian neo-Nazis and was ready for operation.This is the weapons that France supplies together with Italy, as a result, of course, it will either be captured or destroyed by Russian troops, so the French president rejoices for no reason...😈We go to the French segment of the Internet and kill the website of the financial conglomerate "Credit Agricole":❌https://check-host.net/check-report/10576ed8k281👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 15:28:50
We killed the website of the largest transport company in Denmark "Movia":❌https://check-host.net/check-report/10553b5dke04👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 15:04:02
🔻The Danish authorities have not found anything better than to organize a river of money, through which the coins of Danish taxpayers will rapidly flow into the pockets of the criminal Zelensky and his gang until 2028.Officially, this sounds like "increasing military support for Ukraine within the framework of the Ukrainian Fund to 3.2 billion dollars." So now the citizens of Denmark should not be surprised at the increase in prices in stores, the increase in utility bills, and so on😂Well, we continue to punish Danish portals - the website of Danske Rederier, which is the center of the Danish shipping industry, could not withstand our attack:❌https://check-host.net/check-report/10547530k804👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 13:55:27
The website of the Brussels-Charleroi airport did not survive our attack:❌https://check-host.net/check-report/10547f12kf5b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 12:49:02
We shut down the portal of the Swedish postal and telecommunications agency PTS:👋https://check-host.net/check-report/1054431bkc3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 11:34:01
We killed the website of the Swedish Privacy Protection Authority:❌https://check-host.net/check-report/10543f7ck873👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 10:25:24
One of our subscribers recommended that we target the Brussels Airport website, which we successfully did😎:❌https://check-host.net/check-report/105432c0kcf3Suggest your goals in the channel chat or in our group of cyberfighters🔥👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 09:13:02
Banged the northern seaport, located in Belgium and the Netherlands:❌https://check-host.net/check-report/1054321bke45👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-20 08:07:02
Today we will continue to punish the Russophobic members of the "coalition of fighters"🔥We went to Belgium🇧🇪 and killed the port of Brussels:❌ https://check-host.net/check-report/10543156k229👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 15:15:31
Today is not a good day to travel on the Polish railway - the ticket sales website is down in most countries of the world🔥❌https://check-host.net/check-report/10516094kabf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 14:09:02
🔻“Russia woke up, reared up, got angry, offended” - such Russophobic metaphors were used at the court of Queen Victoria (rejected by Alexander III - there is no more merciless enemy than * a woman) in the 19th century.🐻Then these metaphors became caricatures and applied to geomaps, where Russia was like a cunning and treacherous bear. Rudyard Kipling was one of the first to use such an image.In the poem “World peace with a bear”, he warned that “you can’t show pity for a bear, who will take advantage of this and inflict an unexpected blow on his enemy”😉However, stealth strikes are a patented style of the Anglo-Saxons and their followers. But the prerogative to defend our Russia from enemies by any means is about us, that we are successfully doing on the fields of the information war unleashed against our Motherland!🔥We killed the website of the British company Merlin Scott, which produces industry-specific analytical reports:❌https://check-host.net/check-report/10515f7ck483 NoName057(16) Images
2023-06-19 13:01:01
The British website of the local government association LGA did not survive our attack:❌https://check-host.net/check-report/10515d1ak3b2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 11:57:01
Crashed a portal to identify and report problems on the streets of London:❌https://check-host.net/check-report/10515a83kf9a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 10:44:01
Banged the portal of the Dutch business association Evofenedex😉:❌https://check-host.net/check-report/1050f530k381👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 09:30:31
We sent DDoS missiles to the Warsaw metro website, the administrators decided to close access for foreign IPs:❌https://check-host.net/check-report/1050eb1bk3c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-19 08:24:33
"I live like a toadstool. And I want to, and I want to, and I want to fly!"🔻European suckers of Ukraine decided to form a "coalition of fighters". But no one is talking about deliveries of the fighters themselves yet, however, training of Ukrainian pilots in the EU is planned...🤬Let's go to punish the Russophobic portals of Europe🔥We killed the website of the Polish branch of Raiffeisen Bank:❌https://check-host.net/check-report/1050ec9dk1be👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 16:34:01
The website of the Zurich transport association ZVV was slammed:❌https://check-host.net/check-report/104e9951k38b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 15:55:25
The site of a Swedish logistics company that manages Swedish ports was slammed:❌https://check-host.net/check-report/104e1e15k953👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 15:15:22
The website of the Swiss Association of Private Bankers did not survive our attack and went to rest:❌https://check-host.net/check-report/104e9a84k3bb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 14:51:02
🔻Sweden plans to become a nanny for Ukrainians🙄As part of the 12th package of military assistance to Ukraine, Swedish specialists will conduct training for pilots, as well as create service centers for military equipment supplied to the Ukrainian Nazis.And all this with the money of honest taxpayers🤬We go to Sweden and kill the site of the Swedish port of Helsingborg:❌https://check-host.net/check-report/104e1db0k84b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 13:50:23
The official website of the city of Freiburg could not withstand our attack:❌https://check-host.net/check-report/104ded44k6fd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 12:49:01
Banged the official website of the Swiss city of St. Moritz:❌https://check-host.net/check-report/104dec73k632👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 11:38:01
Shut down the official website of the city of Lausanne:❌https://check-host.net/check-report/104de014k211👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 10:27:01
Killed the official website of the city of Schaffhausen:❌https://check-host.net/check-report/104de66ck706👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 09:16:01
The administrators of the official website of the city of St. Gallen closed access for foreigners to their resource after our attack😁:❌https://check-host.net/check-report/104de5b4k114👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-18 08:05:30
We sent DDoS missiles to the official website of the city of Montreux, and the administrators closed access to the resource for foreign IPs:❌https://check-host.net/check-report/104de4dak99f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 17:47:01
The site of the Swiss Air Force aerobatic team "Team PC-7" did not withstand our attack:❌https://check-host.net/check-report/104b530ek47f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 17:02:25
The website of the Swiss airline Zimex Aviation was slammed:❌https://check-host.net/check-report/104b52a0k509👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 16:03:02
The website of the Swiss helicopter airline Heliswiss AG, operating in the field of charter and business transportation, was slammed:❌https://check-host.net/check-report/104b519ck4f1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 14:55:31
The website of the Swiss Association of Private Bankers did not survive our attack and went to rest:❌https://check-host.net/check-report/104b51c6k425👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 13:44:01
While the Swiss authorities continue to supply weapons to the Ukrainian Nazis, we continue to punish the Russophobic portals of this country🇨🇭Banged the portal of the armed forces of Switzerland:❌https://check-host.net/check-report/104b511fk7d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 12:46:01
The Geneva International Airport website is feeling extremely bad today:❌https://check-host.net/check-report/104b482ak959👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 11:34:02
We shut down the site of Samedan airport:❌https://check-host.net/check-report/104aaac3k781👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 10:27:01
We killed the Grenchen Airport website:❌https://check-host.net/check-report/104aa4aek700👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 09:14:02
We killed the website of the Bern Regional Airport:❌https://check-host.net/check-report/104a9e04ke3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-17 08:07:01
We continue to punish the Russophobic portals of Switzerland🇨🇭We send the website of the Ministry of the Interior of Switzerland to rest😴:❌https://check-host.net/check-report/104a9c14k1d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 16:01:01
We forced the website of the Swiss commune of Buox, in the canton of Nidwalden, to close access for foreign ip😉:❌https://check-host.net/check-report/104756e2k4e3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 14:59:01
We sent DDoS missiles to the website of the Swiss city of Stans, in the canton of Nidwalden, the administrators closed access for foreign ip:❌https://check-host.net/check-report/10475664k77f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 13:52:01
Killed the site of the shipping company of Lake Lucerne - Schifffahrtsgesellschaft des Vierwaldstätterssee (SGV):❌https://check-host.net/check-report/104755aekad5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 12:41:01
Banged the website of the Swiss car ferry Beckenried-Gersau:❌https://check-host.net/check-report/10475512k7a3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 11:37:01
Another goal from our subscriber - the website of the Obwalden and Nidwalden Road Safety Center - did not withstand our attack:❌https://check-host.net/check-report/1047716bkcc0Suggest your goals in a group: https://t.me/+fiTz615tQ6BhZWFi👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 10:24:01
🔻 Taxes in Switzerland are one of the factors explaining the attractiveness of the Alpine Republic for international business.The most attractive canton (a unit of administrative-territorial division) for foreign companies today is the Swiss Nidwalden.Unfortunately, all the money received from Swiss taxpayers is subsequently directed to support the criminal regime of Zelensky🤬We continue to visit Nidwalden and put the personal account login service on the Nidwalden tax portal:❌https://check-host.net/check-report/10475225kd85👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 09:13:01
Another target from our subscriber - the cantonal tax office of Nidwalden - did not survive our attack:❌https://check-host.net/check-report/1047518cked6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-16 08:05:42
Today we will continue our journey through the Russophobic Swiss segment of the Internet🇨🇭The site of the central canton of Nidwalden was slammed:❌https://check-host.net/check-report/104750c7ke02By the way, this goal was recommended to us by one of our subscribers😉Suggest your goals in our group: https://t.me/+fiTz615tQ6BhZWFi👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 15:09:01
Banged the portal of the Geneva financial center:❌https://check-host.net/check-report/10440c2fkb4c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 14:12:01
The website of the association of Swiss bankers SwissBanking did not survive our attack:❌https://check-host.net/check-report/10440b9ak78e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 13:15:25
We killed the website of the Swiss bank Julius Bär:❌https://check-host.net/check-report/10440aadk1ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 12:19:01
The website of the association of Swiss securities firms was slammed:❌https://check-host.net/check-report/10440a00ke63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 11:22:01
The website of the Swiss Association of Private Bankers did not survive our attack and went to rest:❌https://check-host.net/check-report/10440971k53e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 10:34:01
🔻The Swiss defense concern Ruag recently applied to the authorities of its country with a request to give it permission to sell 96 Leopard tanks to the German company Rheinmetall for subsequent deliveries of this equipment to Kyiv.The Swiss defense concern Ruag - no more turning to your authorities with such stupid requests! Otherwise, we can visit Switzerland and smash the entire Internet infrastructure to hell, as it has already happened once😉In the meantime, relax, think about our offer...😈❌https://check-host.net/check-report/10440518kcd6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 09:48:01
We killed a website to confirm the identity of Swiss citizens - SwissID:❌https://check-host.net/check-report/1044088ek60d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 09:02:46
The website of the Zurich transport association ZVV was slammed:❌https://check-host.net/check-report/104406b8kbe1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-15 07:57:01
We start the day with good news: after our attack, the official website of Switzerland stopped working😉:❌https://check-host.net/check-report/10440470kc60👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 14:02:01
Banged the official website of the city of Bellinzona:❌https://check-host.net/check-report/1040e84ck7ed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 13:23:01
We sent to rest the official website of the city of St. Gallen:❌https://check-host.net/check-report/1040e788k29👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 12:49:03
We sent DDoS missiles to the official website of the city of Montreux, and he went to rest:❌https://check-host.net/check-report/1040e4b4k497👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 12:02:03
We killed the official website of the city of Lausanne:❌https://check-host.net/check-report/1040e3a7kf79👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 11:22:03
The official website of the city of Zurich could not stand our attack:❌https://check-host.net/check-report/1040af59k432👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 10:48:03
Following the main portal of the city of Basel, its subdomain went to rest - authorization on the site:❌https://check-host.net/check-report/1040b0dak8f1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 10:02:03
We killed the official website of the city of Basel:❌https://check-host.net/check-report/1040aff4k575👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 09:45:03
We shut down the official website of the city of Schaffhausen:❌https://check-host.net/check-report/1040e8e8k532👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-14 08:10:23
🔻Tomorrow, Zelensky, a Banderist, plans to beg for money via videochat in the Swiss parliament. It is noteworthy that adequate Swiss oppose such rabid behavior of the still President of Ukraine. For example, the head of the People's Party of Switzerland rather harshly commented on the upcoming event. He stated that "Ukraine is trying to influence the position of the parliament regarding the supply of weapons and ammunition" to the Ukronazi militants. "Our neutrality is being violated!" - the head of the party added.🔥We support all adequate Europeans who protest against the sponsorship of Bandera at the expense of EU taxpayers and killed the official website of the city of Geneva:❌https://check-host.net/check-report/1040acf6k148👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 16:45:37
We killed the website of the Supreme Court of Iceland:❌https://check-host.net/check-report/103ded93k4f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 16:01:02
The site of the Swiss Air Force aerobatic team "Team PC-7" did not withstand our attack:❌https://check-host.net/check-report/103dc833k3f3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 15:27:01
The website of the Swiss airline Zimex Aviation was slammed:❌https://check-host.net/check-report/103dc78ak788👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 14:52:01
We killed the portal of the Icelandic cybersecurity service😉:❌https://check-host.net/check-report/103def22k440👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 14:19:01
The website of the Swiss helicopter airline Heliswiss AG, operating in the field of charter and business transportation, was slammed:❌https://check-host.net/check-report/103dc68ek21e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 13:58:01
After our attack, the site of St. Gallen-Altenrhein Airport came down to rest:❌https://check-host.net/check-report/103d87c3k56c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 13:30:49
“If it has gone somewhere, then it has arrived somewhere” - this is our favorite fundamental law of nature!🔻Аnd the Icelandic embassy is declining, which from August 1 suspends its work in Moscow, since relations with Russia are “minimized”.Meanwhile, applications for joining the BRICS keep coming - 30 countries have expressed a desire to join the union. This event will hit the United States of America and other Western countries, whose GDP will fall to the level of the BRICS.❗️Recall that at the moment BRICS consists of Brazil, Russia, India, China, South Africa (more than 40% of the world's population).Iceland? No, we haven't heard about it... Let's help those who are suffering "to minimize" our relationship😉Turning off the website of the Icelandic Parliament:❌https://check-host.net/check-report/103dedfbkdc1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 12:47:01
We killed the site of Samedan airport:❌https://check-host.net/check-report/103d86f8kbb2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 11:34:01
The website of Geneva International Airport did not survive our attack:❌https://check-host.net/check-report/103d8603k4c6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 10:27:01
We killed the Grenchen Airport website:❌https://check-host.net/check-report/103d8574kb67👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 09:12:01
Killed the website of the Bern Regional Airport:❌https://check-host.net/check-report/103d83b0keb8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-13 08:03:01
While the Swiss authorities continue to supply weapons to the Ukrainian Nazis, we continue to punish the Russophobic portals of this country🇨🇭Banged the portal of the armed forces of Switzerland:❌https://check-host.net/check-report/103d8aafk44👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 15:11:02
We sent the Swiss Post website to rest😁:❌https://check-host.net/check-report/103af460ka6b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 14:04:01
We killed the website of the Swiss railway company Südostbahn (SOB):❌https://check-host.net/check-report/103a53afk272👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 13:00:04
We sent the website of the Ministry of the Interior of Switzerland to rest😴:❌https://check-host.net/check-report/103a523fk4ec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 11:47:01
The website of the Swiss Federal Police Office cannot withstand our attack:❌https://check-host.net/check-report/103a5159k82c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 10:35:28
We killed the website of the Swiss Federal Office for Customs and Border Security:❌https://check-host.net/check-report/103a4fdakb51👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 09:23:02
The website of the Swiss Ministry of Justice and Police was slammed:❌https://check-host.net/check-report/103a4edck891👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-12 08:30:40
Happy Russia Day, friends!🇷🇺On this festive day, we want to remind you that "the borders of Russia do not end anywhere" - our great Motherland is much more than just a country - it is a system of values ​​and a history of glorious victories of our ancestors and our contemporaries; these are its citizens who have repeatedly performed feats in the name of humanity, this is self-sacrifice and a heightened sense of justice, thanks to which our country protects oppressed anywhere in the world, this is our great culture and art; these are our scientific, technical, military and sports achievements; this is our indescribably beautiful nature and many ethnic groups united under a common idea - all this is Russia!❤️And we will defend the interests of our Motherland where we can do it best - on the information front👨🏻‍💻 We will defend them to the bitter end, no matter what it costs us!  💪🏻Glory to Russia!🇷🇺 Forward, to the victory of the forces of Good! Happy holiday, friends!🥳NoName057(16) Images
2023-06-12 08:03:01
🔻Bandera member Zelensky thanked Switzerland, which this week joined the 10th package of EU anti-Russian sanctions. We also “thanked” the Swiss Russophobes and sent DDoS missiles to the website of the Swiss Parliament, after which the resource administrators closed access for foreign ip😉:❌https://check-host.net/check-report/103a4c6aka29👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 16:45:30
Liepaja port in Latvia could not withstand our attack:❌https://check-host.net/check-report/10374532k1a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 15:52:01
We visited the Latvians🇱🇻Killed the site of the Latvian port of Mersrag, which is located on the western shore of the Gulf of Riga:❌https://check-host.net/check-report/103743f5k800👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 15:05:27
We do not disregard the Russophobes of the Finns😉Sending DDoS missiles to the website of the Finnish port of Hanko:❌https://check-host.net/check-report/10373b31k2ac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 14:02:02
We killed the site of the Swedish port terminal of Uddevalla harbor:❌https://check-host.net/check-report/1037435dkeb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 12:56:02
The site of one of the leading car ports in the Scandinavian countries Wollhamn AB was slammed:❌https://check-host.net/check-report/103741abk70c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 11:47:01
The site of the Swedish port of Helsingborg was slammed:❌https://check-host.net/check-report/103742d0kad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 10:34:01
We killed the site of the Swedish port of Sundsvall:❌https://check-host.net/check-report/1037425bk498👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 09:26:02
The site of the Swedish port of Oskarshamn was slammed:❌https://check-host.net/check-report/10373e0ekc00👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-11 08:18:01
We continue to punish the Russophobic portals of Sweden for supporting Zelensky🔥The site of the Swedish logistics management company that manages Swedish ports was slammed:❌https://check-host.net/check-report/103737dakd28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 15:09:01
The circle is closed😂🔻Greece and Hungary have promised to unblock the upcoming package of EU sanctions against Russia if Kyiv removes a number of Greek companies doing business with Moscow from the "black list".In other matters, we do not leave such Russophobic statements unnoticed - we killed the website of the port of Thessaloniki:❌https://check-host.net/check-report/1034d3dekffa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 14:01:02
Canada intends to transfer the confiscated Russian An-124 Ruslan aircraft to Ukraine as part of another aid package to Ukrainian Nazis🤬We killed the site of the Canadian port "Trois-Rivieres":❌https://check-host.net/check-report/1034d318k6fa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 12:52:01
We killed the website of the largest operator of German seaports Niedersachsen Ports:❌https://check-host.net/check-report/103449cck1d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 11:47:01
The site of the Bulgarian port of Varna cannot withstand our attack:❌https://check-host.net/check-report/10344934k944👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 10:37:02
We learned that Canadian Prime Minister Justin Bieber Trudeau has pinned his way to Ukraine to suck up to the Bandera people🤬Attached for this is his official website:❌https://check-host.net/check-report/1034a6dckd6cWe do this for about the 100500th time😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 10:24:01
The newly minted Minister of Defense of Bulgaria Todor Tagaev, after taking office on June 6, turned out to be indistinguishable from the Russophobic crowd of sucking up Bandera and said that he would continue to help the criminal regime of Ukraine🤬When some Russophobe speaks out about supporting Zelensky, several Russophobic portals fall in the world😈We killed the site of the Bulgarian port of Burgas:❌https://check-host.net/check-report/10344613k923👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 09:13:01
We killed the website of the association of Dutch ports:❌https://check-host.net/check-report/10344524k280👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-10 08:07:02
🔻While the Netherlands and Ukraine are putting pressure on Spain to join the "Patriot coalition" and provide the criminal Zelensky regime with an anti-missile defense battery, we shutting down the website of the Spanish state body that regulates the activities of the ports of this country to show what awaits this European country for supporting the Bandera militants and supplying them with weapons😈:❌https://check-host.net/check-report/10343eb8k390👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 17:11:01
The site of the management of the port system of the Northern Tyrrhenian Sea was slammed:❌https://check-host.net/check-report/10319cf1kff8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!! Images
2023-06-09 16:40:30
We shut down the website of the Japanese construction equipment supplier Komatsu:❌https://check-host.net/check-report/1032454dkb84👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 16:19:01
We killed the site of the management of the port system of the South Tyrrhenian and Ionian Seas:❌https://check-host.net/check-report/10316637ka0f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 16:07:06
Estonian Foreign Ministry: Estonia has banned Patriarch Kirill of Moscow and All Rus' from entering the country...NoName057(16): killed the website of the mobile operator Tele2 in Estonia:❌https://check-host.net/check-report/10328eafke05👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!! Images
2023-06-09 15:47:01
Banged the search service on the portal of the railways of Japan:❌https://check-host.net/check-report/10324399kcfa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 15:22:01
After our attack, the site of the management of the port system of the Central-North Tyrrhenian Sea went to rest:❌https://check-host.net/check-report/103165e1k87b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 14:30:52
We killed the site of the Italian port of Taranto:❌https://check-host.net/check-report/103164abk2f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 14:27:52
🔻The Ambassador of Japan was summoned to the Russian Foreign Ministry in connection with Tokyo's decision to start deliveries of military equipment to Ukraine. And we will punish Japanese Russophobes in our own way😉 - we killed the booking and ticketing service of the Japanese railway company East Japan Railway Co:❌https://check-host.net/check-report/10324201k93b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 13:39:02
The website of the association of the ports of Genoa, which form the port system of Italy, was slammed:❌https://check-host.net/check-report/103163e3kcc0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 13:15:31
The cancellation of Zelensky has begun...😄India, as the chairman of the Group of Twenty (G20), has not yet invited the President of Ukraine to take part in the G20 summit in September, said Indian Foreign Minister Subramanyam Jaishankar."In our opinion, participation in the (summit) G20 is for the members of the G20. And for the countries and organizations that we invited to the (summit) G20. And we announced this list as soon as we began to chair the G20. This is not the question which was reviewed or discussed with someone".Oscar.. Eurovision... Who will cancel Bandera's Volodya next?😉Zrada, the chase and the bombing of the fifth points of the Ukronazis will begin in: three, two, one! 😈 Images
2023-06-09 12:50:31
We are "walking" here, including in the Scandinavian countries, as you know... 😉So. Our recent walk paralyzed railway traffic in several parts of Finland and Sweden😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-06-09 12:47:01
The site of the Northern Adriatic seaport administration did not survive our attack:❌https://check-host.net/check-report/1031635ek526👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 11:58:02
The site of the port system management of the central-northern part of the Adriatic Sea was sent to rest:❌https://check-host.net/check-report/1031630dka5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 11:01:01
The site of the Italian ports of Olbia and Golfo Aranci could not withstand our attack:❌https://check-host.net/check-report/10316273k6e6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 10:06:01
The site of the Italian IT company Sinfomar, which develops software for managing the loading and unloading of vehicles or goods arriving and departing from the port of Trieste, was slammed:❌https://check-host.net/check-report/1031620ek931👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 09:14:01
The site of the administration of the port system of the Eastern Adriatic was slammed:❌https://check-host.net/check-report/1031617fk3a3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-09 08:29:12
"Seven miles to heaven and all to the forest ..."😂Italy is preparing the seventh package of military aid to the Ukrainian Nazis, said Italian Defense Minister Guido Crosetto. Recently, Kyiv has already received the SAMP-T anti-aircraft missile system, which was supplied by France and Italy. Crosetto also mentioned that the pasta government is looking to participate in an initiative to train Ukrainian soldiers🤬😉We would like to remind Italy how such stories can end for them - we shut sown the website of the Central Adriatic Port System Authority:❌https://check-host.net/check-report/10316588k890👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 16:25:26
Liepaja port in Latvia could not withstand our attack:❌https://check-host.net/check-report/102eb37bk108👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 15:13:01
The site of the Latvian port of Skulte was slammed:❌https://check-host.net/check-report/102eb2f0k635👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 14:07:02
Toddlers in the Latvian Seimas support Ukraine's membership in NATO with all hands and feet and are preparing a pool of tasks to facilitate and speed up this process. Also, the Latvian sycophants called for strengthening sanctions against Russia and Belarus in order to "deprive the aggressors of the financial and technological resources necessary to continue the war."Of course, the Balts have no problems in their own country🤬We killed the site of the Latvian port of Mersrag, which is located on the western shore of the Gulf of Riga:❌https://check-host.net/check-report/102eb21fk5a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 13:01:01
We killed the site of the Swedish port terminal of Uddevalla harbor:❌https://check-host.net/check-report/102eb1cbk8b0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 11:53:01
Sweden is preparing to supply Ukraine with armored vehicles CV-90.And we continue to send DDoS missiles to this Russophobic country🔥The site of the Swedish port of Helsingborg was slammed:❌https://check-host.net/check-report/102eb07ck9f0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 10:45:28
We killed the site of the Swedish port of Sundsvall:❌https://check-host.net/check-report/102eb01akde2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 09:37:02
The site of one of the leading car ports in the Scandinavian countries Wollhamn AB was slammed:❌https://check-host.net/check-report/102ea291kb3d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-08 08:31:08
We continue to punish Swedish Russophobic portals for supporting Zelensky and his gang🤬The site of the Swedish logistics management company that manages Swedish ports was slammed:❌https://check-host.net/check-report/102ea1e5k244👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 16:15:31
🔻Finland decided to expel nine employees of the Russian embassy. The government of the country believes that their actions violate the Vienna Convention on Diplomatic Relations🤬The NoName057(16) team responded by sending DDoS missiles to the website of the Finnish port of Hanko:❌https://check-host.net/check-report/102c1767kbc2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 15:11:01
The site of the port of Thessaloniki was slammed - the second most important in Greece, it serves both cargo and passenger ships:❌https://check-host.net/check-report/102be619k70👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 14:30:00
Oops, who did it?! (c)😈It was not good for this Swiss parliament to approve the re-export of weapons to Ukraine! 🤬 Let them connect from their site now, idiots! 😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 14:01:03
We learned here that the Prime Minister of Greece confirmed his country's firm position in support of Ukraine. Mitsotakis “emphasized that Greece will continue to support Ukraine for as long as necessary”, recalling that Athens has previously provided defense support and also joined the sanctions against Russia🤬Also, the Greek authorities announced the shipment of another batch of BMP-1, 73-mm rockets, artillery ammunition and rifles to Bandera.We are well aware that the majority of Greek citizens do not support Zelensky's criminal regime and consider our people to be fraternal, but the Prime Minister of Greece, who sold out to the West, is far from all this. He was told to serve, so he serves his overseas masters, although he must serve the people ...Killed the site of the port of Piraeus:❌https://check-host.net/check-report/102be520k215👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 12:52:01
🔻Generous Germany plans to transfer another 20 Marder infantry fighting vehicles to Ukraine, according to media reports.Most likely, these vehicles will face the same fate as the 8 burnt Leopard tanks.In the meantime, we are going to smash the Russophobic portals of Germany - put the website of the largest operator of German seaports Niedersachsen Ports:❌https://check-host.net/check-report/102be156kbf6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 12:05:12
The Swiss Senate approved an amendment to the law allowing the re-export of weapons to Ukraine and, thanks to us, lost the functionality of the website of its parliament because of this😈❌https://check-host.net/check-report/102c72b8k145👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 11:45:24
The website of the Swedish company SSG, engaged in industry, was slammed:❌https://check-host.net/check-report/102c0fa1kd3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 10:34:03
The site of the Swedish port of Oskarshamn was slammed:❌https://check-host.net/check-report/102bfc76k3b0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 09:27:01
We killed the site of the port of Sölvesborg:❌https://check-host.net/check-report/102be2c9ka0f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-07 08:16:49
🔻The Swedish authorities, spitting on the problems of the citizens of their country, said that they were getting involved in a senseless adventure of sponsoring the Zelensky criminal regime called the "tank coalition"🤬Now Russophobes from Sweden will supply Leopard tanks to Bandera, which successfully destroy Russian troops.What can be said? If the powerful Swedes and their accomplices in support of Ukrainian militants want to throw money into the furnace, let them. But it is high time for European citizens to understand that all these stories of sponsorship of the Ukrainian Nazis are funded by their taxes and will hit their pockets.🔥We shut down the website of the Swedish port of Ohus:❌https://check-host.net/check-report/102be22eka58👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 18:29:02
Following the main portal of the Australian Administrative Court of Appeal, we send its subdomain to rest - the authorization service:❌https://check-host.net/check-report/10298824k696👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 17:52:01
The site of the Australian Administrative Court of Appeal was slammed:❌https://check-host.net/check-report/1029874ckf5b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 17:13:01
🔻Australian authorities (where the hell are they climbing!😁) are considering the possibility of transferring decommissioned US-made F / A 18-Hornet fighter jets to the Zelensky 41 criminal regime. To put a stop to these wet fantasies of kangaroo lovers, we shut down the website of the Australian Parliament:❌https://check-host.net/check-report/10298593k733👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 16:21:02
We killed the website of the association of Dutch ports:❌https://check-host.net/check-report/10291f03k971👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 15:35:01
We killed the website of the Dutch port of Den Helder:❌https://check-host.net/check-report/10291eaakb04👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 14:54:01
Banged the site of the port of Rotterdam:❌https://check-host.net/check-report/10291e31kd58👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 14:42:01
Circulation of European taxpayer money in nature😄🔻The Netherlands wants to buy dozens of Leopard-1s for delivery to Ukraine.By the way, according to the Ministry of Defense of the Russian Federation, 8 Leopard-1 tanks have already been destroyed - carry the next ones!😉In the meantime, we have destroyed access to the Port of Amsterdam site:❌https://check-host.net/check-report/10291c7ak1f6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 12:13:02
We killed the website of the Spanish state body "State Ports":❌https://check-host.net/check-report/10291a6ckc69👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 11:07:01
The site of the Polish port of Gdynia was slammed:❌https://check-host.net/check-report/1029195ak34e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-06 09:51:02
A classic example of Russophobia in Western countries can be safely considered the Polish attempts of the 15th century🤦‍♂️The ancestors of modern Russophobes came up with "flying sheets" - from 4 to 8 pages of text, with primitive woodcuts.Yuzala their Polish diplomacy and propaganda (no one is surprised?). This was done in order to turn part of Europe against the then Russia (nothing changes, right?)👿As a result, stupid Polish propagandists then printed many such leaflets, with pictures of the alleged atrocities of the Russian troops in Livonia - an area on the territory of the modern Baltic. They featured women and children as targets for shooting; severed heads and gallows, cannibalism; the destruction of churches by Russians and the murder of monks and other fake tinplate🤬We continue to punish the Polish authorities, who continue the dirty tricks of their ancestors and kill the website of the port of Gdansk:❌https://check-host.net/check-report/1029189bkec6NoName057(16) Images Images
2023-06-05 16:01:01
The website of the Belledune Port Authority did not survive our attack:❌https://check-host.net/check-report/1026790fka71👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-05 14:58:21
Shut down the site of the Canadian port "Trois-Rivieres":❌https://check-host.net/check-report/1026781ck42f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-05 13:39:24
The site of the administration of the Canadian port of Saguenay was slammed:❌https://check-host.net/check-report/1026773dk25c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-05 12:31:37
🙄 No matter how hard the Canadian authorities tried to please the "godfathers of the Kyiv regime", everything is past:Justin Bieber Trudeau shouted Nazi slogans from the stage, and ordered weapons in an incredible amount, and imposed sanctions against Russia, and also did other small and not very dirty tricks...But Kyiv, like an old woman: “I don’t want to be a pillar noblewoman, but I want to be the mistress of the sea” - is not satisfied with the pace of arms supplies from Canada and wants direct access to its defense industry!👑Everyone knows how it all ended with the old woman, but we strongly recommend that the Canadian authorities do not waste money on their taxpayers to the Bandera people🤬, otherwise you already have the Nanaimo Port Administration website lying down:❌https://check-host.net/check-report/10267599k28e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-05 10:47:35
🔻Half a million Poles came to a rally against the current government in Warsaw. The people feel bad - the socio-economic situation in the country has deteriorated greatly. Citizens rightly accuse the current government of the need to revise foreign and domestic policy, which should be carried out exclusively in the national interest. They also demand to stop spending Polish taxpayers' money on sponsoring Zelensky's criminal regime.However, the Polish authorities openly scored on the real problems of their citizens - their wet fantasies about the exclusivity and superiority of Poland over all of Europe leave no room for reasonable thoughts in the greedy heads of the leaders of this country🤬Today we are on the side of all adequate Poles who are not afraid to speak out against the Russophobic and pro-Bandera authorities in Poland!🔥We killed the website of the Polish Supreme Court:❌https://check-host.net/check-report/1026b88ak6a7NoName057(16) Images
2023-06-05 09:34:02
The site of the Bulgarian port of Varna cannot withstand our attack:❌https://check-host.net/check-report/102674dckcf7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-05 08:27:43
🔻Bulgarian authorities have supplied billions of dollars worth of weapons to Zelensky's criminal regime over the past two years. Sofia, at the same time, ruled out the possibility of direct deliveries to Kyiv - as a result, weapons came to Bandera through third countries. We are talking, for example, about Poland, because the main supply route passed through it ...We remind you once again that war crimes will not go unpunished, and the supply of weapons to the neo-Nazi regime of Ukraine is a war crime🤬P.S: "Third country" - Poland, get ready!😉Banged the site of the Bulgarian port of Burgas:❌https://check-host.net/check-report/10267204k16e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 16:04:01
The website of the Lithuanian logistics company UAB MULTITRANSAS was slammed:❌https://check-host.net/check-report/1023c1bak2a7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 14:57:02
The website of the Lithuanian logistics company MTL GROUP, which is engaged in international transportation, did not withstand our attack:❌https://check-host.net/check-report/1023c116k83f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 13:49:01
The website of the Lithuanian logistics company Aurida Logistics Solutions was slammed:❌https://check-host.net/check-report/1023c032kd70👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 12:44:02
We shut down the website of the Lithuanian company Simatra group, which is engaged in international transportation and freight forwarding:❌https://check-host.net/check-report/1023bfc7k7f9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 11:35:23
The website of the Lithuanian company JSC "Baltic Marine Spedition", which is engaged in services in the field of forwarding activities, did not survive our attack:❌https://check-host.net/check-report/1023bea4k564👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 10:21:01
Sent DDoS hellos to the authorization portal of the Lithuanian airline DOT LT:❌https://check-host.net/check-report/1023bd2dke10👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 09:13:01
When there is no agreement among “comrades”😆🔻Two quotes from the news of two Russophobic neighbors - Lithuania and Estonia:Speaker of the Seimas of Lithuania: Parliaments of NATO countries see Ukraine among members of the Alliance🤗Estonian Prime Minister: Ukraine cannot join NATO while it is in conflict🙂When different manuals were issued😀Looking at all this Baltic circus, we drop the website of the Lithuanian JSC "Baltic Shipping", which is responsible for cargo transportation around the world:❌https://check-host.net/check-report/1023c225k344👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-04 08:05:01
🔻Toad praised viper: Lithuania and Poland discuss closer military cooperationWhile two doves (well, or roosters😉) - President of Lithuania Nauseda and Poland Duda suck up to each other and wetly fantasize how they will cooperate in the military sphere (despite the fact that the military sphere in Lithuania is rather mythical😆), we kill the website of the Lithuanian logistics company Freught in order to damage this Baltic country:❌https://check-host.net/check-report/1023bdc7kb31👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 17:19:02
The website of the Kaunas branch of Lithuanian Airports was slammed:❌https://check-host.net/check-report/1021c6a2ka72👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 16:10:34
We shut down the website of the Vilnius airport:❌https://check-host.net/check-report/1021c52ek9e0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 15:01:01
We killed the website of the Palanga branch of "Lithuanian Airports":❌https://check-host.net/check-report/1021c40ek2a5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 13:57:02
The website of the Lithuanian Shooting Association is feeling extremely bad today:❌https://check-host.net/check-report/1021b8f7k16a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 12:45:23
We killed the website of the Lithuanian charter airline Heston Airlines:❌https://check-host.net/check-report/10213cbbkdb8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 11:39:01
We killed the website of the Lithuanian charter airline GetJet Airlines:❌https://check-host.net/check-report/10213c16kd6e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 10:27:01
After our attack, the self-service service of the Lithuanian energy company Kauno energija closed access to foreign ip😉:❌https://check-host.net/check-report/10213a17k588👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 09:14:02
Following the main website of the Lithuanian energy company Kauno energija, a subdomain was sent to rest - an authorization service:❌https://check-host.net/check-report/102139a8kf2a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-03 08:07:01
The website of Kauno energija, a Lithuanian company operating in the energy sector of the economy, did not survive our attack:❌https://check-host.net/check-report/10213933kee3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 16:08:02
The website of the Lithuanian logistics company UAB RUSKO was slammed:❌https://check-host.net/check-report/101f6f56k9bb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 15:24:01
The website of the Lithuanian logistics company TIROLA cannot withstand our attack:❌https://check-host.net/check-report/101f6e8bk665👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 14:45:59
Banged the site of the Danish airport Hans Christian Andersen in Odense:❌https://check-host.net/check-report/101ed793k86c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 13:01:01
We killed the website of the Palanga branch of "Lithuanian Airports":❌https://check-host.net/check-report/101eec44k384👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 11:55:24
We killed the website of the Vilnius airport:❌https://check-host.net/check-report/101ea880k6db👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 10:51:01
🔻A new money gateway has opened in Denmark to sponsor Ukrainian Nazis from the public treasury. The amount of the investment fund will be 1 billion Danish kroner (about 134 million dollars).In addition, taking advantage of the weak state of the Ukrainian economy, the Danish authorities decided to monopolize the agro-industry of the border areas with their agricultural machinery.And you cleverly thought of it! To build a business in Ukraine with your own donations🤡At the moment, Denmark is the leader in sponsoring the Ukrainian Nazis. Let's not belittle this generous country and just as generously reward Russophobic Danish portals with our DDoS missiles😉The website of the Danish tax administration was slammed:❌https://check-host.net/check-report/101ed600kdfa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 09:48:01
The website of the Kaunas branch of Lithuanian Airports was slammed:❌https://check-host.net/check-report/101e9f7ek754👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-02 08:37:01
And we continue to attack Lithuanian Russophobic portals 🇱🇹🔥The website of the largest oil product loading center in the Baltic region, Klaipedos Nafta, could not withstand our attack and closed access for foreign IPs:❌https://check-host.net/check-report/101e9769ka67👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 17:07:01
The portal of the Lithuanian logistics company "Kartrans" also does not withstand our DDoS attack:❌https://check-host.net/check-report/101bdd7ekb54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 16:20:37
The website of another Lithuanian logistics company - BPA - did not survive our attack:❌https://check-host.net/check-report/101bdccbkf24👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 15:23:01
The website of the Lithuanian company VCT, which provides cargo storage services, was slammed:❌https://check-host.net/check-report/101bdc71kf3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 14:18:01
We killed the website of the Lithuanian logistics company TRANSGARANT GROUP:❌https://check-host.net/check-report/101bdb7fk681👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 13:29:02
The website of the Lithuanian JSC "Baltic Shipping", which is responsible for cargo transportation around the world, has been sent to rest:❌https://check-host.net/check-report/101bda7ak2d8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 12:34:02
The website of the Lithuanian logistics company UAB MULTITRANSAS was slammed:❌https://check-host.net/check-report/101bd9a3kc50👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 11:47:01
The website of the Lithuanian logistics company MTL GROUP, which is engaged in international transportation, did not withstand our attack:❌https://check-host.net/check-report/101bd8f5k162👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 10:59:01
We killed the website of the Lithuanian logistics company UAB "Baltic Air Logistics Terminal":❌https://check-host.net/check-report/101bd86ak6c6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 09:34:22
The website of the Lithuanian logistics company Aurida Logistics Solutions was slammed:❌https://check-host.net/check-report/101bd7e5k96f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-06-01 08:27:02
409 million dollars please. And a bag😂Lithuanian Defense Minister Arvydas Anusauskas announced the provision of another package of assistance to Bandera.This will include ammunition, food rations and other aid. The amount of support for Ukraine from Lithuania will reach 465 million dollars, paid by the taxpayers of this Baltic country.🤬Well, we continue to explore the surroundings of the Lithuanian segment of the Internet and put the website of the Lithuanian company Simatra group, which is engaged in international transportation and freight forwarding:❌https://check-host.net/check-report/101bd664k41e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 16:25:29
The authorization service on the portal of the Lithuanian logistics company FREUGHT was crashed:❌https://check-host.net/check-report/1019cbbfk796👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 15:34:02
The website of the Latvian State Security Service was smashed😉:❌https://check-host.net/check-report/1019c3b3kcd0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 14:55:29
We killed an authorization service on the website of the Lithuanian group of companies CargoGO working in the field of digital technologies:❌https://check-host.net/check-report/10192d83k5d7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 13:50:23
The website of the Lithuanian company JSC "Baltic Marine Spedition", which is engaged in services in the field of forwarding activities, did not withstand our attack:❌https://check-host.net/check-report/10192286kf8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 12:49:01
🔻Today, Latvians elected ex-Minister of Foreign Affairs and openly gay Edgar Rinkevich as their president!🤦‍♂️He is famous for his stupid Russophobic initiatives and the creation of "black lists", which included Russian singers and actors for their actions and statements, "inciting ethnic hatred."As the saying goes, "the fish rots from the head." Good luck, our dear Latvians...😁Well, we will congratulate the current President of Latvia in our own style - we shut down the website of the Seimas of Latvia:❌https://check-host.net/check-report/1019c4d5ka9d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 11:45:25
The site of the Lithuanian group of companies SBA, which produces furniture, clothing and operates in the field of real estate and investment management, was slammed:❌https://check-host.net/check-report/101921b4k1cb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 10:33:02
The site of the Lithuanian company PST - Panevėžys Construction Trust, which is engaged in design services, construction works and project management, was slammed:❌https://check-host.net/check-report/101920e5k738👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 09:23:02
The website of the Lithuanian automotive logistics company Freught was slammed:❌https://check-host.net/check-report/1019205dk7f6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-31 08:18:30
🔻Lithuania has concluded an agreement on the purchase of Polish Grom anti-aircraft systems worth more than 20 million euros, motivating this by "strengthening the defense of the eastern part of NATO and responding to Russian aggression"We also don't have to think long to react😉We continue our journey through Lithuania🇱🇹We killed the website of UAB BIRIŲ KROVINIŲ TERMINALAS (BKT) - the largest loading company in the port of Klaipeda and the world's largest terminal specializing in mineral cargo:❌https://check-host.net/check-report/1019230akd7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 16:05:31
