Distributed Denial of Secrets

Articles of Type "Hack"

Total Articles: 219

Oath Keepers

Published by artvandelay on 2024-01-13 18:47

Approximately 5 gigabytes of emails, chat logs, members and donor lists and other files from the servers of the Oath Keepers. The emails, which include mailboxes for each chapter as well as several...

Read more

Kallias and Associates

Published by artvandelay on 2024-01-13 22:56

Kallias & Associates is a Cyprus-based firm that provides accounting, tax and business management services. According to the ICIJ, Kallias & Associates was founded in 2000 by London School of Econo...

Read more

OPM Anonymous Hack

Published by waviness on 2024-01-14 04:14

A small hack and leak of Office of Personnel Management files by Anonymous several months before the Chinese hack. The Anonymous hack reportedly used a different exploit. The files were submitted b...

Read more

Ethiopia Financial Intelligence Service

Published by artvandelay on 2024-01-14 18:26

Approximately 19,000 emails from Ethiopia's Financial Intelligence Service, previously known as the Financial Intelligence Center, the government agency responsible for monitoring suspicious financial...

Read more

ACS Law emails

Published by artvandelay on 2024-01-16 06:10

Emails from the ACS lawfirm, hacked in retaliation to anti-piracy measures.

Read more

AKP

Published by artvandelay on 2024-01-16 06:12

Hacked materials from the AKP, including portions not published by WikiLeaks. Due to privacy concerns and at the request of the source, only a small portion of the data is available to the public....

Read more

Aban Offshore

Published by artvandelay on 2024-01-16 06:37

Nearly 29,000 files from Aban Offshore drilling, India's largest offshore drilling services provider to oil companies, mainly for ONGC. It is now ventured into international waters as one of its fi...

Read more

Accent Capital

Published by artvandelay on 2024-01-16 06:39

365,000 emails from Accent Capital, a commercial real-estate investment firm. In contrast with many other real-estate investment firms, Accent Capital owns or is directly involved with the management ...

Read more

Achinsk City Government

Published by artvandelay on 2024-01-16 06:42

Over 7,000 emails from the [Achinsk](https://en.wikipedia.org/wiki/Achinsk) city government. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the aftermath of a ...

Read more

Adopt A Trucker founder emails

Published by artvandelay on 2024-01-16 06:43

250 MB of emails and attachments from the Protonmail account of Adopt A Trucker campaign founder, Chris Garrah. The emails run from February 7th through the morning of February 21st. The source not...

Read more

Aerial Surveillance Footage

Published by artvandelay on 2024-01-16 06:45

Over 600 hours of aerial surveillance footage taken by police helicopters in and around Dallas, TX and Atlanta, GA. The extensive footage reveals the capabilities of the "military-grade" technology...

Read more

Aerogas

Published by artvandelay on 2024-01-16 06:46

Approximately 100,000 emails from Aerogas, an engineering company which specializes in the oil and gas industry. Aerogas' clients include Rosneft, NOVATEK, Volgagaz, Purneft and others. ## Disclaim...

Read more

Agencia Nacional de Hidrocarburos

Published by artvandelay on 2024-01-16 06:48

140,000 emails from the Agencia Nacional de Hidrocarburos (ANH), which is responsible for administering the country's hydrocarbon resources, including issuing drilling and mining permits.

Read more

ALET

Published by artvandelay on 2024-01-16 06:52

Nearly 1.1 million emails from ALET / АЛЕТ, a customs broker for companies in the fuel and energy industries, handling exports and customs declarations for coal, crude oil, liquefied gases and petrole...

Read more

Aliansce Sonae

Published by artvandelay on 2024-01-16 06:54

Over 500,000 files from Aliansce Sonae Shopping Centers SA, formerly known as Sonae Sierra Brasil SA, a Brazil-based company principally engaged in the development and operating of shopping centers in...

Read more

Alliance Coal

Published by artvandelay on 2024-01-16 06:55

42 GB of files, including over 180,000 emails, from the second largest coal producer in the Eastern U.S.

Read more

AnibalLeaks

Published by artvandelay on 2024-01-16 06:56

A database of Argentine military personnel. ## Limited Distribution Due to widespread presence of PII such as identification documents, the data is only being made available to journalists and ...

Read more

Apex Mobile

Published by artvandelay on 2024-01-16 07:01

25 GB from Apex Mobile, a set of apps used by "over 150 civic, law enforcement and fire agencies across the US and Canada" for reporting and collecting information. Notable clients appear to include L...

Read more

Aqaba Company for Ports Operation & Management, Jordan

Published by artvandelay on 2024-01-16 07:06

Over 50,000 emails from Jordan Aqaba Company for Ports Operation & Management, sent mostly between November 2019 and April 2022. In 2004, the state-run Aqaba Development Corporation (ADC) acquired ...

Read more

ArianTel

Published by artvandelay on 2024-01-16 07:07

320,000 emails from ArianTel, an Iranian telecom company documenting Iranian surveillance systems and the SIAM system. ## Research - [How Iran can track and control protestor's phones](https://t...

Read more

Arron Banks

Published by artvandelay on 2024-01-16 07:09

Private messages from a leading proponent for Brexit.

Read more

Arteris

Published by artvandelay on 2024-01-16 07:10

41,000 files from Arteris, which is responsible for the restoration, modernization, monitoring, maintenance, and operation of more than 3,250 km of Brazilian highways. ## Limited Distribution Du...

Read more

Australia Queensland

Published by artvandelay on 2024-01-16 07:13

Miscellaneous material from Queensland, Australia released by Anonymous.

Read more

Azusa Police Department

Published by artvandelay on 2024-01-16 07:14

Approximately 3.5 gigabytes of data from the police department in Azusa, CA. The dataset includes 3 gigabytes of case files, 100 megabytes of forms and training materials from their jail, payroll i...

Read more

BMK

Published by artvandelay on 2024-01-16 18:15

A Saudi financial company breached by Team Snatch / Boris the Blade. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalists and researchers.