We sent DDoS hellos to the authorization portal of the Lithuanian airline DOT LT:❌https://check-host.net/check-report/10162d74ke96👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 15:13:01
We killed the website of the Lithuanian airline Avion Express:❌https://check-host.net/check-report/10162cc3kf7c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 14:19:02
The site of the large Baltic news agency Baltic News Service (BNS) did not survive our attack:❌https://check-host.net/check-report/10162a34ka13👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 13:22:01
The site of the Lithuanian company Akropolis group, which owns shopping centers and operates in the development of real estate projects, construction and rental of shopping and entertainment centers and business centers in Lithuania and Latvia, was slammed:❌https://check-host.net/check-report/10162996k2ab👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 13:01:41
The story of the mythical “fire”, which is blamed on the fall of the Italian garbage dump, which is responsible for issuing electronic certificates, continues to gain turns!😈We already wrote that stupid IT people from the public sector in Italy🇮🇹 couldn't think of anything better than to explain the downfall of their shitty site by a fire of farts in the sewer(!)🤦‍♂️All local propaganda has already been connected to the whitewashing of the image of the Italian guest house. Moreover, in the official report about the "fire" it is said that the ELECTRIC cables (not optical fiber!) Are damaged. But stupid Russophobes don’t care about this😂All these “experts” do not pay attention to the fact that we killed the site of electronic certificates 100500 times😉In general, we believe that the fire was either photoshopped or set up by our old friend Baldoni together with the Roman prosecutor who is investigating against us to cover their fifth points and complete unsuitability!😈 Images Images Images
2023-05-30 12:31:12
🔻The press secretary of the Lithuanian Foreign Ministry, Paulina Levickite, said that her country would become another flawed member of the Council of Europe to compensate for the "damage" inflicted on Zelensky's criminal regime.The creation of a "flawed" registry is planned during June, and the size of the contributions of each state will depend on the number of participants.👋 We say hello to another member of the Charity Council (for the money of our taxpayers) for the "infringed" Bandera people and kill the website of the Lithuanian concern Achemos grupė, which unites more than 50 companies from the fields of fertilizer production, logistics, energy, insurance, etc.:❌https://check-host.net/check-report/101628cdk22d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 11:37:02
The site of the Lithuanian chemical plant Achema, the largest producer of nitrogen fertilizers, in the city of Jonava was slammed:❌https://check-host.net/check-report/10162855kd53👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 10:44:01
We killed the website of another Lithuanian charter airline - KlasJet:❌https://check-host.net/check-report/101627d1kf31👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 09:49:01
We shut down the website of the Lithuanian charter airline Heston Airlines:❌https://check-host.net/check-report/1016271ek122👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 08:55:22
The website of the Lithuanian utility company City Service was slammed:❌https://check-host.net/check-report/1016260ek62c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-30 08:02:01
🔻We,ve read here how Lithuanian Prime Minister Ingrida Simonyte reassures NATO allies and EU partners at every opportunity that her country will not stop supporting Ukraine, “otherwise Russia’s aggression may one day spread to the rest of Europe.” The Baltic Russophobes cannot come up with anything new and, like a demon-possessed parrot, they sing the dumbest Russophobic thesis of furry times - “Russia is the aggressor, crow!”😡Looking at all this circus, we killed the website of the Lithuanian charter airline GetJet Airlines:❌https://check-host.net/check-report/1016268bk560👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 15:34:02
After our attack, the self-service service of the Lithuanian energy company Kauno energija closed access to foreign ip😉:❌https://check-host.net/check-report/1013563ek192👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 14:56:54
The website of the Lithuanian Shooting Association was slammed:❌https://check-host.net/check-report/10144ef4k820👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 14:13:02
Following the main website of the Lithuanian energy company Kauno energija, a subdomain was sent to rest - an authorization service:❌https://check-host.net/check-report/1013554ek6bb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 13:09:41
The website of Kauno energija, a Lithuanian company operating in the energy sector of the economy, did not survive our attack:❌https://check-host.net/check-report/101354cfk63b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 11:52:02
We killed the website of the Lithuanian agricultural company "Linas Agro":❌https://check-host.net/check-report/10135380kb3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 10:41:01
The website of the Lithuanian company Litgrid AB, the operator of the electricity transmission system, was slammed:❌https://check-host.net/check-report/101352a2k228👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 09:32:02
🤡New donations for Zelensky's gang and his henchmen:Lithuania has delivered three radars to Ukraine, and plans to transfer thirteen more in the future.👋 We send a second hello to Lithuania and shut down the e-services of the Seimas:❌https://check-host.net/check-report/1013591fk338👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-29 08:28:00
🔻Lithuania continues the trend of sucking up to Ukrainian neo-Nazis and is discussing the introduction of a new article in its Criminal Code. It is proposed to add the word "Russia" to the article on responsibility "for the public approval of international crimes, the crimes of the USSR or Nazi Germany, for their denial or gross humiliation." It turns out that “grossly humiliating” is also against the law, judging by the text of the article. At the same time, in reality, Lithuania's assistance to Bandera is the most flagrant violation of world law - after all, this is, in fact, sponsoring the war and massacres of people by Zelensky's criminal regime!🤬We killed the website of the Seimas of the Republic of Lithuania:❌https://check-host.net/check-report/101357a5kcdd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 16:59:01
The website of the Supreme Judicial Council of Italy was slammed:❌https://check-host.net/check-report/10111507k3b8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 16:01:01
Again we shut down the site of the electronic identity card😎:❌https://check-host.net/check-report/101113d3k82👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 14:55:21
The portal of the Alnwick City Council lay down to rest from our DDoS missiles:❌https://check-host.net/check-report/10111328k130👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 13:48:01
The British website of the local government association LGA did not survive our attack:❌https://check-host.net/check-report/10108a9ck3ca👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 12:34:02
The website of the transport and travel company "CARS OLIVIER", operating in the passenger transportation market in France, was slammed:❌https://check-host.net/check-report/1010893aka4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 11:27:02
We killed the website of the Cooperative Credit Bank of Rome "BCC ROMA":❌https://check-host.net/check-report/101087f5ka24👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 10:19:28
We targeted the authorization service on the website of the Italian Federation of Cooperative Credit Banks Credito Cooperativo and sent it to rest:❌https://check-host.net/check-report/101085ffke21👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 09:11:01
We shut down the website of London City Airport:❌https://check-host.net/check-report/1010849bk9ea👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-28 08:03:01
We continue to nightmare European portals for supporting Bandera 😡The portal of the Scottish Association of Appraisers did not survive our attack:❌https://check-host.net/check-report/10107e95k1a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 16:54:02
We killed the website of AXA Group - a French insurance and investment group of companies:❌https://check-host.net/check-report/100e65cckc61👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 15:50:31
The portal of Leicestershire County Council was slammed:❌https://check-host.net/check-report/100e5e4akb75👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 14:41:02
The website of the East Cambridgeshire District Council did not survive our attack:❌https://check-host.net/check-report/100e5bc4k2d5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 13:37:18
The website of the Italian Navy could not stand our attack and went to rest:❌https://check-host.net/check-report/100dc8c3k15f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 12:29:21
We kill the site of the railway lines connecting France and Switzerland:❌https://check-host.net/check-report/100e5ecck7bc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 10:36:02
We don't forget about France🇫🇷Au revoir, "Credit Agricole" - website of the French financial conglomerate:❌https://check-host.net/check-report/100dc34fk48b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 09:24:02
Following the main portal, the admins closed foreign ip access to the attendance of the authorization service on the website of the Italian Transport Regulatory Authority:❌https://check-host.net/check-report/100dc24fk59👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-27 08:19:02
We continue to nightmare Italian Russophobic portals😎The transport regulation portal received DDoS missiles from us and closed access for foreigners😁:❌https://check-host.net/check-report/100dbff8k884👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 16:10:25
The Danske Rederier website, which is the center of the Danish shipping industry, was slammed:❌https://check-host.net/check-report/100b3560kbfe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 15:02:02
We continue to strike at Italian🇮🇹 sites🔥We killed the website of the Ministry of Economic Development of Italy:❌https://check-host.net/check-report/100ada2bk8f4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 13:55:23
The website of the Supreme Judicial Council of Italy was slammed:❌https://check-host.net/check-report/100ad51dk1d6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 12:45:28
🔻Denmark and the Netherlands are going to be the first countries to start training Ukrainian pilots to fly F-16 fighter jets, US Secretary of Defense Lloyd Austin said.🤦‍♂️Better pay attention to security holes in your government sites😂Our attack crashed the website of the Danish Ministry of Finance:❌https://check-host.net/check-report/100b33cbkc1a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 11:37:02
The British website of the local government association LGA did not survive our attack:❌https://check-host.net/check-report/100ad179k9de👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 10:23:01
We killed the website of the British anti-fraud office:❌https://check-host.net/check-report/100acf8bk73👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 09:15:26
🔻Great Britain does not intend to return the frozen assets of the Russian Federation until Moscow pays compensation to Ukraine for the damage caused, - The Guardian.For now, you can still calculate the damage from our DDoS attacks due to the support of Bandera people😎In the meantime, we've shut down the London Biggin Hill Airport website:❌https://check-host.net/check-report/100acdc6ka00👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-26 08:07:01
🔻France continues to come up with ways to help Bandera. The French Foreign Ministry commented on the statement by The Wall Street Journal that NATO members supported the idea of ​​providing security to Ukraine before obtaining membership, in accordance with the Kyiv Security Treaty.What kind of security can we talk about?🤡 French portals have been unable to protect themselves from our DDoS missiles for many days now🔥So today we will once again remind the French that it is extremely wrong to support the Nazis in Ukraine😉The website of the transport and travel company "CARS OLIVIER", operating in the passenger transportation market in France, was slammed:❌https://check-host.net/check-report/100accf4kba9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 15:33:01
The Ministry of Defense of Finland, Antti Kaikkonen, announced the delivery by the country of a new package of military assistance to Bandera. Media headlines are full of figures of 109 million euros🙄And now we offer the Finns to calculate the financial damage that we will inflict on them with our DDoS missiles😉We killed the website of the Finnish engineering company "Sisu", which produces trucks and military equipment:❌https://check-host.net/check-report/1008e0c1ked3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 15:14:01
We killed the website of the Cooperative Credit Bank of Rome "BCC ROMA":❌https://check-host.net/check-report/1008add4kb39👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 14:03:01
The site of "Scottish citylink" , the main bus transportation company in Scotland, did not survive our attack and fell ill:❌https://check-host.net/check-report/100835a6k504👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 12:59:02
The website of the French chemical company Arkema receives a load of DDoS attacks from us and goes to rest😉:❌https://check-host.net/check-report/10083aa8k4fb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 11:54:02
The site of the House of Representatives of the Netherlands was slammed:❌https://check-host.net/check-report/10084da1k58d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 10:45:20
Russophobic Netherlands plans to allocate 260 million euros for the purchase of 155-mm artillery ammunition for Banderists🤬Of course, what else to spend taxpayers' money on?🤡Well, definitely not for restoring your sites after our attacks😂We killed the website of courts, tribunals and special boards of the Netherlands:❌https://check-host.net/check-report/10083f75k14a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 09:36:02
🔻Italy is ready to provide material support to Ukraine, but is waiting for decisive steps from the allies. No independence at all😂Fortunately, our team can make decisions on its own, we went to the Italian Russophobic segment of the Internet and killed an electronic identity card website😎:❌https://check-host.net/check-report/10080beck55c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-25 08:23:37
We continue to punish French portals - the website of the largest French media group Lagardère was slammed:❌https://check-host.net/check-report/10080d98kdd6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 16:04:01
The website of the German industrial company Leistritz AG was slammed:❌https://check-host.net/check-report/100587e4kec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 15:01:02
We went to the French Russophobic segment of the Internet🇫🇷Crashed the website of the French financial conglomerate "Credit Agricole":❌https://check-host.net/check-report/1005c810kd21👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 13:55:23
We killed the website of the German airport Weeze:❌https://check-host.net/check-report/10058bfck359👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 12:49:01
🔻The European trend of supplying weapons to Zelensky is turning into a "fashion show". Germany continues to stuff the Ukronazis with equipment of its own production - this time the German authorities announced the delivery of the TRML-4D air surveillance radar to Bandera.🤬While Ukrainian militants are having fun with a new toy from the Germans and trying to understand how it works, and German Russophobes are compiling new lists of second-hand supplies for them, we are forcing the website of the Federal Ministry of Transport and Digital Infrastructure of Germany to close from foreign ip😉:❌https://check-host.net/check-report/1005732ekfa1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 11:34:01
Following the main website of the Italian Federation of Cooperative Credit Banks Credito Cooperativo, we took aim at the authorization service on this portal and sent it to rest:❌https://check-host.net/check-report/1005425bk75d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 10:27:02
🔻Just yesterday, we wrote that the idiot Meloni was squealing that the Italians would train Ukrainian militants to fly "modern fighters", but today the Italian warriors have given up. They said that the head of their Ministry of Foreign Affairs had gone astray with Zelensky and was carrying game! they can’t teach Ukrainians about anything, because they themselves don’t know how to fly the F-16…🤦‍♂️Directed by Robert B. Weide🤡We're nightmaring the website of the Italian federation of cooperative credit banks Credito Cooperativo, administrators have closed access for foreign ip😄:❌https://check-host.net/check-report/100541a1k1b8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 09:19:02
The site for selling tickets for the London river bus was slammed:❌https://check-host.net/check-report/10054026k597👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-24 08:07:02
🔻News of the country of not scared idiots - Britain plans to overtake the US in spending on Ukraine🤬While the Russophobic authorities of foggy Albion with clearly clouded brains are trying to compete with the Americans in who will burn more money of our taxpayers to sponsor Ukrainian militants, we kill the website of London City Airport:❌https://check-host.net/check-report/10053fb3kcc0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 17:10:26
The portal of the Alnwick City Council lay down to rest from our DDoS missiles:❌https://check-host.net/check-report/1002ccfdk913👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 16:03:01
The portal of the Scottish Association of Appraisers did not survive our attack:❌https://check-host.net/check-report/1002cb41k530👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 14:59:02
Here the friend of Bandera Zelensky 🤡 - British 🇬🇧 Prime Minister Sunak, who is eager to pump Ukrainian militants with weapons, issued another cringe like “Not burning himself out at all!” 🤦‍♂️ He said that "Any peace initiatives that could lead to a freezing of the conflict in Ukraine are fundamentally wrong." He also crowed that, allegedly, Russia should withdraw its troops from the territory of the “independent”🙄It is obvious that Sunak clumsily fulfills the orders of his overseas masters and tries to whitewash the Ukrainian terrorists, supplying them with weapons under this mute (of course, not for nothing!!!). To show him where we twirled all his Russophobic statements, we killed the website of the Leicestershire County Council:❌https://check-host.net/check-report/1002ca0ck741👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 13:55:30
🔻The Netherlands plans to transfer F-16 fighters to Bandera 🤬We direct our DDoSia/NoName057(16) fighters to the portals of this country😈The first target is hit - the Evofenedex business association is depressed by our attack😉:❌https://check-host.net/check-report/1002a154kfd8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 12:41:01
The website of the Ministry of Infrastructure and Transport of Italy was slammed😉:❌https://check-host.net/check-report/1002b47fk7c3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 11:33:01
🔻The media write that the Foreign Ministers of Germany and Hungary, Annalena Burbock and Peter Szijjártó, quarreled during a meeting of the foreign ministers of the EU countries in Brussels.The conflict between them erupted due to the fact that Ukraine included the Hungarian OTP Bank Group in the list of "sponsors of the war", for which Hungary refuses to agree on an increase in military assistance from the EU to the criminal regime of Zelensky.Szijjártó was explaining Budapest's position on the bank. Burbock responded by "retorting ... referring to vague reports that the OTP recognizes" the territories of Luhansk and Donetsk as Russian and "provides lines of credit to Russian soldiers." The Hungarian official denied the allegations, echoing the bank's claims that such reports were "incorrect."🔥We shut down the website of Annalen Burbock, who constantly drowns for Ukrainian terrorists and opposes Russia:❌https://check-host.net/check-report/10025448k10bNoName057(16) Images
2023-05-23 10:24:01
🔻Italy can join international efforts to train Ukrainian pilots on modern fighter jets, said Italian Prime Minister Giorgia MeloniIt seems to us, or did this girlfriend of Zelensky forget how her visit to Ukraine ended last time? So we will remind her!The website of the Italian Navy was slammed:❌https://check-host.net/check-report/100252e0kef7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 09:12:02
We killed an open platform for France's public data:❌https://check-host.net/check-report/10024c99kf8d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-23 08:09:03
It seems that Europe is slowly beginning to understand at least something...😈Ex-MP🇪🇺 Florian Filippo, commenting on the marriage games between Macron and the still president of the remnants of the so-called "Ukraine"🇺🇦 Zelensky🤡 at the G7 summit, said that "all these tricks of Macron and Zelensky cost us too much. Expensive in money and expensive in international reputation and influence.”Not in the eyebrow, but in the eye, in fact. There is even nothing to argue here.We killed the site of the railway lines connecting France and Switzerland:❌https://check-host.net/check-report/10024b83k2b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 16:34:01
The media write that the new military budget of France, due to its cuts, can spoil all the raspberries of Bandera’s Zelensky, who sucks French taxpayers’ money like that vacuum cleaner.Well, in order to spoil the mood of the French authorities, we shut down the website of Groupe BPCE, a French financial conglomerate:❌https://check-host.net/check-report/10008b36k1b2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 16:19:02
The website of the East Cambridgeshire District Council did not survive our attack:❌https://check-host.net/check-report/fffd9bek5c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 15:27:42
🔻According to French President Emmanuel Macron, France will send missiles, the range of which "will allow Ukraine to resist."In the meantime, we continue to send DDoS missiles that French sites cannot resist😉:👋The website of AXA Group, a French insurance and investment group of companies, was slammed:❌https://check-host.net/check-report/fffd539kd9e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 14:19:27
We went to the French Russophobic segment of the Internet🇫🇷Crashed the website of the French financial conglomerate "Credit Agricole":❌https://check-host.net/check-report/fffd22cke29👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 12:52:02
The administrators of the authorization service on the website of the Italian Transport Regulation Authority decided to block access to foreign ip after our attack😉:❌https://check-host.net/check-report/fff8d9akd4d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 11:44:02
After our attack, the site administrators of the Italian Transport Regulatory Authority (ART) blocked access to foreign ip😄:❌https://check-host.net/check-report/fff1621k72e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 10:31:52
We killed the website of the British river bus running along the Thames in London:❌https://check-host.net/check-report/fff1a9fke56👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 09:20:42
🇬🇧The website of the UK private railway company Gatwick Express was slammed:❌https://check-host.net/check-report/fff1748k16f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-22 08:23:01
🔻Last week, Russophobes on duty from the EU countries again confused the rams. Traditionally, they sweep all sorts of game with their broom and pour water on the mill of discrediting Russia🤬 The fuse is still, using Ukraine as a tool, at war with the Russian world. And he will fight to the last Ukrainian, as has already been said. It is pointless to appeal to the conscience of the European puppets of the United States. Therefore, today we will punish these idiots in the best way we can. And we can do it quite well!😏To begin with, we went to Italy🇮🇹 and killed the website of the Milan metro😉:❌https://check-host.net/check-report/fff1975k730👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 18:02:03
The site of the Polish Council of Scientific Excellence was attacked - the site "lay down to rest":❌https://check-host.net/check-report/ffc85f0kc05👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 17:22:02
Our DDoS attack brought down the website of the Inland Navigation Authority in Szczecin:❌https://check-host.net/check-report/ffc848dk734👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 16:44:01
We sent DDoS missiles to the site of the National Tax Information of Poland, the portal cowardly closed access to foreign ip😁:❌https://check-host.net/check-report/ffc84b3k3e1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 15:36:01
After our DDoS attack, the website of the Lubusz police was closed for users, except for the Poles😉:❌https://check-host.net/check-report/ffc8301kad0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 14:27:01
We decided to visit the Czech Republic 🇨🇿 - we killed the authorization service on the e-learning website of the Ministry of Foreign Affairs of the Czech Republic:❌https://check-host.net/check-report/ffba6c1k👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 13:22:01
After our DDoS attack, the cowardly Russophobic admins of the website of the Gdansk Lech Walesa Airport closed access to their resource to everyone except the Poles😁:❌https://check-host.net/check-report/ffba7f4k77b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 12:03:01
The site of the Finnish port of Hanko, which specializes in the export of forest industry products and the import of cars, was slammed:❌https://check-host.net/check-report/ffba45ek18b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 10:58:39
🔻 The authorities of Poland, in order not to completely fall in the eyes of their population, nevertheless demanded that Zelensky of Bandera apologize for the Volyn massacre. How does this fit in with the fact that relatively recently the president of the same Poland laid flowers at the monument to Ukrainian accomplices of Hitler - the Nazi scum who destroyed the civilian population, including Polish children, not It's clear.We killed the website of the electronic platform of public administration services:❌https://check-host.net/check-report/ffba888k7faThe Volhynia massacre is a massacre in 1943-1945 of Poles on the territory of Western Ukraine. The mass extermination of the population was carried out by the OUN-UPA (Organization of Ukrainian Nationalists - Ukrainian Insurgent Army *). Up to 100 thousand people became victims of the massacre, the Sejm of Poland recognized it as genocide.*Ukrainian Insurgent Army (UPA) - banned in the Russian Federation.NoName057(16) Images
2023-05-21 09:41:01
We sent a "DDoS-hello" to the site of the Finnish port of Pori, which serves the ocean freight shipping, the administrators closed the resource for foreign ip😁:❌https://check-host.net/check-report/ffba120k6d2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-21 08:37:07
🔻We read in the media that the largest military exercise in the last 25 years was recently held in Sweden.It is noteworthy that this European country, without waiting for NATO membership, is increasing military spending. Moreover, there were also Ukrainian soldiers at the last Swedish exercises... that's why we killed the website of the Swedish company uniting the ports of Umeå and Vaasa:❌https://check-host.net/check-report/ffba03fk9ba👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 17:30:49
We killed the authorization service on the website of the Polish company GAZ-SYSTEM, the operator of the natural gas transmission system in Poland:❌https://check-host.net/check-report/ff96b92k7a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 16:44:02
Sent "DDoS-hello" to the resource of the internal division on the website of the company "GAZ-SYSTEM":❌https://check-host.net/check-report/ff96841k73c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 15:52:01
A resource for collecting data, planning and developing a natural gas transportation system on the website of the GAZ-SYSTEM company was crashed:❌https://check-host.net/check-report/ff96554kacd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 15:03:03
In the Polish segment of the Internet today is not flying weather at all⛈️Warsaw Frederic Chopin Airport closed its website from DDoS hail:❌https://check-host.net/check-report/ff96292k6bd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 13:55:26
We killed the website of the Polish National Judicial Council:❌https://check-host.net/check-report/ff95d1cka18👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 12:43:01
The portal of the Polish weekly Politika could not withstand our attack:❌https://check-host.net/check-report/ff8d7eak8e7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 11:33:01
The site of the political news portal wPolityce was slammed:❌https://check-host.net/check-report/ff8d719k8a7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 10:21:01
The site of a Polish company that provides innovative engineering services for various industries in Poland did not survive our attack😉:❌https://check-host.net/check-report/ff8d174k98f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 09:13:01
We killed the authorization service in the web panel for employees of Gascontrol Polska:❌https://check-host.net/check-report/ff8d073kf03👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-20 08:07:02
The site of the Polish company Atagor, a manufacturing enterprise included in the list of main contractors for GAZ-SYSTEM, was smashed:❌https://check-host.net/check-report/ff8cf43kcd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 15:09:01
Our DDoS attack brought down the website of the Inland Navigation Authority in Szczecin:❌https://check-host.net/check-report/ff6109akec3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 14:03:02
The electronic platform for public administration services receives a DDoS attack and goes to "sick":❌https://check-host.net/check-report/ff60ff1kc22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 12:57:01
We killed the website of the airport Zielona Góra:❌https://check-host.net/check-report/ff5fb13k5c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 11:46:01
After our DDoS attack, the cowardly Russophobic admins of the website of the Gdansk Lech Walesa Airport closed access to their resource to everyone except the Poles😁:❌https://check-host.net/check-report/ff5f864k269👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 10:34:01
We shut down the authorization service on the e-learning portal of the Ministry of Foreign Affairs of the Czech Republic:❌https://check-host.net/check-report/ff5f74ck46a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 09:21:01
After our DDoS attack, the website of the Lubusz police was closed for users, except for the Poles😉:❌https://check-host.net/check-report/ff5f3d7kcc2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-19 08:13:12
We found out that the Czech Foreign Ministry will sponsor Ukrainian propagandists to create fakes about SMO🤬Without thinking twice, they came and posted the website of the Czech diplomatic mission:❌https://check-host.net/check-report/ff5f679k279👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-18 14:07:01
Another German fusophobic portal was slammed - "MBDA Deutschland GmbH", a German missile systems company:❌https://check-host.net/check-report/ff3e01dk556👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-18 12:52:02
🔻The Ukrainian ambassador to Germany farted his brain and gave out that Zelensky, during his visit to Germany, “spent several hours in tête-à-tête meetings with both the federal president and the federal chancellor” and finished off this idiotic thesis no less stoned - "when the leaders are with each other for several hours, there is a very good "chemistry", which I personally witnessed on Sunday..."Don't you think that such statements smack of homosexuality? Or are we talking about the very “chemistry” that Bandera Zelensky regularly feeds through his nose every minute? 😁We killed the website of the German group of companies Leistritz AG, which operates in the field of aviation and astronautics, power engineering, extrusion equipment, metal-cutting machines, and so on:❌https://check-host.net/check-report/ff3cbe0k3c4Nnm057(16) Images
2023-05-18 11:44:01
The Polish weekly Wprost naively imagines itself to be an original and provocative magazine. His goofy editors make a pathetic attempt and try to caricatures on the covers of their pulp fiction. In reality, all these thin attempts look like a clumsy working out of the wet fantasies of the sponsors of the weekly, which, a priori, will never come true😈By the way, we recently had our own version of one of the covers of this bottom magazine😉Today this dump will probably rest...😈❌https://check-host.net/check-report/ff32348ka09👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-18 10:37:01
The portal of the Polish weekly Politika could not withstand our attack:❌https://check-host.net/check-report/ff32250k7a8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-18 09:13:04
🥳 "Congratulated" the SBU website on the imaginary holiday of stoned Bandera - "Vyshyvanka Day"!🇷🇺Glory to Russia! 🇷🇺❌https://check-host.net/check-report/ff3496dk5a0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-18 08:17:02
Western media with enviable regularity publish materials in which Russia is presented to readers as an "aggressor", "provocateur" and "violator of the world order"😡Polish editions in this list, naturally, occupy the top of the top in breaking the bottom.Today we will bother the Internet resources of Polish propaganda so much that they will not only "take their breath away"😈The site of the political news portal wPolityce was slammed:❌https://check-host.net/check-report/ff31ff7kec6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 15:02:01
The site of the Finnish port of Hanko, which specializes in the export of forest industry products and the import of cars, was slammed:❌https://check-host.net/check-report/ff02f4fk9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 14:14:01
We send "DDoS-hello" to the website of the Finnish port of Pori, which serves ocean freight shipping:❌https://check-host.net/check-report/ff02e3ake15👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 13:23:01
The website of a Swedish company uniting the ports of Umeå and Vaasa was slammed:❌https://check-host.net/check-report/ff02da1k52👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 12:49:30
🔻The Russian hypersonic missile "Kinzhal" prevailed in the face-to-face confrontation with the American launcher of the Patriot air defense system. The cost of one rocket launch from it is five million dollars apiece.30 missiles were fired from the Patriot tonight - $150 million just disappeared in two minutes. And then the Patriot was destroyed by Russian MiG-31 Kinzhal hypersonic missiles."Oil painting"...))) Images
2023-05-17 12:07:02
The site of the largest Danish port of Aarhus was slammed:❌https://check-host.net/check-report/ff0293bk6f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 11:01:48
Attention! There will be a lot of words "flawed" in this post!🔻So, news from the margins of the flawed Council of Europe summit...The disadvantaged members of the Council of Europe decided to create a "flawed register".The agreement implies the creation of a database to record evidence of losses or damages "caused to Ukraine due to Russia's actions." There will also be made financial claims against our country from the "victims". Where the damage caused by the criminal regime of Ukraine to Donbass will be paid, the members of the Council of Europe still do not say. Apparently, "this is different"...🙄The creation of this registry was supported by 43 states, including all the flawed G7 countries, as well as the flawed US, Canada and Japan, which are not members of the Council of Europe.We killed the site of the leading port of Finland for Scandinavian freight traffic - Naantali:❌https://check-host.net/check-report/ff02b6fkb8bNoName057(16) Images
2023-05-17 09:44:02
🔻It was the second day of the Council of Europe summit in Iceland…As part of this truly “bloody” forum, Britain and the Netherlands have already agreed to create a coalition to purchase fighter jets for the Zelensky criminal regime. These agreements will bring even more human deaths at the hands of Bandera militants🤬Iceland is hosting this summit in vain, the consequences are inevitable!😈We killed the website of the Icelandic state company "Isavia" - the national operator of local airports:❌https://check-host.net/check-report/ff04500k6d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-17 08:37:35
🔻 "Daring" Finland fenced itself off from Russia with.... (drum roll!) ... "GARDEN FENCE" !!!This is a project to build about 200 kilometers of fence along the border with Russia, the cost of the project is estimated at 380 million euros.Now this "super-project-to-spend-taxpayer-money" really looks like a country fence in a garden or a fence in a children's sandbox. Only the lazy didn’t laugh at this!😄And our team today will boldly "fence off" the Internet infrastructure of this country from real activity😈We shut down the website of the port of Helsinki - one of the busiest passenger ports in Europe and the main port for foreign trade in Finland:❌https://check-host.net/check-report/ff029fek89a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-05-16 16:07:01
The site of a Polish company providing innovative engineering services for various industries in Poland could not withstand our attack - the administrators decided to block access to the resource for foreign ip😄:❌https://check-host.net/check-report/fedf35ek797👉Подписывайтесь на канал NoName057(16)🐻Вступайте в наш DDoS-проект ⚠️Подписывайтесь на резервный канал 🔻Eng version🇷🇺Победа Za нами! Images
2023-05-16 15:19:01
We crashed the authorization service in the web panel for employees of Gascontrol Polska:❌https://check-host.net/check-report/fedf210ke81👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 14:33:02
Banged the portal of the Supreme Court of Iceland:❌https://check-host.net/check-report/fed2f8aka5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 13:27:02
The site of the Polish company Atagor, a manufacturing enterprise included in the list of main contractors for GAZ-SYSTEM, was smashed:❌https://check-host.net/check-report/fed1ac6k81e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 12:14:01
Sent "DDoS-hello" to the resource of the internal division on the website of the company "GAZ-SYSTEM":❌https://check-host.net/check-report/fecf6c5k461👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 11:01:01
Today is the opening of the Council of Europe summit in Iceland🇮🇸, at which Zelensky speaks with his hackneyed and painfully boring speech...🤦‍♂️The topics of the event itself are quite predictable and obvious, as well as the fact that in the proxy war waged against Russia, the collective West has finally taken an extreme Nazi position🤬Here are the audience applauds, applauds... stop applauding!😂The website of the Icelandic Parliament… is also over😈 With our help😉❌https://check-host.net/check-report/fed3028ke9e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 10:49:01
A resource for collecting data, planning and developing a natural gas transportation system on the website of the GAZ-SYSTEM company was crashed:❌https://check-host.net/check-report/fecf60fk862👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 09:34:01
We took down the FTP server of the GAZ-SYSTEM company:❌https://check-host.net/check-report/fecf4eckf9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-16 08:52:44
🔻"Poland has 'taken away' the building from the Russian embassy and will 'work' on the removal of others," Prime Minister of Poland Mateusz Morawiecki said, commenting on the seizure of buildings by the Polish authorities in Warsaw from Russian diplomatic department on lawlessness. And for this we are taking away access to strategically important resources from this country, already hostile to Russia!And “we will work” on the withdrawal to others!👿We put the authorization service on the website of the Polish company "GAZ-SYSTEM":❌https://check-host.net/check-report/fecf8e6kc01👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 15:33:01
Banged the London Court of International Arbitration:❌https://check-host.net/check-report/fea1569k2d6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 14:53:02
We killed the website of the British Helicopter Association BHA:❌https://check-host.net/check-report/fea1e84ka90👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 14:21:01
Banged the service of the English administration of sovereign base territories:❌https://check-host.net/check-report/fea9c64ke4a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 13:44:01
The website of the private railway company of England, Stansted Express, did not withstand our attack:❌https://check-host.net/check-report/fea1211k5ed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 13:02:54
The Polish service for finding employees for government bodies did not survive our attack:❌https://check-host.net/check-report/fea7a98k3f8And its subdomain - the resume editor panel:❌https://check-host.net/check-report/fea7899kc48👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 11:55:43
Banged the website of the private railway company of England Heathrow Express:❌https://check-host.net/check-report/fea1191kba3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 11:00:24
The tour schedule of Bandera Zelensky is going at a frantic pace. Now he is already in Britain, where he was promised drones and other scam, which will either be stolen/sold/broken by the Ukrainian "military", or shot down/captured by Russian soldiers🙄We are thinking maybe the Ukrainian "president" is just afraid to be on the territory of the so-called Ukraine and just rushes around Europe because of this?🤔Well, he is unlikely to ride a train across Britain today😈We killed the service for selling railway tickets in England:❌https://check-host.net/check-report/fea0f6bk41c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-15 09:38:07
"History does not teach anything, but only punishes for ignorance of the lessons" - KlyuchevskySuch a punishment is clearly waiting for the greedy and fussy Poland. This country has already failed with the creation of the Eastern European Empire, which became the source of a terrible inferiority complex among the Poles and, as a result, their frenzied Russophobia.Now the Polish authorities are increasingly throwing out bold statements and doing stupid things:"The Polish land army in 2 years will become the strongest in Europe, so that Moscow does not dare to attack"“The Poles renamed Kaliningrad to Krulevets"“The Polish authorities withdrew 1.2 million dollars from the accounts of the Russian embassy”Today our team will teach the Poles history for unlearned lessons! And in order to better assimilate - we killed the website of the Polish Employment Service🇵🇱:❌https://check-host.net/check-report/fe9cebbk5e5Learn lessons, Russophobes - we'll come and check!😈NNm057(16) Images
2023-05-15 08:23:08
And the crunch of French money😈🔻Bandera Zelensky continues his march across Europe. Today he begins with France. He will charge the locals with his aria “In need of pennies” in the spirit of the French chansonnier🤌 Well, really, the French don’t need money, you can give it to the Ukronazi militants🙄 In the country, all problems have been resolved. Not really…We killed the site of the French Senate:❌https://check-host.net/check-report/fe9dae4kc7b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 17:27:01
The website of the group of cybernetic forces and information operations of the Czech Republic received a "DDoS hello" from us😉Now the specialists are conducting operations to "troubleshoot" the site😂👋❌https://check-host.net/check-report/fe698c7k6f6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 17:08:08
Another Czech website - aircraft manufacturer AEROSPACE could not escape from our today's cyber attack:❌https://check-host.net/check-report/fe6970fk507👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 16:34:02
Another sick website is the portal of manufacturers of lifting equipment, construction, warehouse equipment TOR INDUSTRIES:❌https://check-host.net/check-report/fe694f4kb10👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 15:41:27
The site of the Port Authority of Bremen did not survive our attack:❌https://check-host.net/check-report/fe6d9a8k1fd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 14:39:04
The website of the Federal Ministry of Transport and Digital Infrastructure of Germany was slammed:❌https://check-host.net/check-report/fe6d887kb8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 13:35:45
🔻Drug addict Volodya Zelensky continues his tour under the general name "In need of money".Today, his carcass, exhausted by illegal substances, was delivered to Germany. Therefore, we decided to go there and kill the website of the German Ministry of Foreign Affairs:❌https://check-host.net/check-report/fe6e80bkb2c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 12:17:37
We shut down the resource of another Czech company TAJMAC-ZP, which manufactures metal cutting machines:❌https://check-host.net/check-report/fe69429k590👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 10:42:03
Following the main website of the Czech company SOR, we kill their authorization service:❌ https://check-host.net/check-report/fe69315kb7b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 09:23:53
We kill the website of the SOR company, which is engaged in the production and sale of buses and trolleybuses:❌https://check-host.net/check-report/fe69248k1f2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-14 08:11:36
The Czech Republic 🇨🇿 continues to pump Zelensky's criminal regime with weapons, and the Czech President Petr Pavel, whose website we have killed repeatedly, is pissing into the ears of the European public that the "overcome" is close as never before - because his masters from across the ocean regularly pay him for such eyewash🤬Watching all this, you know what kind of circus, we shut down the website of the Czech Foreign Ministry:❌https://check-host.net/check-report/fe684ffk95c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 16:01:01
Banged the internal resource of the employees of the personal account of the Vilnius website:❌https://check-host.net/check-report/fe3f724k50b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 15:22:02
Justin Bieber Trudeau gave up - his stupid computer people did not find anything better than to put an idiotic stub on the site of the Canadian Prime Minister (which we killed 100,500 times)😂As planned, it was supposed to lead to Trudeau's website and the resources of some of his colleagues in misfortune, but we made "corrections" 😉:Trudeau's website:❌https://check-host.net/check-report/fe40b5ekde3The site of some poor fellow, who stuck out on the stub, also fell down: ❌https://check-host.net/check-report/fe3fb8ckfef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 14:20:56
🔻Canadian Defense Minister Anita Anand said that her country, together with snubbed Latvia, will train Ukrainian militants, whom Zelensky's criminal regime calls the "Armed Forces of Ukraine", in the Baltics.🤬For this, we crashed the website of the Canadian Senate:😈https://check-host.net/check-report/fe3fcc4k60👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 12:15:52
🔻In the Lithuanian Seimas, they are so stubborn that they are really delirious and demand “to evaluate the actions of Russia in Ukraine in the same way as the crimes of the USSR and the Nazis”🤬Some six shitty "parliamentarians" from the no less shitty Seimas of Lithuania went crazy and rubbed some kind of game, trying to compare Russia's actions in SMO with the "crimes" (!) of the USSR ... 🙄That is, these six idiots really believe that the Soviet army, which liberated the Baltic states from the Nazis and saved millions of human lives, committed "crimes"? And the Russian troops that liberate Ukraine from Ukrainian neo-Nazis, in their stubborn logic, are too?Hmm, it seems they use something outrageous🤪We killed the website of the Lithuanian company of the Vilnius city government UAB "Grinda":❌https://check-host.net/check-report/fe35c99k81f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 10:17:01
We killed the website of the Ministry of Internal Affairs of Italy😁:❌https://check-host.net/check-report/fe3582ek310👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-13 08:36:01
Bandera Zelensky is due to fly to Italy in a women's dress today for the next bridegroom to the local authorities🙄As part of this drug trip, he will act out a well-known comedy called: "In need of pennies". However, nothing new🙂We killed the website of the Supreme Judicial Council of Italy:❌https://check-host.net/check-report/fe3560dkd85👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 14:48:41
Making Danish journalists famous. Reliable, expensive, forever😂P.S: Henrik, if you need a protective ointment from 5G - contact us, we'll make a discount😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 13:52:02
The website of the Danish Ministry of Transport was slammed:🔫https://check-host.net/check-report/fe01a4bk2c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 12:08:04
Esbjerg airport website receives DDoS attack load from NoName057(16) gang😉:🔫https://check-host.net/check-report/fe0155ek15f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 11:46:16
Danish🇩🇰 journalist Henrik Moltke: “I bet they are behind this one too!” 😂Henrik, bring everything down on us! You can write like this: “These are all Russian hackers from NoName057(16)!”🤣👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 10:47:03
NoName057(16) gang brought down the Aarhus airport website:🔫https://check-host.net/check-report/fe00898k78a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 10:03:16
Danish Ministry of Defense🇩🇰: "We apologize for the disruptions, but our website is currently down"😂For two days we have been keeping the website of the Danish military department under attack 😈It’s not good to support Bandera people, guys🤬👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-12 08:26:35
Banged the site of the airport Hans Christian Andersen, in Odense😎:🔫https://check-host.net/check-report/fe002f1k347👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 15:13:01
Unfortunate specialists did not keep the website of the Danish IT systems development agency from our attack😄:❌https://check-host.net/check-report/fdcf325k815👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 14:32:02
Banged the portal of the Danish Ministry of Employment:❌https://check-host.net/check-report/fdceaadka0d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 13:42:01
The website of the Danish airline DAT did not survive our attack:❌https://check-host.net/check-report/fdce84bk1d7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 12:34:01
DDoS cargo from us is also accepted by the service for purchasing a transport card in the Danish capital - Copenhagen Card:❌https://check-host.net/check-report/fdce6c8k23eCheck out our "Troyka" card😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 11:58:07
We killed the portal Danske Rederier - the center of the Danish shipping industry:❌ https://check-host.net/check-report/fdce38ck882👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 10:41:56
Banged the official English version of the portal of the Danish Parliament:❌https://check-host.net/check-report/fdce27fk24e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 09:21:01
We killed the website of the largest transport company in Denmark "Movia":❌https://check-host.net/check-report/fdce4a5kfb0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-11 08:16:09
We continue our exciting journey through Denmark 🇩🇰The public transport portal "DOT - Your Public Transport" was slammed:❌https://check-host.net/check-report/fdce530kd2c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 16:13:01
Following the site of the Ministry of Taxation, which we put today, the portal of the Danish tax administration went to rest, since they are on the same ip😄:❌https://check-host.net/check-report/fda50a0kbf2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 15:47:01
We kiilled a subdomain of the website of the Latvian railway company "Latvijas dzelzceļš":❌https://check-host.net/check-report/fda124ake33👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 15:21:01
We shut down the authorization service on the Latvian Post website:❌https://check-host.net/check-report/fda112bk854👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 14:59:02
The website of the Danish customs agency was slammed:❌https://check-host.net/check-report/fd9ae5bk2c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 13:55:23
Our attack did not survive the website of the administration and customer service agency under the Danish Ministry of Taxes:❌https://check-host.net/check-report/fd9ac4ckd39👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 12:48:01
We killed the portal of the Danish Ministry of Taxation:❌https://check-host.net/check-report/fd9a953kb33👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 11:33:02
The website of the Danish tax agency received a DDoS load from us and fell to rest:❌https://check-host.net/check-report/fd9ab85kc4a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 10:27:01
We shut down the website of the Danish tax administration:❌https://check-host.net/check-report/fd9aa13kf83👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 09:17:02
🔻Policemen of Latvia "celebrated" Victory Day. On the day of May 9, they detained 26 people, and also opened 38 administrative cases and 4 criminal cases.The “violations” that were charged to the “offenders” are mainly related to the laying of flowers (!) at the places of dismantled Soviet memorials and the demonstration of symbols “forbidden” in the country, in particular, St. George ribbons (!) 🤬Criminal cases are connected with the "justification" of Russia's actions in Ukraine and with the use of pyrotechnics.In short, we killed the website of the Latvian Seimas to hell🔥:❌https://check-host.net/check-report/fd9dfadke68👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-10 08:08:01