Read more

Banco de Poupança e Crédito

Published by artvandelay on 2024-01-16 18:19

Several megabytes from Banco de Poupança e Crédito, a government-owned, full service bank in Angola. The data was first released by LockBit under the bank's old name, Banco Comercial de Angola.

Read more

Bangkok Airways

Published by artvandelay on 2024-01-16 18:20

122,000 files from Bangkok Airways, including airport, employment, and contract information.

Read more

Blagoveshchensk City Administration

Published by artvandelay on 2024-01-16 18:25

230,000 emails from the Blagoveshchensk City Administration / Благове́щенск from 2019 through 2022. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the aftermat...

Read more

Bob Otto emails

Published by artvandelay on 2024-01-16 18:47

Hacked emails from senior State Department official Robert Otto.

Read more

Bouygues Construction

Published by artvandelay on 2024-01-16 18:49

29,000 files from Bouygues Construction, which operates in over sixty countries in the sectors of building, civil works and energies and services. ## Limited Distribution Due to the PII in this ...

Read more

Bradley Foundation

Published by artvandelay on 2024-01-16 18:54

Documents hacked by Russian state actors, including a forgery aimed at discrediting Hillary Clinton.

Read more

CEIEC

Published by artvandelay on 2024-01-16 18:56

Described by the source as an alleged hack of China National Electronics Import & Export Corporation. Described by the source as an alleged hack of CEIEC. The materials were released by an individual ...

Read more

Casagrande Group

Published by artvandelay on 2024-01-16 19:00

Files from a drilling and foundation equipment manufacturer. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalists and researchers. (How t...

Read more

Sherwood

Published by artvandelay on 2024-01-16 19:10

Copies of the servers of the Cayman National Bank and Trust (Isle of Man) containing approximately 400,000 files via the hacktivist sometimes known as Phineas Fisher. Published with a new Hack Back...

Read more

Cellebrite Mobilogy

Published by artvandelay on 2024-01-16 19:11

3.6 TB of backend data from Cellebrite Mobilogy, previously Cellebrite’s Mobile Lifecycle Division. Mobilogy software can be used for device diagnostics, content transfer, backup and restorations. Not...

Read more

Cellebrite Team Foundation Server

Published by artvandelay on 2024-01-16 19:12

Backup files for Cellebrite's Team Foundation Server, a collaboration environment that's since been replaced by the Azure DevOps Server. ## Limited Distribution Due to the potential for abuse, t...

Read more

Central Bank of Russia

Published by artvandelay on 2024-01-16 19:14

Thousands of files allegedly hacked from the Central Bank of Russia by [Thblckrbbtworld](https://twitter.com/Thblckrbbtworld), who claims affiliation with Anonymous. ## Disclaimer This dataset w...

Read more

Chamber of Mines of South Africa

Published by artvandelay on 2024-01-16 19:16

A small hack of files from the Chamber of Mines of South Africa, previously released by Anonymous and Par:AnoIA.

Read more

Chinese Ministry of Commerce

Published by artvandelay on 2024-01-16 19:17

Documents released through Par:AnoIA, allegedly containing details about deals with Russia, Ukraine and Belarus. The documents are partly in English, Russian and Chinese. One document, obtained from t...

Read more

CitizenGo

Published by artvandelay on 2024-01-16 19:19

Over 17,000 documents from right wing campaigning organizations Grupo CitizenGO & HazteOir hacked by ACABGang. ## Limited Distribution Due to the PII in this dataset, the data is only being made...

Read more

CitizenGo & HatzeOir databases

Published by artvandelay on 2024-01-16 19:19

Database and site dumps from right wing campaigning organizations Grupo CitizenGO & HazteOir hacked by ACABGang in 2017.

Read more

Comando Conjunto de las Fuerzas Armadas

Published by artvandelay on 2024-01-16 19:23

Over 100,000 emails from the [Comando Conjunto de las Fuerzas Armadas del Perú](https://es.wikipedia.org/wiki/Comando_Conjunto_de_las_Fuerzas_Armadas_del_Per%C3%BA) ([Joint Command of the Armed Forces...

Read more

Comando General de las Fuerzas Militares de Colombia

Published by artvandelay on 2024-01-16 19:26

Over 300,000 emails from the Comando General de las Fuerzas Militares de Colombia (General Command of the Military Forces of Colombia). ## Limited Distribution This entry in the [Fuerzas Represi...

Read more

Condie Construction Company

Published by artvandelay on 2024-01-16 19:27

40,000 files from Condie Construction Company, a general engineering construction company specializing in pipeline and infrastructure installation. Their projects have budgets of up to $40 million and...

Read more

Continent Express

Published by artvandelay on 2024-01-16 19:30

Nearly 400 GB of files and databases from Continent Express, a Russian travel agency. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the aftermath of a cyberwa...

Read more

Convex

Published by artvandelay on 2024-01-16 19:32

120 gigabytes from the Russian internet provider Convex, revealing pervasive Russian surveillance of internet and phone activities, including the previously unknown Green Atom surveillance program. ...

Read more

CorpMSP

Published by artvandelay on 2024-01-16 19:34

Over 480 GB and 75,000 files, emails and disk images from CorpMSP, a federal institution providing support to small and medium-sized businesses. The controlling shareholder of CorpMSP is the Russian F...

Read more

CorruptBrazil

Published by artvandelay on 2024-01-16 19:35

A cache of evidence revealing government coverup of a corruption investigation involving the CIA, the Brazilian telecom industry, and multiple US corporations.

Read more

Cosan

Published by artvandelay on 2024-01-16 19:36

88,000 files from Cosan, a Brazilian conglomerate producer of bioethanol, sugar and energy. The company operates in Brazil, Argentina, Bolivia, Paraguay, Uruguay. They also operate in the United Kingd...

Read more

Council for National Policy

Published by artvandelay on 2024-01-16 19:37

An unredacted copy of the highly restricted September 2020 membership directory for the Council for National Policy, an umbrella organization and networking group for conservative and Republican activ...

Read more

CyberAnakin

Published by artvandelay on 2024-01-16 20:15

Files from a revenge hacking spree against Russian entities allegedly in response to the MH17 downing.