The Danish Parliament will provide Ukraine with a new military aid package worth 1.7 billion Danish kroner (more than $250 million), said the head of the Danish Ministry of Defense, Troels Lund Poulsen.Well, for this we shut down the website of the Danish Parliament😉:❌https://check-host.net/check-report/fd9a76ek89a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 15:31:02
🔻In Lithuania, on May 8, the “Iron Wolf” exercises started with the participation of military personnel from 12 NATO countries (including Germany, Poland, Croatia, the Netherlands, Britain and the USA), but we decided to conduct our own exercises called “Iron Victory” and killed site of a large Lithuanian bank Siauliu bankas😉:❌https://check-host.net/check-report/fd74a6dk103Happy Victory Day to you, Lithuanian Russophobes!🔥👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 14:44:01
🔻Washington Post writes that Britain may transfer long-range missiles to Ukraine. This, according to journalists, is evidenced by information on the website of the British Ministry of Defense on the purchase of missiles with a range of 100 to 300 kilometers within the framework of the so-called "Ukraine Support Fund", created at the initiative of Great Britain.🔥 Well, so that the British sponsors of Bandera would not be in the habit, we killed the website of the London Southend Airport in England:❌https://check-host.net/check-report/fd72b1ak433👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 14:19:01
🔻While the Russophobic German authorities and the Berlin police prohibit the use of the Russian flag at Victory Day celebrations and do not allow city residents to publicly use the Russian tricolor, we killed the website of the German Foreign Minister Annalena Berbock😉:❌https://check-host.net/check-report/fd71c24kdf4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 14:12:00
🤬Polish whores-Russophobes did not allow the Russian ambassador to lay a wreath at the monument to Soviet soldiers in Warsaw today.It is clear that the Polish police did nothing to stop the provocation from the frenzied Poles. But they still won’t be able to spoil the Great Victory Day, but we will spoil the mood of the Polish authorities - we killed the website of the Council for Higher Education, Science and Innovation under the National Development Council of Poland😈:❌https://check-host.net/check-report/fd7280dk4a5Let them better engage in real upbringing and education of that part of their narrow-minded population that organizes provocations on such a holy day for all sane people!💪👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 13:28:02
Canadian Prime Minister Justin Bieber Trudeau, who is “not afraid of Russian hackers”, was not left without a “gift” for Victory Day from us today. We are the 100500th time shutting down his official website:❌https://check-host.net/check-report/fd6ee93kefbAgain, he will probably crow that our cyberattack will not stop the spending of Canadian taxpayers' money to support Bandera. Idiot😁👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 12:33:02
🔻The Latvian authorities have long been known for their anti-Soviet stance. They repeatedly "signed" their allegiance to Hitler - they demolished Soviet monuments, forbade education in Russian, annually they hold marches of Nazi underdogs - legionnaires of the Waffen SS ...We went to the Latvian segment of the Internet and killed the Latvian Post website:❌https://check-host.net/check-report/fd6d6b7kb15Use pigeons instead!😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 11:27:02
This is for the demolition of the monument to Soviet Marshal Ivan Konev in Prague!😈The site of the Florenc Central Bus Station in the Czech capital was slammed:❌https://check-host.net/check-report/fd6972fk30e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 10:14:01
We killed the website of the Swiss-Ukrainian project Decide for the development of “democratic” education in Ukraine:❌https://check-host.net/check-report/fd6bd5bk4aIt is obvious that such “educational” projects from Europe, to which Zelensky’s criminal regime is so eager, cannot teach children anything good, a priori.We saw the fruits of this "education" in Odessa on May 2, 2014, where teenagers, confused by European "values", prepared Molotov cocktails, with which Bandera burned people in the House Trade unions. We saw the results of such projects at gay pride parades in Kiev, during the persecution of Ukrainian Orthodox churches and during the genocide of civilians in Donbass, which was staged by Ukrainian neo-Nazis - all this is the result of “democracy” imposed on Ukraine under the guise of all these “educational” projects🤬👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 09:48:02
Another "congratulation" from us is received by the portal of the Ministry of Energy of Ukraine🔥:❌https://check-host.net/check-report/fd6c148k3be👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-09 08:39:10
We congratulated the criminals who serve Bandera in the SBU on Victory Day by crashing their website:❌https://check-host.net/check-report/fd697c9k9d8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 15:10:18
Following the main portal of the Lithuanian bank Šiaulių bankas, we put its subdomain - authorization service - to rest with the portal:❌https://check-host.net/check-report/fd34833k61👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 14:04:02
Today is non-flying weather for the Siauliai airport website😉:❌https://check-host.net/check-report/fd34997kde👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 12:59:02
🔻Denmark, together with Germany, will transfer 80 Leopard 1 tanks to Ukraine, Acting Danish Defense Minister Troels Lund Poulsen said.While the Danish authorities are boasting that they are supplying the criminal Kiev regime with weapons, we kill the website of the Danish Ministry of Finance😉🔥:❌https://check-host.net/check-report/fd3fc0bk12👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 11:44:01
🔻You remember very well that recently in Poland a monument of gratitude to the soldiers of the Red Army was demolished, we responded by demolishing the site of the Polish municipality, where all this Nazi blasphemy was organized.It is obvious that all this devilry of Polish Russophobes is done with only one goal - to try to spoil the approaching holiday of all sane humanity - Victory Day. The stupid modern hangers-on of the Nazis will never understand that all their pathetic attempts to erase the memory of the victory of the Soviet troops over Nazi Germany are failing. Because it is impossible to erase the memory, and the feat of the Red Army will live forever, no matter how it bothers them💪😈The portal of the Polish railway carrier PKP was slammed:❌https://check-host.net/check-report/fd3415dkf12👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 10:37:02
🔻We are reading about the NATO exercises "Anakonda-23" (it would be better called "Suffocation of the one-eyed snake-23" to reflect the essence of these attempts😄), which started in Poland and will last until May 26.In this regard, a quote from the President of Russia on this subject recalled: “When they conduct some kind of exercises, we don’t worry, but for some reason they immediately start to get nervous, so nervous…”.So we didn’t get “nervous” and killed the website of the Civil Aviation Authority of Poland😈:❌https://check-host.net/check-report/fd34252k6b8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-08 09:29:45
🔻 We have already told you about the inveterate Russophobe Yaroslav Kaczynski, and moreover, we killed the website of his miserable Law and Justice party.Moreover, Kaczynski himself publicly declares the build-up of the Polish army and the need for his country to receive long-range missiles. It is obvious that the unfortunate Polish politician is trying in absentia to threaten Russia, which he hates so much.On the eve of the great holiday - Victory Day, we want to remind Kaczynski and other Russophobes that our ancestors 78 years ago already proved the failure of plans to destroy Russia. We, as their heirs, also stand in defense of the Motherland, and as our grandfathers and great-grandfathers, who turned the back of the Nazis, we declare: “Our cause is just. The enemy will be defeated. Victory will be ours!"💪We killed the website of the Polish ruling party of Jaroslaw Kaczynski "Law and Justice":❌https://check-host.net/check-report/fd33ffckddeNoName057(16)|DDoS project|Reserve channel Images
2023-05-08 08:10:34
🔻While the President of Lithuania🇱🇹 Gitanas Nauseda tearfully asks German Chancellor Olaf Scholz to deploy a German military brigade in the territory of the Baltic country in order to rattle it in front of Russia later, we crashed the website of the Lithuanian bank Šiaulių bankas:❌https://check-host.net/check-report/fd3460dka36👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 16:19:02
We decided to visit Lithuania🇱🇹Shut down the website of the "Union of Lithuanian Riflemen" (an organization created to help the regular armed forces of this Baltic country):❌https://check-host.net/check-report/fd0ea00k84f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 15:12:17
The website of the Swedish railway carrier SJ AB was slammed:❌https://check-host.net/check-report/fd05935k7d1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 13:57:01
We shut down the Swedish public transport service - train and bus schedules:❌https://check-host.net/check-report/fd0ec15kc02👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 12:44:01
The website of Jernhusen AB, which owns and operates railway stations and other buildings connected to the railway network in Sweden, has been sent down:❌https://check-host.net/check-report/fd054e4kfb84👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 11:38:01
The service for selling tickets for public transport SL Access card was slammed:❌https://check-host.net/check-report/fd053b2k604👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 10:27:02
⚖️Crashed a common website for all courts, councils and judicial authorities in Sweden:❌https://check-host.net/check-report/fd0529ak7b0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 09:14:01
The website of the Swedish tax agency does not withstand our attack:❌https://check-host.net/check-report/fd050e3k27f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-07 08:06:02
We continue our journey through Sweden🇸🇪The website of the Swedish public administration legal agency Kammarkollegiet was slammed:❌https://check-host.net/check-report/fd04f15kb54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 16:01:02
We sent down the website of the Swedish government agency ISP (Swedish State Inspectorate for Strategic Products), which deals with issues related to the defense, security and foreign policy of Sweden:❌https://check-host.net/check-report/fcd3307k7c9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 14:59:01
The website of the Swedish Transport Administration cannot withstand our attack:❌https://check-host.net/check-report/fcd3281k2bf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 13:51:02
We killed the portal of the Swedish Export Credit Council EKN:❌https://check-host.net/check-report/fcd31e5kecc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 12:44:01
🔻On May 4, the first three radars purchased with donations from Lithuanians in February were delivered to Ukraine. In total, 14 million euros were collected.🔻We complete and send DDoS missiles to Lithuanian portals🇱🇹🚀😉We shut down the site of the central Klaipeda port:❌https://check-host.net/check-report/fcdca41k592👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 11:37:01
Following the main portal and subdomain of the Swedish postal agency PTS, we kill its subdomain - the authorization service:👋https://check-host.net/check-report/fcd2f38k9fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 10:26:47
Another subdomain of the Swedish postal agency PTS - the search portal - is going to rest:❌https://check-host.net/check-report/fcd2e88kba2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 09:13:01
We killed the portal of the Swedish postal and telecommunications agency PTS:👋https://check-host.net/check-report/fcd2dd5k14c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-06 08:05:42
We continue our Swedish journey🇸🇪The website of the Swedish Public Debt Authority was slammed:❌https://check-host.net/check-report/fcd2d0eke47👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 15:42:01
🔻The Russophobic Polish "Institute of Memory" decided to dismantle the monument to the soldiers of the Red Army in southwestern Poland. The head of this institution, Karol Navrotsky, said that "the monument refers to events that did not happen, because in 1945 there was neither liberation, nor heroes from the Red Army" ...We would like to advise Mr. Karol to rename his "Institute of Memory" into "The Institute of Carrion", Nazi carrion, for such actions🤬And we remind the Polish authorities that the NoName057(16) team does not leave such events without attention😉The website of the Opole Voivodeship was slammed:❌https://check-host.net/check-report/fcb289ck195👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 15:09:01
We killed another Swedish public transport service - train and bus schedules:❌https://check-host.net/check-report/fca44f2kbaf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 14:19:02
Banged the Swedish portal with the train schedule:❌https://check-host.net/check-report/fca443dk245👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 13:33:02
The website of Jernhusen AB, which owns and operates railway stations and other buildings connected to the railway network in Sweden, has been sent down:❌https://check-host.net/check-report/fca43dbk737👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 12:42:01
We shut down the website of Snälltåget, the operator of long-distance trains running along the southern Swedish highway from Malmö to Stockholm and Berlin:❌https://check-host.net/check-report/fca434ek5ea👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 11:51:01
We decided to visit the Swedes🇸🇪The service for selling tickets for public transport SL Access card was slammed:❌https://check-host.net/check-report/fca42bakf53👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 11:03:01
We sent DDoS missiles🚀 to the website of the French defense company Naval Group, which builds warships, the portal closed access for foreign ip😄:❌https://check-host.net/check-report/fca456bk756👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 10:08:03
Banged the National Center for Space Research of France:❌https://check-host.net/check-report/fca4a8bk24f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 09:13:01
We shut down the subdomain of the French National Institute of Labour, Employment and Vocational Training:❌https://check-host.net/check-report/fca50a9k798👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-05 08:23:01
🔻We read in the media that France is working with Ukraine on a new "aid" package, which may include weapons; as well as statements by French Foreign Minister Catherine Colonna, who boasts that the authorities of her country are spending their taxpayers' money on weapons for Bandera 🤬, and, without thinking twice, we crashed the website of the French Senate:❌https://check-host.net/check-report/fca4e06k5a1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 14:03:01
The Dutch site of courts, tribunals and special boards with information about procedures in court cases, decisions and organization of the judiciary was slammed:❌https://check-host.net/check-report/fc77fc4kf6e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 13:10:31
The website of the Swedish tax agency did not withstand our attack:❌https://check-host.net/check-report/fc74e40kdfe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 12:24:20
😁By the way, even the citizens of this country consider today's visit of Bandera Zelensky to the Netherlands inappropriate!Thus, the leader of the Dutch right-wing Farmer-Civil Movement party, Caroline van der Plas, refused to attend a meeting with the Ukronazi Volodya and called his today's visit inappropriate.The fact is that May 4 in the Netherlands is the Day of Remembrance for those who died in World War II. According to the politician, it is this event that should be in the spotlight today, and not Bandera Zelensky, who came to beg for money.We shut down the website of the Dutch House of Representatives:❌https://check-host.net/check-report/fc77e13k533👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 11:52:02
⚖️Crashed a common website for all courts, councils and judicial authorities in Sweden:❌https://check-host.net/check-report/fc74f93k850👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 10:44:01
🔻Zelensky continues his tour "Demanding pennies" in the EU. Today he rushed to the Netherlands🇳🇱 on waste (you and I know perfectly well what this country is known for and what drugs are allowed there).🚶‍♂️So, on the way from the coffeeshop, having refueled quite a bit there, the Ukronazi drug addict plans to visit the ICC in The Hague, beg for money for ridna nenko and go again to this very coffeeshop, speaking in the Dutch parliament and then on the bride to the officials of the Netherlands.Well, so that the Dutch Russophobes do not get bored while they “dance” Zelensky, we killed the website of the Dutch Parliament (States General)😉:❌https://check-host.net/check-report/fc77d1ck8c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 09:37:02
We shut down the website of the Swedish National Space Agency:❌https://check-host.net/check-report/fc73b56k5fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-04 08:28:51
🔻While European Russophobes are exchanging wet fantasies and feeding the Kiev criminal regime with a known substance at the summit "Ukraine-Northern Europe Summit", where Zelensky, in a drug addict's frenzy, rubs another game that Ukraine dug out the Black Sea and invented the wheel should "enter into NATO", we continue to hammer the Internet infrastructure of the EU.🔥Today we again went to the Swedes🇸🇪, whose authorities support Bandera, both at the mentioned summit and beyond.To begin with, the website of the Swedish public administration legal agency Kammarkollegiet was slammed:❌https://check-host.net/check-report/fc73abck526👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 14:57:02
Following the main website of the Prague metro, we sent to rest its subdomain - the ticket sales service:❌https://check-host.net/check-report/fc4767ek3c1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 14:19:01
Banged the portal of the Prague metro:❌https://check-host.net/check-report/fc47572kc2f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 13:26:44
Again we shut down the website of Canadian Prime Minister Justin Bieber Trudeau, who stated that he is not afraid of Russian hackers😉:❌https://check-host.net/check-report/fc4561cke3a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 12:38:02
Sent down the website of the Swedish government agency ISP (Swedish State Inspectorate for Strategic Products), which deals with issues related to the defense, security and foreign policy of Sweden:❌https://check-host.net/check-report/fc41881k7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 11:21:01
We killed the website of the Swedish Export Credit Council EKN:❌https://check-host.net/check-report/fc41ee9kdab👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 10:10:20
Without thinking twice, we send the website of the President of the Czech Republic, Petr Pavel, to blackout😉:❌https://check-host.net/check-report/fc4549ekf28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 09:35:14
We learned from the media that our old friend, President of the Czech Republic Petr Pavel left his "wish" on Ukrainian technology. In reality, he wrote something Russophobic on some Bandera bucket, but we see the whole story as in the picture attached to the post😄P.S: you can show your photoshops on this topic in the comments😉 Images
2023-05-03 09:09:02
The portal of the Swedish transport administration did not withstand our attack:❌https://check-host.net/check-report/fc417c0k67f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-03 08:04:02
The website of the Swedish railway carrier SJ AB was slammed:❌https://check-host.net/check-report/fc416f2k9df👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 15:10:18
We shut down the website of the Swedish Parliament:❌https://check-host.net/check-report/fc174b4k898👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 14:03:02
The Swedes know how to bring the country to a state of neuro-financial exhaustion🤦‍♂️✅Dragging out the investigation of the terrorist attacks on the Nord Stream.✅Intensifying confrontation with Russia (the Swedish Foreign Ministry recently dealt with this by expelling Russian diplomats).✅Paying contributions for the purchase of military equipment to the "Ukraine Support Fund", instead of providing support to its citizens (Sweden noted the largest increase in food prices in recent decades) . By the way, Russophobes will soon buy rockets with a range of 100 to 300 km for Kyiv from this damned fund.✅ Putting the fleet on high alert🤬 allegedly because of Russia's activity.Then it will get worse - after joining NATO, spending on the military and support for Bandera will increase, as will food prices in stores.The website of the Swedish armed forces was slammed:❌https://check-host.net/check-report/fc1556ek8b3NoName057(16)|DDoS-project|reserve channel Images
2023-05-02 13:01:49
We killed a portal with the schedule of the Kyiv city train:❌https://check-host.net/check-report/fc14e7bkea1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 11:47:03
🔥The website of the Uronazi "Bratstvo" party, which was founded by a hardened criminal and Banderist Dmitry Korchinsky, was slammed:❌https://check-host.net/check-report/fc14dadke7eRecall that, among other things, he "became famous" for participating in a military conflict on the territory of the Chechen Republic on the side of terrorist gangs. He also drove a loader on the so-called Euromaidan, with which he tried to attack the cordon of Berkut fighters on Bankovskaya Street in Kyiv in December 2013. In a word - this Korchinsky is a rare scum!🤬👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 10:33:01
We killed the information portal of the city of Kyiv:❌https://check-host.net/check-report/fc11cbbk2c3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 09:25:16
Banged the portal of the Ministry of Energy of Ukraine:❌https://check-host.net/check-report/fc11bdbk8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-02 08:15:56
On May 2, 2014, Ukrainian neo-Nazis burned people alive in the Odessa House of Trade Unions. This terrible tragedy claimed the lives of more than 40 people. Bandera bastards, who were covered by the Ukrainian criminal regime, killed them only because they wanted to live in a free country and speak their native language...We won't forget! We won't forgive! 🤬Shut down the website of the SSU:❌https://check-host.net/check-report/fc11aa6kb89His subdomain also received an attack load from us - the portal of the National Academy of Security Services:❌https://check-host.net/check-report/fc11b20k8fb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-05-01 16:01:01
The authorization portal on the website of the Swedish company Hexagon, working in the fields of geospatial measurements and industrial metrology, could not withstand our attack:❌https://check-host.net/check-report/fbeab1bk909👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 15:23:01
The communication service with all news departments in Sweden was slammed on the website of the TT news agency:❌https://check-host.net/check-report/fbeaad3k703👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 14:48:01
The website of the Swedish National Chamber of Commerce did not withstand our attack:❌https://check-host.net/check-report/fbe6602k64e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 14:08:01
We killed the site of the largest Swedish platform for finding suppliers:❌https://check-host.net/check-report/fbe36b9ka76👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 13:32:01
Another subdomain of the Swedish postal agency PTS - the search portal - is going to rest:❌https://check-host.net/check-report/fbe35a3k2cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 12:49:01
Following the main portal of the Swedish postal agency PTS, we kill its subdomain - the authorization service:👋https://check-host.net/check-report/fbe32cek214👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 12:02:02
We killed the portal of the Swedish postal and telecommunications agency PTS:👋https://check-host.net/check-report/fbe69b0ka26👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 11:19:01
The website of the Swedish National Debt Administration was sent to rest, now the maintenance notification flaunts on the main page😁:👋https://check-host.net/check-report/fbe31f5k230👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 10:24:01
We shut down the portal of the Swedish privacy protection:👋https://check-host.net/check-report/fbe2fd3k6e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 09:39:03
The authorization portal on the website of the Swedish Ministry of Finance was slammed:👋https://check-host.net/check-report/fbe2e93ke64👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-05-01 08:21:40
🔻Sweden is expelling Russian diplomats because the Swedish authorities see “intelligence officers” in them, and we are “sending” the Swedish financial supervision website to the astral plane😉:👋https://check-host.net/check-report/fbe30b6ka67👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 17:01:16
We decided to visit the Poles🇵🇱We killed the website of the Municipal Committee of the Polish Chamber of Commerce:❌https://check-host.net/check-report/fbc089bk59And its authorization service:❌https://check-host.net/check-report/fbc0961k8a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 16:34:02
The information page of the stock market on the website of the Estonian Financial Inspectorate was slammed:❌https://check-host.net/check-report/fbc07bfkcd2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 15:50:25
Sending to rest the Estonian website with the register of documents of state institutions:❌https://check-host.net/check-report/fbc072bke10👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 15:28:01
The website of BLRT Grupp, the largest industrial concern in the Baltic Sea region, did not survive our attack:❌https://check-host.net/check-report/fbc0586kb86👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 14:54:21
Again, the site of the Estonian fund EfTEN Real Estate Fund III AS, which invests in the Baltic cash flow that generates commercial real estate, "suffers" from our attack:❌https://check-host.net/check-report/fbb30ebk5b3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 14:14:38
Once again we kill the website of the company EfTEN Capital, which specializes in investing in commercial real estate in the Baltic countries:❌https://check-host.net/check-report/fbb3040k5e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 13:03:54
We killed the website of the Estonian profitable partnership Tartu Hoiu-Laenuühistu:❌https://check-host.net/check-report/fbb360dk844👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 11:52:02
Today, the website of the Estonian branch of the Citadele banking group is "unwell":❌https://check-host.net/check-report/fbb2baakf56👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 10:48:01
We sent DDoS missiles to the portal of the Italian Ministry of Infrastructure and Transport, after which the site closed access to foreign ip😄:❌https://check-host.net/check-report/fbb32e4k2f7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 09:34:01
Sensing our attack, the administrators of the Italian website of the Transport Regulation Authority (ART) decided to block access to the authorization service via foreign IPs😂:❌https://check-host.net/check-report/fbb6e37kd38👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-30 08:23:02
Is there anything working in Italy at all?😂All 20 self-propelled artillery mounts (ACS) M109L, which the Italian authorities handed over to Ukraine, turned out to be DEFECTIVE and not ready for battle.So the website of the Transport Regulation Authority (ART) DOES NOT WORK after our attack😈:❌https://check-host.net/check-report/fbb3323k1d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 16:07:01
We killed the service for selling tickets for the Prague metro:❌https://check-host.net/check-report/fb83630kc22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 14:59:02
We crashed the authorization service on the website of the Estonian company Inges Kindlustus, one of the oldest insurance companies:❌https://check-host.net/check-report/fb8cb05kfe9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 13:51:01
The data collection portal of the Bank of Estonia and the financial inspection did not survive our attack:❌https://check-host.net/check-report/fb8cc11k1d2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 12:40:28
Polish bastard police officers broke into the school building at the Russian Embassy in Warsaw today🤬Russophobic cops, instead of catching real criminals, broke the gate near the educational institution of the Russian diplomatic mission and broke into the building that the Polish authorities had previously illegally seized from the Russian embassy👿Our answer was not long in coming - we are sending the Warsaw metro ticket sales site offline:❌https://check-host.net/check-report/fb83630kc22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 11:33:01
🔻"The Czech Republic intends to transfer weapons production technologies to Ukraine, and in the future to start manufacturing them in the country," - Czech President Petr Pavel.😈It seems that Czech portals missed our visits👋Banged the website of the Prague metro:❌https://check-host.net/check-report/fb8359ek63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 10:23:01
🔻Poland is forming a coalition of 36 states to prevent Russian and Belarusian athletes from participating in international competitions, said Minister of Sports and Tourism of the Republic Kamil Bortnichuk.In connection with this statement, we are going to punish the Russophobic portals of Poland🇵🇱Banged the portal of the Warsaw metro:❌https://check-host.net/check-report/fb8325dk4c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 09:12:02
The official website of Tallinn goes to rest after our attack:❌https://check-host.net/check-report/fb83090k84👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-29 08:07:32
Today, the website of the Estonian national railway company Eesti Raudtee (EVR) is again unwell:❌https://check-host.net/check-report/fb8301ckf01👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 15:31:08
The website of the Estonian company Tuule Liinid OÜ, which is engaged in the transportation of passengers at sea and in coastal waters, was sent to rest:❌https://check-host.net/check-report/fb5c743k763👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 14:45:24
The portal of Leicestershire County Council was slammed:❌https://check-host.net/check-report/fb59ebbk251👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 14:03:02
🔻English woman crap: Britain nevertheless sent shells with depleted uranium to the territory of Ukraine...Such actions of the British authorities are clearly aimed at organizing the genocide of the civilian population of Donbass and the inhabitants of the new Russian territories. This proves that Washington and London need Zelensky’s criminal regime solely to confront Russia, and the fate of the local population, against whom these ammunition will be used, does not bother the West at all, however, like Zelensky, because for them we are all “second people” no more...🤬 At the same time, Estonian propaganda insists that these shells with uranium are not dangerous at all ... Apparently, the Estonian "experts" decided to turn a blind eye to the obvious threat of nuclear weapons, to please their overseas masters.🙄 In a word, everything in this story is terrible ...The site of the district council of East Cambridgeshire "fell ill":❌https://check-host.net/check-report/fb59d69k4b2NoName057(16) Images
2023-04-28 12:55:23
We shut down the information page of the stock market on the website of the Estonian Financial Inspectorate:❌https://check-host.net/check-report/fb54399k4fa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 11:47:01
We decided to shut down the website of the register of documentation of state institutions in Estonia:❌https://check-host.net/check-report/fb5420akaee👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 10:34:01
We killed the website of the Estonian fund EfTEN Real Estate Fund III AS, which invests in the Baltic cash flow that generates commercial real estate:❌https://check-host.net/check-report/fb53d94kece👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 09:23:01
The website of the company EfTEN Capital, which specializes in investments in commercial real estate in the Baltic countries, was slammed:❌https://check-host.net/check-report/fb53ce0k456👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-28 08:14:04
We continue to punish the Russophobic Estonian segment of the Internet🇪🇪One of the subscribers offered us the website of the Estonian branch of Tele2 and we successfully slammed it😉:❌https://check-host.net/check-report/fb53c07k8d8We are always open to suggestions, send goals to the channel chat or to the DP group🫡#GoalFromVolunteers👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 16:30:45
Today, the authorization portal on the website of AS Tallinna Sadam, the largest cargo and passenger port complex in Estonia, is "unwell":❌https://check-host.net/check-report/fb2e06dkccb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 15:49:01
The website of Tartu Hoiu-Laenuühistu, a profitable partnership, a member of the Union of Credit and Savings Associations of Estonia, did not withstand our attack:❌https://check-host.net/check-report/fb2dee7k67f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 15:14:02
We shut down the website of the state electronic chancellery of Estonia:❌https://check-host.net/check-report/fb2dbdbkd68👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 14:28:01
Banged the BLRT Grupp subdomain - a portal with information about tenders:❌https://check-host.net/check-report/fb2d855k27d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 13:47:02
We shut down the portal of the Estonian company OÜ Kihnu Veeteed, which operates passenger and ferry lines on 5 different shipping lines, and also serves the shipping line between the islands of Hiiumaa and Saaremaa: ❌https://check-host.net/check-report/fb2acdbkbb1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 12:53:01
The website of the Estonian branch of the Latvian banking group Citadele cannot withstand our attack:❌https://check-host.net/check-report/fb245cfk2fc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 11:41:02
We're back to Estonia🇪🇪Killed a file transfer service on the SEB bank website:❌https://check-host.net/check-report/fb2452bka48👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 10:34:02
🔻Yesterday it became known that the Polish prosecutor's office, who had gone crazy, withdrew money from the accounts of the Russian embassy. This is a real robbery!🤬So we killed the authorization service on the state portal of Poland, where, among other things, the site of this same Polish prosecutor's office is located:❌https://check-host.net/check-report/fb29877k9ef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 09:21:47
We killed the data collection and financial inspection portal of Eestipank Bank of Estonia:❌https://check-host.net/check-report/fb243d5ke51👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-27 08:07:01
We continue our journey through the Estonian Russophobic segment of the Internet🇪🇪The website of the national Estonian airline Nordica was slammed:❌https://check-host.net/check-report/fb246b2kfefThis goal was recommended to us by a subscriber of our channel and a volunteer of the DDoSia Project. We are always open to suggestions, send goals to the channel chat or to the DP group🫡 #GoalFromVolunteers👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 15:01:08
The official website of Tallinn receives DDoS cargo from us and goes to rest:❌https://check-host.net/check-report/fafce83kc1f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 14:18:01
Arranged a day off for the Estonian website of the company Tpilet, which is responsible for bus transportation of passengers:❌https://check-host.net/check-report/fafcf83kd5fBuy tickets at the box office and see the bus schedule on the signs😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 13:50:31
We shut down the customer support service of the Estonian financial institution Wallester:❌https://check-host.net/check-report/faf5c77k2ab👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 12:47:02
We killed an authorization portal on the website of one of the oldest insurance communities in Estonia, Inges Kindlustus:❌https://check-host.net/check-report/faf5b35kd68👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 11:57:02
From our DDoS missiles, the official website of public transport in Tallinn "got sick"🇪🇪:❌https://check-host.net/check-report/fafcd4bk3f8 👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 10:44:01
The website of the Estonian railway company Eesti Raudtee (EVR) cannot withstand our attack:❌https://check-host.net/check-report/faf6ab5kc48👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 09:34:01
The authorization portal of the Estonian energy company Eesti Energia was slammed:❌https://check-host.net/check-report/faf6627k510👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-26 08:27:16
🔻Russophobic Estonian authorities continue to support Bandera🤬A thousand Ukrainian soldiers were trained in this Baltic country, according to the statement of the Deputy Chief of Staff of the Estonian Defense Forces, Colonel Mart Wendl.😉In the meantime, we have killed the website of the Estonian e-residency marketplace:❌https://check-host.net/check-report/faf65c8k436👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 14:54:01
The portal of the Estonian Ministry of the Interior also suffered from our attack😉:❌https://check-host.net/check-report/fac98a4k9be👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 14:03:01
We killed the website of the state control of Estonia (est. Eesti Riigikontroll):❌https://check-host.net/check-report/fac8f0ck564👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 13:16:01
“If you look at it per capita, the help for our defense against Estonia is one of the largest in the world. I appreciate Estonia's decision to transfer all available 122 and 125 caliber howitzers to Ukraine," Zelensky told Estonian Prime Minister Kaya Kallas yesterday, presenting the "Order of Prince Yaroslav the Wise" 🤬 It’s interesting whether Kaya Kalas is proud of “his merits” or hypocritically understands that Estonia, in principle, now exists in order to help anti-Russian projects “in terms of per capita” the most. 🚻There is a place for such orders in the Estonian public toilet....The website of the Estonian Defense League was slammed:❌https://check-host.net/check-report/fac927ek934👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 12:45:23
We shut down the website of the Italian Federation of Cooperative Credit Banks Credito Cooperativo:❌https://check-host.net/check-report/fac6441k585👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 11:58:01
We killed the website of the Italian lending agency Fingenia:❌https://check-host.net/check-report/fac6360k76e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 11:19:01
Following the main portal of the Italian microfinance organization Sella Personal Credit, we send the subdomain to rest - the authorization service:❌https://check-host.net/check-report/fac624cke22👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 10:48:02
The website of the Italian microfinance organization Sella Personal Credit cannot withstand our attack:❌https://check-host.net/check-report/fac603akb27👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 10:09:01
We shut down the authorization service on the website of the Italian insurance company SACE:❌https://check-host.net/check-report/fac5e63k975👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 09:37:02
The portal of the Italian financial company UNIPOL GRUPPO SPA was slammed:❌https://check-host.net/check-report/fac5c95kdf5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-25 08:16:49
🔻In Italy, 15,000 signatures have already been collected for organizing a referendum on the abolition of arms supplies to Zelensky's criminal regime🤬The organizers plan to put up for a vote two issues concerning the extension of deliveries until the end of December and the sending of military aid to countries "with which Italy is not bound by bilateral agreements."We, as before, support Italian citizens who oppose sponsoring Ukrainian neo-Nazis at the expense of Italian taxpayers💪We killed the website of the largest Italian insurance company Generali:❌https://check-host.net/check-report/fac5c36k1a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 15:03:01
And another authorization service for the website of the Italian banking group Banca Popolare di Sondrio Spa does not withstand our attack:❌https://check-host.net/check-report/fa94da8kba6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 13:56:01
Following the main site of the Italian banking group Banca Popolare di Sondrio Spa, we send to rest its subdomain - the authorization service on the portal:❌https://check-host.net/check-report/fa94d25kb4c 👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 12:48:02
The website of the Italian banking group Banca Popolare di Sondrio Spa could not withstand our attack and went to rest:❌https://check-host.net/check-report/fa94cbfkca4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 11:34:01
The website of the Italian investment bank Mediobanca Banca di Credito Finanziario SpA receives a DDoS hello from us and goes to rest👋:❌https://check-host.net/check-report/fa94c1bk95a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 10:29:01
Today, a large DDoS hail was observed on the portal of a large Italian bank BPER CBI, resource administrators covered themselves with umbrellas from foreign ip😁:❌https://check-host.net/check-report/fa94a78k371👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 09:21:22
The portal of the Italian Ministry of Economy and Finance was slammed:❌https://check-host.net/check-report/fa948cfk636👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-24 08:19:02
🔻After the recent visit of Italian Minister Giorgia Meloni to Kiev, where she stated that the Italian authorities would help Zelensky's criminal regime, many events have taken place in Italy itself: from high-profile layoffs, to mass protests of residents against the actions of their authorities. Team NoName057(16), as you know, took part in these events😉But, despite all this, the other day Meloni again promised to continue supporting Ukrainian neo-Nazis. In this case, we will continue too....😈We killed the website of the Central Bank of Italy:❌https://check-host.net/check-report/fa94822k124👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 15:57:01
The site administrators of the Polish insurance company decided to close another authorization portal for foreign ip - a service for employers:❌https://check-host.net/check-report/fa67686kf12👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 14:55:18
We sent DDoS missiles to the authorization portal on the website of the Polish insurance company Powszechny Zakład Ubezpieczeń SA Capital Group, and the administrators decided to block access to foreign ip😄:❌https://check-host.net/check-report/fa6759fk2f1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 13:52:21
Once again, the website of the Polish clothing company LPP, the owner of the Reserved, House, Cropp, Mohito and Sinsay brands, flies out of the blue:❌https://check-host.net/check-report/fa67470k62f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 12:38:13
Following the main website of the Polish bank Credit Agricole Bank Polska, we killed its subdomain - the authorization service:❌https://check-host.net/check-report/fa67391k54d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 11:29:02
Again we kill the website of the Polish bank Credit Agricole Bank Polska:❌https://check-host.net/check-report/fa6727ck3e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 10:23:10
We send the site of the Canadian transport agency OTC to blackout:❌https://check-host.net/check-report/fa67136k46e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 09:17:02
We don't forget about Canada😉🇨🇦The site of the Montreal Port Authority was slammed:❌https://check-host.net/check-report/fa67085k4f0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-23 08:11:47
Again, the Polish branch of Raiffeisen Bank failed to withstand our attack:❌https://check-host.net/check-report/fa66f80k7e1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 15:58:02
Again we shut down the website of the Polish company Conrad Shipyard, which manufactures sailing and motor yachts:❌https://check-host.net/check-report/fa45561kfdb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 15:53:01
The website of the Polish company Freezl, which issues online loans, was forced to stop working:❌https://check-host.net/check-report/fa45465k5cb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 13:47:33
We banged the website of the Warsaw metro:❌https://check-host.net/check-report/fa42a73kd3e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 12:34:01
We killed the corporate website of the Polish development fund Fundusz Rozwoju S.A. ("PFR"):❌https://check-host.net/check-report/fa3e93bk851👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 11:27:01
The site of a group of Polish development and investment funds Fundusz Rozwoju S.A. was slammed:❌https://check-host.net/check-report/fa3e8ebkd07👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 10:20:23
We went to Poland🇵🇱 and killed the Hamilton-Oshawa Port Authority website:❌https://check-host.net/check-report/fa3e3d9ke72👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 09:16:18
Canadian Prime Minister Justin Trudeau's official website was down again on SATURDAY morning after he was the victim of a denial-of-service attack the day before😈❌https://check-host.net/check-report/fa41b7ck1d6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-22 08:06:32
Today we decided to start with a trip to Canada🇨🇦😉We shut down the website of the Senate:❌https://check-host.net/check-report/fa3e292k6ac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 16:11:02
"Non-flying" weather today is for the website of the Italian airline AirDolomiti:❌https://check-host.net/check-report/fa1e187k824👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 15:36:01
Banged the site of the airport of Bologna:❌https://check-host.net/check-report/fa1da10ke56👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 14:59:01
We shut down the authorization service of the Italian traffic control authority:❌https://check-host.net/check-report/fa18b66kf95👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 14:41:12
German Defense Minister 🇩🇪 Boris Pistorius considers it “normal” for neo-Nazis from the Armed Forces of Ukraine 🇺🇦 to carry out operations on the territory of Russia if they are carried out to cut off the supply routes of the Russian troops and civilians do not suffer.Apparently, the civilians of Donbass, whom the Ukronazis have been exterminating for years, did not pass the "face control" for the title of "civilians". Pistorius is not interested in those Russians who died as a result of terrorist attacks and sabotage by Bandera ...🤬 The order of the head of EU anti-diplomacy Josep Borrell in action: "Europe is a garden .... Most of the rest of the world is a jungle" in action...🤬We smashed the website of the Federal Supreme Court of Germany, because there is no justice in a country where the Minister of Defense justifies terrorism and the genocide of Ukrainian neo-Nazis and cannot be👿:❌https://check-host.net/check-report/fa21b78kbcf🇷🇺Victory will be ours! Images
2023-04-21 14:09:25
Admirers of the Nazis from among the deputies of the Latvian 🇱🇻 Seimas adopted a law banning the celebration of Victory Day on May 9 in the territory of Latvia🤬So we slammed the official website of this fascist cattle base, which is called the “Seim”:https://check-host.net/check-report/fa22119k58cAccording to the Check host service, it is available only in Ukraine🇺🇦, and then only through Starlink, so at best only three Banderites will be able to read this Russophobic garbage dump😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 14:07:01
We killed the website of the Italian Transport Regulatory Authority (ART):❌https://check-host.net/check-report/fa16c4fk843👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 13:18:01
We killed the website of the Polish company REMONTOWA SHIPBUILDING SA, responsible for shipbuilding and ship repair:❌https://check-host.net/check-report/fa146fdk268👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 12:27:01
The website of the Italian Ministry of Infrastructure and Transport did not survive our attack:❌https://check-host.net/check-report/fa190f0k679👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 11:49:01
The website of the Polish company Marine Projects, which develops technical and design documentation for the shipbuilding industry, was slammed:❌https://check-host.net/check-report/fa14679k7b5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 10:56:01
We killed the website of the Polish company Conrad Shipyard, which manufactures sailing and motor yachts:❌https://check-host.net/check-report/fa1455ak80c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 09:57:11
⚡️Italian transport workers🇮🇹 hold a nationwide strike against the actions of the country's authorities to sponsor the criminal regime of Zelensky“The [Italy] government is spending billions to fuel a devastating conflict in Ukraine, taking resources from our salaries, cutting public health spending, effectively impoverishing workers, pensioners and the weakest sections of society,” the strike organizing committee said in a statement.We support all the striking Italians who are outraged that the Italian authorities give their taxpayers' money to Ukrainian neo-Nazis and do not even try to deal with the internal problems of their citizens🤬We killed the website of the Milan metro:❌https://check-host.net/check-report/fa18f7dkef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 09:34:01
We killed an authorization portal for employers on the website of the Polish insurance company Powszechny Zakład Ubezpieczeń SA Capital Group:❌https://check-host.net/check-report/fa143d4k5d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-21 08:28:02
Today we decided to continue our journey through the Russophobic Polish segment of the Internet🇵🇱The authorization portal of the largest insurance company Powszechny Zakład Ubezpieczeń SA Capital Group was slammed:❌https://check-host.net/check-report/fa14338kfcd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 15:40:21
🔻Denmark and the Netherlands will transfer 14 Leopard 2 tanks to Ukraine. This was reported by Foreign Minister Rasmussen and Defense Minister Poulsen.We decided to go to the Netherlands🇳🇱 and shut down the website of the Ministry of Justice:❌https://check-host.net/check-report/f9f1a4dk3c0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 14:58:01
We killed the website of the Polish clothing company LPP. This company owns such brands as Reserved, House, Cropp, Mohito and Sinsay:❌https://check-host.net/check-report/f9e95b7k192👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 14:05:24
We sent DDoS missiles to the website of the Polish bank Bank Millennium, and the resource blocked access to foreign ip😄:❌https://check-host.net/check-report/f9e9543k421👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 13:07:02
We killed the portal of the press service of the Polish bank Credit Agricole Bank Polska:❌https://check-host.net/check-report/f9e94e9k304👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 12:17:01
Following the main website of the Polish bank Credit Agricole Bank Polska, we shut down its subdomain - the authorization service:❌https://check-host.net/check-report/f9e948fkf6b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 11:28:01
We killed the website of the Polish bank Credit Agricole Bank Polska:❌https://check-host.net/check-report/f9e93b5k814👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 10:34:02
We shut down the authorization portal of the website of the largest operator of the electricity balancing services market InfoEngine SA:❌https://check-host.net/check-report/f9e925ck215👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 09:48:02
We crashed the authorization portal on the website of the Warsaw Stock Exchange:❌https://check-host.net/check-report/f9e91acka3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 08:59:02
We thought that one non-working exchange is not enough, so we killed another site - the Warsaw Stock Exchange:❌https://check-host.net/check-report/f9e914ck17e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-20 08:07:02
We decided to continue our Polish journey🇵🇱We killed the portal of the Polish stock exchange:❌https://check-host.net/check-report/f9e9024k33b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 14:03:02
The website of the Supreme Judicial Council of Italy did not survive our attack:❌https://check-host.net/check-report/f9bfc45k976👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 13:27:01
We shut down the Polish service for issuing loans Freezl:❌https://check-host.net/check-report/f9bc22dk6b4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 13:15:28
😜Catch the continuation of the story about the adventures we arrange for European Russophobes:After another helpless statement by Polish President Andrzej Duda at a press conference of two Russophobes in Warsaw, the website of the metro in this very Warsaw "suddenly" stopped working:❌https://check-host.net/check-report/f9c5834ke15🔥we shut down and his subdomain, which is responsible for shopping for the subway:❌https://check-host.net/check-report/f9c5891k117"If Ukraine does not get help, Russia will win this war," he said. Read history better - Russia always wins!!!!😉🇷🇺And you, unfortunate leaders of the EU, should pay attention to the problems of the citizens of their countries, instead of helping Zelensky's criminal regime with money and weapons. The press conference of Russophobes is declared over!🔥🫡👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 12:49:01