Read more

DJC Accountants

Published by artvandelay on 2024-01-16 20:18

DJC Accountants is a business services firm based in Cyprus that offers accounting, business registration, bank account and office management and other services. According to the ICIJ, DJC Accountants...

Read more

Dark Side of the Kremlin

Published by artvandelay on 2024-01-16 20:23

Hundreds of thousands of documents and emails from Russian journalists, bankers, oligarchs, nationalists and terrorists. ## References - [The Daily Beast](https://www.thedailybeast.com/this-time...

Read more

Dept. for Church Charity and Social Service of the Russian Orthodox Church

Published by artvandelay on 2024-01-16 20:27

Roughly 57,500 emails from the Russian Orthodox Church's charitable wing. Due to the nature of the data, at this time it is only being offered to journalists and researchers. The department for ...

Read more

Donetsk People's Republic emails

Published by artvandelay on 2024-01-16 23:57

Over 1 million emails and documents from the Donetsk People's Republic in the occupied parts of eastern Ukraine, created by Russian-backed paramilitaries in 2014 and illegally annexed by Russia in 202...

Read more

Doxxing-Adventskalender

Published by artvandelay on 2024-01-16 23:58

The mass “doxxing” of German celebrities and politicians. Also known as 0rbit leaks. ## References - [ZDNet](https://www.zdnet.com/article/massive-german-hack-20-year-old-admits-mass-doxing-poli...

Read more

Durham

Published by artvandelay on 2024-01-17 00:01

3,500 files from the Durham region of Canada. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalists and researchers.

Read more

Dussmann Group

Published by artvandelay on 2024-01-17 00:02

290,000 files from a German multi-service provider with subsidiaries focusing on facility management, corporate childcare, nursing and care for the elderly, and business systems solutions, including H...

Read more

Elektrocentromontazh

Published by artvandelay on 2024-01-17 05:01

1.23 million emails from [Elektrocentromontazh](https://en.ecm.ru/company/about/) (ECM) / [Электроцентромонтаж](https://ecm.ru/company/about/), the chief power organization of Russia (and previously t...

Read more

ENAMI EP

Published by artvandelay on 2024-01-17 05:03

125,000 emails from the state mining company of Ecuador, founded under Rafael Correa's administration and responsible for the over-development and destruction of indigenous lands. ## Aftermath -...

Read more

El Salvador Police Database

Published by artvandelay on 2024-01-17 05:08

A pair of databases of approximately 37,000 police in El Salvador, containing identification numbers, names, telephone numbers, office assignment information, email addresses, etc. ## Supplement ...

Read more

Elvees

Published by artvandelay on 2024-01-17 17:01

70,000 files from Elvees, a Russian producer of integrated circuits and security solutions, including anti-drone technology. Elvees also provides security technology for oil fields, refineries, and pi...

Read more

Embassy of Ecuador, Moscow

Published by artvandelay on 2024-01-17 17:03

Over 30,000 emails ranging from 2018 to March, 2022 and 40,000 files from the Embassy of Ecuador, Moscow. Due to considerable amounts of PII, the data is [only available to journalists and research...

Read more

Enerpred

Published by artvandelay on 2024-01-17 17:04

645,000 emails from Enerpred / Энерпред, the largest producer of hydraulic tools in Russia and the CIS, specializing in the energy, petrochemical, coal, gas and construction industries. ## Disclaim...

Read more

Epik

Published by artvandelay on 2024-01-17 17:35

Over 200,000 files and databases of user, registration, forwarding and other information behind the "privacy" web hosting and registrar service Epik, known for hosting fascist, white supremacist and o...

Read more

Ernst & Young

Published by artvandelay on 2024-01-17 17:37

10,000 internal files from the accounting firm Ernst & Young (EY). Ernst & Young primarily provides accounting, tax, consulting and advisory services. ## Limited Distribution Due to widespread p...

Read more

Estado Mayor Conjunto de las Fuerza Armadas de Chile

Published by artvandelay on 2024-01-17 17:40

Nearly 400,000 emails from the Estado Mayor Conjunto de las Fuerza Armadas de Chile (Joint Chiefs of Staff of the Chilean Armed Forces), who advise the Ministro de Defensa de Chile (Minister of Defens...

Read more

ExecuPharm

Published by artvandelay on 2024-01-17 17:44

200,000 emails and other files from ExecuPharm, a pharmaceutical company that performs outsourced medical trials.

Read more

FBI-DHS leak

Published by artvandelay on 2024-01-17 17:52

Hacked FBI and DHS personnel information released by @CthulhuSec.

Read more

Filippobaloo tiscali.it.zip

Published by artvandelay on 2024-01-17 17:55

An email archived hacked from Italian political figure Filippo Gallina.

Read more

Finfisher

Published by artvandelay on 2024-01-17 17:56

Files hacked from Gamma International, “a European company that sells computer hacking and spying software to governments and police agencies.” ## References - [Reddit](https://www.reddit.com/r...

Read more

Fiscalia of Colombia

Published by artvandelay on 2024-01-17 17:59

7.5 million emails from the Office of the Attorney General of Colombia (Fiscalía General de la Nación), which has been linked to numerous instances of corruption, including withholding evidence, ties ...

Read more

Fisher & Paykel

Published by artvandelay on 2024-01-17 18:01

Over 30 gigabytes from Fisher & Paykel, a major appliance manufacturer which is a subsidiary of home appliance manufacturer Haier, based in East Tamaki, New Zealand. Originally an importer of domestic...

Read more

Forest

Published by artvandelay on 2024-01-17 18:04

37,500 emails from Forest / Форест, a Russian logging and wood manufacturing firm and associated companies. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the ...

Read more

Fuck FBI Friday

Published by artvandelay on 2024-01-17 18:08

A series of hacks against the Federal Bureau of Investigation, law enforcement agencies, and contractors by Anonymous-affiliated group Lulzsec/Antisec. ## Fuck FBI Friday: Infragard Atlanta & Unvei...