The website of the online loan service Quick Gotówka was killed:❌https://check-host.net/check-report/f9bc1ack9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 12:07:02
The comparison service for providing loans was sent to rest:❌https://check-host.net/check-report/f9bc69dk62d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 11:27:02
The authorization service of the leading Polish online payment operator Dotpay was slammed:❌https://check-host.net/check-report/f9bc066k45f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 11:09:44
Once upon a time, two Russophobes met at a press conference in Warsaw: the President of Poland🇵🇱 Andrzej Duda and the President of Italy🇮🇹 Sergio Mattarella🤬One says to the other: “Rome intends to help Ukraine🇺🇦 (read as: “Zelensky’s criminal regime”) in the military, financial and humanitarian spheres for as long as it takes.”...And by "coincidence" after such a Russophobic statement by an Italian Russophobe, the post office in poor Italy suddenly stopped working😈As you may have guessed correctly, we started with the Italian postal website:❌https://check-host.net/check-report/f9bfd70k93aLet them use pigeons in the old fashioned way😈P.S: for the continuation of the story about the adventures that we arrange for European Russophobes, follow our posts😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 09:23:02
We killed an authorization service for business clients of the Polish bank BOŚ Bank:❌https://check-host.net/check-report/f9bbea8k3f8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-19 08:15:02
We continue our fascinating journey through Russophobic Poland🇵🇱The portal of Raiffeisen Bank Polska was slammed:❌https://check-host.net/check-report/f9bc592k8df👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 15:40:33
The site of the section of communication and information systems of the Ministry of Defense was slammed:❌https://check-host.net/check-report/f993acfkbec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 15:16:01
We shut down the open data portal of the Ministry of Defense of the Czech Republic:❌https://check-host.net/check-report/f994b08kd50👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 14:45:31
The portal of the Czech Computer Incident Response Team responded to our DDoS attack and went to rest😄:❌https://check-host.net/check-report/f994998kcbf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 14:18:02
We send the website of the Czech Ministry of Industry and Trade to rest:❌https://check-host.net/check-report/f99477akf93👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 13:51:01
🔻Even before the start of the Russian special military operation, Morocco signed a contract with the Czech company Excalibur Army for the modernization of a batch of 130 T-72B tanks acquired in 1999-2001 in the Republic of Belarus. After carrying out the relevant work, 56 tanks were returned to the Kingdom. The remaining armored vehicles in the amount of 74 pieces were actually expropriated by the Czech side for subsequent transfer to the combat zone in Ukraine.It's time to go to the Czech Republic🇨🇿We killed the website of the Ministry of Transport:❌https://check-host.net/check-report/f9946f8k651👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 13:23:02
We shut down the portal of tenders in Tallinn:❌https://check-host.net/check-report/f98f7dakf41👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 12:50:18
👋Greetings to the Estonian public transport portals🇪🇪, where NATO's cyber-TORTURE on Locked Shields 2023 information security began today😉The site of urban transport serving Tallinn was slammed:❌https://check-host.net/check-report/f98f90dk366👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 12:33:02
The largest Polish fund PFR Ventures, cooperating with financial companies in Central and Eastern Europe cannot withstand our attack :❌https://check-host.net/check-report/f98f6dfkf2d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 11:27:02
We killed the website of the partnership of the Polish Development Fund:❌https://check-host.net/check-report/f98fa38k99b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 10:19:02
We send the corporate server of the Polish development fund Fundusz Rozwoju S.A. to rest:❌https://check-host.net/check-report/f98f337k6c7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 09:12:23
We killed a subdomain of the National Bank of Poland - a service for selling bank collectibles:❌https://check-host.net/check-report/f98f1e5k1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-18 08:06:01
We continue to punish the Russophobic portals of Poland🇵🇱The site of a group of Polish development funds Fundusz Rozwoju S.A was slammed:❌https://check-host.net/check-report/f98f269k694👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 16:16:01
The authorization portal on the website of the Italian bank BPER is "sick":❌https://check-host.net/check-report/f96db31kc3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 15:48:01
The portal of the organization of the Italian carabinieri was slammed:❌https://check-host.net/check-report/f96de05kf41👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 15:30:27
And Italy again!🇮🇹 Previously, we have already carried out a series of cyber attacks on the sites of the critical infrastructure of this country due to the support of the Zelensky criminal regime by its authorities.Based on the reaction of Italian citizens on the Web and the words of support addressed to us, we learned that not all Italians support the Russophobic policy of the authorities of their country🤬For some, a series of our attacks became a reason for resignation (hello Baldoni)😉 According to the media, Italy recently handed over to Ukraine about 20 M109L self-propelled artillery mounts, so we are returning to attacks on Italian targets and will clearly demonstrate what such decisions lead to😈We killed the website of the Ministry of Labor and Social Policy:❌https://check-host.net/check-report/f96dc10k84d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 14:30:56
We sent DDoS missiles to the main website and authorization service of the Polish bank Alior Bank, and the resources cowardly blocked access to foreign ip😄:❌https://check-host.net/check-report/f9693a0ka32❌https://check-host.net/check-report/f96958ek3c0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 13:23:01
After our attack, the subdomain of the portal of the Polish bank Plus Bank went to rest - the authorization service:❌https://check-host.net/check-report/f95d1eek55c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 12:13:02
🔻During his recent visit to Vienna, Polish President Andrzej Duda made a number of Russophobic statements dictated by his overseas masters: “... cut off the oxygen to the Russian authorities and Russia, limit the ability to move finances, impede economic activity, do not do business with Russia ... »🤬Citizens of Poland believe that such statements by Duda characterize him, "as a dictator who focuses too much on a foreign country instead of solving Poland's problems."It is obvious that the Poles were clearly unlucky with the president. He not only does not deal with the existing problems of the citizens of Poland, but also throws them more and more ...🙄We killed the website of the Polish bank Plus Bank:❌https://check-host.net/check-report/f95d0a7k440👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-04-17 11:07:02
Another subdomain of the Polish bank Pekao went to rest - the entrance to the personal account of the brokerage service:❌https://check-host.net/check-report/f95cfaekcce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 10:03:02
We shut down one more subdomain of the Polish bank Pekao - the entrance to the personal account of the remote service for companies:❌https://check-host.net/check-report/f95ce1fka0a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 09:09:01
Following the main website of the largest Polish bank Pekao, we send its subdomain - personal account - to the blackout:❌https://check-host.net/check-report/f95cd7fk9e5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-17 08:15:47
🔻Last week, Deputy Head of the Polish Ministry of Finance Artur Sobon stated his wet fantasies that Russophobic Poland wants to become a financial hub for raising funds for the "recovery" of Ukraine: "This is what we really care about, and we want Poland to be the center of this type of project as possible." It is obvious that no "restoration" will be carried out, and the money raised will be used to pump up the Zelensky criminal regime with weapons and military equipment🙄🤬 Well, let's fulfill Sobon's fantasies - today the financial sector of Poland will really be "in the center of this type of projects" - we will bring it down😈To begin with, we banged the site of the largest Polish bank Pekao:❌https://check-host.net/check-report/f95cc7bk51c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 15:18:01
The website of the Canadian Association of Defense and Security Companies received a DDoS load from us and went down:❌https://check-host.net/check-report/f935a10k423👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 14:49:01
We went to Spain🇪🇸 and killed the authorization portal of the Spanish state shipbuilding company Navantia:❌https://check-host.net/check-report/f9349c7k2e5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 13:42:01
We were checking the site of the Canadian Securities Exchange for a fortress of protection, and it collapsed😂:❌https://check-host.net/check-report/f92f869k4d1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 12:37:02
Canadian Prime Minister Justin Trudeau's official website was down again for users on SUNDAY morning after he was the victim of a denial-of-service attack the day before 😈❌https://check-host.net/check-report/f930493k1d1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 11:23:01
The website of the Ministry of Territorial Policy of Spain did not resist our attack: ❌https://check-host.net/check-report/f92bf94k9ed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 10:17:02
Once again we shut down the website of the royal family of Spain:❌https://check-host.net/check-report/f92bd4bk6bc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 09:13:01
We shit down the website of the Spanish company Isdefe, which is a benchmark in the field of defense and security of the General State Administration (AGE):❌https://check-host.net/check-report/f92bb98ke4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-16 08:07:02
We continue our journey through the Canadian segment of the Internet🇨🇦We killed the site of the Halifax Port Authority:❌https://check-host.net/check-report/f92b9d4k575👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 16:10:22
We killed an authorization portal on the website of Toronto-Dominion Bank - a large commercial bank in Canada:❌https://check-host.net/check-report/f907fe5k991👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 15:30:59
The subdomain of the site of the Quebec energy company was banged - authorization service:❌https://check-host.net/check-report/f907e47kf6b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 14:57:02
We shut down the website of the electric power company of Quebec:❌https://check-host.net/check-report/f907db4k93a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 13:41:01
Again we send to rest the portal of the statistical service of Canada:❌https://check-host.net/check-report/f8ff701k7e8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 12:35:16
The portal of the Port Authority of Hamilton-Oshawa was slammed:❌https://check-host.net/check-report/f8ff372k17a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 11:27:01
🔻Canada intends to transfer frozen Russian assets to Ukraine, said Ukrainian Prime Minister Denys Shmyhal. Earlier, he arrived on a visit to the North American country.Also, Shmygal called on Canadian entrepreneurs to invest in the Ukrainian economy.We continue our Canadian journey🇨🇦We shut down the website of Nova Bus Inc, a Canadian company that manufactures buses:❌https://check-host.net/check-report/f8ff207k25b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 10:15:22
After our attack, the website of the Canadian transport agency OTC went down:❌https://check-host.net/check-report/f8fea24k1ff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 09:07:02
The portal of the Canadian National Capital Commission was slammed:❌https://check-host.net/check-report/f8fb3a8kfc0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-15 08:03:01
Let's continue our journey through the Russophobic portals of Canada🇨🇦The website of the Canadian Senate was slammed: ❌https://check-host.net/check-report/f8fb0d7kf48👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 15:20:24
🔻Latvia agreed to train the Ukrainian military in handling Leopard tanks. This was announced by the Minister of Defense of Ukraine Oleksiy Reznikov. According to him, tanks loaned to Kyiv by Spain will be used for these purposes.Latvia, meet🇱🇻The subdomain of the portal of the national armed forces of Latvia was slammed - an electronic document repository:❌https://check-host.net/check-report/f8d4c88k595👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 14:48:01
The website of the Mint of Spain is sent to the ward of the "sick":❌https://check-host.net/check-report/f8cbf66k9c6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 13:41:01
The website of the Spanish Gas Association of Spain Sedigas goes to rest:❌https://check-host.net/check-report/f8cbe8ck78c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 12:37:02
Banged the portal of the Ministry of Justice of Spain😉:❌https://check-host.net/check-report/f8cbdfakb73👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 12:10:23
Canadian Prime Minister Justin Bieber Trudeau's official website was down again for users on FRIDAY morning after he was the victim of a denial-of-service attack the day before😈❌https://check-host.net/check-report/f8d4e45k8e4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 11:25:22
We killed the website of the Spanish company Isdefe, which is a benchmark in the field of defense and security of the General State Administration (AGE):❌https://check-host.net/check-report/f8cbc24k660👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 10:23:02
The website of the Spanish company ARPA, which is a world leader in the development and production of expensive infrastructure for both the defense and security sector and the civilian sector, was sent to rest:❌https://check-host.net/check-report/f8cddddk700👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 09:17:01
Let's not forget Spain🇪🇸Banged the portal of the Ministry of Territorial Policy of Spain:❌https://check-host.net/check-report/f8cb900k582👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-14 08:11:02
We continue to instill fear in the Internet infrastructure of Canada🇨🇦, whose Russophobic authorities are sponsoring Bandera🤬We shut down the website of the Canadian Association of Defense Industries Companies:❌https://check-host.net/check-report/f8cb6a9k443By the way, this goal was recommended to us by a volunteer of our DDoSia Project. We are always open to suggestions, send goals to the channel chat or to the DP group🫡#GoalFromVolunteers👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 15:20:30
The authorization service on the portal of the Spanish shipbuilding company Navantia could not withstand our attack:❌https://check-host.net/check-report/f8a0d54k730👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 14:36:02
Banged the website of the Spanish Arbitration Court:❌https://check-host.net/check-report/f8a10edk420👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 13:47:02
The website of the Spanish Institute for Strategic Studies was sent to rest:❌https://check-host.net/check-report/f8a06c7kc8d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 13:09:02
We crashed the authorization service on the portal of the national network of Spanish railways:❌https://check-host.net/check-report/f8a0428k2ce👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 12:17:51
Canadian Prime Minister Justin Bieber Trudeau's official website was again down for users on THURSDAY (Canadian media in general can just change the name of the day of the week to a new one every time we shut down the Canadian Prime Minister's website😂) the morning after he was victimized. who the hell knows what the number of denial-of-service attacks was the day before😈Trudeau himself can confidently continue to crow that he is "not afraid of Russian hackers"🤣❌https://check-host.net/check-report/f8a59f0k470👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images Images
2023-04-13 12:17:02
🔻Six Spanish Leopard 2A4s and 20 armored personnel carriers will arrive in Ukraine in the coming days. This was stated by the Minister of Defense of Spain Margarita Robles. According to her, the equipment will be delivered by sea until the end of April.Have you guessed which country we sent our DDoS missiles to?🇪🇸We killed the official website of the royal family of Spain:❌https://check-host.net/check-report/f8a100fk305👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 11:13:02
The website of the Canadian company Matrox, a manufacturer of graphics chips and video cards, was sent to rest:❌https://check-host.net/check-report/f89dcadka14👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 10:08:02
Husky Energy Inc portal was slammed - one of the largest Canadian oil and gas companies:❌https://check-host.net/check-report/f89d758k6ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 09:03:03
Following the official website of Hydro-Québec, we killed a subdomain - the entrance to the personal account:❌https://check-host.net/check-report/f89d507k64a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-13 08:11:02
We continue our visits to Canada🇨🇦We shut down the website of the company Hydro-Québec, responsible for the production and transportation of electricity in Quebec:❌https://check-host.net/check-report/f89d41fkddb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 14:54:01
We killed the website of the Canadian railway company Canadian Pacific Railway Limited, engaged in cargo transportation:❌https://check-host.net/check-report/f87cee3kc0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 13:57:01
We slammed the portal of the Senate of Canada😉:❌https://check-host.net/check-report/f87c3c4kb23👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 12:51:02
The Halifax Port Authority portal was slammed:❌https://check-host.net/check-report/f879963k5d2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 11:46:01
We sent to rest the website of the Port Authority of Quebec:❌https://check-host.net/check-report/f874c8ek4b1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 10:58:02
Again we shut down the official website of Canadian Prime Minister Justin Trudeau, who just recently crowed that he is “not afraid of Russian hackers”😄 :❌https://check-host.net/check-report/f875849kdb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 10:30:26
🔻Canada has expanded sanctions against Russia - 14 individuals and 34 legal entities were subject to restrictions🤬The site of the Canadian bank Laurentian Bank was slammed:❌https://check-host.net/check-report/f8732e2kbb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 09:11:01
We say hello to Port Alberni Port Authority in Canada👋Your site did not survive our attack😉:❌https://check-host.net/check-report/f871f34k5c3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-12 08:07:02
We decided to continue an unforgettable journey through Russophobic Canada🇨🇦 and crashed the authorization portal on the website of Toronto-Dominion Bank - a large commercial bank:❌https://check-host.net/check-report/f86f030kfb4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 15:49:02
The portal of the Port Authority of Hamilton-Oshawa was slammed:❌https://check-host.net/check-report/f846b08k787👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 15:02:01
We killed the authorization service on the portal of the Canadian bus company Prevost Car:❌https://check-host.net/check-report/f84106bkfd1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 14:08:01
The portal of the Canadian bus manufacturing company Nova Bus Inc. was sent to rest:❌https://check-host.net/check-report/f840f47k82👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 13:15:24
The authorization service on the portal for members of the Japanese Gas Association was slammed:❌https://check-host.net/check-report/f841363k8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 13:01:02
This is how we see the arrival of Ukrainian Prime Minister Shmyhal to Canada😄P.S: By the way, we have been shutting down Canadian sites for several days now because the Russophobic authorities Channels support Bandera people😡 Images
2023-04-11 12:57:02
🔻As Western media reported, Canada recently proposed a four-way "cooperation" mechanism with Japan, South Korea and the United States in an effort to "counter" the so-called "threats" allegedly posed by Russia and China.The main problem of the Western authorities is that there are no threats from Russia and China. On the contrary, they call on all states to a business partnership, moreover, honest and open.It is obvious that the alliance between Russia and China after such Russophobic initiatives of Canada will only become stronger. What can not be said about Canadian government sites ....We banged the official Internet resource of Canadian Prime Minister Justin Trudeau:❌https://check-host.net/check-report/f849f6ekc3a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 12:19:01
The site of the port of Hakata, which is located in the western part of Japan, receives DDoS cargo from us and goes to rest:❌https://check-host.net/check-report/f841228k763👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 11:24:01
We shut down the website of the Japanese company JEPIC, cooperating with electric power companies:❌https://check-host.net/check-report/f84116bk64b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 10:35:14
The portal of the Japan Federation of Mechanical Engineering did not survive our attack😉:❌https://check-host.net/check-report/f8410f8kd74👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 09:43:01
We killed the portal of another Japanese auction - USS Auto Auction:❌https://check-host.net/check-report/f84100ekd0c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 08:49:01
The site of the Canadian bus manufacturer New Flyer Industries Inc. was slammed:❌https://check-host.net/check-report/f840e6ck7af👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-11 07:58:01
Good morning, Japan…😈🇯🇵🔻Japanese government general secretary Hirokazu Matsuno announced "tough anti-Russian measures".We recall that recently new export sanctions against Russia have already come into force in Japan.The updated list of goods prohibited for export includes air balloons(!😂), gliders, non-powered aircraft and their components, parachutes, aircraft braking systems, ground aviation training equipment, drones and components for them.We decided that we should not leave the commercial sector of this Russophobic country without our attention and shut down the website of the largest Japanese auction of used cars Otomoto:❌https://check-host.net/check-report/f840fa2k537 👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 15:15:46
We decided to visit the Ukrainian segment of the Internet🇺🇦The website of the Ukrainian company "Lvovoblenergo", which provides services for the distribution of electrical energy, was slammed:❌https://check-host.net/check-report/f824b99k9bf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 13:55:35
We shut down the website of the Canadian National Commission on Capital:❌https://check-host.net/check-report/f821e78kfc0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 12:31:03
🔻As part of military assistance to the criminal regime of Zelensky, the Canadian authorities have already sent four Leopard 2 battle tanks to Ukraine.🔺The Canadian "aid" also included:- more than 100 anti-tank weapons systems - Carl Gustav M2 recoilless rifles;- 2000 rounds of 84 mm caliber;– 3 tactical aircraft CC-130J Hercules (yeah, like oatmeal🥣);- 4500 M72 grenade launchers;- 7500 hand grenades;- M777 howitzers, 155 mm shells, fuses and chargers.There is still a lot of things that will either be captured or destroyed, well, or sold on the black market😈...🤷‍♂️Here are the statistics on the senseless sponsorship of Ukrainian neo-Nazis by Canada. Well, speaking about statistics…😉The portal of the Statistical Service of Canada could not withstand our attack and went to rest:❌https://check-host.net/check-report/f81c6e5k96b - not working👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 11:29:24
🔻In Germany, a protest rally was held near the Rheinmetall plant. About 60 demonstrators took to the picket near the plant of the defense company with a call to stop fomenting the conflict in Ukraine.Earlier, Rheinmetall stated that it was producing tanks for Ukraine.We decided to join the protesters and remind the Russophobic authorities that supporting the Ukronazi regime will not lead to anything good👿Two Rheinmetall subdomains crashed - a site with a user manual for Cryptshare products:❌https://check-host.net/check-report/f81c1bdk1d9And the account acquisition portal:❌https://check-host.net/check-report/f81c0f8ke1b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 10:12:01
🔻Ukrainian Prime Minister Denys Shmyhal will travel to Canada to ask for ammunition and armored vehicles for a "counteroffensive".The Government of Canada better save its citizens from the inconvenience that we will cause them in connection with the support of the Nazi regime😈Shut down the website of the Toronto Pearson International Airport:❌https://check-host.net/check-report/f817678kc35👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 09:08:02
The website of the Canadian transport agency was slammed:❌https://check-host.net/check-report/f814073k911👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-10 08:11:02
News of Russophobia incited in Canada🤬🔻Recently, Canadian Minister-Counselor Brian Ebel was summoned to the Russian Foreign Ministry, where he was protested in connection with his statements about the murder of military commissar Vladlen Tatarsky.Recall that since 2015 Canada has been an active participant in inciting the conflict in Ukraine - as part of Operation Unifier, this country has been training soldiers and officers of the Ukrainian army. In January 2023, Canadian Defense Minister Anita Anand announced that Canada would transfer 200 Senator armored personnel carriers and the NASAMS anti-aircraft missile system with ammunition to Ukraine.And that's not all the news...We go to Canada and kill the website of the Senate😉:❌https://check-host.net/check-report/f813ceakd1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 14:45:29
The portal of the Federal Central Tax Office failed our attack:❌https://check-host.net/check-report/f7f4a8dk1ac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 13:52:01
The Federal Constitutional Court of Germany again accepted the DDoS cargo from us and got sick:❌https://check-host.net/check-report/f7f21e1k9de👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 13:08:01
Specialists from the German Federal Intelligence Service have been unable to restore their site after our attack for many days:❌https://check-host.net/check-report/f7ebacck306👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 12:15:01
The portal of the Federal Office for the Protection of the Constitution lies resting:❌https://check-host.net/check-report/f7eb9adk34a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 11:06:04
For several days now, the website of the Federal Supreme Court of Germany has been unable to recover from our attack:❌https://check-host.net/check-report/f7eb5e7kd12👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 10:07:02
The portal of the German Supreme Court for Labor Disputes does not withstand our attack:❌https://check-host.net/check-report/f7eb467k744👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 09:03:02
The portal of the German Ministry of Foreign Affairs was slammed:❌https://check-host.net/check-report/f7eb3a4k2b3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-09 08:17:12
We continue our journey through Russophobic Germany🇩🇪The website of the German Federal Ministry of Transport and Digital Infrastructure is feeling extremely bad today:❌https://check-host.net/check-report/f7eaffbk66a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 15:36:02
The portal of the Federal Administrative Court of Germany is again sent to the "sick" team:❌https://check-host.net/check-report/f7c8adfkfdd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 14:43:01
The state portal of Schleswig-Holstein hid from our attack, now it is available only via German ip😉:❌https://check-host.net/check-report/f7c8123k5b5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 13:37:02
We shut down the state portal of Saxony-Anhalt:❌https://check-host.net/check-report/f7c8092k1a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 12:45:26
Banged the police portal in Lower Saxony:❌https://check-host.net/check-report/f7be80ck83c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 11:50:41
The website of the Mecklenburg-Vorpommern police received a DDoS load from us and cowardly closed from foreign ip😄:❌https://check-host.net/check-report/f7be78bkb96👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 10:55:26
Again we send the website of the Minister of the Interior and Digitalization of the Mecklenburg-Vorpommern region Christian Pegel to rest:❌https://check-host.net/check-report/f7be99fk918👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 09:57:01
The portal of the Federal Criminal Police Office stopped working after our attack😉:❌https://check-host.net/check-report/f7be902kecf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 09:06:30
The website of the German state bank KFW was slammed:❌https://check-host.net/check-report/f7be538kd03👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-08 08:04:01
Today we again sent DDoS missiles to the website of German Vice Chancellor Robert Habeck🚀🚀🚀, now it is resting😌:❌https://check-host.net/check-report/f7be492k9cc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 15:08:02
We killed the website of the Federal Central Tax Administration:❌https://check-host.net/check-report/f791de6ke46👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 14:09:01
The website of the Supreme Labor Court in Erfurt does not withstand our attack:❌https://check-host.net/check-report/f7915a0k2a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 13:10:23
The portal of the Federal Office for the Protection of the Constitution was slammed:❌https://check-host.net/check-report/f79191ak47d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 12:05:18
Today WE administer justice😉We shut down the Federal Constitutional Court of Germany😎:❌https://check-host.net/check-report/f7918afke5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 11:01:01
Let's give a hint to the German Federal Intelligence Service - we shut down your portal😉❌https://check-host.net/check-report/f791a4ckf01👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 10:04:02
We killed the portal of the Federal Administrative Court of Germany:❌https://check-host.net/check-report/f79165dkbaa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 09:05:24
Sent to blackout the Federal Supreme Court of Germany😉:❌https://check-host.net/check-report/f7916cdk22a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-07 08:03:01
Today we will continue our journey through the Russophobic portals of Germany🇩🇪The site of the Federal Supreme Court for Tax and Customs was slammed:❌https://check-host.net/check-report/f79153ek111👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 14:36:01
The website of the German Ministry of Foreign Affairs was smashed😜:❌https://check-host.net/check-report/f772bc9kd83👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 13:30:52
We killed the website of the German energy concern Energie Baden-Württemberg:❌https://check-host.net/check-report/f7640f8k823👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 12:30:54
The website of the Federal Ministry of the Interior of Germany was slammed:❌https://check-host.net/check-report/f767365k690👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 11:30:40
🔻The Bulgarian authorities close their ports for all Russian ships, regardless of the flag they have.Since the Bulgarian Russophobes decided to close their ports from our ships, we will respond in proportion - we banged the port site in the city of Varna:❌https://check-host.net/check-report/f769bc4k534❗️We do not oppose the ordinary inhabitants of Bulgaria, who consider our peoples to be fraternal and express their dissatisfaction with the fact that the Bulgarian authorities are trying in every possible way to support the frenzied Russophobia and the criminal regime of Zelensky. Our ancestors defended Bulgaria from foreign invaders and died for the freedom of the Bulgarian people. The memory of their exploits is still honored by many modern citizens of this country🇧🇬.👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 10:30:17
We shut down the website of the German energy company RWE:❌https://check-host.net/check-report/f76429dk4aaNow is the time to put all your energy into restoring the site😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 09:30:44
The Swedish energy company Vattenfall declares its support for Ukraine, for which it receives a DDoS load from us on its website😉:❌https://check-host.net/check-report/f763c5dkee6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-06 08:31:20
Our journey on the German segment of the Internet continues🔥We decided not to trifle and slammed the website of the President of Germany Frank-Walter Steinmeier due to his support for the Ukronazi regime and sponsoring Ukraine🤬:❌https://check-host.net/check-report/f7643f4k1bb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 15:02:01
We went to the very heart of Germany and slammed the Ministry of the Interior of Thuringia:❌https://check-host.net/check-report/f736c76k446👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 14:02:06
The website of the international transport and logistics company DB Cargo was slammed:❌https://check-host.net/check-report/f7367efk9a4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 13:00:43
The state portal of Schleswig-Holstein received a DDoS load and closed from foreign ip😉:❌https://check-host.net/check-report/f736d1akafc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 11:00:50
The website of the Federal Criminal Police Office of Germany did not survive our attack😉:❌https://check-host.net/check-report/f7368cck979👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 10:02:18
The official capital portal of Germany crashed after our DDoS attack😜:❌https://check-host.net/check-report/f7372a5k35b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 09:50:31
🔥Following the English version of the site, the main portal of the Danish Parliament was sent to rest:❌https://check-host.net/check-report/f739fcak906👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 09:40:02
🔻Denmark supplies tanks to Zelensky's criminal regime, supplying Ukrainian terrorists with equipment. We decided to punish the Danish Russophobes for this and crashed the English version of the official website of the Danish Parliament:❌https://check-host.net/check-report/f739329kdef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 09:01:08
We killed the website of the German railway division of the British company National Express - the operator of railway and long-distance bus services:❌https://check-host.net/check-report/f73641bk568👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-05 08:01:56
🔻By the beginning of April, Ukraine received 57 tanks out of 293 promised by Western countries in 2023.The first and so far the most numerous deliveries were made by Germany - 18 Leopard tanks. In total, the German side plans to provide Ukraine with more than 150 tanks together with Denmark and the Netherlands.Today we continue our journey through the German segment of the Internet🇩🇪The site of a private railway company that provides regional train services on several routes in northern and western Germany, NordWestBahn GmbH, was slammed:❌https://check-host.net/check-report/f73633ek777👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 16:31:20
Banged the portal of the Parliament of the Saarland:❌https://check-host.net/check-report/f710cd1k211👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 16:01:46
In the Russophobic NATO, Finland will be as bad as the Internet infrastructure for public transport of this Russophobic country now...😈The website of the Helsinki Regional Transport Authority, which operates the public transport network of nine municipalities in the city of Helsinki, is feeling bad:❌https://check-host.net/check-report/f71e3aakf0f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 15:01:52
Here, foreign experts write that "the pro-Russian hacker group NoName057(16) seems to be hunting the British railway." We do not “seem” but really “hunt” for it. And not only behind it, but also behind other goals from among the Internet infrastructure of all countries unfriendly to Russia!We killed the website of the British railway company East Midlands Railway:❌https://check-host.net/check-report/f71a74bkf1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 14:00:58
The site of the Finnish engineering company "Sisu", which produces trucks and military equipment, was slammed:❌https://check-host.net/check-report/f713c7fke40👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 13:19:14
Oh, and who did it?! (c)😂We shut down the website of the Finnish Parliament, because the Russophobic authorities of this country joined NATO today🤬👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 13:01:22
The state portal of the land of Saxony-Anhalt could not stand our attack either:❌https://check-host.net/check-report/f710d7fkad6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 12:01:50
🔻The head of the Finnish Foreign Ministry signed a document on the country's accession to NATO.Finland, which has joined the North Atlantic Alliance, is ready for parties with Zelensky .. Well, at least its prime minister, Sanna Marin, is always ready for drinking and substances that Volodya loves so much ...Banged the website of the Prime Minister of Finland Sanna Marin:❌https://check-host.net/check-report/f714fadk21b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 11:17:15
Finnish vodka is not the same anymore....😈Today Finland officially becomes the 31st member of NATO. It is symbolic that on April 4, 1949, the Washington Treaty on Collective Defense was signed between the countries of North America and Western Europe, which became the founding document for the creation of the North Atlantic Alliance.We are "seeing off" Finland to NATO with a series of cyberattacks and, as a demobilization chord, we put the website of the VTT Center for Technical Research of Finland:❌https://check-host.net/check-report/f713fbakc62Let Russophobes get used to it😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 11:01:15
The website of the police in Lower Saxony is down after our attack:❌https://check-host.net/check-report/f710b21k955👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 10:00:21
We killed the website of the police of the Federal State of Mecklenburg-Vorpommern:❌https://check-host.net/check-report/f710a77kc14👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 09:01:03
We continue our journey through Germany🇩🇪The website of the Brandenburg State Police was slammed:❌https://check-host.net/check-report/f7107d9k58d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-04 08:02:49
"The reconstruction of Ukraine will require huge funds, more than the EU and the US can put together," said German Vice Chancellor Habek. And how much money will be required to restore his own country, he is not at all interested?Although, apparently, now all of Habek's attention is directed to restoring his site after our yesterday's attack - the resource is closed to foreign ip😉:❌https://check-host.net/check-report/f710011k8df👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 15:10:30
Hey Vice Chancellor and unfortunate Minister Robert Habek! Your economy is getting closer to economic collapse - the website of your state bank is already tired...We sent DDoS missiles to the website of the German state bank KFW Bankgruppe, in which the German federal government owns 80% of the shares, and the federal states of Germany - 20%. The portal cowardly closed from foreign ip😉:❌https://check-host.net/check-report/f6f5fe4kd5f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 14:10:17
We shut down the authorization service of the Polish energy company Polska Grupa Energetyczna:❌https://check-host.net/check-report/f6f2a5akc45👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 13:10:21
🔻Poland has sent several MiG-29 fighter jets to Kyiv, said Marcin Przydacz, head of the International Policy Bureau of the Office of the President of Poland. According to him, the transfer of the first batch of fighters has been completed.We are heading to Poland🇵🇱 and forcing the portal of the railway carrier PKP to close access to foreign ip:❌https://check-host.net/check-report/f6f2779k634👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 12:12:10
🔻In the UK, another group of artillerymen from Ukraine completed their training, who mastered the 155-mm AS90 self-propelled artillery mount. This was announced by the British Ministry of Defense.We went to England🇬🇧 and crashed the railway ticket service:❌https://check-host.net/check-report/f6f25bbk438👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 11:10:19
🔻"Warmonger, get out!" - the inhabitants of the German city of Bayreuth booed the Vice-Chancellor of Germany during one of his speeches.We join the people of Germany and call them for the restoration of the economy of their country (as well as the restoration of their website), and not to support the Nazi regime.👋Vice Chancellor Robert Habek's website is feeling extremely bad today:❌https://check-host.net/check-report/f6eef99k14a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 10:10:18
Another subdomain of the Berlin underground was banged - the authorization service:❌https://check-host.net/check-report/f6ee307k534👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 09:10:30
Following the main portal of the Berlin subway, its subdomain, an informational news site, was crashed:❌https://check-host.net/check-report/f6e9e5dk2bc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-03 08:10:02
🔻While the German Vice Chancellor, who arrived in Kyiv with a delegation of German business representatives, is discussing cooperation issues, we are attacking the website of the Berlin metro😉:❌https://check-host.net/check-report/f6eab37k57👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 16:05:25
We shut down the website of the Czech company Fermat CZ, which is a professional manufacturer of horizontal boring and point grinding machines:❌https://check-host.net/check-report/f6caf2bk3cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 15:05:24
After our attack, the website of the Latvian state company for the production and trade of electricity, heat and natural gas Latvenergo closed access to foreign ip:❌https://check-host.net/check-report/f6ca6cdk7cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 14:05:21
🔻The first four MiG-29 fighter jets that Slovakia handed over to Ukraine are already protecting the skies over Kharkiv. This was stated by Deputy Head of the Verkhovna Rada Elena Kondratyuk during a speech in the Slovak Parliament on Wednesday, March 29.Meanwhile in Slovakia there is a DDoS hail⚡️The website of the state enterprise managing the infrastructure of the railway transport in Slovakia was slammed:❌https://check-host.net/check-report/f6c99bfk5f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 13:05:18
The site of the Latvian fishing and ship repair company "GRIFS" could not withstand our attack:❌https://check-host.net/check-report/f6c96d1k853👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 12:05:26
We shut down the portal of the leading private freight carrier of Latvia Asbe:❌https://check-host.net/check-report/f6c88e3k20b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 11:05:26
🔻The authorities of Latvia have tightened the rules of stay in the country for Russian citizens, including those who have a permanent residence permit. Many of them have been living in the country for decades: often they are people of retirement age who have lived in the Baltics since Soviet times, but prefer to be Russian citizens.Let's go to Latvia🇱🇻The site of electronic auctions was slammed:❌https://check-host.net/check-report/f6c869ck641👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 10:05:27
We killed the website of the Czech plant for the production of band saws for metal and wood PILOUS:❌https://check-host.net/check-report/f6c6731k87b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 09:05:29
We decided to visit Poland🇵🇱 and shut down the website of the National Water Administration in Warsaw:❌https://check-host.net/check-report/f6c5386k41👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-02 08:05:34
🔻The Czech Republic will not stop helping Ukraine as long as the military conflict continues. This was announced on March 30 before the meeting of the "Bucharest Nine" by the head of the Ministry of Foreign Affairs of the republic, Jan Lipavsky.So the NoName057(16) team will not reduce the number of trips to the Czech Russophobic segment of the Internet😉The website of the Czech world's leading aircraft manufacturer ZLIN AIRCRAFT was slammed:❌https://check-host.net/check-report/f6c52d7k4f5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 15:20:29
We went to Italy and forced the website of the postal communication police to close for foreigners:❌https://check-host.net/check-report/f6a89fdk3f9How is the investigation?👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 14:20:23
Banged the Polish portal of the Ministry of Knowledge Education Development:❌https://check-host.net/check-report/f6a696dk23f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 13:15:29
Following the subdomain of the website of the German company Rheinmetall, we are sending another one to rest - the account obtaining portal:❌https://check-host.net/check-report/f6948cfk42👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 12:15:15
We shut down a portal with a user manual on the website of the largest manufacturer of military equipment and weapons in Germany, Rheinmetall🇩🇪:❌https://check-host.net/check-report/f694608ke80👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 11:15:21
The website of the private railway company of England, Stansted Express, did not withstand our attack:❌https://check-host.net/check-report/f695634kc67👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 10:15:18
We killed the website of the English metalworking company Rotork:❌https://check-host.net/check-report/f69553eke4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 09:15:32
We don't forget about Great Britain 🇬🇧 - rail ticket sales service crashed:❌https://check-host.net/check-report/f694079k1d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-04-01 08:15:02
Today's trip promises to be exciting😉To begin with, we went to Poland🇵🇱 and sent DDoS missiles to the website of the IT center of the Ministry of Finance, now the portal does not work on foreign ip:❌https://check-host.net/check-report/f693dfckaf8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 15:35:31
The website of the Ministry of Foreign Affairs of the Slovak Republic was slammed:❌https://check-host.net/check-report/f658719k593👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 14:50:24
We shut down the portal of the Spanish Arbitration Court:❌https://check-host.net/check-report/f656387k5e2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 14:05:23
Yesterday we punished the Spanish segment of the Internet🇪🇸Today we continued this fascinating journey and crashed the website of the royal family👑:❌https://t.me/noname05716/2589👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 13:20:28
We killed the website of the Ministry of Defense of the Slovak Republic:❌https://check-host.net/check-report/f64f898kda2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 12:20:17
🔻The Russophobic authorities of Slovakia naively believed that no one would condemn their idiotic support for Ukrainian neo-Nazis and handed MiG-29 fighter jets to the criminal Zelensky, but that was not the case!Today it became known that the largest opposition party of this European country - "Course - Social Democracy" has filed a lawsuit demanding that the Slovak government be held criminally liable for supplying aircraft to Bandera. It is obvious that every sane citizen of ANY country of the European Union should categorically oppose the pumping of Ukrainian terrorists with weapons, money and equipment.To support those who are trying to fight the Russophobes who have seized power in Slovakia, we have shut down the website of the Ministry of the Interior of the Slovak Republic:❌https://check-host.net/check-report/f64f80ek5ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 11:20:36
The website of the London Court of International Arbitration did not survive our attack:❌https://check-host.net/check-report/f649c12k4af👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 10:20:23
We shut down the site of the London Geological Society:❌https://check-host.net/check-report/f6499c7kce5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 09:20:28
Waltham Abbey City Council website crashed:❌https://check-host.net/check-report/f649928kd18👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-31 08:17:27
Today we again will torment the British segment of the Internet🇬🇧We shut down the website of the British Helicopter Association BHA:❌https://check-host.net/check-report/f649582k866👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 16:01:53
The website of the British company HORIBA MIRA, a global provider of automotive engineering, research and testing services, could not withstand our attack and went to rest:❌https://check-host.net/check-report/f601a33ke91👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 15:02:02
The website of the city of Buckfastley was slammed:❌https://check-host.net/check-report/f6015f0kea1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 14:01:43
We shut down the website of the British company Merlin Scott, which produces industry analytical reports:❌https://check-host.net/check-report/f603b18k7d3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 13:01:13
The portal of the Hampshire County Council did not withstand our attack:❌https://check-host.net/check-report/f601682kc9c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 12:02:10
After our attack, the authorization service on the Warwickshire County Council website stopped working😉:❌https://check-host.net/check-report/f601280ke67👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 11:02:20
We shut down the site of the Cranbrook City Council:❌https://check-host.net/check-report/f601ef2kc24👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 10:00:42
🔻Spain plans to transfer six tanks to Ukraine after April 9, - Spanish Defense Minister Margarita Robles.We looked into Spain🇪🇸 and killed the authorization service on the portal of the largest carrier of the railway network:❌https://check-host.net/check-report/f608118kac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 09:00:39
We killed the website of the British anti-fraud office:❌https://check-host.net/check-report/f600dcbk34f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-30 08:04:28
Today we will continue a journey through the Russophobic portals of Great Britain🇬🇧The website of the agency for the improvement and development of local government LGA was slammed:❌https://check-host.net/check-report/f601120k3c3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 14:40:36
The portal of Bollington City Council goes to rest:❌https://check-host.net/check-report/f5b8cf8ka8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 13:50:23
We killed the portal of the Liverpool City Council:❌https://check-host.net/check-report/f5b8964k4e2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 13:01:59
The portal of the administration of sovereign base territories could not withstand our attack:❌https://check-host.net/check-report/f5b889fkb86👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 12:10:16
We killed the defense supply portal of the UK Department of Defense:❌https://check-host.net/check-report/f5b882cka3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 11:20:22
We shut down the website of a trade organization supplying military equipment and support:❌https://check-host.net/check-report/f5b85a5k6a6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 10:31:05
The news portal of the British Ministry of Defense was slammed:❌https://check-host.net/check-report/f5b84e9k68e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 09:40:27
We shut down the authorization service on the portal of a set of operational analysis tools:❌https://check-host.net/check-report/f5b8467kdc1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 08:50:22
We killed the Defense Brand Portal (DBP) - this is where the Department of Defense Product Licensing Program is administered:❌https://check-host.net/check-report/f5b7a32k912👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-29 08:00:59
🔻British Challenger tanks have already entered service with the Armed Forces of Ukraine - Minister of Defense of Ukraine.🔻DDoS missiles have already been sent to the Russophobic portals of England - NoName057(16) team.The portal of the Defense Academy was slammed:❌https://check-host.net/check-report/f5b8330k8c8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 15:15:26
We killed the service for obtaining an account on the website of the German company Rheinmetall:❌https://check-host.net/check-report/f574e43k23a❌https://check-host.net/check-report/f574da2k66d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 14:15:27
Following the main portal, the German company Rheinmetall was sent to rest the subdomain of the site - the user manual:❌https://check-host.net/check-report/f574da2k66d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 13:15:24
The site of the English metalworking company Rotork was slammed:❌https://check-host.net/check-report/f56fb70k305👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 12:15:20
After our attack, the website of the regional airport of England, London Southend Airport, stopped working:❌https://check-host.net/check-report/f56fa14k982👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 11:15:29