Read more

Fuerza Armada de El Salvador

Published by artvandelay on 2024-01-17 22:12

Nearly 250,000 emails from the Fuerza Armada de El Salvador (Armed Forces of El Salvador). ## Limited Distribution This entry in the [Fuerzas Represivas](https://ddosecrets.com/wiki/Category:Fu...

Read more

Fundação Nacional de Artes

Published by artvandelay on 2024-01-17 22:13

Over 1 million emails from Fundação Nacional de Artes (Funarte), the Brazilian government's National Arts Foundation. Funarte develops policies to promote the arts, including music, dance, theater and...

Read more

GQLeaks

Published by artvandelay on 2024-01-17 22:14

120 GB of emails from the Centro Nacional de la Informatización de la Administración Pública de Guinea Ecuatorial (CNIAPGE) or Equatorial Guinea's National Center for the Computerization of Public Adm...

Read more

GUOV I GS - General Dept. of Troops and Civil Construction

Published by artvandelay on 2024-01-17 22:16

15,600 emails from GUOV i GS - the General Dept. of Troops and Civil Construction / ГУОВ и ГС - ГЛАВНОЕ УПРАВЛЕНИЕ ОБУСТРОЙСТВА ВОЙСК И ГРАЖДАНСКОГО СТРОИТЕЛЬСТВА, a construction company that works on...

Read more

GabLeaks

Published by artvandelay on 2024-01-17 22:18

The Gab data is an important but complicated dataset. In addition to being a corpus of the public discourse on Gab, it includes every private post and many private messages, as well. In a simpler o...

Read more

Gazprom Linde Engineering

Published by artvandelay on 2024-01-17 22:20

768,000 emails from Gazprom Linde Engineering, which specializes in designing gas and petrochemical processing facilities and oil refineries. A joint venture between [Gazprom](https://en.wikipedia....

Read more

Gazregion

Published by artvandelay on 2024-01-17 22:21

Emails, files and decryption keys from Gazregion, a construction company specializing in gas pipelines and facilities. Gazregion's clients include Gazprom, and has thousands of kilometers of pipelines...

Read more

German Chambers of Commerce

Published by artvandelay on 2024-01-17 22:22

According to the source, the 2.7 Gigabyte of internal documents have been acquired through their offices in Ukraine and Azerbaijan, from the delegate of German economy in Ukraine, Alexander Marcus and...

Read more

GiveSendGo 3.0

Published by artvandelay on 2024-01-17 23:17

Donor information for the Freedom Convoy campaign from the GiveSendGo platform ending on February 13, 2022, including names (self-reported), email addresses and zip codes. Due to PII, the dataset i...

Read more

INAFOR

Published by artvandelay on 2024-01-18 21:38

Over 36,000 emails and files from the Nicaraguan forestry service. ## Research - [Nicaragua's Forgotten Deforestation Crisis](https://www.occrp.org/en/investigations/nicaraguas-forgotten-defores...

Read more

[email protected]

Published by artvandelay on 2024-01-18 21:40

Emails from Igor Pilyaeva, tied to Russian operations in Ukraine, hacked by MadUkrop$_Crew. ## Research - [Mail dumps of ru$$ian separatists](https://web.archive.org/web/20190520112409/https://a...

Read more

Illinois Attorney General

Published by artvandelay on 2024-01-18 21:41

A cache of files hacked from the Illinois Attorney General's office by the ransomware crew DoppelPaymer. The total cache is allegedly "about 200 GB" that will be "progressively uploaded." As of Jun...

Read more

Indiabulls

Published by artvandelay on 2024-01-18 21:42

Over 130,000 emails and other files from Indiabulls, which operates in the financial, real estate, and pharmaceutical sectors along with other industries. Approximately 90% of the data comes from emai...

Read more

Ingerop

Published by artvandelay on 2024-01-18 21:52

Files from the French contractor firm Ingerop responsible for projects including nuclear power plants. ## Limited Distribution Due to the PII in this dataset, the data is only being made availab...

Read more

Innodata

Published by artvandelay on 2024-01-18 21:53

The first release of data from a surveillance company allegedly hacked by Anonymous. The materials were actually released by an individual associated with Russian Intelligence Services and who has inc...

Read more

Innwa Bank

Published by artvandelay on 2024-01-18 21:55

Nearly 20,000 files from Innwa Bank, which is owned by the Myanmar Economic Corporation (MEC) and is used to pay salaries and transfer funds for military officers and units, and military controlled bu...

Read more

Integrity Initiative

Published by artvandelay on 2024-01-18 21:56

Integrity Initiative was a non-profit that counters Russian propaganda. It appeared to have confirmed the hack, but has not reviewed the individual documents. Anonymous took credit for the hack and pu...

Read more

Iron March

Published by artvandelay on 2024-01-18 21:57

A copy of the hacked Iron March database leaked in 2019. [Iron March](https://en.wikipedia.org/wiki/Iron_March) was a far right web forum that opened in 2011 and closed in 2017 and attracted neo-fa...

Read more

Italian State Police

Published by artvandelay on 2024-01-18 21:58

1.35 gigabytes from the Italian State Police, including details about wiretaps from Telcom Italia and confidential technical information about interception devices. The materials were ostensibly ha...

Read more

Jhonlin Group

Published by artvandelay on 2024-01-18 22:05

Over 600,000 emails from the Jhonlin Group, a mining and palm oil plantation conglomerate. The conglomerate is known for using police to intimidate journalists and activists. At least one journalis...

Read more

KCSA Strategic Communications

Published by waviness on 2024-01-20 00:51

A public relations firm based in Boston, MA breached by Team Snatch / Boris the Blade. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalist...

Read more

[email protected]

Published by waviness on 2024-01-20 01:07

Emails from Dmitry V. Khavchenko, a militant allegedly connected to pro-Russian terrorists in the Donbas accused of ties to Russian security services and influence operations targeting Ukraine. Implic...

Read more

LATAM Airlines

Published by waviness on 2024-01-20 01:28

53 gigabytes of cargo manifests hacked from LATAM Airlines, focusing on Colombia and Peru. Due to the presence of PII including copies of passports, the data is being offered only on a Limited Dist...

Read more

WtSpy

Published by artvandelay on 2024-01-22 20:58

A service built for whatsapp.com that provides an application designed for mobile devices that allows you to ‘spy’ on other users account activity. Includes a copy of the software and client list. ...

Read more

Worldwide Invest

Published by artvandelay on 2024-01-22 21:00

Nearly 250,000 emails from Worldwide Invest / ВОРЛДВАЙД ИНВЕСТ АС, an investment firms with ties to Estonia and Russian railways. ## Disclaimer This dataset was released in the buildup to, in th...

Read more

WebDetetive

Published by artvandelay on 2024-01-22 21:01

150,000 files from the spyware reseller WebDetetive, a phone monitoring app typically installed on phones without the user's consent (or even knowledge). The software uploads the contents of the user'...

Read more

Washington County Sheriff

Published by artvandelay on 2024-01-22 21:03

1,311 files from the Washington County Sheriff. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalists and researchers.

Read more

W.L. Contractors

Published by artvandelay on 2024-01-22 21:03

Nearly 22,000 files from a based traffic signal, ITS (Intelligent Transportation Systems), and CCTV contractor operating throughout Colorado and Wyoming. ## Limited Distribution Due to the PII i...

Read more

W&T Offshore

Published by artvandelay on 2024-01-22 21:04

Nearly 60,000 files from W&T Offshore, an independent oil and natural gas producer, exploring, developing, and acquiring oil and natural gas in the Gulf of Mexico. W&T Offshore, Inc. is active in the ...

Read more

Vyberi Radio

Published by artvandelay on 2024-01-22 21:06

1.5 million emails from the Vyberi Radio / Выбери Радио group of companies, which operates around 100 radio stations in 18 cities throughout Russia, with over 8 million listeners. Vyberi Radio says...

Read more

Virginia Department of Military Affairs

Published by artvandelay on 2024-01-22 21:07

Two gigabytes consisting of emails hacked from the Virginia Department of Military Affairs and released by the dark marketplace Marketo.

Read more

Very English Coop d'Etat

Published by artvandelay on 2024-01-22 21:11

Thousands of emails allegedly from Brexist supporters including former British spymaster Richard Dearlove, campaigner Gisela Stuart, historian Robert Tombs, and others. Be aware that the emails are...

Read more

Varela Leaks

Published by artvandelay on 2024-01-22 21:14

Messages from the President of Panama, Juan Carlos Varela implicating him in several scandals and apparent coups ## References - [Prensa Latina](https://www.plenglish.com/index.php?o=rn&id=48706...

Read more

VGTRK

Published by artvandelay on 2024-01-22 21:17

Over 20 years, 900,000 emails and 4,000 files from VGTRK / ВГТРК ([All-Russia State Television and Radio Broadcasting Company](https://en.wikipedia.org/wiki/All-Russia_State_Television_and_Radio_Broad...

Read more

LeakyMails

Published by artvandelay on 2024-01-22 22:02

A collection of emails and dossiers released by LeakyMails, focusing on personnel affiliated with intelligence services.

Read more

LetMeSpy

Published by artvandelay on 2024-01-22 22:04

Tens of thousands of database entries containing customer information, messages, call, GPS and other logs from devices compromised by the LetMeSpy stalkerware. ## Research - LetMeSpy, a phone tr...

Read more

Liberty Counsel

Published by artvandelay on 2024-01-22 22:11

Liberty Counsel helped overturn Roe v. Wade, and claim to have prayed with Supreme Court justices. This release also includes more than 100 internal databases from mostly Christian missionary groups t...

Read more

LineStar

Published by artvandelay on 2024-01-22 22:13

20,000 files and 73,500 emails from the integrated pipeline compliance, technology and integrity maintenance company LineStar. ## Redactions For usability and to reduce the potential for abuse, ...

Read more

MAS Holdings

Published by artvandelay on 2024-01-22 22:15

29 gigabytes of files from MAS Holdings, South Asia’s largest manufacturer of lingerie and one of Sri Lanka’s largest apparel manufacturers. MAS Holdings began as an intimate apparel manufacturer and ...

Read more

MK Brokers

Published by artvandelay on 2024-01-22 22:16

23 gigabytes from the Bulgarian investment firm MK Brokers, including nearly 150,000 files.

Read more

MVTEC

Published by artvandelay on 2024-01-22 22:18

Source code for Artificial Intelligence and Deep Learning software used in robotics, medical imaging, inspection, manufacturing and production, surveillance, research and more.

Read more

Macron leaks

Published by artvandelay on 2024-01-22 22:19

35,000 Macron emails hacked by Russian state actors, originally released directly before the French election.

Read more

Manafort texts

Published by artvandelay on 2024-01-22 22:23

Text messages obtained from the phone of Paul Manafort’s daughter. In a private communication, WikiLeaks stated that they thought the phone had been hacked by Ukrainian intelligence.

Read more

Marathon Group

Published by artvandelay on 2024-01-22 22:25

62,000 emails from the Marathon Group, an investment firm owned by Alexander Vinokurov, who is under EU sanctions for "providing a substantial source of revenue to the Government of Russia." Vinokurov...

Read more

MashOil

Published by artvandelay on 2024-01-22 22:26

Nearly 140,000 emails from MashOil, which designs, manufactures and maintains equipment used in the drilling, mining and fracking industries. MashOil is the official representative of the FID Group...

Read more

McLanahan Russia

Published by artvandelay on 2024-01-22 22:27

311,122 emails from McLanahan Russia, a mining equipment and services company with its origin and corporate headquarters in Hollidaysburg, Pennsylvania. The McLanahan Corporation describes its orig...

Read more

Medical Diagnostics Laboratories

Published by artvandelay on 2024-01-22 22:28

41,000 files from Medical Diagnostics Laboratories, which performs outsourced medical testing in addition to Research and Development (R&D). According to MDL, their: > Research and Development Depa...

Read more

MeritServus and MeritKapital

Published by artvandelay on 2024-01-22 22:32

Over 400,000 files and 72,000 emails from MeritServus and MeritKapital, which provide corporate registration, administration, asset management and holding company services along with golden passport s...