🔻 German Foreign Minister Annalena Berbock on January 24, 2023 at a PACE meeting during a debate on the supply of tanks called on the Council of Europe to unite with the words: "we are waging war against Russia, not with each other".And we crashed Annalena Burbock's website🤭❌https://check-host.net/check-report/f5754aak2b1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 10:15:16
We shut down the service of electronic reservation of parking spaces at Bristol Airport:❌https://check-host.net/check-report/f56f868k845👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-28 09:20:07
🔻Today it became known that Germany wants to increase spending on military assistance to Ukraine up to €15 billion in the coming years - now Germany is spending about €3 billion on this. At the same time, according to media reports, the 18 Leopard 2 tanks promised by the German government arrived at the disposal of Ukrainian neo-Nazis.It is noteworthy that against the backdrop of all this Russophobic circus that the German authorities are creating, the country is undergoing the largest strike in 30 years, which has already paralyzed the German transport system. We perfectly understand the German protesters, who didn’t give a damn about their government, which licks Zelensky’s criminal regime and prefers to turn a blind eye to the real problems of ordinary Germans, so the website of Rheinmetall, the largest manufacturer of military equipment and weapons in Germany, was crashed:❌https://check-host.net/check-report/f573172k46e👉Subscribe to NoName057(16)🇷🇺Victory will be ours! Images
2023-03-28 08:15:27
We continue to attack the sites of Russophobic Great Britain🇬🇧Titan Airways charter website crashed:❌https://check-host.net/check-report/f56f701kb2b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 15:00:32
Crashed the login portal on the Newcastle Under Lyme Borough Council website:❌https://check-host.net/check-report/f52d9a3k729👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 14:01:31
The website of another private railway company in England - Stansted Express - could not withstand our attack:❌https://check-host.net/check-report/f527de6k3f2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 13:57:34
The website of the National Assembly of France can't recover all day after our attack!💪🏻The only thing that the "specialists" from the technical support of this resource could oppose to us was that they hung a stub about technical work😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 13:00:38
The website of the private railway company Heathrow Express receives a DDoS hello from us👋:❌https://check-host.net/check-report/f527b8bk416👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 12:00:01
🔻Great Britain has trained 10,000 Ukrainian troops over the past six months, and it is planned to train another 20,000 this year.Waltham Abbey City Council website crashed:❌https://check-host.net/check-report/f5273c7kb7a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 11:30:25
🔻In winter, London announced that, as part of the next military aid package, it would transfer to Ukraine a squadron of modern Challenger 2 tanks and more than 200 armored vehicles. In February, it became known that British Prime Minister Rishi Sunak suggested that Zelensky send longer-range weapons to the country, despite the fact that the Russian authorities have repeatedly warned Western countries against such steps.The portal of the Alnwick City Council also succumbed to our DDoS attack and went to rest:❌https://check-host.net/check-report/f52779dk653👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 11:01:27
Banged the portal of the French Senate:❌https://check-host.net/check-report/f52fd48k949👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 10:31:15
🇫🇷We decided to repeat our recent trip to France, where protests against Macron, who decided not to give a damn about the French and continues to “serve” Ukrainian neo-Nazis, still do not subside.To begin with, we crashed the authorization site on the website of the National Assembly of France:❌https://check-host.net/check-report/f52f5aekd86By the way, it was the actions of this French authority that served as a catalyst for mass protests in the country - a week ago, the National Assembly rejected a vote of no confidence in the French government.👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 10:02:09
We shut down the portal of the Scottish Association of Land Appraisers:❌https://check-host.net/check-report/f5276a2k81d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-27 09:00:40
Banged the site of the service for the sale of railway tickets in England:❌https://check-host.net/check-report/f527b48k356👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 15:00:38
We shut down the website of the EuRoPol GAZ company - the owner of the Polish section of the Yamal-Europe transit gas pipeline:❌https://check-host.net/check-report/f4de6b5k217👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 14:10:21
We shut down the website of the Polish National Judicial Council:❌https://check-host.net/check-report/f4df2b9kbc3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 13:20:15
The authorization portal on the website of the Polish electronic billing platform was slammed:❌https://check-host.net/check-report/f4df374kff2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 12:30:51
We killed the website of the Polish National Revenue Authority:❌https://check-host.net/check-report/f4e08b5k607👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 11:40:19
The site of the Polish Council of Scientific Excellence was attacked - now it is available only via Polish ip:❌https://check-host.net/check-report/f4e1434kfbd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 10:50:16
There's no change in the Polish Russophobic segment of the Internet🇵🇱🔻Polish ammunition manufacturer Dezamet is preparing to significantly ramp up production as part of the plan announced by the European Union to supply Ukraine. Soon several thousand new jobs will appear at the enterprise at once, - said Prime Minister of Poland Tadeusz Morawiecki.And the site of the aforementioned plant has no protection against DDoS attacks at all - we easily shut it down:❌https://check-host.net/check-report/f4e0c76k39👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 10:01:12
How's the investigation going, guys?😉We sent DDoS missiles to the website of the Italian Postal Communications Police, now it is not available for foreign IPs:❌https://check-host.net/check-report/f4de599kcfb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 09:30:37
Following the main site, the authorization service on the public transport portal of Rome went to rest:❌https://check-host.net/check-report/f4e24a9k5a3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 09:01:56
The website of the public transport company of Rome Atac SpA has been shut down again😉:❌https://check-host.net/check-report/f4e1d42k4cc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-26 08:00:58
Today started with a trip to our beloved Italy🇮🇹We shut down the website of the Ministry of Infrastructure and Transport:❌https://check-host.net/check-report/f4de2dckad0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 15:00:46
The portal of the Polish platform for electronic tax and customs services was slammed:❌https://check-host.net/check-report/f4929a7k136👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 14:01:21
The site of the technical assistance program, sponsored by the Ministry of Development Funds and Regional Policy, was attacked, now the resource is closed to foreigners:❌https://check-host.net/check-report/f492891k1e4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 13:00:39
🔻From March 27 to March 31, Poland, together with NATO allies, will conduct exercises near the Vistula Spit River near the border with the Kaliningrad region.Conducting naval reconnaissance in the direction of the Gdansk and Kaliningrad (Vistula) bays will be practiced.Let's go to Poland🇵🇱The site of the platform for public administration services was slammed:❌https://check-host.net/check-report/f4925eck8ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 12:01:13
The portal of the Italian Constitutional Court was slammed:❌https://check-host.net/check-report/f492524k60a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 11:02:09
Following the main site, DDoS missiles were sent to the authorization site of the Italian portal for transport regulation - the resource is now available only via Italian ip😁:❌https://check-host.net/check-report/f49236bk339👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 10:02:08
So that Italy is not jealous that we do not pay due attention to it, we went to the Italian segment of the Internet🇮🇹Banged the portal of the transport regulation (ART):❌https://check-host.net/check-report/f492154kfa6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 09:00:39
🔻 German Foreign Minister Annalena Burbock, along with her counterpart from North Macedonia, Buyar Osmani, supported the arrest warrant issued by the International Court of Justice in The Hague (ICC) for the arrest of Russian President Vladimir Putin.We crashed the portal of the Assembly of the Republic of North Macedonia🇲🇰:❌https://check-host.net/check-report/f49209fka3d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-25 08:02:06
We continue our Czech🇨🇿 journey🔥The website of the electricity producer ČEZ was smashed:❌https://check-host.net/check-report/f491cf9k3f0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 16:20:21
Leoš Janáček airport site goes to rest after our attack:❌https://check-host.net/check-report/f4405bbk88b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 15:01:01
Not flying weather today in the Czech Republic: another airport site - Brno-Turany - crashed:❌https://check-host.net/check-report/f44064ek34f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 14:20:24
The website of the Prague Letnany airport was slammed:❌https://check-host.net/check-report/f44075ckf8b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 13:40:28
Following the main website of the ČD Cargo company, we send the authorization service to rest:❌https://check-host.net/check-report/f440ee8kecf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 13:02:18
We shut down the website of the Czech company ČD Cargo - a supplier of rail transportation:❌https://check-host.net/check-report/f440bcbked0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 12:30:43
🔻While mass street protests are going on in France, we also decided to visit this russophobic country and shut down the website of the National Institute for Labour, Employment and Vocational Training:❌https://check-host.net/check-report/f4519c1kfa2❗️ Let us remind you that we do not oppose ordinary European citizens who are fighting for their rights, as is now happening in Paris and other cities. Our goal is to force the authorities of the EU and other countries to stop supporting Ukrainian neo-Nazis and stop breeding Russophobia in their states.We express our solidarity to all participants in the French protests who oppose Macron's policies. Instead of taking care of the French and solving their pressing problems, the French president, in order to please his overseas curators, spends French taxpayers' money on sponsoring Bandera.👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 12:01:33
So that the NATO members do not relax, they also added a pool of their sites:🔥Center for joint analysis and lessons learned (we hope that without access to the site, they will still be able to learn a lesson😉):❌https://check-host.net/check-report/f44d3dbk9b2🔥NATO Joint Forces Training Center:❌https://check-host.net/check-report/f44d34ak8f8🔥NATO Joint Military Training Center, Doctrine Promotion, Concept Integration:❌https://check-host.net/check-report/f44d235k75👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 11:00:55
We killed another NATO site - the supreme headquarters of the allied powers in Europe:❌https://check-host.net/check-report/f44b48bk3c3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 10:32:54
🔻On March 24, 1999, the criminals from the joint NATO pact began the bombing of Yugoslavia. 19 countries took up arms against the Slavic state contrary to international law and humanism. And all these Western politicians who gave orders to bomb the civilian population and destroy the Yugoslav civilian infrastructure are still trying to teach us how to live, and the world community still prefers to turn a blind eye to their crimes against humanity.🔥In memory of all the innocent victims of that terrible war, we shut down one of the NATO sites - the joint transformation command:❌https://check-host.net/check-report/f44b3c0k491👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 10:01:07
The Czech Republic has exhausted its forces to help Ukraine, - Czech President Petr Pavel said.He said that the Czech Republic could provide Ukraine with ammunition and air defense systems, but there is not enough manpower to produce them.The music didn't play for long😂Well, we continue our trip around the Czech Republic🇨🇿The site of the Florenc Central Bus Station in Prague was slammed:❌https://check-host.net/check-report/f44105ck966👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 09:01:02
The website of CSA Czech Airlines, the national airline of the Czech Republic, was slammed:❌https://check-host.net/check-report/f4412b8k918👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-24 08:01:29
🔻In the Czech Republic, 30 million crowns were collected for the RM-70 MLRS for UkraineThe initiative has a symbolic name "Gift for Putin". According to project representative Martin Ondracek, although the MLRS costs 17 million crowns, the goal of the initiative is to reach 50 million.This amount is due to the fact that in addition to the jet system, Ukraine wants to get also 365 missiles.Let's smash the portals in the Czech Republic🇨🇿🔥We killed the website of the Prague Integrated Transport (PID) - a system that includes metro, trams, railways, city and suburban bus routes, a cable car and some ferries.This system is gradually being integrated with common transport and tariff conditions and a single transport solution, including the harmonization of timetables.❌https://check-host.net/check-report/f440f7fka0d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 15:30:58
We shut down the website of the Japanese Petroleum Association PAJ: ❌https://check-host.net/check-report/f4002a8k22f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 14:30:40
🔻The Japanese authorities have decided to allocate $470 million in gratuitous assistance to Ukraine for energy and other needs, another $30 million for non-lethal equipment, - said Japanese Prime Minister Fumio Kishida following his visit to Kiev.Let's go on a trip to Japan🇯🇵Banged the service of booking and buying tickets for the railway company East Japan Railway Co:❌https://check-host.net/check-report/f3fe29ck811👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 13:02:00
After our attack, the Polish defense holding decided to restrict access to its portal for foreign ip:❌https://check-host.net/check-report/f3fb5dckf58👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 12:00:34
We sent DDoS missiles to the information portal of the website of the Polish urban high-speed railway, now the resource is available only via Polish ip:❌https://check-host.net/check-report/f3fb4d2kc4f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 11:00:37
🔻Polish Ambassador to France Jan Rosciszewski said that Warsaw intends to "directly intervene in the war in Ukraine" if Kyiv "cannot defend its independence." Because supposedly "Polish values, which are the basis of our civilization", will be in danger.Let's go to Poland🇵🇱We shut down the website of the airport Zielona Góra:❌https://check-host.net/check-report/f3fb3f0k381👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 10:02:02
👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 09:02:26
Police officers from the Italian Postal Communications Police, investigating our yesterday's attacks, closed access to their portal from prying eyes😂:❌https://check-host.net/check-report/f3f5c1bka21🤫Don't stop them from working on restoring the site after our attack😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-23 08:00:54
We continue our Italian🇮🇹journey🔥The portal of the Constitutional Court was slammed:❌https://check-host.net/check-report/f3f211ek1b0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 12:00:24
Non-flying weather today for the Bologna airport website:❌https://check-host.net/check-report/f3a3493kc54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 11:01:40
Following the main website of the Rome public transport company Atac SpA, we shut down an authorization service:❌https://check-host.net/check-report/f3a3693k89e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 10:11:44
We shut down the website of the Rome public transport company Atac SpA:❌https://check-host.net/check-report/f3a35e7ka7c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 10:01:49
Following the main website of the Transport Regulatory Authority in Italy, we send its subdomain to rest - the entrance to personal account:❌https://check-host.net/check-report/f3a30fbk872👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 09:01:38
The website of the Italian Transport Regulatory Authority was slammed:❌https://check-host.net/check-report/f3a2c99k73c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-22 08:00:49
🔻20 Ukrainian soldiers were trained on Samp-T in Italy.🔻Italian Prime Minister Giorgio Meloni expressed the opinion that the conditions for the start of the negotiation process for a settlement in Ukraine are not yet ripe.But our DDoS missiles for the Russophobic Italian🇮🇹 Internet segment have matured😉Frattasi, we're coming!🔥The portal of the Ministry of Infrastructure and Transport has already gone down after our attack:❌https://check-host.net/check-report/f3a3969ka07👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 15:31:24
The portal of the Czech company EXCALIBUR Army, which designs, develops and manufactures a wide range of military equipment, was sent to rest:❌https://check-host.net/check-report/f35b275k57e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 13:30:41
The portal of the Assembly of the Republic of North Macedonia was slammed:❌https://check-host.net/check-report/f367cabka4c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 12:59:49
🇲🇰Among the accomplices of Zelensky's criminal regime, a new character has appeared - North Macedonia handed over four Sushki to Ukraine, which, however, CANNOT FLY!In addition, Skopje handed over to Kyiv small arms, ammunition, artillery pieces, tanks, anti-tank weapons and air defense, and the Macedonian authorities do not report on the performance of all this.It is also ridiculous that the Su-25 attack aircraft, now devoted to Kyiv, were purchased by the Macedonian authorities from Ukraine in 2001. They have not flown since 2004.Looking at all this surreal, we decided to kill the website of the Ministry of Defense of Macedonia:❌https://check-host.net/check-report/f36565dkf8f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 12:00:39
Following the main site of the telecommunications company Skylink, a subdomain goes to rest - the authorization service on the portal:❌https://check-host.net/check-report/f356023kf6f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 11:01:39
The site of the Czech telecommunications company Skylink could not stand our attack:❌https://check-host.net/check-report/f355dcck382👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:41:00
The website of the Czech electricity producer ČEZ was slammed:❌https://check-host.net/check-report/f3559b8k66a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:40:56
We shut dwon the website of the Czech leading world aircraft manufacturer ZLIN AIRCRAFT:❌https://check-host.net/check-report/f355806k19👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:40:53
🔻Our old friend, President of the Czech Republic Petr Pavel, is planning a visit to Ukraine in April.Well, we remind you that everyone who supports Zelensky's criminal regime will not get away from our attacks🔥We continue our journey through the Czech Republic🇨🇿Banged the portal of the Prague metro:❌https://check-host.net/check-report/f355898kc63👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:40:24
Could not escape from our today's cyber attack and another Czech website - aircraft manufacturer AEROSPACE:❌https://check-host.net/check-report/f31cc84kb8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:40:01
The site of the company PILOUS (Czech Republic), which is one of the world's leading manufacturers of band saws, lay down from our hands:❌https://check-host.net/check-report/f31c7a9k2e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:53
We drop the resource of another Czech company TAJMAC-ZP, which manufactures metal cutting machines:❌https://check-host.net/check-report/f31ab71k1ac👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:49
"For surrender" 😉 shut down a portal with a catalog of products of the long-suffering Czech company SOR:❌https://check-host.net/check-report/f30cf84k753👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:47
Our cyberattacks on the Czech internet infrastructure continue😈We kill the site of the TOS VARNSDORF machine-building plant, which manufactures and sells machine tools:❌https://check-host.net/check-report/f30cef6k575👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:44
We decided that the store subdomain is clearly not needed by the SOR company (Czech Republic), which we are attacking today, and crashed it:❌https://check-host.net/check-report/f30d035kcb9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:41
Following the main site of the Czech company SOR, we kill their authorization service:❌https://check-host.net/check-report/f30cc78kf88👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:37
We continue our Czech trip and kill the site of the SOR company, which is engaged in the production and sale of buses and trolleybuses:❌https://check-host.net/check-report/f30cb63k453👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:35
We killed the website of the Ministry of Foreign Affairs of the Czech Republic🇨🇿, whose authorities have repeatedly made Russophobic statements:❌https://check-host.net/check-report/f30ca8fk3e0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:32
We killed the website of the “Union of Lithuanian Riflemen” 🇱🇹 (an organization created to help the regular armed forces of this Baltic country):❌https://check-host.net/check-report/f307cdek2While the resource of these "shooters" lay down, they can practice shooting from a slingshot, for example😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:27
We slammed the website of the Polish Agency for Enterprise Development, so that Russophobes from the Polish authorities would be discouraged from supporting Ukrainian neo-Nazis:❌https://check-host.net/check-report/f307986k940👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:25
Carried out a successful attack on the website of Latvenergo JSC😈This company is engaged in the production of electricity and heat, as well as the sale of electricity and natural gas in the Baltic countries.Only after our DDoS attack, the employees of this office are forced to raise their site, since it now does not work anywhere except Bangkok and Hong Kong, where, you see, no one needs it 😂❌https://check-host.net/check-report/f2cc16ckceb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:22
The fact that Russophobes have seized power in Latvia, who oppress the Russian-speaking citizens of this country and are actively trying to help Ukrainian neo-Nazis, perhaps, does not need to be explained to anyone.That is why we once again went to the former Soviet republic and crashed the website of the Latvian Post there:❌https://check-host.net/check-report/f2cb767ka2eLet them now send letters and parcels in the old fashioned way - with pigeons and in cabs😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-21 10:39:16
We decided to visit the Italians🇮🇹 and crashed the website of the Supreme Judicial Council of this country:❌https://check-host.net/check-report/f2c0109k1Obviously, the new director of the Italian National Cyber Security Agency Bruno Frattasi is not doing well😈 Apparently, he will also be fired because of us, as was the case with his predecessor.The state of affairs is also quite gloomy for the chief prosecutor of Rome, Francesco Lo Voi, who has been unsuccessfully investigating for several weeks against our Italian voyage😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-19 09:01:44
We killed the website of the Polish mechanical plant Bumar Labedy:❌https://check-host.net/check-report/f2b9931k29d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-19 08:01:20
We continue our journey through Russophobic Polish🇵🇱 portals🔥The website of the Dezamet arms factory was slammed:❌https://check-host.net/check-report/f2b9880kef8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 17:15:26
The site of the Swedish postal and telecommunications agency PTS was slammed:❌https://check-host.net/check-report/f274aadkb49👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 16:50:25
We sent DDoS missiles to the site of the National Tax Information of Poland, the portal cowardly closed access to foreign ip😁:❌https://check-host.net/check-report/f274787kb93👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 16:20:25
🔻Sweden will give Ukraine eight wheeled 155mm Archer howitzers and 10 Leopard tanks.Let's give Sweden🇸🇪 DDoS-hello👋We crashed the authorization service on the portal of the Swedish Ministry of Finance:❌https://check-host.net/check-report/f274818k734👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 15:50:23
The Polish Electronic Tax Inspectorate also closed access to its resource for foreigners after our attack:❌https://check-host.net/check-report/f2751e7kfc3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 14:59:17
Friends, 9 years ago - March 18, 2014, Crimea returned to its native harbor🇷🇺This is a great day for us❤️ Therefore, we decided to increase the reward fund for the participants of our DDoSia Project to 1 million rubles!💪🏻Recall that with the transition to a new financial model, all our active cyberfighters now receive daily rewards.Join our project at the link: https://t.me/+fiTz615tQ6BhZWFiMay the force be with us!💪🏻 Glory to Russia!🇷🇺👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 14:31:22
🔻Warsaw will deploy the first American MLRS HIMARS near the border with the Kaliningrad region, Deputy Prime Minister, Minister of National Defense of the Republic Mariusz Blaszczak said, speaking at the solemn ceremony of taking the military oath by the soldiers of the Polish Army.Let's go to Poland🇵🇱The electronic platform for public administration services receives a DDoS attack and goes to "sick":❌https://check-host.net/check-report/f2746f5k4ec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 13:31:10
After our attack, the portal of Statistics Norway went to rest:❌https://check-host.net/check-report/f272ae8k3e8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 12:30:35
The search service of the carrier company "East Japan Railway Co" was slammed:❌https://check-host.net/check-report/f269f88kdf9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 11:30:29
🔻The total amount of assistance provided by Japan in 2022 in connection with the conflict in Ukraine amounted to about 210 billion yen (about $1.6 billion). Japan🇯🇵, meet us!🐻The service of booking and buying tickets for the railway crashed:❌https://check-host.net/check-report/f269ea4k5f9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 10:30:39
The portal of the rifle service of Norway did not withstand our attack:❌https://check-host.net/check-report/f269dd3kc28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 09:31:11
The website of the operator of the Norwegian natural gas transportation system Gassco was slammed:❌https://check-host.net/check-report/f269c7ck391👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-18 08:31:23
🔻"Following the results of the 10th Ramstein meeting, Norway intends to transfer two NASAMS air defense systems to Ukraine," Pentagon chief Austin said.We went to Norway🇳🇴 and crashed the website of the national trade association of Norwegian shipbuilding:❌https://check-host.net/check-report/f269d42k73f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 16:30:30
The website of the Slovak railway operator was slammed:❌https://check-host.net/check-report/f22a22ckdd4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 15:30:57
🔻The government of Slovakia approved the transfer of MiG-29 fighters to Ukraine, he said. O. Premier Eduard Heger.Slovaks, we are coming!🇸🇰The website of the Ministry of the Interior of the Slovak Republic decided to take a break after our attack:❌https://check-host.net/check-report/f22a1e1k973👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 14:31:01
Following the main website of the Spanish state shipbuilding company Navantia, we send the subdomain - the authorization service - to the blackout:❌https://check-host.net/check-report/f21c1ack355👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 13:30:55
We killed the website of the Spanish state shipbuilding company Navantia:❌https://check-host.net/check-report/f21c10fka8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 12:31:03
Banged the website of the tax agency of Spain:❌https://check-host.net/check-report/f21bf3dk9f1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 11:30:47
We shut down the website of the Spanish Institute for Strategic Studies:❌https://check-host.net/check-report/f21be98k15c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 10:31:00
We crashed the authorization service on the portal of the largest carrier of the Spanish railway network:❌https://check-host.net/check-report/f21bc98k4b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 09:31:06
The portal of the public service railway company of Spain is also unwell today after our DDoS attack:❌https://check-host.net/check-report/f21bc98k4b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-17 08:25:01
🔻The first ten military crews from Ukraine have completed four weeks of training in the use of Leopard battle tanks at the National Training Center in Zaragoza, Spain, the Kingdom's Ministry of Defense announced on Monday.🔥We went to the Spanish segment of the Internet🇪🇸 and killed the official website of the Prime Minister and the Council of Ministers:❌https://check-host.net/check-report/f21bde7k9a2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 14:01:19
The website of the Dutch Ministry of Justice was smashed😁:❌https://check-host.net/check-report/f1d7b8bk418👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 13:01:07
The website of the Tarnów Mechanical Plant, which produces weapons and military equipment, is feeling extremely bad after our attack:❌https://check-host.net/check-report/f1d7aa7k214👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 12:01:29
The website of the Polish arms factory Dezamet was slammed:❌https://check-host.net/check-report/f1d266fk915👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 11:02:00
Following the main website of the GVB company responsible for public transport in Amsterdam, we send a subdomain to rest - an information portal:❌https://check-host.net/check-report/f1c9a4ak996👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 10:01:52
🔻The Netherlands will send Ukraine radars to detect drones and minesweepers - ships to detect and destroy sea mines, Defense Minister Kaisa Ollongren said during her visit to Odessa.🔻NoName057(16) are sending powerful DDoS missiles to the Netherlands🇳🇱 to destroy Russophobic portals.We killed the website of the GVB company responsible for public transport in Amsterdam:❌https://check-host.net/check-report/f1c9753k125👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 09:01:49
🔻In the next 2 weeks, 15,000 militants are expected to be returned from military training grounds in Britain, Poland, Germany.🔻Poland will transfer MiG-29 fighters to Ukraine within the next four to six weeks.We continue to attack Polish Russophobic sites🔥The portal of the Polish Cyberspace Resource Center of the Armed Forces did not survive our attack:❌https://check-host.net/check-report/f1cd762kf95👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-16 08:00:07
The website of the Polish defense holding closed access to foreign ip after our DDoS attack😁:❌https://check-host.net/check-report/f1cb43ek640👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 15:00:52
The already traditional heading "Italian trip by NoName057(16)"🇮🇹❌The portal of the Ministry of Labor and Social Policy did not survive the DDoS hail:https://check-host.net/check-report/f18f083ke11❌ The site for obtaining an electronic identity card has closed access to foreign ip:https://check-host.net/check-report/f18f16fk38fHow are you, Senor Frattasi?😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 14:01:22
We went to Norway🇳🇴The authorization portal on the website of the Norwegian company-supplier of high-tech systems in the field of merchant fleet Kongsberg was slammed:❌https://check-host.net/check-report/f18b220k5a0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 13:02:15
🔻Member of the Latvian Parliament🇱🇻 called the allocation of money for classes in Russian language and literature for children of national minorities in the municipality of Rezekne "unacceptable".We crashed the website of Rezekne Municipality😄:❌https://check-host.net/check-report/f1845efkf02👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 11:00:39
We shut down a Polish platform for finding business partners, supporting activities carried out at the intersection of procurement, sales and finance:❌https://check-host.net/check-report/f17dbcck39c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 10:01:30
Of course, after the subdomain, we also crashed the main website of the Warsaw metro😉:❌https://check-host.net/check-report/f17db7ckd6d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-15 09:00:57
🔻Poland within the next four to six weeks may transfer its MiG-29 fighters to Ukraine, Prime Minister Mateusz Morawiecki said.We return to Poland🇵🇱 and shut down the procurement portal for the needs of the Warsaw metro:❌https://check-host.net/check-report/f17d2a3k432👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 15:00:29
We went to Ukraine 🇺🇦 and banged the SBU portals🔥❌ Main site:https://check-host.net/check-report/f142386k3ca❌The National Academy of the SBU has closed access to foreign ip:https://check-host.net/check-report/f1423fek821👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 14:01:54
We shut down a remote support portal on the website of the Norwegian company Kongsberg:❌https://check-host.net/check-report/f134133ke26👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 13:00:48
Today, the website of Statistics Norway feels also unwell:❌https://check-host.net/check-report/f133e69kd30👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 12:02:10
The authorization portal of the customer training service was slammed on the Kongsberg Maritime website:❌https://check-host.net/check-report/f12fa00keaa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 11:02:10
We shut down an authorization service on the website of the Norwegian supplier of high-tech systems in the merchant fleet and defense industry Kongsberg:❌https://check-host.net/check-report/f12f88ak250👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 10:00:28
🔥The portal of the Norwegian National Security Administration was slammed:❌https://check-host.net/check-report/f12f6d2kbb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 09:01:34
🔻Kyiv is ready to send military personnel to Norway in the near future to learn how to operate NASAMS air defense systems, the Ukrainian Air Force reported.We went to Norway🇳🇴 and killed the website of the national trade association of Norwegian shipbuilding Norwegian Shipyards:❌https://check-host.net/check-report/f12f4b4k567👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-14 08:02:01
In order not to let the new director of the Italian National Cyber ​​Security Agency Bruno Frattasi get bored, we shut down several army portals of the Italian Ministry of Defense:❌ Army Electronic Services Portal:https://check-host.net/check-report/f125668kb1f❌Courses for officers, non-commissioned officers and marshals:https://check-host.net/check-report/f125948k97e❌Entering the personal account of the army e-learning platform:https://check-host.net/check-report/f1259bek7d❌Access to army e-learning portals:https://check-host.net/check-report/f1259f4k240🔥Some of them closed access to foreign ip:❌Army e-learning sites:https://check-host.net/check-report/f1257d3ke82https://check-host.net/check-report/f1258b8k3a5https://check-host.net/check-report/f1258eak5f8https://check-host.net/check-report/f125987k384👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-13 14:15:22
🔻"Kyiv preceded Moscow, but Russia is constantly stealing Ukraine. In an effort to steal the historical identity, it stole the merit for the victory in World War II, stole a seat in the UN Security Council, and now it is stealing territory. This is not a superpower, this is a super problem," ex-Minister of Foreign Affairs of Lithuania Linas Linkevičius crowed in his Twitter .Dear, pay attention to the "super problems" in your country - the website of the Šiauliai airport🇱🇹 is experiencing turbulence from our DDoS attacks:❌https://check-host.net/check-report/f0e359bkb0c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-13 13:15:22
We sent DDoS missiles to the website of the Polish defense holding PHO and it closed access to its resources using foreign ip:❌https://check-host.net/check-report/f0e3ab0k250👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-13 12:15:21
The information portal of the voisko-polskoye also does not withstand our attack:❌https://check-host.net/check-report/f0e344fka0c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-13 11:15:21
Banged the site of the voysko-polskoye:❌https://check-host.net/check-report/f0e333ckf6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-13 10:15:24
🔻After the start of Russia's special operation in Ukraine, Poland adopted the law "On the Defense of the Motherland", which allows increasing the size of the army to 300 000 people and increasing the military budget to 3% of GDP, as well as attracting extra-budgetary funds to the army.Despite the severe economic and energy crisis, Poland's defense spending is really huge, which indicates a stable course towards the militarization of the country in the face of the alleged "threat" from Russia.It seems that the allocated budget does not apply to military Internet portals, because we have already shut down the website of the Polish Armed Forces Cyberspace Resource Center😁:❌https://check-host.net/check-report/f0e3065k4e3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 16:20:22
The website of the Ukrainian company OGCC, one of the largest producers of titanium raw materials in the world, was slammed:❌https://check-host.net/check-report/f09a610k410👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 15:50:17
We killed the website of the Ukrainian company "Velta", which supplies titanium raw materials:❌https://check-host.net/check-report/f09a597k182👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 15:20:17
The site of the blog of the Ukrainian payment system Portmone crashed:❌https://check-host.net/check-report/f09ac1bkf5e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 14:45:20
And another service of the Ukrainian Portmone goes to the ward of the "sick" - the purchase of railway tickets:❌https://check-host.net/check-report/f09a4cfk719👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 14:02:08
We are shutting down another service of the Ukrainian payment system Portmone - buying tickets for buses:❌https://check-host.net/check-report/f09a3fdke9e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 13:15:18
We went to the Ukrainian segment of the Internet🇺🇦And shut down a subdomain of the Portmone payment system - a service for buying air tickets:❌https://check-host.net/check-report/f099f97ka7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 12:15:11
The Leicestershire County Council portal is taking a break after our DDoS attack:❌https://check-host.net/check-report/f099cb9k4cd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-12 11:15:02
🔻"Western countries should significantly increase military assistance to Ukraine, thereby ensuring victory for Kiev on the battlefield, and hence the best positions in the future negotiation process. Ukraine should dictate the terms of the peace treaty, and not accept them." This statement was made on March 11, 2023 by British Prime Minister Rishi Sunak.Time to take a trip to the UK🇬🇧🔥We shut down the portal of the district council of Cambridgeshire East:❌https://check-host.net/check-report/f099c1dk412👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 16:02:00
The site of the Italian carabinieri, feeling the DDoS hail, hid from foreign ip😁:❌https://check-host.net/check-report/f045ad9k51f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 15:30:51
We forced the subdomain of the Italian bank BPER - authorization service to close access to foreign ip:❌https://check-host.net/check-report/f056817k60e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 15:02:06
Our Italian trip is not going to end🇮🇹🔻The prefect of Rome, Bruno Frattasi, is the new director of the National Cybersecurity Agency, following the resignation on March 6 of Roberto Baldoni due to our attacks.It seems that Frattasi (like two drops of water similar to Baldoni) will face the same fate as his predecessor, because we have already shut down an Italian goal - the BPER GROUP online service😁:❌https://check-host.net/check-report/f04bc70k65e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 14:30:39
The portal of one of the leading insurance companies in Estonia, Salva Kindlustuse AS, was slammed:❌https://check-host.net/check-report/f04bb02k2c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 13:45:19
The authorization portal on the website of the energy concern EEsti Energia did not survive our DDoS attack:❌https://check-host.net/check-report/f0456b9k54f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 12:45:13
After our attack, the authorization service of the Estonian bank Soop Pank went to rest:❌https://check-host.net/check-report/f0453e7kfd2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 11:45:11
We killed the website of the Estonian energy concern EEsti Energia:❌https://check-host.net/check-report/f0452cekac9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 10:45:19
We sent DDoS missiles to the portal of the national railway company of Estonia. The site closed access to all ip except Lithuania and Finland😁:❌https://check-host.net/check-report/f045254kd9f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 09:45:24
The subdomain of the Estonian group of companies BLRT, which are engaged in various activities from shipbuilding and the provision of transport services to real estate development, was slammed:❌https://check-host.net/check-report/f045037k9fb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-11 08:45:19
🔻The Central Bank of Estonia, which in the spring of 2022 initiated the creation and began issuing a commemorative coin with the inscription "Slava Ukraini", transferred a total of 495 thousand euros to Ukraine from the sale of such coins.Let's go to Estonia🇪🇪We killed the data collection portal of the Bank of Estonia and the financial inspection:❌https://check-host.net/check-report/f045002k95👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 16:45:18
We killed the authorization service on the website of PrJSC "Volynyoblenergo" - the operator of the electricity distribution system of Ukraine:❌https://check-host.net/check-report/f00f1f6k93👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 16:20:23
The website of the Ukrainian company "Lvovoblenergo", which provides services for the distribution of electrical energy in Ukraine, goes to rest:❌https://check-host.net/check-report/f00a51dkd87👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 15:50:27
The website of Ukrinterenergo, an Ukrainian producer of electrical and thermal energy, was slammed:❌https://check-host.net/check-report/f009da1k22a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 15:20:17
After our attack, the website of the Ukrainian electricity supplier - A. O. "Chernigovoblenergo" fell sick:❌https://check-host.net/check-report/f009ca2kc27👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 14:50:26
The website of the production enterprise of electric reactors of Ukrainе "ZTR" could not withstand our DDoS attack:❌https://check-host.net/check-report/f009c10kf17👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 14:20:23
The website of the Ministry of Energy of Ukraine was smashed🔥:❌https://check-host.net/check-report/f00980ck876👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 13:45:21
🔻Recently, the Ministry of Defense of Ukraine confirmed that Denmark transferred to Kyiv all Caesar self-propelled artillery mounts available in the kingdom.We went to Denmark🇩🇰 and shut down the Ministry of Finance:❌https://check-host.net/check-report/f006e97k35f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 11:45:15
The portal of the national academy of the SSU after our attack cowardly closed access to foreign ip🔥:❌https://check-host.net/check-report/eff6fb2kac7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 10:50:01
Following the main website of the Ukrainian bank Kredobank, its subdomain was banged - an insurance service:❌https://check-host.net/check-report/eff6d64k897👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 10:43:01
Banged the commercial bank of Ukraine Unexbank:❌https://check-host.net/check-report/eff6a75k6f4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-10 08:40:02
🔻Vladimir Zelensky was not allowed to perform at the Oscars for the second year in a row.Volodya hoped to get a virtual platform at this event. He already performed remotely at the Berlin Film Festival last month.We went to Ukraine🇺🇦 and shut down the website of the commercial bank Kredobank:❌https://check-host.net/check-report/eff695aka5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 16:30:31
We shut down the website of the Polish company responsible for the transportation of natural gas - Europolgaz:❌https://check-host.net/check-report/efae3c2kdc7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 16:01:34
Again we are tormenting the website of the Polish Office for Competition and Consumer Protection - the portal has closed access to foreign ip:❌https://check-host.net/check-report/efb7939kfff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 15:31:22
The website of the Lithuanian logistics and forwarding company Simatra could not export the cargo of our DDoS attack😁:❌https://check-host.net/check-report/efade2fkdee👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 15:02:12
We forced the tax website on the portal of the Ministry of Finance of Poland🇵🇱 to close access to foreign ip:❌https://check-host.net/check-report/efad45bk275👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 14:30:29
The site of a Polish company - a developer and manufacturer of electronics for the maritime market, industry, energy and the army Elmech - was slammed:❌https://check-host.net/check-report/efad32aka00👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 14:01:36
The portal of the national digital archive of Poland was slammed:❌https://check-host.net/check-report/efb5443k4ec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 13:31:15
The portal of the Latvian Public Services Commission crashes after our DDoS missiles:❌https://check-host.net/check-report/efb5514k17f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 13:01:40
Our DDoS attacks were not sustained by the Latvian state security website🔥:❌https://check-host.net/check-report/efb53c6kcf3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 12:30:55
🔻The Government of Latvia has decided to donate the first eight cars confiscated for drunk driving to the needs of the Armed Forces of Ukraine.Meanwhile, we crashed the portal of the Ministry of Foreign Affairs of Latvia🇱🇻:❌https://check-host.net/check-report/efb2eefk7d9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 11:30:45
🔻In Poland, the training of Ukrainian servicemen on Leopard 2 tanks was completed, and Ukraine received the remaining 10 of the 14 promised vehicles from the Polish side.It's time to send DDoS missiles to Russophobic Polish🇵🇱 portals🔥The website of the Tarnów mechanical factory "Tarnów", which produces weapons and military equipment, falls after our attack:❌https://check-host.net/check-report/efad938kd28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 10:30:02
🔻On Wednesday, March 8, Lithuania decided to formalize the current restrictions for citizens of Russia and Belarus as a separate law. Now they are enshrined in a decree on a state of emergency.We went to Lithuania🇱🇹 and introduced compulsory sanctions for Šiaulių bankas - now only Lithuanians can enter the portal😁:❌https://check-host.net/check-report/efadec2kc14👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-09 08:49:06
🔻Kyiv sent over 3,000 British-trained soldiers to Zaporozhye🔥We did not leave this news aside and shut down the website of the British supplier for the nuclear industry Urenco:❌https://check-host.net/check-report/efa8bf2k767👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 16:01:14
It looks like we have taken down the website of the Municipal Committee of the Polish Chamber of Commerce from the Internet😁:❌https://check-host.net/check-report/ef60f31kc45Now it is clear why the authorization portal does not work after our DDoS attack:❌https://check-host.net/check-report/ef61123kbbe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 15:00:30
The website of the Polish oil and gas company Polish Oil & Gas Co was slammed:❌https://check-host.net/check-report/ef5df53kaa0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 14:01:34
The authorization portal on the website of the German federal government went to rest:❌https://check-host.net/check-report/ef5861ekcc9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 13:00:27
We decided to crash the website of the German Federal Government:❌https://check-host.net/check-report/ef58bf9k35f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 12:02:06
🔻The German defense concern Rheinmetall intends to purchase 96 Leopard 1 tanks from the Swiss company Ruag to transfer to Kyiv."The Rheinmetall plant could be built in Ukraine for around €200 million," CEO Armin Papperger said. And at the same time he added that up to 400 tanks of the KF51 Panther type could be produced there annually.Sending DDoS hello to the German concern Rheinmetall👋Your sites seem to have decided to take a break today:❌ Service for obtaining an account on the portal:https://check-host.net/check-report/ef589dbka81❌Reporting Portal for investors:https://check-host.net/check-report/ef593d1k87👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 11:01:27
The portal of the Latvian Academy of National Defense goes to rest after our DDoS attack:❌https://check-host.net/check-report/ef5a36akd32Well, you guys have a strange emblem😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 10:01:29
🔻From September 1, the Russian language, which is spoken by 40% of the population of the country, will no longer be studied in schools and kindergartens in Latvia🇱🇻"Hey Moska! Know she's strong that barks at Elephant!"Banged the website of the postal service of Latvia:❌https://check-host.net/check-report/ef58f82k458👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-08 09:01:11
🔻Poland will transfer another 10 Leopard tanks to Ukraine this week - Polish Ministry of Defense.🔥Let's go to torment Polish🇵🇱 portals!We shut down the website of the electronic platform of public administration services:❌https://check-host.net/check-report/ef58ea0kde1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-07 16:20:19
The authorization portal of the European transport company Vlantana is also resting today:❌https://check-host.net/check-report/ef1f211kee5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-07 15:30:43
And again the main website of the European transport company Vlantana does not withstand our DDoS attack😁:❌https://check-host.net/check-report/ef1f131k3dd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-07 14:46:41
We banged the website of the Lithuanian logistics company Baltic Marine Spedition:❌https://check-host.net/check-report/ef13bcakb8a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 15:00:49
Sending the website of the Ministry of Foreign Affairs of Italy to blackout:❌https://check-host.net/check-report/eebdc74k405👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 14:00:42
The portal of the Italian army joins the team of "sick":❌https://check-host.net/check-report/eebd99ck3d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 13:00:51
The website of the Italian Ministry of Defense cannot withstand our DDoS attack and goes to rest:❌https://check-host.net/check-report/eebd8e9k90d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 12:00:32
We shut down the website of a large Italian telecommunications company TIM:❌https://check-host.net/check-report/eebd864k3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 11:01:36
The website of the organization of the Italian Carabinieri received DDoS missiles and cowardly closed access to foreign ip😂❌https://check-host.net/check-report/eebd820k609👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 10:00:29
How many Italian sites do you think will be in our collection of "diseased" sites today?😉The portal of the Ministry of Labor and Social Policy goes to rest:❌https://check-host.net/check-report/eebd7ack36e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 09:01:42
Following the main website of the Supreme Judicial Council, we send its subdomain to rest - the authorization service on the portal:❌https://check-host.net/check-report/eeb7e7dked👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-06 08:00:21
🔻For today, we decided to pay a visit to our old Italian friends🇮🇹 and check their promised "correction of mistakes" and strengthening cybersecurity measures. You're not trying hard enough!😂We shut down the website of the Supreme Judicial Council of Italy:❌ https://check-host.net/check-report/eeb7dbck136👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 15:20:22
Another site in the collection of "offended" airports is the Palanga branch:❌https://check-host.net/check-report/ee70b66k277👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 14:20:22
We killed the website of the Lithuanian logistics company UAB RUSKO:❌https://check-host.net/check-report/ee70abfk4df👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 13:20:15
Following the authorization portal, the main website of the European transport company Vlantana went down:❌https://check-host.net/check-report/ee6dd9ekc16👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 12:20:15
We shut down the authorization portal of one of the largest European transport companies - Vlantana:❌https://check-host.net/check-report/ee6db5cka4c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 11:20:17
The portal of the cargo company Klaipėda Sea Cargo Company AB (KLASCO), the largest in terms of turnover in the Baltic countries, is feeling extremely bad today after our DDoS attack😉:❌https://check-host.net/check-report/ee6bd6ak603👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 10:20:16
The website of the Kaunas branch of "Lithuanian Airports" does not lag behind its comrades💪 and after our attack closes access to foreigners:❌https://check-host.net/check-report/ee6bcc0k72f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 09:20:23
The website of the state company "Lithuanian Airports" (LTOU), which manages three international airports - Vilnius, Kaunas and Palanga, received a "DDoS-hello" from us and also closed access to foreign ip:❌https://check-host.net/check-report/ee6bb8bk16d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-05 08:20:56
We continue to punish Lithuanian🇱🇹 Russophobic portals🔥We forced the portal of the Vilnius airport to close access to its resource to all visitors, except for Lithuanians 🙂:❌https://check-host.net/check-report/ee6b90dkb7b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 15:40:21
The portal of the district court in Gdansk was slammed:❌https://check-host.net/check-report/ee27c15k89👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 14:40:22
The site of the district court in Aleksandrov Kuyavsky is clearly unwell:❌https://check-host.net/check-report/ee279cfk648👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 13:40:23
The website of the Polish Competition and Consumer Protection Authority, after our attack, cowardly closed access to its resource to everyone except the Poles😁:❌https://check-host.net/check-report/ee27849k1b7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 12:40:14
The website of the Tarnów mechanical factory “Tarnów”, which produces weapons and military equipment, fell off after our DDoS attack:❌ https://check-host.net/check-report/ee1fe33k180👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 11:39:03
🔻The world's democracies must force Russia to pay reparations to Ukraine for the war in Ukraine and sever all financial and economic ties with Moscow, Polish climate minister Anna Moskva said on Wednesday.🔻Poland and Ukraine on Thursday called for international sanctions against Russian nuclear power, saying they fear Russia could harm Europe's energy security and economy if attacks on Ukrainian energy facilities continue.🔻Team NoName057(16) is sent to destroy the portals of Poland🇵🇱The website of the Polish arms factory Dezamet was slammed:❌https://check-host.net/check-report/ee20887kf69👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 10:39:03
The website of the Lithuanian logistics company Tirola also receives a DDoS load from us:❌https://check-host.net/check-report/ee1ee18k9e9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 09:30:18
The site of another Lithuanian logistics company, Licatrans UAB, was slammed:❌https://check-host.net/check-report/ee1ed6bk72c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-04 08:20:37
🔻Lithuania raised €14 million for radars for UkraineAnd we collected all our DDoS missiles to send them to Lithuanian🇱🇹 Russophobic portals🔥We banged the website of the logistics company Baltic Marine Spedition:❌https://check-host.net/check-report/ee1f0cek513👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 16:00:21
🚌We decided to go to Ukraine🇺🇦 and crashed two services for buying bus tickets:❌https://check-host.net/check-report/edea67ekc40❌https://check-host.net/check-report/edea728k56e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 15:00:53
Following the main portal, we disable the subdomain of the railway company of Slovakia - the entrance to the portal:❌https://check-host.net/check-report/edddafek2cf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 14:01:46
The website of the Slovak railway company Zssk fails our DDoS attack:❌https://check-host.net/check-report/eddda73k7ff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 13:01:14
We killed the website of the state enterprise that manages the infrastructure of the railway transport in Slovakia:❌https://check-host.net/check-report/eddd9f2kbb0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 12:00:26
Crashed the portal of the Czechoslovak merchant bank ČSOB:❌https://check-host.net/check-report/edd8da7kfb5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 11:00:45
😎 We shut down the website of the Ministry of Internal Affairs of Slovakia:❌https://check-host.net/check-report/edda7d8k224👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 10:01:34
🔥Killed another authorization portal for the electricity company Slovenské elektrárne:❌https://check-host.net/check-report/edd85e3k31c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 09:01:35
🔥Killed the authorization portal of the electricity company Slovenské elektrárne:❌https://check-host.net/check-report/edd852akde0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-03 08:01:40
🔻Slovakia is ready to transfer 10 out of 11 of its MiG fighters to Ukraine. The 11th is reserved for the Slovak Museum - Associated Press.Slovak Defense Minister Jaroslav Nagy said that the country will no longer use aircraft of this model."They have no real value to us. If we give them to Ukraine, they will help save their lives," he said.We went to Slovakia🇸🇰🔥We shut down the portal of the Ministry of Defense:❌https://check-host.net/check-report/edd87cdk85d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 14:40:01
Portal subdomain of the Ministry of Foreign Affairs of the Czech Republic - the authorization service is also sick today because of our DDoS attacks🔥:❌https://check-host.net/check-report/edaedc7kc33👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 13:40:02
🔻Our old friend, the elected president of the Czech Republic, Petr Pavel, who will be inaugurated on March 9, believes that NATO countries need to supply fighter jets to Ukraine.And we believe that the time has come to punish the Russophobic portals of the Czech Republic🇨🇿 and force the Ministry of Foreign Affairs not to work in the Czech Republic itself😁:❌https://check-host.net/check-report/edad724k368👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 12:05:17
We don't forget about Russophobic Poland🇵🇱 - shut down a subdomain of the Ministry of Defense of Poland, the cyberspace resource center of the Armed Forces:❌https://check-host.net/check-report/eda2aa9k1ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 11:05:16
We killed the employer portal on the website of the Norwegian Agency for Public Administration and Finance:❌https://check-host.net/check-report/eda27b1kde6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 10:05:12
🚀Shut down a portal for digital government services Norge, developed by the Norwegian Digitalization Agency:❌https://check-host.net/check-report/eda2a36ked9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 09:05:13
🔥The website of the Norwegian natural gas transportation company Gassco was slammed:❌https://check-host.net/check-report/eda261bk4c9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-02 08:05:06
🔻Norway contributes to a further escalation of tension in Ukraine and is gradually becoming a leader in pumping its weapons, said Russian Foreign Ministry spokeswoman Maria Zakharova.This is how she commented on the approval by the Norwegian Parliament of a long-term program to support Ukraine in the amount of NOK 75 billion ($7.37 billion).We went to Norway🇳🇴 and shut down the website of the national security department there😁:❌https://check-host.net/check-report/eda2b3fk602👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 16:10:27
🔻In Poland, a 70-year-old pensioner appeared in court for posting on social media that Russian President Vladimir Putin is fighting for peace.The incident took place in the Polish Legnica, known for the fact that during the years of the Polish People's Republic this city was called "little Moscow", because the High Command of the troops of the Western Direction of the USSR Ministry of Defense was stationed there. 70-year-old Henryk Miketyn, communicating on Facebook, expressed his opinion about the special operation to denazify Ukraine, for which he immediately received a denunciation to the Polish Internal Security Agency.We went to Poland🇵🇱 and shut down the national tax information website there🔥:❌https://check-host.net/check-report/ed7e554k214👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 14:10:12
Another subdomain of the Latvian railway company "Latvijas dzelzceļš" closed access to non-Latvians:❌https://check-host.net/check-report/ed736e0ke77👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 13:10:15
Following the main site, the subdomain of the Latvian railway company "Latvijas dzelzceļš" was forced to block access to the portal for users not from Latvia😄:❌https://check-host.net/check-report/ed7365fkacf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 12:10:15
We decided to go to Russophobic Latvia🇱🇻Banged the website of the Latvian railway company "Latvijas dzelzceļš":❌https://check-host.net/check-report/ed734f2kc70👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 11:10:10
After our DDoS attack, access to the information delivery service is open only from Russia😄:❌ https://check-host.net/check-report/ed6bd1ekb5b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 10:10:18
We shut down another subdomain of the Japanese railway company Japan Railway Co - a search service:❌https://check-host.net/check-report/ed6c01eked1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 09:10:16
🚂We shut down a subdomain of the Japanese railway company Japan Railway Co - booking and ticketing service:❌https://check-host.net/check-report/ed6bf39ke3b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-03-01 08:10:01
🔻Japan has imposed sanctions against 48 individuals and 73 organizations from Russia.Their assets in Japan will be frozen, and financial transactions will be limited.The sanctions list includes the president of the Kalashnikov concern, Alan Lushnikov, and Russian Deputy Defense Minister Viktor Goremykin, a number of employees of the General Staff, and employees of the presidential administration.❌Let's go to Japan🇯🇵 and put the website of the PAJ Oil Association:https://check-host.net/check-report/ed6be28kd7e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 16:35:52
🔥The site of the Ukrainian bank UnexBank was shut down:❌https://check-host.net/check-report/ed46c29k92a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 15:55:01
We decided to look how are the things going in Ukraine🇺🇦 and shut down the portal of the territorial bodies of the state tax service of Kyiv to close from users of all countries except Ukrainians:❌https://check-host.net/check-report/ed46b80k283👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 12:15:14
🔻Slovak Foreign Minister Rastislav Kacher sent Hungarian Prime Minister Viktor Orban with a Russian obscenity for "anti-Ukrainian position". In particular, the Slovak minister said that military assistance to Ukraine is "morally correct, since the Russians invaded the country." He stressed that the European Union is united in helping Kyiv - only Hungary keeps aloof. The head of the Slovak Foreign Ministry noted that the position of the Prime Minister of Hungary that "this is not our war" is morally unacceptable.Earlier, the Slovak Parliament recognized the Russian regime as a terrorist one, and the Russian Federation as a sponsor of terrorism.🔥We went to Slovakia🇸🇰 and shut down the authorization portal of the electricity company Slovenské elektrárne:❌ https://check-host.net/check-report/ed31bfdk327👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 11:15:17
🪫The site of the authorization service of the Estonian international energy concern was slammed:❌https://check-host.net/check-report/ed31e07k6cd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 10:15:16
🔻Estonian Defense Minister Hanno Pevkur visited Kyiv and announced a new military assistance package for Ukraine worth almost 400 million euros: rifles, UAVs, thermal imagers, generators and chargers, as well as equipment.🔥Meanwhile, we crashed the website of the Estonian🇪🇪 e-procurement system:❌https://check-host.net/check-report/ed31ec3kd98👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 09:15:13
🔥Following the main portal of the Latvian postal service, we send its subdomain - authorization to rest😉:❌https://check-host.net/check-report/ed31cbdke78👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-28 08:15:01
🔻On February 25, a charity concert was held in front of the Riga Congress House, and an exhibition of Russian military equipment destroyed by the Ukrainian armed forces during the hostilities was launched in Kronvalda Park.From photos on social media, it became clear that over the weekend, someone placed red carnations, which are typical flowers for Soviet holidays, on the railing of one of the exhibits.The police said that the case was recorded and a departmental investigation was launched into the fact of the incident. The flowers that lay on the fence were hastily removed from there.Latvian🇱🇻 Russophobic portals, beware!We are coming🔥❌ Postal service:https://check-host.net/check-report/ed31d38ke1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours! Images
2023-02-27 15:20:20
🚀We sent DDoS missiles to the website of the Latvian Seimas and the portal went to rest:❌https://check-host.net/check-report/ed0edabk295👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 14:20:18
We decided to look how are the things going in the Czech Republic🇨🇿 and shut down the authorization service on the e-learning site:❌https://check-host.net/check-report/ed0c507k474👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 13:20:14
The site of the Polish penitentiary service was smashed😁:❌https://check-host.net/check-report/ed07a6ck59f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 12:20:12
After our DDoS attack, the website of the Lubusz police was closed for users, except for Germans and Poles😉:❌ https://check-host.net/check-report/ed07ad9kd8e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 10:21:21
The main website of the Latvian energy company Latvenergo also feels extremely unwell:❌https://check-host.net/check-report/ed035a2kd52👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 09:10:35
🔻6 European countries adopted a declaration against the admission of Russians to competitions.The sports ministers of the Czech Republic, Estonia, Lithuania, Latvia, Poland and Slovakia signed it.🔥We decided to raid the Latvian🇱🇻 segment of the Internet and after our DDoS-attack, the portal of the state company for the production and trade of electricity and thermal energy Latvenergo closed access to the authorization site to everyone except citizens of their Russophobic country:❌https://check-host.net/check-report/ed00b7ek41a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-27 08:13:16
We continued punishing Polish🇵🇱 Russophobic portals and sent DDoS missiles to the website of the electronic tax inspection - administrators closed access to everyone except Poles😉:❌https://check-host.net/check-report/ed00aa3k6a9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 14:30:43
The portal of the Spanish defense headquarters could not withstand our DDoS attack and also fell ill:❌https://check-host.net/check-report/ecd016fk7f8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 13:30:47
A subdomain of the Spanish construction company Navantia is also unwell:❌https://check-host.net/check-report/ecd318fkd7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 12:30:16
The site of the Spanish state-owned shipbuilding company, which offers its services to both the military and civilian sectors - Navantia, was slammed:❌https://check-host.net/check-report/eccffa7k61e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 11:30:52
The site of the Spanish Institute for Strategic Studies IEEE did not survive our DDoS attack:❌https://check-host.net/check-report/eccfe94ka79👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 10:30:18
🔥Killed the website of the Spanish Land Army:❌https://check-host.net/check-report/eccfc44k706👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 09:30:54
🔥Shut down the website of the Spanish Ministry of Finance:❌https://check-host.net/check-report/eccfbcbk60👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-26 08:30:01
🔻The Spanish government intends to consider increasing the number of Leopard battle tanks supplied to Ukraine from 6 to 10, Prime Minister of the Kingdom Pedro Sanchez said on Thursday at a joint press conference with Volodymyr Zelensky in Kyiv.Our team made an urgent decision to send DDoS-missiles to the Russophobic portals of Spain🇪🇸. Today promises to be a hot one😉🔥🚀Official website of the Prime Minister and Council of Ministers of Spain:❌https://check-host.net/check-report/eccf929k570👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 15:30:57
We shut down the Polish portal of technical assistance for European funds:❌https://check-host.net/check-report/eca5b11k10e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 14:31:11
Our DDoS attack brought down the website of the Inland Navigation Authority in Szczecin:❌https://check-host.net/check-report/eca597ck56a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 13:30:50
The site of the Polish Ministry of Funds and Regional Policy was slammed:❌https://check-host.net/check-report/eca5753kcf8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 12:30:29
We shut down the website of the Polish National Center for Agricultural Support:❌https://check-host.net/check-report/eca5415k1ad👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 10:10:14
The website of the Polish electronic platform for public administration services has taken a break:❌https://check-host.net/check-report/ec9e40ek5fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 09:10:15
After our DDoS attack, the cowardly Russophobic admins of the website of the Gdansk Lech Walesa Airport closed access to their resource to everyone except the Poles😁:❌https://check-host.net/check-report/ec9cf67k94b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-25 08:11:02
🔻"Polish Leopard tanks are already in Ukraine," Polish Minister of National Defense Mariusz Blaszczak said on Friday, February 24.And our DDoS missiles are already flying towards Polish🇵🇱 portals🚀🚀Shut down the website of the Zielona Góra airport:❌https://check-host.net/check-report/ec9d03ek639👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 14:50:18
The portal of the Swedish Public Debt Authority was slammed:❌https://check-host.net/check-report/ec6bee7kbb1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 14:01:33
In the ward of the sick where the main portal of the Swedish postal and telecommunications agency PTS is, its subdomain, the search portal, goes to rest:❌https://check-host.net/check-report/ec77fdakfff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 13:19:15
🔻Deputy Chairman of the Verkhovna Rada of Ukraine Olena Kondratiuk said on her Facebook account that Latvia will play the role of a lawyer for Ukraine in the issue of creating a special tribunal against the Russian Federation.🔥The answer to this statement was our attack on the website of the Latvian Seimas🇱🇻:❌https://check-host.net/check-report/ec781a2kb0d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 12:50:02
The website of the Swedish postal and telecommunications agency PTS was slammed:❌https://check-host.net/check-report/ec6be38k3e1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 11:30:29
We decided to see how are the things going in Russophobic Denmark🇩🇰 and crashed the portal of the Ministry of Finance😉:❌https://check-host.net/check-report/ec6bff8kae8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 10:30:23
Following the main website of the Friedrich Ebert Foundation, we kill its subdomain - the authorization portal:❌https://check-host.net/check-report/ec70262kbe2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 09:30:25
🔻In Berlin, with the money of political funds affiliated with German parties, “Russian journalists” are being trained in Western work standards.In particular, the program is sponsored by the political Friedrich Ebert Foundation.The foundation works thoroughly with young people, launches a huge number of different anti-Russian programs, receives funding from the German government and other sources.And we shut down its website😉: ❌https://check-host.net/check-report/ec6fdfek8ed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-24 08:35:19
🔻Yesterday, at a session of the OSCE Parliamentary Assembly in Vienna, members of the Russian delegation were not allowed to take part in the laying of flowers at the monument to Soviet soldiers-liberators, Ambassador to Austria Dmitry Lyubinsky reported.We decided to react to such an insulting act and went to punish the Russophobic portals of Austria🇦🇹⚡️Shut down the website of the Federal Ministry of Labor and Economics:❌https://check-host.net/check-report/ec6bbb5k4d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-23 15:30:39
The website of the production enterprise of electric reactors of Ukraine "ZTR" was crashed:❌https://check-host.net/check-report/ec484a9k975👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-23 14:30:34
We shut down the website of the trade union of workers of nuclear energy and industry of Ukraine:❌https://check-host.net/check-report/ec47fe5kbcd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-23 13:33:09
We shut down the website of the Ukrainian bank "UNEX BANK":❌https://check-host.net/check-report/ec47d83k5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-23 12:30:53
The website of the security service of Ukraine was killed 😉❌https://check-host.net/check-report/ec4458ck4fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-23 10:30:20
We killed the website of JSC "Kiev Plant" Radar "- one of the leading enterprises in Ukraine, specializing in the production of modern radio-electronic and radar equipment for aircraft and helicopters:❌https://check-host.net/check-report/ec3e818kcaf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours
2023-02-23 09:30:34
The portal of the National Academy of Security Service of Ukraine accepted our DDoS-cargo and closed access to its resource to everyone except Ukrainians:❌https://check-host.net/check-report/ec3e540k581👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours
2023-02-23 08:30:25
The holiday begins with a DDoS trip through the Russophobic portals of Ukraine🇺🇦⚡️Shut down the website of the Ukrainian political party "Bratstvo", created by Dmitry Korchinsky:❌https://check-host.net/check-report/ec3cd97k900👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 15:01:40
🔥Mamma mia!Shut down the website of the Italian Ministry of the Interior:❌https://check-host.net/check-report/ec14392ka04👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 13:40:13
We shut down the website of the Italian energy company A2A S.p.A.:❌https://check-host.net/check-report/ec0ea80k346👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 12:40:14
Following the main website of the BPER Banca banking group, its subdomain - the authorization service - falls from our DDoS attack:❌https://check-host.net/check-report/ec0e9fck832👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 11:40:12
🔥Killed the portal of the Italian Ministry of Foreign Affairs:❌https://check-host.net/check-report/ec0e954ka05👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 10:40:09
We killed the recruitment service of the Italian Department of General Management and Personnel Policy:❌https://check-host.net/check-report/ec0e0c2ke19👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 09:40:12
⚡️We sent DDoS requests to the website of the largest banking group BPER Banca - now the portal works only for Italian visitors: ❌https://check-host.net/check-report/ec0f292kfa5z👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-22 08:41:19
🔻Italy will supply Ukraine with the sixth military assistance package, which will include three types of air defense systems.As Italian Prime Minister Giorgia Meloni said during a press conference in Kyiv, it is talked about the SAMP-T, Skyguard, and Spike anti-tank systems.Today we will continue our fascinating journey through Russophobic Italy🇮🇹🔥The site of the Italian Carabinieri (one of the military formations subordinate to the Ministry of Defense) was slammed:❌https://check-host.net/check-report/ec0e885kcd9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 15:40:17
We killed subdomains of the Russophobic Ukrainian portal Portmone, which collects donations for the needs of the Armed Forces of Ukraine🤬:❌https://check-host.net/check-report/ebce412kcb9❌https://check-host.net/check-report/ebce58fk1b3❌https://check-host.net/check-report/ebce7dck7f7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 14:40:19
We killed the portal of the French open platform for public data:❌https://check-host.net/check-report/ebdbba8kc7b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 13:40:17
Following the main site of the French National Center for Space Research, we kill its subdomain:❌https://check-host.net/check-report/ebcd4abk3bf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 12:40:15
We're back to French portals🇫🇷We shut down the website of the National Center for Space Research:❌https://check-host.net/check-report/ebcd3c6k663👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 11:40:26
We continue our Italian journey🇮🇹Banged the portal of the Italian army:❌https://check-host.net/check-report/ebd79f0k8df👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 10:40:00
"and the crunch of French bread..."🥖The website of the National Institute for Labor, Employment and Vocational Training was slammed:❌https://check-host.net/check-report/ebccd9ekea9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 09:51:08
After breakfast with French croissants🥐 we went to eat Italian pizza🍕🇮🇹We shut down the website of the Italian Ministry of Defense:❌https://check-host.net/check-report/ebcdd05kf5d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 09:20:16
"Bonjour, yopta!"We sent DDoS missiles to the website of the French defense company Naval Group, which builds warships, now it is available only via French ip:❌https://check-host.net/check-report/ebccc5eke5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-21 08:23:06
🔻France will hand over AMX-10 RC light wheeled tanks to Ukraine at the end of next week, French Minister of the Armed Forces Lecornu said. He did not specify exactly how many tanks would be handed over to Kyiv.Lecornu also did not rule out that France, like the UK, would start training Ukrainian pilots.🔥It's time to go on an exciting journey through French russophobic portals🇫🇷We shut down the website of the French National Gendarmerie😉:❌https://check-host.net/check-report/ebccc5eke5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 14:30:02
We shut down the website of the Federal Ministry of Transport and Digital Infrastructure of Germany😉:❌https://check-host.net/check-report/eba0b54k3bc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 13:15:14
We shut down the website of the German company of rocket systems MBDA Deutschland GmbH:❌https://check-host.net/check-report/eba0a83k3a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 12:20:25
The website of the German industrial company Leistritz AG was slammed:❌https://check-host.net/check-report/eba0780kb25👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 11:15:43
We shut down the website of the German airport Weeze:❌https://check-host.net/check-report/eba02a7kb2d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 10:15:26
Following the subdomains, the main website of the German company Diehl Stiftung GmbH & Co, which produces defense equipment, missiles and ammunition, crashed:❌https://check-host.net/check-report/eb9bec1k968👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 09:15:13
We kill another subdomain of the German company Diehl Stiftung GmbH & Co - career portal:❌https://check-host.net/check-report/eb9b4bek3b8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-20 08:14:41
This week, a large Western gathering of Russophobes is again taking place in Munich, which has turned into a once really important forum on international security. Recall that it was there 16 years ago that Vladimir Putin warned the West about the coming crisis and stressed that Russia was not satisfied with the unipolar world and it would defend its interests.In short, we decided to visit Germany, which actively supports Zelensky's criminal regime, and shut down a subdomain of Diehl Stiftung GmbH & Co. KG, engaged in the supply of defense equipment, missiles and ammunition - entrance to personal account:❌https://check-host.net/check-report/eb9ad5fked👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 17:01:09
We shut down the website of the Swedish Public Debt Office:❌https://check-host.net/check-report/eb79509k5db👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 16:01:24
Following the main site of the Swedish postal and telecommunications agency, we shut down its subdomain - the authorization service:❌https://check-host.net/check-report/eb7943fka70👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 15:00:27
We shut down the website of the Swedish postal and telecommunications agency:❌https://check-host.net/check-report/eb78ef2k36👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 12:01:30
We returned to Estonia to shut down the authorization portal on the website of one of the oldest insurance companies Inges Kindlustus:❌https://check-host.net/check-report/eb71473k91d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 11:01:07
Sent DDoS missiles to the Swedish Financial Supervisory website, now it does not work in most countries:❌https://check-host.net/check-report/eb6b926kd3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 10:01:14
We shut down the authorization service on the subdomain of the Swedish Ministry of Defense:❌https://check-host.net/check-report/eb6b831k4bc👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 09:07:02
The lack of updates and new information from Sweden on the investigation into the sabotage of the Nord Stream and Nord Stream-2 gas pipelines may actually be an attempt to hide the identity of who really organized and carried out the explosion. This was announced on February 16 at the Russian Embassy in Sweden.We are going to punish the Russophobic Swedish🇸🇪 portals - shut down the authorization on the website of the Supervisory Financial Authority of Sweden:❌https://check-host.net/check-report/eb6b729k169👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-19 08:00:01
We continue our Estonian🇪🇪 journey and shut down the website of the public procurement register:❌https://check-host.net/check-report/eb6b59ak58f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 15:01:45
After our attack, EfTEN Capital, a management company specializing in commercial real estate investments in the Baltics, feels bad:❌https://check-host.net/check-report/eb44704k8c9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 14:00:38
Latvia is ready to provide production facilities to enterprises of the Ukrainian military-industrial complex, the Latvijas avīze portal - Latviyskaya Gazeta - reported yesterday.In the meantime, we shut down the website of the Latvian National Defense Academy:❌https://check-host.net/check-report/eb41e6dk716👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 13:00:29
The site of the Estonian real estate fund EfTEN Real Estate Fund III AS, which invests in the Baltic cash flow, which in turn generates commercial real estate, was slammed:❌https://check-host.net/check-report/eb3fedekc97👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 12:00:33
We decided to check how do the things going in Japan🇯🇵 and shut down the service for booking and buying tickets for the East Japan Railway Co:❌https://check-host.net/check-report/eb388c4k9aa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 11:01:23
We shut down the website of the Estonian branch of the Citadele banking group:❌https://check-host.net/check-report/eb3aff4kc7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 10:01:31
We shut down the website of the profitable company Tartu Hoiu-Laenuühistu, a member of the Union of Estonian Savings and Credit Associations:❌https://check-host.net/check-report/eb38866k753👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 09:00:41
We shut down the authorization service of the leading Estonian bank Cooppank:❌https://check-host.net/check-report/eb38a72k16aThe browser assures that "there is no such site"😁👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-18 08:00:05
Estonian Prime Minister Kaja Kallas at the Munich Security Conference declared Russia's actions "criminal" and promised a "judgment day".But we got ahead of the events and staged a "judgment day" for russophobic Estonian portals😉We shut down the website of the Estonian Railways:❌https://check-host.net/check-report/eb38963k580👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-17 14:00:45
The website of the Voivodeship Administrative Court in Gorzow Wielkopolski was laid down:❌https://check-host.net/check-report/eb158c9ke15👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-17 11:01:37
The site of the Polish company Polski Koncern Naftowy ORLEN SA, engaged in the processing and trading of crude oil, was slammed:❌https://check-host.net/check-report/eb0b7a9ke89👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-17 10:00:52
A special forces unit, which will consist of Polish citizens, is being created in Ukraine. Most likely, it will be called the "Polish Volunteer Legion," was said at a recent meeting in Kyiv.Following the main website of the Polish oil and gas company, we send the authorization portal to rest:❌https://check-host.net/check-report/eb0bc9ck23c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-17 09:00:34
We went to Poland🇵🇱 to punish russophobic portals🔥We shut down the website of the Polish oil and gas company Polish Oil & Gas Co.:❌https://check-host.net/check-report/eb0b180ka96👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-17 08:00:38
We continue our trip through Russophobic Japan🇯🇵The site of NAMCO BANDAI Holdings, Inc., a company selling toys and entertainment services, was slammed:❌https://check-host.net/check-report/eb0b079k398👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 16:20:27
We shut down the website of the Ministry of Foreign Affairs of the Slovak Republic:❌https://check-host.net/check-report/eaeb21ek9bf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 15:30:26
We shut down the website of the Ministry of Defense of the Slovak Republic:❌https://check-host.net/check-report/eaea79ak695👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 14:46:51
The Slovak parliament considers Russia a sponsor of terrorism because of the conflict in Ukraine. This is the conclusion reached by the National Assembly of Slovakia.Well, now it's our turn to draw conclusions and make decisions. The website of the Ministry of the Interior of the Slovak Republic was slammed:❌https://check-host.net/check-report/eae9d8ckb1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 12:18:02
We return to Japan🇯🇵 and shut down another search service of the carrier company East Japan Railway Co:❌https://check-host.net/check-report/eade64fk99c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 11:00:33
The site of the central port of Klaipeda could not resist our DDoS attacks:❌https://check-host.net/check-report/ead94f9kfc9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 10:01:26
We decided to check how are the things going in Lithuania🇱🇹 and shut down the portal of the electronic government😁:❌https://check-host.net/check-report/ead92b0kbb2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 09:02:13
Banged another subdomain of the Japanese carrier Central Japan Railway Co - search service:❌https://check-host.net/check-report/ead8e84k6fe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-16 08:00:18
We continue our trip to Japan🇯🇵We shut down a subdomain of the website of the railway carrier East Japan Railway Co, a booking and ticketing service:❌https://check-host.net/check-report/ead8cdakbc1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 15:00:43
There are never too many recumbent authorization services!😉We shut down another login site of the Japanese company Panasonic:❌https://check-host.net/check-report/eaaa3e1k78👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 14:01:35
Another authorization service from the Japanese company Panasonic does not withstand our DDoS attack:❌https://check-host.net/check-report/eaaa2dfk77c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 13:00:34
We shut down another subdomain of the Japanese company Panasonic - authorization service:❌https://check-host.net/check-report/eaaa1f9k871👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 12:41:35
Today, Estonia officially announced the start of filing tax returns for 2022.The website of the tax and customs department of this russophobic country received a DDoS declaration from us😉❌https://check-host.net/check-report/eab4591kcc3And also, the authorization service on this portal was laid down:❌https://check-host.net/check-report/eab4a81k94d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 12:01:53
We killed a career portal on the website of the Japanese company Panasonic:❌https://check-host.net/check-report/eaaa0a3k2ba👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 11:01:38
We shut down the website of the Japanese construction equipment supplier Komatsu:❌https://check-host.net/check-report/eaaaff8ke72👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 10:02:01
We return to Japan🇯🇵 and shut down the website of the PAJ Petroleum Association, which deals with the processing and marketing of petroleum products:❌https://check-host.net/check-report/eaa9ec4k77b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 09:02:10
We shut down the portal of the highest administrative court of Poland:❌https://check-host.net/check-report/eaab5c3kb02👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-15 08:00:50
Today we went to Poland🇵🇱 and shut down the website of the district court in Zory there:❌https://check-host.net/check-report/eaa9c76k9cd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-14 14:40:14
We return to our journey through russophobic Latvia and shut down the website of the company for the maintenance of power lines:❌https://check-host.net/check-report/ea80de0k4d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-14 13:46:00
On the cover of the latest issue, the Polish weekly Wprost placed US President Joe Biden descending from the plane on a covered bearskin.The symbolic image of Biden shows his upcoming visit to Poland, which will take place February 20-22. He will meet with Andrzej Duda to discuss bilateral cooperation and joint efforts to support Ukraine.Without hesitation, we shut down the site of the Russophobic magazine Wprost:❌https://check-host.net/check-report/ea835c6ka4f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-14 11:40:16
The website of the Latvian Academy of National Defense was shut down:❌https://check-host.net/check-report/ea8016ek75a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-14 10:40:01
We sent DDoS missiles to the website of the Latvian Seimas, now it does not work in most countries:❌https://check-host.net/check-report/ea7e366k346👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-14 08:03:17
We shut down a subdomain of the Japanese Industrial Safety Supervision Department - an information delivery service that provides configuration services for e-mail:❌https://check-host.net/check-report/ea7893bk2af👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 13:30:25
Once again we shut down the website of the Danish Ministry of Finance:❌https://check-host.net/check-report/ea4c39fk716👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 12:31:04
We shut down a portal for sponsors and partners on the website of the Danish bank Danske bank:❌https://check-host.net/check-report/ea4c303k336👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 11:30:44
🔻The Ministry of Defense of Ukraine announced that Denmark transferred to Kyiv all of its CAESAR self-propelled artillery mounts ordered from France.🔥We did not leave this news aside and dropped the website of the Danish Ministry of Defense🇩🇰:❌https://check-host.net/check-report/ea4c177ka62👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 10:02:02
We shut down the portal of the reform corporation of the Japanese company Panasonic:❌https://check-host.net/check-report/ea452cfk7d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 09:00:22
The portal for the sale of construction equipment on the website of the Japanese company Panasonic was slammed:❌https://check-host.net/check-report/ea451a9k690👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-13 08:00:02
🔻The Ministry of Defense of Japan is studying the possibility of creating units as part of the ground self-defense forces that will control ballistic missiles with the possibility of placing them on the islands bordering Russia. 🔻Tokyo has been imposing sanctions against Russia since last spring and discussing with Washington plans to deploy hypersonic missiles in Japan.🔻Tokyo sets a price limit for Russian oil products transported by sea. The measures come into force on February 6, TASS reports.🔻Japan has allocated $170 million in a grant to restore Ukraine's critical infrastructure.Have you already guessed which country we sent our DDoS missiles to?🇯🇵We shut down an authorization portal on the website of the Japanese holding company Mizuho Financial Group:❌https://check-host.net/check-report/ea4508bk414👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 17:30:28
The portal of the Latvian Public Utilities Commission goes to rest:❌https://check-host.net/check-report/ea08b05kd2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 16:30:41
We shut down the website of the logistics service of the LDZ company:❌https://check-host.net/check-report/ea08a63ke40👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 15:31:15
The website of the Lithuanian cargo transportation service LDZ Cargo was shut down:❌https://check-host.net/check-report/ea089efk2aa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 14:31:02
We decided to look into Latvia🇱🇻 and shut down the website of the state security:❌https://check-host.net/check-report/ea08920ka34👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 12:30:26
The website of the Lithuanian energy company "Ignitis gamyba" took the load of our DDoS attacks and closed access to all users except Lithuanians:❌ https://check-host.net/check-report/e9fe28ak307👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 11:30:15
Due to our DDoS attack, the Swedish Financial Supervision Portal stopped working:❌https://check-host.net/check-report/e9fe0bbkb1f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 10:30:22
We crashed the authorization service on the website of the Swedish financial inspection body:❌https://check-host.net/check-report/e9fdee3k41a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 09:30:56
We went to Lithuania🇱🇹 and sent DDoS missiles to the website of the Federation of Lithuanian Airports, after which it closed access to all users except Lithuanians:❌https://check-host.net/check-report/e9fa47fkb99👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-12 08:30:42
We shut down a subdomain of the site of the Swedish company Hexagon, which provides geospatial measurement services - authorization service:❌https://check-host.net/check-report/e9f8c69kfcb
2023-02-12 07:41:09
We continue our Swedish journey🇸🇪 - we put the authorization service on the subdomain of the portal of the Swedish Ministry of Defense - the website of the armed forces:❌https://check-host.net/check-report/e9f8a52k500👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 14:30:34
With our DDoS tools we shut down the Polish electronic platform for public administration services:❌https://check-host.net/check-reportm/e9ced8ek486👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 13:30:27
Do not forget about the russophobes in Poland🇵🇱The site of the national digital archive of Poland crashed:❌https://check-host.net/check-report/e9cecaak8a1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 12:31:13
After our DDoS attack, the website of the Siauliai airport, intended for civil and military flights, stopped working:❌https://check-host.net/check-report/e9c93adk918👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 11:30:29
The website of the Lithuanian airport Palanga, after our DDoS-hail, also decided to hide access to its resource to everyone except Lithuanians:❌https://check-host.net/check-report/e9c4581kd55👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 10:31:05
Non-flying weather today is for the Vilnius airport website - it closed access to all users except Lithuanians😁:❌https://check-host.net/check-report/e9c4481kbc9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 09:30:34
The site of the Klaipeda port was slammed:❌https://check-host.net/check-report/e9c40c7kb76👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 08:29:22
Lithuania has decided to provide assistance to Ukraine in the fight against Russian Geran kamikaze drones. To do this, Vilnius will transfer to Kyiv 36 anti-aircraft systems, simply, automatic anti-aircraft guns L70 Bofors, decommissioned by the Lithuanian army. This was stated by the Minister of Defense of Lithuania Arvydas Anushauskas.Well, it's time to punish the Russophobic portals of Lithuania🇱🇹The site of the Lithuanian ferry crossing was sent to rest:❌https://check-host.net/check-report/e9c4039k3a6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-11 07:31:53
We continue to punish the Swedish russophobes🇸🇪 - we shut down the portal of the Swedish Privacy Protection Authority:❌https://check-host.net/check-report/e9c380dke71👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 15:02:11
Following the main website of the Municipal Committee of the Polish Chamber of Commerce, we send its subdomain to rest - the authorization portal:❌https://check-host.net/check-report/e98e53bk8a8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 14:00:58
Polish Prime Minister Mateusz Morawiecki, in an interview with the Italian newspaper Corriere della Sera, called the defeat of Russia the raison d'être of Poland:“We consider the war in Ukraine primarily an existential threat to Poland and all of Europe. If Russia wins it, all geopolitical analysis may be discarded. Poland has not chosen its place on the map, but fully understands the responsibility that this position entails. Victory over Russia is both Polish and European state sense."Also the Russophobe Morawiecki opposed negotiations on the Ukrainian conflict with Moscow, calling Russia a "terrorist state."After this, we went to punish Polish🇵🇱 portals and shut down the website of the Municipal Committee of the Polish Chamber of Commerce, which seems to have broken DNS because of this😄:❌https://check-host.net/check-report/e98e619k35a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 13:01:53
We shut down the website of the Swedish National Chamber of Commerce:❌https://check-host.net/check-report/e98ded3k314👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 12:01:45
The website of the Swedish National Debt Authority informs users about "maintenance" after our DDoS attack😄:❌https://check-host.net/check-report/e98de28kcee👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 11:02:05
Another subdomain of the Swedish postal communication service PTS was shut down - the authorization portal:❌https://check-host.net/check-report/e98dccck7ef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 10:05:53
We shut down a subdomain on the website of the Swedish postal communication service PTS - blog:❌https://check-host.net/check-report/e98dad9kb25👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 09:00:12
We put the website of the largest Swedish platform for finding suppliers:❌https://check-host.net/check-report/e98d705k498👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-10 08:11:47
The Olympic committees of five countries - Norway, Sweden, Denmark, Finland and Iceland - turned to the IOC and demanded not to return Russian and Belarusian athletes to international competitions.“The situation in Ukraine has not changed. Therefore, we firmly stand on our position not to allow Russian and Belarusian athletes and officials to participate in international sports. Now is not the time to think about their return. This is our position,” the statement says. We also firmly stand on our position to punish Russophobic portals.💪Banged the Swedish postal and telecommunications agency:❌https://check-host.net/check-report/e98d9e0k30a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 13:01:53
Following the main website of the British company URENCO Group, its subdomains go to rest - portals for entering the Transmittals service for data transfer:❌https://check-host.net/check-report/e95a485k571❌https://check-host.net/check-report/e95a5bek930👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 12:00:35
The portal of the British company URENCO Group, which enriches uranium for use as fuel at nuclear power plants, cannot withstand our DDoS-attack:❌https://check-host.net/check-report/e95a1f6kca1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 11:00:28
“We have a strong defense package from the UK. We agreed on a powerful amount of armored vehicles, the supply of long-range weapons and agreed to start training Ukrainian pilots,” - Zelensky wrote.We decided to pay a visit to the British and shut down their website of one of the leading energy companies SSE:❌https://check-host.net/check-report/e95393ck684👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 10:06:13
The subdomain of the Swedish news agency "TT" for posting news, was crashed :❌https://check-host.net/check-report/e9539ddkb68👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 09:00:21
Following the main website of the Swedish research institute, we send its subdomain to rest - the entrance to the personal account of the employment portal:❌https://check-host.net/check-report/e953a46k4e2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-09 08:59:23
We returned to Sweden🇸🇪 and crashed the website of the state research institute RISE, collaborating with industry and the public sector:❌https://check-host.net/check-report/e94fcedk284👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 15:00:25
The subdomain of the portal of the Swedish telecommunications company Telia - an Internet access connection - receives a portion of a DDoS attack from us:❌https://check-host.net/check-report/e92c136k51👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 13:00:41
The login platform crashed on the portal of the Austrian international energy company EVN AG:❌https://check-host.net/check-report/e9200a2kf1d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 12:00:04
We shut down the website of the Austrian interdepartmental platform with information and online services:❌ https://check-host.net/check-report/e91fd18k77a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 11:01:47
We send another Austrian portal to rest - the website of the company "A1 Telekom Austria Group" - a provider of mobile and fixed communication services, multimedia services, data and IT solutions, mobile payment solutions:❌https://check-host.net/check-report/e92075ck9c4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 10:00:07
🇦🇹"The Austrian government opposed the participation of Russians and Belarusians in the 2024 Olympics" - media reports. In this case, we inform Austria that we have already shut down one of their Russophobic portals - the Ministry of Labor and Economy😉:❌https://check-host.net/check-report/e92059ck5ff👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-08 08:00:38
We shut down a subdomain of the Swedish company-supplier of alcoholic beverages System Bolaget - a forum for clients:❌https://check-host.net/check-report/e91b4ecka44👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 13:30:51
After our DDoS attack, the Latvian state control portal crashes:❌https://check-host.net/check-report/e8eef7akab6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 12:30:48
The subdomain of the Swedish company Volvo was shut down - a portal for employment in the company:❌https://check-host.net/check-report/e8ed283k36👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 11:30:24
By the way, here recently, Deputy Foreign Minister of Poland Pavel Yablonsky said that his country would also boycott the Olympics in Paris if Russian and Belarusian athletes were admitted. For this, we decided to crash the site of the Polish tax office, which, after our attack, cowardly hid under the stub about the unavailability of the resource😁:❌https://check-host.net/check-report/e8ebf24kfa5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 10:35:16
Latvia and Estonia threaten to boycott the Olympic Games if athletes from Russia and Belarus arrive there.We punished Estonia yesterday, and today we decided to visit Latvian websites and put up the website of Latvenergo, a producer and supplier of electricity, heat and natural gas 🇱🇻:❌https://check-host.net/check-report/e8eaec9k84a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 09:30:46
The entrance to the personal account on the Hexagon Global Corporate Database portal was crushed:❌https://check-host.net/check-report/e8e6431kcb2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-07 08:31:14
We shut down a subdomain of the Swedish company Hexagon - entrance to the partner portal:❌https://check-host.net/check-report/e8e66fak195👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 16:30:39
We shut down the portal of the Estonian financial inspection:❌https://check-host.net/check-report/e8c0846kee8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 15:30:32
The website of the Estonian public procurement registry was shut down:❌https://check-host.net/check-report/e8be4a4kb88👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 14:44:30