Read more

Metprom Group

Published by artvandelay on 2024-01-22 22:33

Emails from a metallurgic engineering and investment group involved in dozens of projects with ArcelorMittal, PAO NLMK, EVRAZ group enterprises, PAO Mechel plants, PAO Severstal, Isfahan metallurgical...

Read more

Metropolitan Police Department D.C.

Published by artvandelay on 2024-01-22 22:36

250 gigabytes hacked from the Metropolitan D.C. police by the ransomware group known as Babuk. The data includes a 156.35 gigabyte "gang database" (released by the hackers as "all") and two 64.19 giga...

Read more

MilicoLeaks

Published by artvandelay on 2024-01-22 22:37

~3,500 emails from senior officials and offices in the Chilean Army, including the Directors of Intelligence, Operations, Finance, and International Relations. Journalists reporting on the cache disco...

Read more

Ministerio de Ambiente y Recursos Naturales

Published by artvandelay on 2024-01-22 22:44

1.8 million emails from Ministerio de Ambiente y Recursos Naturales (MARN), which controls natural resources in Guatemala. MARN's corruption has resulted in the destruction of natural resources. ...

Read more

Ministerio de Justicia of Chile

Published by artvandelay on 2024-01-22 22:45

Over 384,000 emails from the Ministerio de Justicia (Ministry of Justice) of Chile. ## Limited Distribution Due to the sensitivity of the data, the data is only being provided to journalists and...

Read more

Ministry of Communications and IT of Azerbaijan

Published by artvandelay on 2024-01-22 22:46

The documents contain a variety of information showing interesting ties between various corporations, government agencies and officials.

Read more

Ministry of Culture of the Russian Federation

Published by artvandelay on 2024-01-22 22:47

230,000 emails from the Ministry of Culture of the Russian Federation / Министерство культуры Российской Федерации, which is responsible for state policy regarding art, cinematography, archives, copyr...

Read more

Ministry of Foreign Affairs of Cambodia

Published by artvandelay on 2024-01-22 22:48

Materials from the Ministry of Foreign Affairs of Cambodia. Documents are in English, Hindi, Khmer and Russian. ## Disclaimer The dataset was originally published on Par:AnoIA, and journalists h...

Read more

Mosekspertiza

Published by artvandelay on 2024-01-22 22:50

Over 150,000 emails, 8,200 files and several hundred gigabytes of databases from Mosekspertiza, a state-owned corporation created by the Moscow Chamber of Commerce to provide expert services and consu...

Read more

Municipal Court of Princeton

Published by artvandelay on 2024-01-22 22:51

11,000 files of appeal letters, accounting and audit information, amendment documents, tax information and chats. ## Limited Distribution Due to the PII in this dataset, the data is only being m...

Read more

Myanmar Internal Revenue Department

Published by artvandelay on 2024-01-22 22:56

Tax filings from the Myanmar's Internal Revenue Department (IRD), a state agency that has been illegally controlled by the Myanmar military since the coup on February 1, 2021. The data includes tax fi...

Read more

Myanmar Investments

Published by artvandelay on 2024-01-22 22:59

Thousands of confidential documents and investment proposals and approvals hacked from the Myanmar Investment Commission. The files include details of foreign investments in the mining and petroleu...

Read more

Myatt Blume & Osburn

Published by artvandelay on 2024-01-22 23:00

A Texas accounting firm with corporate and government clients breached by Team Snatch / Boris the Blade. ## Limited Distribution Due to the PII in this dataset, the data is only being made avail...

Read more

NPO VS

Published by artvandelay on 2024-01-22 23:10

Over one million emails from NPO VS / Научно-производственное объединение вычислительных систем (ООО НПО ВС), a Russian IT company that specializes in data automation and security, including creating ...

Read more

NZF DNR feb2017.tgz

Published by artvandelay on 2024-01-22 23:13

Hacked files from madUkrop$_Crew relating to “illegal armed groups of terrorist organization Donetsk People’s Republic.”

Read more

National Police of Paraguay

Published by artvandelay on 2024-01-22 23:14

Over 500,000 internal documents and images from the National Police of Paraguay (Policía Nacional del Paraguay), and 175 gigabytes of SQL databases. The data includes documents from the Internal Af...

Read more

Nauru Police Force

Published by artvandelay on 2024-01-22 23:16

285,635 emails from the Nauru Police Force, documenting conditions of the island and abuses endured by asylum-seekers and refugees, the majority of whom are from Iran, while many others hail from Afgh...

Read more

Neocom Geoservice

Published by artvandelay on 2024-01-22 23:17

87,500 emails from Neocom Geoservice, an engineering firm specializing in exploring oil and gas fields and providing drilling support. Their primary clients include Gazprom, Orenburgneft, Samotlorneft...

Read more

Netzsch

Published by artvandelay on 2024-01-22 23:18

Over 375,000 files from machinery manufacturer Netzsch, which earns approximately $1 billion (USD) annually according to some sources, and half a billion (USD) according to others.

Read more

New Granada Energy Corporation

Published by artvandelay on 2024-01-22 23:19

490,000 emails from a Colombian oil subsidiary of Sinopec. "Environmental Statistics" emails show that "small" spills occur weekly.

Read more

Newbridge Securities

Published by artvandelay on 2024-01-22 23:21

144,000 files from Newbridge Securities, a securities brokerage, investment banking and wealth management services firm. ## Limited Distribution Due to the PII in this dataset, the data is only ...

Read more

No Fly List

Published by artvandelay on 2024-01-22 23:23

A copy of the United States' No Fly List from 2019, which CommuteAir left on an misconfigured (unsecured) development server. The list contains over 1 million entries, though many are aliases or other...

Read more

North American Roofing

Published by artvandelay on 2024-01-22 23:24

Nearly 68,000 files from the "most trusted and respected commercial roofing company in the U.S." The company not only boasts about the quality of its work and its community involvement, but about its ...

Read more

Nuclear Power Production and Development Company of Iran

Published by artvandelay on 2024-01-22 23:26

Over 100,000 emails from the Nuclear Power Production and Development Company of Iran, which owns the Bushehr Nuclear Power Plant Operation Company and runs Iranian research and development in the nuc...

Read more

Nusantara Regas

Published by artvandelay on 2024-01-22 23:27

A gigabyte of files from the natural gas company Nusantara Regas.

Read more

ODIN Intelligence

Published by artvandelay on 2024-01-22 23:29

19 GB including thousands of photos, audio recordings, reports and user information from ODIN Intelligence and SweepWizard, a pair of apps geared towards law enforcement that primarily target houseles...

Read more

OSCE Vienna

Published by artvandelay on 2024-01-22 23:30

Hacked materials from the Organization for Security and Cooperation in Europe, released to help bring attention to attempts to influence Ukrainian elections. “While the data retrieved does not specifi...

Read more

Oakland City Hall

Published by artvandelay on 2024-01-22 23:32

Internal emails and files from Oakland City Hall, a mid-sized city in the San Francisco Bay area with a long history of human rights violations. The files contain information on active city employees,...

Read more

Oculus

Published by artvandelay on 2024-01-22 23:41

The source code of the neural network (AI) scanner used by Russia's censorship office to detect "objectionable" material online, such as "propaganda" relating to gender and sexuality, instructions on ...

Read more

Odebrecht

Published by artvandelay on 2024-01-22 23:42

390,000 application (non-employee) emails ranging from 2008 to 2022 and 365 fserver emails ranging from April 2021 to early May 2022 from Novonor, previously Odebrecht S.A. The fserver emails conta...

Read more

Office of Industrial Economics, Thailand

Published by artvandelay on 2024-01-22 23:43

831,722 emails from Thailand's Office of Industrial, a department of the Ministry of Industry responsible for guidance on industry growth, economics and IT systems.

Read more

OptimEyes

Published by artvandelay on 2024-01-22 23:44

Over 15,000 files in S3 buckets, git and database backups, and credentials from the risk assessment company OptimEyes. ## Research Leaked data from tobacco giant Phillip Morris posted to 4chan ...

Read more

Oryx Resources

Published by artvandelay on 2024-01-22 23:45

Over 170,000 emails from the Venezuelan oil company owned by Samark Lopez, a company linked to several corruption cases. The emails document a spill of 175,000 liters of oil, among other things.

Read more

PSCB

Published by artvandelay on 2024-01-22 23:47

229,000 emails and 630,000 files from the Petersburg Social Commercial Bank / Петербургский социальный коммерческий банк, one of the top 100 Russian banks in terms of net assets. ## Disclaimer T...

Read more

PT Rea Kaltim Plantations and Group

Published by artvandelay on 2024-01-22 23:48

314,055 emails from PT Rea Kaltim Plantations and Group, a palm oil company in Indonesia which has been the subject of a number of protests, conflicts and allegations of human rights violations.

Read more

PWC

Published by artvandelay on 2024-01-22 23:49

18,900 internal files from the accounting firm PricewaterhouseCoopers (PWC). The files include client review documents, HR files and employee file shares. ## Limited Distribution Due to widespre...

Read more

PacoLeaks

Published by artvandelay on 2024-01-22 23:50

Thousands of hacked files taken from the Carabineros de Chile (Chilean national police), including information on officials, the weapons that some units have, as well as “targets of interest” for poli...

Read more

Parkland

Published by artvandelay on 2024-01-22 23:51

Nearly 750 gigabytes from one of Canada's largest gas station and convenience store chains. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journ...

Read more

Perceptics

Published by artvandelay on 2024-01-23 00:00

945,000 files from the Automated License Plate Reader (surveillance) company Perceptics. The data includes emails and data the company downloaded from U.S. government servers and illegally retained. ...

Read more

Petrofort

Published by artvandelay on 2024-01-23 00:02

Approximately 300,000 emails from Petrofort, one of the largest office spaces and business centers in Saint Petersburg. ## Disclaimer This dataset was released in the buildup to, in the midst o...

Read more

Petrolimex

Published by artvandelay on 2024-01-23 00:02

52 gigabytes from the Vietnam National Petroleum Group, which makes up 50% of Vietnam's petroleum market and is active in the fields of engineering, installation, mechanical and oil equipment. Due ...

Read more

Petroworks

Published by artvandelay on 2024-01-23 00:04

450 gigabytes of files and emails from Petroworks, which provides well drilling services and drilling equipment to Oil, Gas and Energy industries. Petroworks customers include BC Exploración y Prod...

Read more

Planatol

Published by artvandelay on 2024-01-23 00:08

41,000 emails, documents and databases from industrial manufacturer Planatol.

Read more

Podesta emails

Published by artvandelay on 2024-01-23 00:09

A manual scrape of the Podesta emails, hacked by Russian state actors. ## Editor Notes Includes WikiLeaks’ duplicates.

Read more

Polar Branch of the Russian Federal Research Institute of Fisheries and Oceanography

Published by artvandelay on 2024-01-23 00:11

466 GB of emails from the Polar Branch of the Russian Federal Research Institute of Fisheries and Oceanography, whose studies determine the total allowable catch of different forms of commercial sea l...

Read more

Policía Nacional Civil de El Salvador

Published by artvandelay on 2024-01-23 00:13

Over 10 million from the Policía Nacional Civil de El Salvador (National Civil Police of El Salvador). ## Limited Distribution Due to the sensitivity of the data and at the request of the sourc...

Read more

Port and Railway Projects Service of JSC UMMC

Published by artvandelay on 2024-01-23 00:15

77,500 emails from Port and Railway Projects Service of JSC UMMC / Служба по портовым и железнодорожным проектам (ОАО УГМК), which operates the two largest ports in Russia specializing in coal shipmen...

Read more

[email protected]

Published by artvandelay on 2024-01-23 00:16

Emails from Jana Salmin, tied to Russian operations in Ukraine, hacked by MadUkrop$_Crew. ## References - [CyberGuerilla](https://archive.cyberguerrilla.org/a/2017/mail-dumps-of-ruian-separatist...