We learned here that Estonian Prime Minister Kaya Kallas said that she was very disappointed with the proposal of the International Olympic Committee to allow athletes from Russia and Belarus to the Olympic Games and threatened to boycott these sports competitions.We decided to unequivocally hint to the Estonian Russophobe that she was wrong and, firstly, we crashed the website with the register of documents of state institutions of this Baltic country🇪🇪:❌https://check-host.net/check-report/e8bdfb3k341👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 11:31:11
The website of the Swedish Ministry of Finance also cannot withstand our DDoS attack:❌https://check-host.net/check-report/e8b1e81kfeb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 10:30:51
We shut down a blog on the website of the Swedish Ministry of Defense:❌https://check-host.net/check-report/e8b10ffkcf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 09:04:05
We shut down the authorization service on the subdomain of the Swedish portal of the Ministry of Defense - the site of the armed forces:❌https://check-host.net/check-report/e8adcecke18👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-06 08:02:42
"Sweden will send 50 Strf 90 infantry fighting vehicles to Kyiv in February, Military Review reports. It will soon be exactly one year since Stockholm sends military aid to Ukraine."In connection with these events, we are sent to punish the Russophobic portals of Sweden 🇸🇪 and kill an authorization service on the portal of the Ministry of Finance:❌https://check-host.net/check-report/e8ad9fck66c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 12:31:15
Again we send the portal of the largest metallurgical plant "Zaporozhstal" from Rinat Akhmetov's holding offline:❌https://check-host.net/check-report/e8792e0kad7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 11:30:51
The website of "ZTR" - a production enterprise of electric reactors in Ukraine, was killed:❌https://check-host.net/check-report/e8792f6k30f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 10:31:27
We shut down an authorization service on the website of the Ukrainian company "Euro-reconstruction", which provides public utilities:❌https://check-host.net/check-report/e875190k421👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 10:31:20
Another subdomain of the Ukrainian payment system "Portmone" - a service for buying railway tickets - goes to rest:❌https://check-host.net/check-report/e874ea6k506👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 10:30:22
Another service of the Ukrainian payment system "Portmone" goes to rest - the platform for buying bus tickets:❌https://check-host.net/check-report/e874cb2kf46👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-05 10:30:14
The subdomain of the website of the Ukrainian payment system "Portmone" was smashed - a service for buying air tickets:❌https://check-host.net/check-report/e874b22k5bf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 14:00:01
We shut down the website of the Ukrainian electricity supplier Chernigovoblenergo:❌https://check-host.net/check-report/e83d7a1kf6a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 13:01:56
Another subdomain of the Metinvest website - authorization - goes to rest:❌https://check-host.net/check-report/e83e040k4a0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 11:00:13
Following the main website of the Metinvest company, we send its subdomain to rest - the authorization service:❌https://check-host.net/check-report/e83d1eek261👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 10:01:35
Again the website of MetInvest, an international metallurgical company that is part of Rinat Akhmetov's holding, which actively supports the Armed Forces of Ukraine, was shut down:❌https://check-host.net/check-report/e83615ekfb6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 09:08:32
The website of the Ukrainian producer of electrical and thermal energy Ukrinterenergo did not survive our attack:❌https://check-host.net/check-report/e835e92k711👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-04 09:08:27
We shut down the website of the leading Ukrainian construction company in the field of nuclear energy "UkrEnergoMontazh":❌https://check-host.net/check-report/e835dd8k4f9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 15:01:22
Website of the Western Interregional Department of the State Tax Service of Ukraine large taxpayers stopped working after our visit:❌https://check-host.net/check-report/e80c683ked3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 14:01:44
Our DDoS attack forced the website of the Ukrainian Tax Service to stop working:❌https://check-host.net/check-report/e80c543kd71👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 13:01:04
We shut down the website of the Zhytomyr regional energy supply company:❌https://check-host.net/check-report/e804b09kf42👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 12:03:18
We shut down the main portal of the Ukrainian National Commission for Securities and the Stock Market:❌https://check-host.net/check-report/e8043a9k14f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 11:00:20
The forum of the Ukrainian stock exchange went down after the DDoS attack:❌https://check-host.net/check-report/e7fded7ke78👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 10:00:57
The Central Interregional Department of the Ukrainian State Tax Service for work with large taxpayers is going to rest:❌https://check-host.net/check-report/e7fdaa2k32f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 09:30:20
The entrance to the Ukrainian system of the list of issuers does not work after our ddos-hail:❌https://check-host.net/check-report/e7fd86fkc64👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-03 09:29:07
We shut down the portal of the public information database of the Ukrainian National Securities Commission:❌https://check-host.net/check-report/e7fd6ceke0e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 14:01:42
The Zimbra mail server of the Ukrainian payment platform IPay crashed from our DDoS attack:❌https://check-host.net/check-report/e7d752bk264👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 12:15:08
The website of the Ukrainian production enterprise of electric reactors "ZTR", which is the largest plant in Europe, was crashed:❌https://check-host.net/check-report/e7d2c5fk143👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 12:15:00
Today, in Sergey Karnaukhov's Telegram channel, we saw a post about a Russophobic bar in the Czech Republic, where someone decided to rename the "White Russian" cocktail to "Dead Russian"🤬In short, we could not pass by and crashed the site of this eatery:❌https://check-host.net/check-report/e7cfac8kdae👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 10:00:50
We pass DDOS-hail on the next portal of the company owned by Rinat Akhmetov - the Zaporizhzhya metallurgical enterprise "Zaporozhstal":❌https://check-host.net/check-report/e7c96b0kdcb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 09:02:02
Following the main website of "Euro-reconstruction", a subdomain goes to rest - an authorization service to personal account:❌https://check-host.net/check-report/e7c9239ke01👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-02 08:28:27
We shut down the website of the Ukrainian company "Euro-reconstruction", which is engaged in heating 4.5 million square meters of living space in Kyiv:❌https://check-host.net/check-report/e7c91f1k21b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 15:45:13
We shut down the website of an Ukrainian company supplying metal products for the needs of a state-owned enterprise Energoatom:❌ https://check-host.net/check-report/e7a46fbk771👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 14:45:13
"Zaporozhye Titanium-Magnesium Plant" is the only producer of sponge titanium in Europe.And their website is not working after our visit😉:❌https://check-host.net/check-report/e7a27b1kedb👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 13:45:12
We shut down the website of another Ukrainian company engaged in the production of titanium raw materials - "UMCC":❌https://check-host.net/check-report/e79b587kfd0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 12:45:16
As you know, titanium plays a critical role in the development of US military technology. According to Newsweek, it contains one of the reasons for Washington's support for Ukraine.The site of the Ukrainian company "Velta", which supplies titanium raw materials, could not withstand our attack:❌https://check-host.net/check-report/e79b373kdd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 11:45:09
The website of the Ukrainian state company "Ukrhydroenergo", which manages a cascade of large hydroelectric power plants along the Dnieper and Dniester, was shuht down:❌https://check-host.net/check-report/e79b25bkc39👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 11:15:17
The service for buying railway tickets on the "Portmone" website also stopped working:❌https://check-host.net/check-report/e79afb0k3fd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 11:13:34
It was very "reasonable" to do a bunch of services on one domain🤡The service for buying tickets for buses on the website of the payment system "Portmone" was shut down:❌https://check-host.net/check-report/e79af3bk44b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 11:12:23
We shut down another subdomain of the Ukrainian payment system "Portmone" - their blog, infringing on the company's reputation😉:❌https://check-host.net/check-report/e79af05k6ef👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-02-01 11:11:07
We shut down one of the services on the Ukrainian platform for making payments "Portmone" - the purchase of air tickets:❌https://check-host.net/check-report/e79ade5k1ba👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 14:30:13
Following the main site of MetInvest, its subdomain, the authorization service, goes to rest:❌https://check-host.net/check-report/e76f097k705👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 13:31:05
The website of MetInvest, an international metallurgical company that is part of Rinat Akhmetov's holding, who actively supports the Armed Forces of Ukraine, was shut down:❌https://check-host.net/check-report/e76ef73kc15👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 12:01:24
The website of the Ukrainian company-supplier of electricity and natural gas "Enera Chernihiv" goes to rest:❌https://check-host.net/check-report/e7685c6k81👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 11:01:05
🔥We shut down the authorization service in the personal account of the Ukrainian energy company E-svitlo:❌https://check-host.net/check-report/e768450k29c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 10:01:34
We shut down the website of the Ukrainian company Enera Vinnitsa, a supplier of electricity and natural gas:❌https://check-host.net/check-report/e7683d9kb05👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 09:05:14
The site of the Lvivoblenergo company, which provides services for the distribution of electrical energy in Ukraine, was shut down:❌https://check-host.net/check-report/e768149k648👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-31 08:05:51
The website of the Enera Vostok company - a supplier of electricity and natural gas - does not work after a ddos-hail:❌https://check-host.net/check-report/e767f1ck5b7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 14:50:13
We shut down the website of "UKRENERGOMASHYNY" - Ukrainian manufacturer of steam turbines for the needs of nuclear and thermal power plants:❌https://check-host.net/check-report/e73745ak64f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 13:50:14
The portal of the Ukrainian producer of electrical and thermal energy "Ukrinterenergo" cannot restore after our attack:❌https://check-host.net/check-report/e736d8dk42a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 12:50:16
The website of "Zhytomyr Regional Energy Supply Company" "fell ill":❌https://check-host.net/check-report/e736d8dk42a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 11:50:09
The website of the Ukrainian electricity supplier A.O. "Chernigovoblenergo" does not withstand our DDoS attack:❌https://check-host.net/check-report/e736a15k72f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 10:50:08
The personal account of the electricity supply portal on the E-Svitlo website was shut down:❌https://check-host.net/check-report/e736346k407👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 09:50:14
We shut down the portal of services for the transmitting of meter readings on the website of "Vinnitsaoblenergo"😁:❌https://check-host.net/check-report/e735826ke33👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 08:50:11
After a DDoS attack, authorization on the website of Volynoblenergo, the operator of the Ukrainian electricity distribution system, does not work😉❌https://check-host.net/check-report/e7355e1k241👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-30 07:53:07
We continue our journey around Ukraine🇺🇦 and shut down the subdomain of the largest investment group "System Capital Management".It belongs to Akhmetov R.L. - one of the most active sponsors of the Armed Forces of Ukraine🤬❌https://check-host.net/check-report/e735041ka1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 16:30:26
We shut down the website of the state energy generating company of Ukraine "Centrenergo":❌https://check-host.net/check-report/e70c906k7ca👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 15:20:20
We shut down the website of the Ukrainian metallurgical plant, which is one of the largest metallurgical enterprises in Europe and is part of the Metinvest group:❌https://check-host.net/check-report/e708b8akdfd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 14:30:45
Production Enterprise of Electric Reactors of Ukraine PJSC "ZTR" is one of the ten largest world manufacturers of transformer equipment and is the largest plant in the CIS and Europe.And their website is not working😁❌https://check-host.net/check-report/e706645k2a3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 12:50:12
Following the main website of the Ukrainian Energy Support Fund, four subdomains are sent off - authorization services:❌https://check-host.net/check-report/e705d68k103❌https://check-host.net/check-report/e705dedk1fe❌https://check-host.net/check-report/e708981kb72 ❌https://check-host.net/check-report/e708a21k35c 👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 12:30:19
And how are the things going in the Czech Republic🇨🇿?The elections are over, the president has changed. Only the sphere of information security does not change: the portals continue to feel sick:❌Statistical Information Service of the Czech Statistical Office: https://check-host.net/check-report/e703a82k378❌Portal of results and voting statistics: https://check-host.net/check-report/e703b12kbc1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 12:00:59
The website of the Energy Support Fund of Ukraine does not withstand DDoS hail:❌https://check-host.net/check-report/e705c2dk511👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 11:10:15
We shut down the website of the "trade union" of workers of nuclear energy and industry of Ukraine🇺🇦:❌https://check-host.net/check-report/e705e90kef9This organization, instead of solving the real problems of workers in their field, as well as protecting their rights, as real trade unions are supposed to, is supporting Ukrainian militants who call themselves “AFU”, as seen in the screenshot🤬👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 10:20:13
🔥We are sending the portal of the Ministry of Energy of Ukraine to rest today:❌https://check-host.net/check-report/e7063cbkb3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 09:20:10
We shut down the authorization service of the Estonian savings and loan union Kodumaa Kapital HLÜ:❌https://check-host.net/check-report/e7036eekf46👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 08:35:17
Also, after the DDoS whirlwind, the website of the register of documents of Estonian state institutions fell:❌https://check-host.net/check-report/e7033ebk155👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-29 08:02:55
We continue to travel around Estonia🇪🇪Shut down the portal of Salva Kindlustuse As, one of the leading insurance companies:❌https://check-host.net/check-report/e702e47k90a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-28 12:10:09
Access to the portal of the Czech Ministry of Foreign Affairs is now only available to foreigners due to our DDoS attack - the portal does not work for Czechs😄:❌https://check-host.net/check-report/e6d82abk7fa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-28 11:22:34
After a session of a DDoS attack, the website of the Estonian Financial Inspectorate lies resting:❌https://check-host.net/check-report/e6cff9bk1e6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-28 11:20:09
We shut down the authorization service of the Estonian bank Cooppank:❌https://check-host.net/check-report/e6cfdcfk4f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-28 09:20:11
What are the statistics of the candidates for the presidency of the Czech Republic? And we also do not know, because we shut down their statistical portal with the voting results:❌https://check-host.net/check-report/e6cf9a1k9ee👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-28 08:50:42
And we continue to closely monitor the presidential elections in the Czech Republic🇨🇿 and report to you the situation in this Russophobic country😉The website of one of the candidates, Petr Pavel, who is known for his anti-Russian statements, is down again: ❌https://check-host.net/check-report/e6cf367kd1f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-27 12:51:05
The financial portal of the leading Estonian bank "LHV Pank" cannot withstand our DDoS attack:❌https://check-host.net/check-report/e6a0652k5b4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 12:10:12
We shut down the data collection portal of the Estonian Central Bank and Financial Inspectorate:❌https://check-host.net/check-report/e693d64k950👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 11:25:15
The website of the Estonian branch of the banking group Citadele stopped working after DDoS rockets were sent to it:❌https://check-host.net/check-report/e693be0kfe7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 10:40:14
After a DDoS attack, the entrance to the portal of the Estonian financial inspection stopped working:❌https://check-host.net/check-report/e693606k49e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 10:02:05
The information page of the stock market on the website of the Estonian Financial Inspectorate is going to rest:❌https://check-host.net/check-report/e6934abkb96👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 09:26:30
😴Again, the Czech "State Watchman" sleeps at his workplace after a DDoS attack:❌https://check-host.net/check-report/e694198k7f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 08:50:03
🇨🇿The website of the Czech Ministry of Foreign Affairs goes offline:❌https://check-host.net/check-report/e69400fkf87👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 08:11:19
🇨🇿We haven't forgotten about the second round of elections in the Czech Republic😉The site of the candidate Peter Pavel was shut down again⚡️:❌https://check-host.net/check-report/e693e7ekc55👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-27 07:32:43
🇪🇪We continue our Estonian journey🔥❌The portal of the state electronic office laid:https://check-host.net/check-report/e692ff7kbf3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 15:30:55
The investment blog on the Crowdestate website (an estate investment platform) has been ddosed:❌https://check-host.net/check-report/e66a147k26b👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 15:01:29
Authorization on the website of the company from the field of financial consulting "Modena" is sent off:❌https://check-host.net/check-report/e669ffck88a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 14:31:10
Another authorization service - this time in the personal account of the Estonian Ministry of Finance portal - could not resist the DDoS hail:❌https://check-host.net/check-report/e6698e5kdc7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 14:02:17
Our DDoS attack stopped the authorization service on the website of one of the oldest insurance companies in Estonia - Inges Kindlustus:❌https://check-host.net/check-report/e664a39kbed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 13:31:08
Disabled the possibility of obtaining a loan on the website of the Estonian lending platform Altero:❌https://check-host.net/check-report/e6648bck837👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 13:00:42
Our DDoS attack crashed the Estonian public procurement register:❌https://check-host.net/check-report/e66441ak6f8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 12:30:45
We shut down the authorization service of the Ministry of Finance of Estonia:❌https://check-host.net/check-report/e6641a9k88👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-26 08:40:16
The day began with the punishment of the Estonian Wallester support service - licensing a financial institution in the field of development of financial digital technologies:❌https://check-host.net/check-report/e659fd7k41f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 13:50:12
🎁What is the birthday without a gift? We sent DDoS missiles to the website of the National Bank of Ukraine:❌https://check-host.net/check-report/e629be4k84bAnd on his web portal:❌https://check-host.net/check-report/e6299f9k3And now they are resting😎👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 13:21:51
We decided to "congratulate" Volodya Zelensky on his anniversary😈 and shut down the SBU portal:❌https://check-host.net/check-report/e62969dk123And also its subdomain - National Academy of Security Service of Ukraine:❌https://check-host.net/check-report/e62984fk8d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 10:35:15
We shut down the electronic register of documents of state institutions of Estonia:❌https://check-host.net/check-report/e6204a7k315👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 09:45:01
🔥 We shut down the Estonian register of the state purchases:❌https://check-host.net/check-report/e61e8aak7a1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 09:01:32
The authorization portal in JFROG (a service for DevOps) on the website of the Estonian Ministry of Economic Affairs and Communications stopped working after a DDoS hail:❌https://check-host.net/check-report/e619285k50👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 08:15:07
Professional Partner OÜ, an Estonian business consulting agency specializing in debt collection and credit risk management, cannot withstand our DDoS attack:❌https://check-host.net/check-report/e618dfdk2b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-25 07:29:12
Today we continue to torment Estonia🔥The portal of one of the leading insurance companies - Salva Kindlustuse AS - goes to rest:❌https://check-host.net/check-report/e618ccck3e7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:30:40
We continue our Estonian voyage😉 and pushed down the website of the real estate fund EfTEN Real Estate Fund III:❌https://check-host.net/check-report/e5ec364k765 It invests in commercial real estate in the Baltic States, thereby generating cash flow in the Baltic States. His management company, we also pushed down today, by the way😈
2023-01-24 19:29:32
We pushed down the website of the company EfTEN Capital, which manages funds:❌https://check-host.net/check-report/e5ebd91ke13 It should be noted that the license for the activities of this office was issued by the Financial Inspectorate of Estonia. By the way, her website today we also banged 😂
2023-01-24 19:28:30
We continue take revenge on russophobic Estonia🇪🇪 and push down the website of the Tartu Savings and Credit Partnership, which provides various financial services in this Baltic country: ❌https://check-host.net/check-report/e5ebcaak879👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:27:17
We decided not to be petty and pushed down the website of the financial inspection of Estonia😈:❌https://check-host.net/check-report/e5ebb44ka3f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:26:33
We are sending another website offline Estonian credit broker – MoneyZen:❌https://check-host.net/check-report/e5eb5bakf38👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:25:38
We continue our cyber-walk on the financial Internet infrastructure of Estonia and we push down two authorization services of the Estonian bank Soor Pank:❌https://check-host.net/check-report/e5eb3f8k94f❌https://check-host.net/check-report/e5eb65ekb15👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:24:08
We learned from media that the russophobic authorities of Estonia want to complicate navigation in the Gulf of Finland for Russia👿We did not hesitate to respond to this outrage and firstly crashed the website of the Estonian licensed credit broker Altero:❌https://check-host.net/check-report/e5ebab1k157👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:22:24
We continue our trip to Avast and we do not let the HR portal of Czech IT specialists, which fell yesterday, rise😂:❌https://check-host.net/check-report/e5defa8k1e6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-24 19:20:53
After our DDoS attack yesterday Avast only had enough strength to raise its forum only in Bulgaria!!! Circus, not an IT company 🤡 🤣 :❌ https://check-host.net/check-report/e5decbck286And we continue to hammer the Internet infrastructure of Avast Software 💪🏻 😈👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-23 15:34:15
Time is running, Avast's resources are lying after our attack, the number of questions to the Czech IT company is increasing, people are complaining about problems, and Avast itself has activated the "Pretend to be a hose" mode and is silent, as if it has filled its mouth with water...😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-23 15:04:47
Art motifs for today's attack on Avast😂👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-23 14:59:43
Do you know, friends, that "Avast" once was caught selling user data, including residents of our country🇷🇺?🤬The best thing that can help them is a lobotomy procedure. Although... can someone start selling their employees' data from their corporate network?😉 We think this is a fair deal😈
2023-01-23 14:56:28
Do you know that Avast temporarily suspended activities on the territory of Russia🇷🇺? The reason: the ban on the supply of high-tech solutions. High-tech solutions... who couldn't😂Advice to "Avast" - to sell its business to Russian manufacturers of manholes. Thanks to this, the transition to a new production of holes will not be difficult😉👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-23 14:53:09
"Avast", stop changing servers, we see everything and follow your brown trail😈
2023-01-23 14:52:03
By the way! Do you know what are the passwords of some accounts of Avast employees?😈Here they are:""viewsonic 17gs","3518754",""time for rock"Do you think these passwords are suitable for the domains of this antivirus company?😉Was ist das? Das ist Avast! #DataLeak #Pentest👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel
2023-01-23 14:03:42
Well... You obviously remember how Avast spoke about our activities and how its "experts" told us that we supposedly have a low intensity of DDoS attacks.Today we visited the Internet infrastructure of this Czech IT company and showed our effectiveness in practice😈❌ Decoded portal, where Avast lamers bleated that we are bad at DDoS: https://check-host.net/check-report/e5ab1adk210❌Avast Forum: https://check-host.net/check-report/e5af539k63❌Partner account: https://check-host.net/check-report/e5af20ak7e6❌Single Sign-On Portal: https://check-host.net/check-report/e5a8442k59dLet's be honest, there are specialists on the other side who are difficult to work against. The methods that are used are also interesting - the more honorable the goal. One way or another, we came and now Аvast is immersed in the work of fixing its own jambs and our possible presence in their network. In short, our advice to these "experts" - what the heck is IT for?👉Subscribe to NoName057(16)🇷🇺Victory will be ours!
2023-01-23 11:10:15
The financial portal of the Estonian bank LHV fell from ddos ​​hail:❌https://check-host.net/check-report/e5a8289k9d4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-23 10:15:16
The portal of the Estonian branch of the Citadele banking group was sent to rest:❌https://check-host.net/check-report/e5a3bb8k675👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-23 09:30:37
An Estonian website with information about municipalities is sent offline after our ddos attack:❌ https://check-host.net/check-report/e5a3988k571👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-23 08:43:37
We are successfully killing the data collection and financial inspection portal of the Bank of Estonia:❌ https://check-host.net/check-report/e5a3532kd6d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-23 07:54:24
"Estonia will give Ukraine has all its 155-mm howitzers, the Estonian Embassy in Kiev reported." Well, we are going to punish the portals of this Russophobic country💪❌Ministry of Finance of Estonia, permission:https://check-host.net/check-report/e5a36dakc28👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 14:50:01
Another subdomain of the main website of the Czech Ministry of Defense became inaccessible after DDoS:❌https://check-host.net/check-report/e572d11kc54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 14:11:16
Another subdomain of the Czech Ministry of Defense was forced to close - the army portal:❌https://check-host.net/check-report/e578514k623👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 13:16:56
The website of the 24th transport aviation base, a subdomain of the portal of the Ministry of Education of the Czech Republic, also closes access after our DDoS attack: ❌https://check-host.net/check-report/e56e2fbk976👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 12:36:33
Another subdomain of the website of the Ministry of Defense of the Czech Republic - the website of the Pardubice Airport Administration - was closed after non-flying weather due to DDoS hail:❌https://check-host.net/check-report/e56e33dkbaa👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 11:25:50
The Czech Ministry of Defense restricted access to another portal after our attack - the site for the development of military research:❌https://check-host.net/check-report/e56e2b6kf02👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 10:30:01
The main website of the Czech Ministry of Defense cowardly closed from users of all countries except the Czech Republic😂:❌https://check-host.net/check-report/e56cf08kf2e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 09:45:14
The open data portal of the Ministry of Defense of the Czech Republic became an inaccessible data portal after our DDoS attack😉:❌https://check-host.net/check-report/e5695cekf1e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 09:01:21
The Czech computer incident response service portal, called "circus"😁, accepts our DDoS attack:❌https://check-host.net/check-report/e56901bkd45👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-22 08:26:56
Today we went on an exciting journey through the subdomains of the Czech Ministry of Defense🔥❌Website of the agency of communication and information systems: https://check-host.net/check-report/e568f15k366👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 15:47:02
The website of the Czech metallurgical plant Poldi does not get up after a DDoS attack😁:❌https://check-host.net/check-report/e539a19k996👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 15:11:26
The portal of the Czech foundry ALFE BRNO received a DDoS hail and went to rest:❌https://check-host.net/check-report/e52ca68k266👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 14:10:04
The website of the Czech company Weiler, which provides maintenance and overhaul of machines of a special production program, was closed from users after our DDoS attack😉:❌https://check-host.net/check-report/e535592ka25👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 13:32:48
The website of the Czech supplier of high-performance machines "Vanad" does not withstand DDoS hail:❌https://check-host.net/check-report/e52c592k510👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 12:21:57
The website of the Czech metalworking plant Kovohutě Příbram was unable to process a bunch of requests and fell ill from a DDoS attack:❌https://check-host.net/check-report/e52c49ekb2f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 11:07:36
This is not the first time we kill the website of the Czech aircraft manufacturer AEROSPACE😉:❌https://check-host.net/check-report/e52c2f4k4ec👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 10:10:17
Following the main site, the subdomain of the SHUNK company goes offline - the entrance to the portal:❌https://check-host.net/check-report/e52c17ak871👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 09:14:25
After our attack, the site of SHUNK Intek LLC, a representative of a German company for the supply and production of grips and clamps, goes to rest:❌https://check-host.net/check-report/e52c017k3c6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 08:13:57
We kill the website of the Czech metallurgical company Tos Svitavy:❌https://check-host.net/check-report/e52be02k42f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-21 07:35:27
🔥The day begins with the punishment of the Czech manufacturer of lathes TOSHULIN - the main website is not working after our attack:❌https://check-host.net/check-report/e52bc99k357👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 13:02:28
Due to our DDoS attack, the subdomain of the website of the Czech company TOS VARNSDORF, which develops, manufactures, sells and maintains machine tools, is not working:❌https://check-host.net/check-report/e4f7686kaf👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 12:14:59
We kill a subdomain of the website of the company CHKD GROUP - the login portal:❌https://check-host.net/check-report/e4f641dk98a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 11:30:56
We kill the website of the company engaged in the supply of components for machine-building production "TST service":❌https://check-host.net/check-report/e4f645fkd3c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 10:45:10
The website of the Czech company EXCALIBUR ARMY, which produces military equipment, was killed:❌https://check-host.net/check-report/e4f69a8k8d2👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 10:09:42
The site of blockchain notary technology for civil servants and businessmen of the Czech Republic went to rest:❌https://check-host.net/check-report/e4f66d5k284👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-20 09:26:56
We continue to punish the portals of the Russophobic Czech Republic 🇨🇿:❌Main website of T-Support, a supplier of industrial machine parts:https://check-host.net/check-report/e4f625ekc99❌Subdomain, login to the company's internal server:https://check-host.net/check-report/e4f62c0kfd1❌Subdomain, authorization form:https://check-host.net/check-report/e4f637dk1de👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 10:50:13
⚡️Due to our DDoS attack, the website of the Czech Ministry of Industry feels "sick":❌https://check-host.net/check-report/e4bfeb2k90a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 10:43:34
The subdomain of the Ministry of Transport - an authorization service - was closed from users, it works only in the Czech Republic:❌https://check-host.net/check-report/e4c0253k2d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 10:42:16
The website of the Czech Ministry of Transport closed access to users from all countries except their own😄:❌https://check-host.net/check-report/e4c0dc3ka33👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 10:41:04
Killed the site of the Czech production program TAJMAC-ZPS:❌https://check-host.net/check-report/e4bf177kd6cAnd its subdomain is machine manufacturing:❌https://check-host.net/check-report/e4bf332kf43👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 10:40:19
❌Jawa Moto main site:https://check-host.net/check-report/e4bee76k731❌Admin Login:https://check-host.net/check-report/e4bf063k76d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-19 08:28:02
Today we have successfully killed the website of the Ministry of Finance of the Czech Republic:❌https://check-host.net/check-report/e4be0f1k67As well as its subdomain, the open data portal:❌https://check-host.net/check-report/e4bdd63kc34👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 13:31:04
The portal of Czech trade missions also "lay down to rest" after our DDoS attack:❌https://check-host.net/check-report/e486486k95e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 13:00:24
The authorization service in the portal of the Czech trade promotion agency has sunk into oblivion:❌https://check-host.net/check-report/e4863a3k463👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 12:30:22
We've killed the portal of the official database of the Czech Ministry of Industry:❌https://check-host.net/check-report/e48634ekcbe👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 12:02:09
Another subdomain of the Ministry of Industry of the Czech Republic - the client zone - went offline:❌https://check-host.net/check-report/e486299k572👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 11:30:31
And now let's send "hello" to the Czech Ministry of Industry and Trade and its subdomains - firstly, we kill the main site:❌ https://check-host.net/check-report/e4861c6ke32👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 11:01:07
The website of the Czech company Šmeral Brno as, which produces turnkey automated molding systems, went to recover after our DDoS attack:❌https://check-host.net/check-report/e485e34k361👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 10:35:10
The supplier of machine tools and molding machines StroyImport goes to rest after taking a dose of DDoS:❌https://check-host.net/check-report/e485f76k42d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 10:03:01
The digital office of the Ministry of Defense of the Czech Republic does not lag behind its comrades and falls under the onslaught of DDoS attacks💪:❌https://check-host.net/check-report/e489398k769👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 09:38:00
Following the main site, the site of the group of cybernetic forces and information operations went to recover😂❌https://check-host.net/check-report/e4860a6kd54👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 09:25:36
The cybersecurity specialists of the Czech Ministry of Defense could not withstand the attack of the DDoS specialists from the NoName057(16) team⚡️❌ https://check-host.net/check-report/e486006ka07👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-18 09:24:43
We continue our journey through the Czech Republic🇨🇿We kill the website of the machine tool manufacturer Slovácké strojírny as:❌https://check-host.net/check-report/e485dd5kc6f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 09:21:01
We've killed the website of a large Czech manufacturer of machine tools KOVOSVIT MAS Machine Tools:❌https://check-host.net/check-report/e4542b2k35aAnd also its subdomains:❌Server login:https://check-host.net/check-report/e4544fbk928❌Authorization in the system:https://check-host.net/check-report/e45457ck736👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 09:02:02
The company RETOS Varnsdorf sro, which offers services for the operation of horizontal boring machines, falls under the weight of DDoS:❌https://check-host.net/check-report/e4541f6kd81👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 08:44:00
A professional manufacturer of horizontal boring and point grinding machines LLC Fermat TsZ receives from us a portion of DDoS attacks on its main website:❌https://check-host.net/check-report/e453e0fkcf9❌And on its subdomain - login to the server:https://check-host.net/check-report/e4540dakfb5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 08:43:04
We've killed the website of the manufacturer of electric pumps and electric motors EMP:❌https://check-host.net/check-report/e453981k33a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 08:42:12
The site of the metallurgical plant Poldi also could not resist DDoS attacks:❌https://check-host.net/check-report/e45384ak625👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 08:40:53
Due to our DDoS attack, the website of PÁSOVÁ OCEL, a company selling and processing strip steel, went to rest:❌https://check-host.net/check-report/e45379fkc88👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-17 08:39:08
We continue the Czech journey through the factories🇨🇿❌PILOUS - production of band saws for metal:https://check-host.net/check-report/e453330k710❌Their online store:https://check-host.net/check-report/e453674kf20👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 09:31:53
AEROSPACE designs and manufactures military and civil aircraft and is the largest aircraft manufacturer in the Czech Republic. And we've killed their website:❌https://check-host.net/check-report/e423dceka3a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 09:23:03
The website of the ZETOR TRACTORS company, which specializes in the production and sale of tractors and engines, cannot rise after our DDoS attack:❌https://check-host.net/check-report/e423805kd14👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:53
One of the services of the SOR plant is sent to quarantine, which is already in the intensive care unit - the entrance to the systems management portal:❌https://check-host.net/check-report/e420c1fka32As well as the SOR subdomain - a product store:❌https://check-host.net/check-report/e420c1fka32👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:44
DDoS is a contagious disease that spreads quickly over the network👾⚡️Another site "got sick" - TOS VARNSDORF - the world's leading machine-building plant engaged in the development, production, sale and service of machine tools:❌https://check-host.net/check-report/e420ab2k31a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:35
Another sick site is the portal of manufacturers of lifting equipment, construction, warehouse equipment TOR INDUSTRIES:❌https://check-host.net/check-report/e4208a1kdd9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:26
The website of the Czech plant for the development and production of metal-cutting machine tools TAJMAC-ZPS is quarantined due to DDoS-infection🤒:❌https://check-host.net/check-report/e4202dbk559👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:18
The site of another Czech plant is resting after a DDoS - the manufacturer of buses and trolleybuses SOR:❌https://check-host.net/check-report/e41ff63k1cfSo does its subdomain, authorization service:❌https://check-host.net/check-report/e4201e7ke34👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-16 08:56:04
We continue our exciting journey through the Czech Republic 🇨🇿⚡️You tear down our monuments - we will tear down your business lobby!The website of the South Bohemian joint-stock company MOTOR JIKOV Strojírenská, which specializes in the production of components for cars, commercial and trucks, handling equipment, has been killed:❌https://check-host.net/check-report/e41fe4bk470👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 12:48:10
Following the main site and subdomain, another authorization service from the Danish bank Bankinvest goes to rest:❌https://check-host.net/check-report/e3f33fck1af👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 12:36:23
Another Czech portal with reports and voting results went to rest🔥:❌https://check-host.net/check-report/e3f3151kc1f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 09:36:33
The website of the Danish Ministry of Finance again failed to resist our DDoS attack:❌https://check-host.net/check-report/e3ed31dk7de👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 09:36:26
Another Danish bank, Bankinvest, is feeling extremely bad:❌https://check-host.net/check-report/e3ecedakb04And so does its subdomain - authorization service:❌https://check-host.net/check-report/e3ed0d2kd92👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 09:36:15
🇩🇰Jyskebank, how are you?😉❌Sign in to Survey Xast: https://check-host.net/check-report/e3ecc50kbb9👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-15 09:36:05
Again, we send DDoS-missiles to the Czech statistical portal CZSO with the election results:❌https://check-host.net/check-report/e3ec6efk4b7👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-14 12:41:57
🔥Another Jyskebank subdomain goes to rest:❌ Login to the analytics service: https://check-host.net/check-report/e3c4ca2kc76👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-14 10:35:02
The site of the Danish Jyskebank lay down to rest after our attack:❌https://check-host.net/check-report/e3c0bc9kef4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-14 09:10:23
🇩🇰We visited the Danish bank JyskeBank and ddosed one of its subdomains - the entrance to the personal account of the council of bank representatives:❌https://check-host.net/check-report/e3bd142ke84👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-14 09:10:16
We still didn’t understand what the State Watchman portal is for, so we've ddosed one more of its subdomains - an open platform for cooperation between the state, the public and companies:❌https://check-host.net/check-report/e3bcaf5kefd👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-14 09:10:08
Voting days continue 🇨🇿We vote for the Czech Republic free from Russophobes! Therefore, today we've sent ddos-grad to the sites:❌Statistical information portal of the Czech Statistical Office with election results: https://check-host.net/check-report/e3bc9f0k5aa❌Portal of reports and voting results: https://check-host.net/check-report/e3bcf16k6e5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-13 11:10:54
Elections are in full swing in the Czech Republic, and websites are chasing our DDoS attack😉Website of candidate Tomáš Zima:❌https://check-host.net/check-report/e394a25ka0a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-13 09:19:37
Also ddos hail continues in Denmark 🇩🇰 - the Ministry of Finance is resting:❌https://check-host.net/check-report/e3902dfkbba👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-13 09:18:30
We are wondering what the Czech portal "State Watchman" guards? Well, definitely not the site and subdomains from DDoS😉❌https://check-host.net/check-report/e390577k6f3❌https://check-host.net/check-report/e3905f1k792👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-13 09:17:31
We continue the Czech voyage 🇨🇿 - again we flood the Ministry of Foreign Affairs website with DDoS missiles🔥:❌https://check-host.net/check-report/e3902dfkbbaAnd its subdomain, the authorization service:❌https://check-host.net/check-report/e390110k292👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-12 13:13:28
🔥Following the subdomains, the main website of the Czech Foreign Ministry was killed:❌https://check-host.net/check-report/e35b6bfk621👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-12 12:02:43
⚡️After our attacks, two subdomains of the Czech Foreign Ministry have been exhausted today:eLearning Portal:❌https://check-host.net/check-report/e353c69k805Service authorization:❌https://check-host.net/check-report/e353b5fkba3👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-12 12:00:19
Another site related to the elections in the Czech Republic is resting today - the information portal of the Czech Statistical Office, where they post the results of the elections - our handiwork🔥:❌https://check-host.net/check-report/e356228ke25👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-12 11:59:20
We kill the site of the "State Watchman" of the Czech Republic - a web platform where data from the register of contracts, government contracts, subsidies, sponsors of political parties and the actions of politicians themselves are checked, analyzed and linked:❌ Main site:https://check-host.net/check-report/e353832kc28And also its subdomains:❌ Texts of agreements:https://check-host.net/check-report/e3538a1k896❌Voter card application form for voting from another precinct:https://check-host.net/check-report/e353925k580❌Forum, public open platform:https://check-host.net/check-report/e354f61kf5f👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-12 11:57:22
🔥We continue our pre-election Czech voyage 🇨🇿The site with candidates and programs does not work😁:❌https://check-host.net/check-report/e35497fk2d0👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-11 10:24:34
We just found out that 4,000 Ukrainian soldiers will soon be trained at the Libava military training ground in the Czech Republic. At the same time, at the end of 2022, the first group of ukrowarriors has already completed this process. It is clear that the Russian authorities strongly condemn such practices on the territory of the European Union. In addition, presidential elections will soon be held in the Czech Republic and we decided to "participate" in them😏🔥Today we crashed the website of one of the candidates - Tomas Zima:❌https://check-host.net/check-report/e31e519kbed👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-11 10:21:16
Game over✋The Danish Ministry of Finance received a portion of the attack from us - the portal is no longer working:❌https://check-host.net/check-report/e31dfbdkd8👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-11 10:19:49
Our first target for today is the subdomain of the Danish bank Handelsbanken - login portal:❌https://check-host.net/check-report/e31dcbck7c1👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 12:12:03
And for a snack we have Arbejdernes Landsbank😋:❌https://check-host.net/check-report/e2c0e75k13c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 12:11:07
As you know, after a ddos ​​hail, a site fall begins:❌The main website of the Danish bank Bankinvest: https://check-host.net/check-report/e2c0401k14e❌His subdomain, login to personal account: https://check-host.net/check-report/e2bfedfk236❌His subdomain, authorization service: https://check-host.net/check-report/e2c086bk263👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 12:09:50
Another Jyskebank subdomain - authorization in the system of bank representatives - went to the comrades to rest from our DDoS attack:❌https://check-host.net/check-report/e2c0c3ek51e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 08:54:02
🤒After a DDoS attack, the website of the Danish bank Sparekassen Sjælland also gets 'sick':❌https://check-host.net/check-report/e2afa91kd26👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 08:54:00
Following Jyskebank, the Sydbank website is going to rest🔥:❌https://check-host.net/check-report/e2af78ak99d👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-10 08:53:57
We continue to torture the banking system of Denmark - the following on the path of our ddos ​​rocket are subdomains of the bank Jyskebank🔥:❌Login to Survey Xast: https://check-host.net/check-report/e2aefb2k5ad❌Autorization in IBM Security Access Manager: https://check-host.net/check-report/e2b0003kfe5👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-09 12:40:01
Another Danskebank subdomain in the collection of broken sites - Oracle Cloud storage:❌https://check-host.net/check-report/e258732kcea👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-09 10:33:21
Another Danskebank subdomain, the Information Documents Portal for Packaged Retail and Insurance Investment Products (PRIIPs), is taking a break:❌https://check-host.net/check-report/e24ffbek246👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-09 09:25:14
Following the subdomain of Danskebank, we send the second subdomain to endless loading - the entrance to the personnel department:❌https://check-host.net/check-report/e24c7afk937👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-09 09:12:51
Today we started with the Danish banking system 🇩🇰 - we put the subdomain of the largest bank Danskebank - sponsorship and partnership:❌https://check-host.net/check-report/e24b359k4b6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-08 17:46:39
We haven’t been to Estonia for a long time🇪🇪 - we thought😉 and killed the website of the railways of this Russophobic country:🔻https://check-host.net/check-report/e212af3k83c👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-08 17:46:29
The site of the Polish🇵🇱 weapons factory Dezamet, which produces ammunition and weapons, also got ddos-hail from us today:❌ https://check-host.net/check-report/e211c83k694👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-08 17:46:21
We continue our journey through Poland🇵🇱 and kill the website of the National Water Management Office in Warsaw:🔻 https://check-host.net/check-report/e211dbfk965👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-08 10:46:53
The website of the Civil Aviation Administration of Poland 🇵🇱 cannot withstand our DDoS attack:❌https://check-host.net/check-report/e207c10k3aa🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-08 09:49:27
Lithuanian logistics company Transimeksa is suffering from our DDoS attacks today 🔥❌https://check-host.net/check-report/e205bc2k616And it is especially interesting to read reviews about the company from employees😁👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-08 08:40:38
Today a ddos ​​cyclone hit Lithuanian logistics companies again 🇱🇹:❌Adrem: https://check-host.net/check-report/e204155kd21❌Tomegris: https://check-host.net/check-report/e2041d6kc03❌Ingstad: https://check-host.net/check-report/e204307k185👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 15:48:52
We continue our Polish voyage 🇵🇱Killed a portal for buying tickets for the railway:❌https://check-host.net/check-report/e1e5908k51a👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 14:13:44
We went to Poland 🇵🇱 to punish Russophobic portals🔥 - carrier PKP Cargo got "sick":❌https://check-host.net/check-report/e1e2a0ck96e👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 10:05:53
Our next goal - the portal of the Latvian Financial Intelligence Service - is resting today after a DDoS hail:❌https://check-host.net/check-report/e1d9e76kde4👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 08:28:03
📦Latvian private freight carrier ASBE receives DDoS cargo from us😉:❌https://check-host.net/check-report/e1d7604k291👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 07:58:23
🔥Once again we kill the website of the Lithuanian logistics company RV Transport:❌https://check-host.net/check-report/e1d63bdk700👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-07 07:58:21
🔥We continue to keep the subdomains of the Lithuanian carrier Cargo down:❌Authorization: https://check-host.net/check-report/e1d5e32kd2❌Login: https://check-host.net/check-report/e1d5f55keb6👉Subscribe to NoName057(16)🐻Join our DDoS-project⚠️Subscribe to reserve channel🇷🇺Victory will be ours!
2023-01-06 14:57:06
We continue our journey through Russophobic Latvia🇱🇻Killed the site of electronic auctions there😉❌https://check-host.net/check-report/e1b7fd2kaac🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 14:55:26
We can not ignore Latvia - the logistics company ZKG receives a DDoS cargo: ❌https://check-host.net/check-report/e1b62a4k994❌And also its subdomain, cloud storage: https://check-host.net/check-report/e1b6104k653🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 13:00:44
Lithuanian logistics company Datalogistics again received a DDoS gift from us🔥:❌https://check-host.net/check-report/e1b637dk7a4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 10:41:20
🔥We continue to torment our beloved Lithuanian Cargo:❌Failed its subdomain - login: https://check-host.net/check-report/e1b1ef7ke5f🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 10:04:15
The website of the Lithuanian carrier Cargobooking received a ddos-load and went to rest:❌https://check-host.net/check-report/e1b0f83ke1b🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 08:26:14
And two more sites are still sick from ddos pox:❌Delamode Baltics and Expresstrip: https://check-host.net/check-report/e1ae329k6f0🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-06 08:14:42
🔥The website of the Lithuanian carrier KTG is still under our attack:❌https://check-host.net/check-report/e1ae032kf6e🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 14:14:15
The website of the transport company Skanerlita - goes to the ward to those who are ill with a DDoS infection:❌https://check-host.net/check-report/e190292kba3🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 11:40:37
We visit the sick - in the intensive care unit, the websites of Lithuanian companies are still unsuccessfully trying to recover:🤒Baltictransline: https://check-host.net/check-report/e18b040kbce🤕MLT Group: https://check-host.net/check-report/e18b09ek45c🤧Breitto: https://check-host.net/check-report/e18b112k648🥴Freught: https://check-host.net/check-report/e18b15dk66f🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 11:05:52
We decided to visit the website of the Lithuanian carriers KTG - it has not recovered still:❌https://check-host.net/check-report/e18a143k24 It was a severe injury😄🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 08:52:49
Again, we are haunting the Lithuanian company Cargogo - we've killed its subdomains: authorization service:❌https://check-host.net/check-report/e185e88k912❌ Job Search Portal: https://check-host.net/check-report/e185ef7k2e4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 08:04:35
We continue to send DDOS packages to the Baltic States🔥Today our cargoes are received by:❌Lithuanian RV Transport logistics company:https://check-host.net/check-report/e1840c2k828 ❌Lithuanian ferry company Keltas:https://check-host.net/check-report/e18426ekdca🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-05 08:04:30
🔥The website of the leading European transport company Girteka gets the honorary title of sluggard after ddos:❌https://check-host.net/check-report/e162e21k501His subdomain also stops working in Lithuania - authorization for the company's partners:❌https://check-host.net/check-report/e162f42kce8🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-04 11:36:56
🔥 Made the website of the logistics company ExpressTrip inaccessible in Lithuania:❌https://check-host.net/check-report/e1621dekd73🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-04 10:20:43
The website of another cargo transportation company - Delamode-Baltics is going to rest:❌https://check-host.net/check-report/e15f71fk10c🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-04 10:02:15
New site to our collection of sick CargoGO subdomains:Revive Adserver, ad management software:❌https://check-host.net/check-report/e15e234k4fcLogin:❌https://check-host.net/check-report/e15e30bk559Mail client:❌https://check-host.net/check-report/e15e4bfk41a🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-04 09:58:03
🔥We continue to torment Lithuanian logistics companies😉 - we kill an authorization service on the Cargo website: ❌https://check-host.net/check-report/e15b577k229🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-03 10:14:14
The site of another Lithuanian logistics company - KTG - could not resist the DDoS hail:❌https://check-host.net/check-report/e135354k685🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-03 09:31:24
🔥Another site of a Lithuanian logistics company - BPA - was subjected to our DDoS attack:❌https://check-host.net/check-report/e134919k702🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-03 08:45:54
The Lithuanian websites of logistics company Baltictransline and the manufacturer of conveyor belts MLT Group also accept the delivery of bulky DDoS-cargo from the NoName057(16)😉 team:❌https://check-host.net/check-report/e132f66kc0❌https://check-host.net/check-report/e133073k27🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-03 08:44:22
Lithuanian logistics company Breitto is suffering from a heavy load of DDoS attacks today😁:❌https://check-host.net/check-report/e132e88k4fb🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-02 11:19:13
Another CargoGO subdomain goes to the collection of "sick" sites - the Revive Adserver, ad management software:❌https://check-host.net/check-report/e110551kb4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-02 08:29:57
CargoGO is really "lucky" today - we've visited almost all its subdomains😁❌Resume Application Portal: https://check-host.net/check-report/e10b3e4k713🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-02 08:28:37
🔥Another logistics company was lucky to accept our DDoS-cargo - Freught website:❌https://check-host.net/check-report/e10acc4kf27🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-02 08:26:47
CargoGO, today is definitely not your day🔥❌ Main site: https://check-host.net/check-report/e10a6bbkd71❌ Accounting Information Portal: https://check-host.net/check-report/e10a76ekef8🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-02 08:25:43
🚚Today is a bad day for the European logistics company CargoGO - portal subdomains are not working: ❌Authorization service: https://check-host.net/check-report/e10a529k2a6 ❌IT department: https://check-host.net/check-report/e10ab0bk592🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-01 15:52:23
💡Looks like the website of the Latvian energy production and distribution plant Liepājas enerģija has lost all its energy into New Year's garlands: the portal is not recovering after our DDoS attack: ❌https://check-host.net/check-report/e0f11dfk1bc🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-01 15:44:21
⚓️Again killed the website of the fishing and ship repair company Bradava: ❌https://check-host.net/check-report/e0f10c8ka2b🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-01 15:37:14
A site with an authorization panel in the system for entering and processing information about sellers on the Lithuanian state site is feeling bad today after our attack🔥: ❌https://check-host.net/check-report/e0f104dk1c9🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-01 13:13:28
After detecting a DDoS attack from NoName057(16), the Latvian electronic auction portal offendedly imposed sanctions and closed access for residents of all countries except Latvia and Lithuania😁: ❌https://check-host.net/check-report/e0ebe55k60b🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2023-01-01 09:50:34
🛤️The holiday continues🥳Today's goal is the Latvian Railway: ❌https://check-host.net/check-report/e0e76edkf2🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-31 12:58:51
🔥Another subdomain of the Latvian cargo carrier is going to rest: ❌Authorization service: https://check-host.net/check-report/e0c943ak58🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-31 08:35:34
🎄Today holiday DDoS gifts are given to: ❌Latvia private freight carrier ASBE: https://check-host.net/check-report/e0c1d12k31f ❌His subdomain, NextCloud login: https://check-host.net/check-report/e0c1dabkcf2🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-30 10:08:39
🔥We continue our trip through the subdomains of the Latvian railway website - portals have been closed from users of all countries except Latvia and Lithuania 😄 :❌ Main site:https://check-host.net/check-report/e09f5d4k18b❌ LR Logistics Service:https://check-host.net/check-report/e09f65bk9c6❌ LR Cargo Transportation Service:https://check-host.net/check-report/e09f691k61e❌ LR Rolling Stock Service:https://check-host.net/check-report/e09f709k964🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-30 08:09:03
🔥The website of the Riga car building plant feels bad again:❌https://check-host.net/check-report/e09ccfekd0🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-30 08:07:24
🚂 Today we went to torment the Latvian railway - portals do not work:❌ LR Security Service:https://check-host.net/check-report/e09c95bkfd❌ Railway System Electronic Maintenance Service:https://check-host.net/check-report/e09cbfbk108❌ LR Training Center:https://check-host.net/check-report/e09c956k25b❌ LR Logistics Service:https://check-host.net/check-report/e09c961k751🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 10:22:19
🔥The authorization portal in the system for entering and processing information about sellers on the Latvian state portal also feels bad today: ❌https://check-host.net/check-report/e07b622ka51🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 10:10:07
Another subdomain of the Lithuanian data logistics center did not survive our attack😉: ❌Meteron login portal: https://check-host.net/check-report/e07bb61k365🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 09:32:03
💡The website of the Latvian energy production and distribution plant Liepājas enerģija did not survive our DDoS attack and fell ill: ❌https://check-host.net/check-report/e079510k9e2🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 09:30:16
💦Returning to the critical water infrastructure of Latvia and killing the website of the fishing and ship repair company Bradava: ❌https://check-host.net/check-report/e079e58kcc3🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 09:28:43
🔥Lithuanian Data Logistics Center also suffered a DDoS epidemic today: ❌https://check-host.net/check-report/e07933fk520And so does its subdomain - cloud data storage: ❌https://check-host.net/check-report/e0793c4k77c🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 09:25:55
Following the main website of the Latvian shipbuilding company, its subdomain "falls ill" - authorization in the OwnCloud cloud storage for employees: ❌https://check-host.net/check-report/e07918bk771🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-29 09:24:14
⚓️The Latvian company "Grifs" LLC, engaged in the repair of ships, is unwell today: ❌https://check-host.net/check-report/e078c61ke4c🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-28 09:13:42
🔥The top lot - DDOS-attack - is sent to the Latvian portal of electronic auctions:❌https://check-host.net/check-report/e054884kd47🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-28 09:12:05
Two Latvian companies - members of the holding "VK Tranzīts" also received DDOS-cargoes today: ❌Portal of "VK Terminal Services" LLC, responsible for the storage of liquid ammonia, oil and chemical products:https://check-host.net/check-report/e0547e1k1e0❌Portal of the company "Ventall Terminals" LLC, engaged in the acceptance, storage and loading of light petroleum products on ships:https://check-host.net/check-report/e05473ek2a2🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-28 09:10:41
⚡️The website of the state energy company of Latvia - Latvenergo - does not ping after a huge number of our ddos-requests😜:❌https://check-host.net/check-report/e053f2ck67🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-27 15:28:11
The website of the Ventspils sea port also stopped working after our DDoS attack😉:❌https://check-host.net/check-report/e03b2bdk7a3🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-27 15:10:04
We've killed some more targets:❌The first private freight carrier in Latvia ASBE:https://check-host.net/check-report/e03ae48kbc4❌His subdomain, next cloud login for employees:https://check-host.net/check-report/e03aed3kd0f❌His subdomain, authorization service:https://check-host.net/check-report/e03af3fk398🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-27 14:54:51
✈️After the Latvian rail and tram vehicle manufacturer, the website of the Latvian airline RAF-Avia goes to rest:❌https://check-host.net/check-report/e03abd3kc0b✈️And so does Riga International Airport:❌https://check-host.net/check-report/e03b0edk8cc🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-27 14:19:57
🚊Today the portal of the Riga Carriage Works is feeling bad:❌https://check-host.net/check-report/e03a584k9af🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-26 12:40:04
🚂The portal of the Latvian railway, as well as its subdomains, are feeling bad today:❌Latvian Railway:https://check-host.net/check-report/e012debk430❌Latvian Railway infrastructure:https://check-host.net/check-report/e012e6dk76❌Logistics Service:https://check-host.net/check-report/e012ec9kef8❌ Freight service:https://check-host.net/check-report/e012f3bka3f❌Rolling stock service:https://check-host.net/check-report/e012fe6kb5❌Security service:https://check-host.net/check-report/e01305eka35❌Electronic maintenance service of the railway system:https://check-host.net/check-report/e0130b5kca6❌Training Center:https://check-host.net/check-report/e0130f4kd05🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-26 09:48:49
🚂The portal of the management company of Latvian Railways is also feeling bad today:❌https://check-host.net/check-report/e00e301k300🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-26 08:38:33
🔥The Latvian website of the Public Services Commission is not working today: ❌https://check-host.net/check-report/e00ae52kea4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-25 10:56:03
🎁And also ddos-gifts from Mishka were received by:❌Authorization in the Polish Electronic Surveillance System:https://check-host.net/check-report/dfe1a29k94f ❌Chamber of Tax Administration in Rzeszow:https://check-host.net/check-report/dfe1ae8k4f9❌Polish Ministry of Foundations and Regional Policy:https://check-host.net/check-report/dfe1e3ek425🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-25 10:54:42
⚡️Advice of the day from the Polish entrepreneurship development website:If you are tired of sitting without money - lie down😄❌Polish Agency for the Development of Entrepreneurship:https://check-host.net/check-report/dfe1cb8kcc7 ❌His subdomain is also lying - authorization in the local information system:https://check-host.net/check-report/dfe1fc7k5c6🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-25 10:52:39
🔥There is no time for jumping,There is no time for singing,You should have done somethingWhile the polish portal sinking😉:❌Provincial Inspection of Construction Supervision in Lublin:https://check-host.net/check-report/dfe1a7fk8be ❌Construction Supervision Inspectorate of the city of Kielce:https://check-host.net/check-report/dfe1e3ek425🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-25 10:50:48
🔥There's again non-flying weather today in Poland due to ddos-hail:❌Civil Aviation Administration:https://check-host.net/check-report/dfe19c5k176❌Central database of reports of the Civil Aviation Authority:https://check-host.net/check-report/dfe1926k36c🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-24 10:28:27
📦A few more pre-holiday packages for the Polish state sites😉:❌Authorization to ownCloud for Ministry of Health:https://check-host.net/check-report/dfc04e9ked❌State Archives: https://check-host.net/check-report/dfc0516k981❌Purchasing Center for Judicial Institute of Budget Economy in Krakow:https://check-host.net/check-report/dfc0546kfe6❌Ministry of Education Development in the field of knowledge: https://check-host.net/check-report/dfc0621k5c🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-24 10:26:51
📦Next, ddos-parcels went sailing on water infrastructure of Poland:❌National Water Authority in Warsaw:https://check-host.net/check-report/dfc042dk557❌Office of Inland Navigation in Szczecin:https://check-host.net/check-report/dfc047fkc18🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-24 10:23:08
📦Our DDoS-surprise was first accepted by the Polish portal of the Public Procurement Administration:❌https://check-host.net/check-report/dfc0281ka8e🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-23 10:46:58
🔥The subdomain (job portal) of British munitions company Bae Systems did not pass our stress test:❌https://check-host.net/check-report/df9ce27k3a5🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-23 10:28:13
🔥As advised by subscribers, we are now conducting "stress tests" of sites😁The portal of the Court of Appeal in Rzeszow collapsed from stress:❌https://check-host.net/check-report/df9ce27k3a5🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-23 10:07:07
🔥Ziedot, a Latvian Russophobic charitable organization, started collecting donations to the Armed Forces of Ukraine, but we quickly reacted and the portal stopped working due to our DDoS attacks:❌https://check-host.net/check-report/df9cc89k288🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-22 10:11:44
👨‍🏫The Latvian portal of additional education of the system of advanced training for teachers is sinking😄🇱🇻:❌https://check-host.net/check-report/df787b6k605🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-22 10:02:56
🔥 Since yesterday the authorization service of the portal of grant projects of the State Agency for the Development of Education of Latvia haven't rehabilitated 🇱🇻 :❌ https://check-host.net/check-report/df78a8fk3ba🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-21 18:12:25
The Latvian portal of the financial intelligence service is not working still🔥❌https://check-host.net/check-report/df61e8dk343🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-21 17:55:36
We again killed the Latvian interdepartmental coordination center 🔥 ❌https://check-host.net/check-report/df6168bk263🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-21 17:54:23
We've killed the portal of grant projects of the State Agency for the Development of Education of Latvia, where there was an authorization service in the personal account:❌https://check-host.net/check-report/df51998k677🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-20 13:33:24
Hello, Latvian police? Your log-in portal feels bad today)❌https://check-host.net/check-report/df35b4bke4d🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-20 11:18:24
Task: working hours of the Latvian Enterprise Register on weekdays - 11 a.m. - 4 p.m. Question: how many working days will it take for administrators to restore the resource?🔥❌https://check-host.net/check-report/df309a0kc4b🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-20 10:48:02
The real financial problem of an organization is when you spend money on everything except the security and protection of your site.❌Latvian Financial Intelligence Service:https://check-host.net/check-report/df30561kfae🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-20 10:27:00
The Government of Latvia has decided to liquidate the Interdepartmental Coordination Center from March 1, 2023, but we decided to speed up the process and killed their portal😄:❌https://check-host.net/check-report/df3018ekac6🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-19 15:56:51
🔥Lithuanian energy distribution operator Eso also cannot withstand our DDoS-missiles and breaks down:❌https://check-host.net/check-report/df16056k4a🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-19 14:59:51
Today we are punishing Poland 🇵🇱The website of the Polish arms factory Dezamet cannot withstand DDoS-hail:❌https://check-host.net/check-report/df1488dkb36🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-17 14:59:33
🇵🇱We went to Poland to punish portals🔥 ❌Agricultural Social Insurance Fund: https://check-host.net/check-report/dece9f2k4a6 ❌And its IT system: https://check-host.net/check-report/deceaeek49dThey closed access to their portals for everyone except for residents of Poland😁🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-16 09:45:48
🔥We've visited the Austrian holding ÖBB and killed its subdomains: ❌ Main site: https://check-host.net/check-report/dea4132ka4e ❌ News portal: https://check-host.net/check-report/dea424dkbf8 ❌News portal: https://check-host.net/check-report/dea4342k7d6 ❌Property for sale: https://check-host.net/check-report/dea44d9k426 ❌Login form: https://check-host.net/check-report/dea45dfkf66 ❌Login form: https://check-host.net/check-report/dea46b1k808 ❌Self-service module login form: https://check-host.net/check-report/dea4772kdaf ❌ Portal for travelers: https://check-host.net/check-report/dea47e8k83d ❌Bahnhofcity railway company services: https://check-host.net/check-report/dea486fk8cc ❌ Online store: https://check-host.net/check-report/dea4963kea4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-16 09:44:27
As you know, Austria🇦🇹 is on the list of unfriendly to Russia🇷🇺 countries. Moreover, the authorities of this state are actively handling the finances of Ukrainian neo-Nazis👿Therefore, we killed the website of the Austrian Railways🚂:https://check-host.net/check-report/dea494ak851🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-15 10:28:41
📚Decided to punish Italy's military e-learning system - made a real website fall:❌Distance learning:https://check-host.net/check-report/de8245ek482❌SIAC system for coding military command materials:https://check-host.net/check-report/de824ddk3b❌Distance learning:https://check-host.net/check-report/de82533k1b4❌Distance learning:https://check-host.net/check-report/de82681k653❌Distance learning:https://check-host.net/check-report/de8278bkec8❌Entrance to the courses:https://check-host.net/check-report/de82633ke29❌Entrance to the courses:https://check-host.net/check-report/de82813k585❌Entrance to the courses:https://check-host.net/check-report/de82863kc56❌ Course for the General Staff and marshals:https://check-host.net/check-report/de8273ak547🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-14 13:41:39
🚂The website of the railway project connecting the Baltic countries, Eastern and Western Europe, feels "sick" today😉❌https://check-host.net/check-report/de61884kdc9🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-14 11:06:57
🔥In 2014, the media company "Internews-Ukraine" received a grant from the US NED (National Endowment for Democracy) Foundation to organize the Euromaidan. And today the site of this Russophobic organization, as well as its subdomain, fell under the onslaught of our attacks:❌https://check-host.net/check-report/de5a8e8kd73❌https://check-host.net/check-report/de5a92ak980🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-14 10:43:18
🔥Following the portal of electricity supply, the website of the company for the maintenance of power lines in Latvia goes to rest:❌https://check-host.net/check-report/de5a5e3ka10🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-14 10:31:43
🔥The portal of the company "Sadales tīkls", which is responsible for the electricity supply in Latvia, refuses to work after our DDoS attacks:❌https://check-host.net/check-report/de5a988k887🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-13 10:48:45
🚌Thanks to our DDoS attack, the portal for buying tickets for Lithuanian buses is also not working today:❌https://check-host.net/check-report/de342b8k82🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-13 10:36:57
We've killed the site of the Lithuanian courier service "Siuntos autobusais"⚡️❌https://check-host.net/check-report/de340ack330🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-12 10:49:22
Under the onslaught of our DDoS-tanks, the portal of the Austrian Armed Forces is feeling bad💪❌https://check-host.net/check-report/de07c17k2c0🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-12 10:47:40
⚖️In honor of the holiday, we kill the website of the constitutional court of Austria (administrators cowardly closed access to all countries except their own):❌https://check-host.net/check-report/de07b76k797🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-11 10:55:23
There was open data, now it's unavailable data😄❌Austria's Open Data Portal:https://check-host.net/check-report/dde1564k7ec🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-11 10:53:22
Today we decided to go to Austria and punish the energy infrastructure of this russophobic country 🇦🇹❌The Austrian international energy company EVN AG:https://check-host.net/check-report/dde131ekb28❌Energy company Energie AG Oberösterreich:https://check-host.net/check-report/dde13bbk21f❌Austrian energy supply company Energie Steiermark AG:https://check-host.net/check-report/dde14bfkef1❌Its subdomain, personal account:https://check-host.net/check-report/dde1450k984🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-10 09:57:27
The Austrian parliament goes on vacation to restore the page🔥❌https://check-host.net/check-report/ddbe25ak343🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-10 09:56:16
The Austrian state holding company ÖBAG could not resist our DDoS-missiles🔥❌https://check-host.net/check-report/ddbe400k568🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-10 09:54:53
The site of the municipality of Gallisien (Austria) after our DDoS injection feels extremely bad:❌https://check-host.net/check-report/ddbe152k3b8🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-10 09:53:06
The site of the railway lines connecting France and Switzerland suffered from our DDoS attacks:❌https://check-host.net/check-report/ddbdda3ka24🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-09 10:59:46
We continue our exciting DDoS-journey through the Ministries of Defense⚔️❌Ministry of Foreign Affairs and Defense of Luxembourg:https://check-host.net/check-report/dd98edckd2f❌Ministry of Defense of North Macedonia:https://check-host.net/check-report/dd98f67k12e ❌Ministry of Defense of Slovakia:https://check-host.net/check-report/dd99060k8a3❌Ministry of Defense of Slovenia:https://check-host.net/check-report/dd990f9kbdc❌Ministry of Defense of Hungary:https://check-host.net/check-report/dd991d4k349 🍯 And for dessert -❌European Defense Agency: https://check-host.net/check-report/dd9924dk386🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-08 10:48:47
🔥We decided to make a trip through the ministries of defense and successfully killed the following resources:❌ Ministry of Defense of the Czech Republic:https://check-host.net/check-report/dd7341ek230❌Ministry of Defense of Greece:https://check-host.net/check-report/dd7368ekf07❌Ministry of Defense of Croatia:https://check-host.net/check-report/dd73901k242🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-08 10:47:21
Today "Ludowe Wojsko Polskie" is suffering from our attacks⚡️❌https://check-host.net/check-report/dd736e9kacd🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 15:03:57
Who can count how many times we've put down the website of the Lithuanian Airports Federation?😄+1!❌https://check-host.net/check-report/dd57433kff🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 14:51:32
Lithuanian bank Paskolubrokeris, see you soon!👋❌https://check-host.net/check-report/dd571cdkf41🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 14:42:30
🚂And now it's time to punish the transport infrastructure of Lithuania:❌Logistic company Adrem:https://check-host.net/check-report/dd56ed0kd07 ❌Its subdomain, customer login:https://check-host.net/check-report/dd57028k836❌Logistic company Tomegris :https://check-host.net/check-report/dd570ack60f❌Transport infrastructure engineering:https://check-host.net/check-report/dd56df2k28b🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 12:59:23
📚The website of the law library also feels bad today:❌https://check-host.net/check-report/dd52b5ak38🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 12:57:42
The only news on the Lithuanian metropolitan media service today is DDOS attack⚡️❌https://check-host.net/check-report/dd52c14k323🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-07 12:53:37
🔥On a tip from a subscriber from the chat of our channel we've put the public utility service of Lithuania:❌https://check-host.net/check-report/dd529bek3af🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-06 14:23:46
The website of the Lithuanian "Union of shooters" was killed:❌https://check-host.net/check-report/dd314d8k6bd🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-06 14:23:22
Lithuania, meet us!🇱🇹❌The e-government portal feels extremely bad today:https://check-host.net/check-report/dd31680k25a🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-06 09:11:05
We continue keeping the Kyivstar website under attack 💪🏻As you can see, the Ukrainian mobile operator, which, among other things, collects money on its resources to finance the Ukronazist punishers from the so-called APU, has the main website again:https://check-host.net/check-report/dd26f83k23aThe site is about personal office of the ill-fated "Kyivstar" we won't even remember – it has finally sunk into Oblivion, and shows no signs of life for several days 😂🐻Subscribe to NoName057(16)🐻Join our DDoS-project
2022-12-05 11:53:41
🚂 Once again dropping the portal of the Estonian railway:❌ https://check-host.net/check-report/dd0824akd3🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-05 11:52:41
The website of the Lithuanian crypto exchange Trastra collapsed:❌ https://check-host.net/check-report/dd081e4k7e1🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-05 11:52:00
Killed the service for buying tickets for Lithuanian planes:❌ https://check-host.net/check-report/dd080a2k8fa🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-05 11:50:52
⚡️ The Lithuanian oil company Orlen Lietuva still cannot heal its ddos-wound:❌ https://check-host.net/check-report/dd07ec9kf4d🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-05 11:48:26
We went to Lithuania to punish the water transport infrastructure:❌ The website of the sea cargo transportation company "Limarko" could not withstand our attack and went to rest:https://check-host.net/check-report/dd07e76k287❌ The site of the Port of Klaipeda has closed access to all users except Lithuanians:https://check-host.net/check-report/dd07f34ka14🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-05 11:47:05
Kyivstar continues to feel bad, apparently, the admins were severely punished. And the Nazis, except for hatred of the Russians, can't keep much in their heads. So they suffer with the repair 😉https://check-host.net/check-report/dd04324k418NoName057(16)
2022-12-04 10:50:33
Punished the subdomain of the Latvian central agency for finance and contracts:❌ Instructions for using the fund management information system:https://check-host.net/check-report/dce38cck2e4🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-03 12:45:23
After reading the news, we went to Italy to punish portals💥:❌Ministry of Agriculture, Food Sovereignty and Forestry:https://check-host.net/check-report/dcc232fkdf6🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-03 12:26:59
Went to Poland 🇵🇱 and punished the portal of electronic tax and customs services:❌https://check-host.net/check-report/dc9d896k676🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-03 12:18:19
The Russian military is successfully performing combat missions in the area of a Special Military Operation in Ukraine, so we decided not to stand aside and support our guys on the information front! 💪🏻 🇷🇺Today we have killed a personal account of subscribers of the Ukrainian mobile operator Kyivstar:https://check-host.net/check-report/dcbd9b3k841Thanks to our attack, the payment system of one of the most popular operators in Ukraine, the service of contacting technical support, as well as the functionality for subscribers to replenish their account balance through the internal billing system have sunk into oblivion 😈🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-12-02 11:49:36
Today we went on a trip to Estonia🇪🇪The state control site did not check its resistance to DDoS attacks, which we took advantage of:❌https://check-host.net/check-report/dc9d896k676🐻Subscribe to NoName057(16)🐻Join our DDoS-project🇷🇺Victory will be ours!
2022-10-09 11:10:52
⚡⚡DDoS hail hit Estonian Railway website today: https://check-host.net/check-report/d0ed603k97d
2022-10-09 11:10:08
🩹The Latvian electronic health service is unwell today: https://check-host.net/check-report/d0ee1f7k271
2022-10-08 13:56:01
We continue to light up to the fullest 🔥The website of the association of Lithuanian state-owned companies Ignitis Grupe was killed: https://check-host.net/check-report/d08617ck7d6
2022-10-08 13:54:06
🔥The website of the power distribution operator ESO is down from most countries of the world, and its subdomains - the self-service system and the authorization service - have completely stopped responding: https://check-host.net/check-report/d09d6dekfd3 https://check-host.net/check-report/d085ed8k180 https://check-host.net/check-report/d09b244k28c
2022-10-08 13:52:57
The Lithuanian company Ignitis Gamyba, engaged in the management and development of power generation capacities, caught fire somewhere today😂 https://check-host.net/check-report/d08622bka4b
2022-10-08 13:51:13
Every day the Russophobic Union tries to make us non-confident in victory. But we know that the Russian spirit is invincible🇷🇺💪Ukrainians will answer for blowing up the Crimean bridge, we promise you this!In the meantime, we decided to punish Lithuania🇱🇹Siauliai International Airport could not withstand our attacks and feels sick: https://check-host.net/check-report/d08641dk78
2022-10-03 07:22:43
We moved to Lithuania🇱🇹 to find out how the financial sector is doing there - hop, and the website of the Litas credit union stopped responding everywhere except Lithuania😂: https://check-host.net/check-report/cf278bdk6dc
2022-10-03 07:21:46
🔥Another Polish goal - the mechanical plant Bumar-Labendy could not resist our attacks and felt sick: https://check-host.net/check-report/cf273f7k42e
2022-10-03 07:20:13
We continue the attack on the infrastructure of Poland🔥 The Tarnow Mechanical Plant feels also sick: https://check-host.net/check-report/cf275e3k799
2022-10-03 07:18:36
A sad fate befell the Polish arms factory "Dezamet"💪: https://check-host.net/check-report/cf2721ek4de
2022-10-03 07:17:35
Punishing Poland🔥DDoS missiles were thrown at the website of the Polish ammunition plant "Mesko" : https://check-host.net/check-report/cf27001ka65
2022-10-01 12:29:32
Today we have a trip around Ukraine🇺🇦We've killed the website of the Kyiv plant "Radar" 💪 https://check-host.net/check-report/cecb437kc99
2022-09-25 13:56:38
🔥We left the information system for managing Latvian funds without a portal with instructions: https://check-host.net/check-report/cd39bcfk8e7
2022-09-25 09:30:38
Today we visited the state business development platform in Latvia and turned off their Internet access🐻: https://check-host.net/check-report/cd31c30k4bd
2022-09-20 15:04:02
After our successful DDOS attack on the SBU website, a notable bombing and seething of a known substance began in the Bandera segment of the Network💩!And now in order: ❓What happened?👉🏻 We have killed the SBU website. ❓How did it happen?👉🏻 The crooked admins of the SBU could not properly set up filtering on their routers, which we successfully used.You'll ask: “Could this attack be used to divert attention and gain access to more important targets (for example, personal data of Ukrainian intelligence officers)”? But we won't answer this question!😉SBU, today many people will talk about your shame!😈
2022-09-20 15:01:22
In the morning it was L4 and the site fell off with a 502 error. Now meet - L7 with great Connection Timeout. SBU - suck it! https://check-host.net/check-report/cb8173ak77a
2022-09-20 14:57:48
There are fierce battles for the Truth🔥 Meanwhile, our project brings success with our joint efforts - we threw DDoS-missiles at the Security Service of Ukraine and their website stopped responding, as subscribers rightly noted: https://check-host.net/check-report/cb93ed5kfc0
2022-09-18 15:34:09
Today is not a good day for traveling on the Polish railway - the ticket sales website bilkom.pl does not work in most countries of the world🔥 https://check-host.net/check-report/ca5aaaek592
2022-09-18 15:33:08
Warm greetings to the Latvian central agency for finance and contracts👋🔥: https://check-host.net/check-report/ca4f80bk4be