Read more

Prepara Brasil

Published by artvandelay on 2024-01-23 00:17

A copy of the "Prepara Brasil" course from Eduardo Bolsonaro, the son of Jair Bolsonaro. The stated goal of the course is to prepare Brazilians to fight leftism, with topics including feminism, aborti...

Read more

Presque Isle Police Department

Published by artvandelay on 2024-01-23 00:19

Nearly 135,000 files from Presque Isle Police Department, including over 15,000 emails. About 10% of the cache is the department's music collection. ## Limited Distribution Due to the PII in thi...

Read more

Prime Minister of Iraq's Office

Published by artvandelay on 2024-01-23 00:20

2,500 emails from the Prime Minister of Iraq's office sent between March 2021 and April 2022. The emails document the daily business of the office while Mustafa Al-Kadhimi (مصطفى عبد اللطيف مشتت) held...

Read more

Private Office of Sheikh Hazza bin Zayed Al Nahyan

Published by artvandelay on 2024-01-23 00:21

153,584 emails from the Private Office of [Sheikh Hazza bin Zayed Al Nahyan](https://en.wikipedia.org/wiki/Hazza_bin_Zayed_Al_Nahyan), the Vice Chairman of the [Abu Dhabi Executive Council](https://en...

Read more

Procuradoria-Geral da Fazenda Nacional

Published by artvandelay on 2024-01-23 00:21

3.1 gigabytes from Brazil's Procuradoria Geral da Fazenda Nacional.

Read more

Public Chamber of the Krasnoyarsk

Published by artvandelay on 2024-01-23 00:24

69,000 emails from the Public Chamber of the Krasnoyarsk, the largest city in Krasnoyarsk Krai, Russia. Krasnoyarsk is an important junction of the Trans-Siberian Railway, and is one of the largest pr...

Read more

Quiborax

Published by artvandelay on 2024-01-23 00:25

1.9 million emails from a Chilean mining company whose activities threaten protected areas. ## Editor Notes Published simultaneously with [Enlace Hacktivista](https://enlacehacktivista.org/).

Read more

RKPLaw

Published by artvandelay on 2024-01-23 04:46

A terabyte of data and emails from Rustam Kurmaev and Partners (RKP Law), a Russian law firm that works with major banking, media, oil and industrial firms and state interests, including American comp...

Read more

ROSOBORONEXPORT

Published by artvandelay on 2024-01-23 04:48

Described by the source as dealing with “ROSOBORONEXPORT sales to India.” The materials were released by an individual associated with Russian Intelligence Services and who has included forged mate...

Read more

Rosatom

Published by artvandelay on 2024-01-23 04:49

15 gigabytes of files allegedly hacked from the Rosatom State Nuclear Energy Corporation, including information on Techsnabexport / Техснабэкспорт, commonly known as TENEX, which exports uranium and p...

Read more

Roskomnadzor

Published by artvandelay on 2024-01-23 04:55

Over 360,000 files from the Russian Federal Service for Supervision of Communications, Information Technology and Mass Media (previously the Russian Federal Surveillance Service for Compliance with th...

Read more

Roskomnadzor Moscow

Published by artvandelay on 2024-01-23 04:57

Nearly 500 GB of files from the Moscow office of Federal Service for Supervision of Communications, Information Technology and Mass Media, which is responsible for monitoring and censorship of the int...

Read more

RostProekt

Published by artvandelay on 2024-01-23 04:59

2.4 gigabytes of emails allegedly hacked from the Russian construction company RostProekt / РостПроект. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the afte...

Read more

RussianCensorFiles

Published by artvandelay on 2024-01-23 05:02

Documents and correspondence from the internal network of the General Radio Frequency Center (GRFC) subdivision of Roskomnadzor. GRFC monitors social media and other open sources in order to implement...

Read more

Russian Interior Ministry

Published by artvandelay on 2024-01-23 05:03

The complete hack of the Russian Interior Ministry, including documentation of Russian aggression against Ukraine. ## References - [BBC News](https://www.bbc.com/news/world-europe-30453069) - [...

Read more

SOCAR Energoresource

Published by artvandelay on 2024-01-23 05:05

116,500 emails SOCAR Energoresource / ООО Сокар энергоресурс, which operates the [Antipinsky Refinery](https://en.wikipedia.org/wiki/JSC_Antipinsky_Refinery) and several oilfields. SOCAR Energoresourc...

Read more

Saltos del Francoli

Published by artvandelay on 2024-01-23 05:07

3.8 gigabytes of files from the Panamanian hydroelectric company Saltos del Francolí, S.A. (SDF Energy Group), involved in the Los Planetas project.

Read more

Salvini emails

Published by artvandelay on 2024-01-23 05:09

Thousands of emails from Italy’s fascist Deputy Prime Minister, Matteo Salvini and the Noi con Salvini political party. ## References - [Motherboard](https://motherboard.vice.com/it/article/evmq...

Read more

Sawatzky

Published by artvandelay on 2024-01-23 05:10

575,000 emails from a property management company. Sawatzky's clients include Du Pont, Lenovo, Whirlpool, Aveva, Wella, Johnson + Johnson, Cisco, Google, Swatch, Avito, Samsung, Microsoft, Western ...

Read more

Sberbank of Russia

Published by artvandelay on 2024-01-23 05:11

Over 13,500 files hacked from Sberbank of Russia's translation bureau, providing a unique insight into the interests of the bank and its clients. Translations include political analysis, military sale...

Read more

Secretaría de la Defensa Nacional de México

Published by artvandelay on 2024-01-23 05:25

6 TB of emails from the Secretaría de la Defensa Nacional de México (SEDENA) (Secretariat of National Defense of Mexico). ## Limited Distribution Due to the sensitivity of the data and at the r...

Read more

Shell

Published by artvandelay on 2024-01-23 05:26

Over 100 gigabytes hacked from the Shell global group of energy and petrochemical companies.

Read more

Sholtai Boltai

Published by artvandelay on 2024-01-23 05:28

The majority of the b0ltai files, which through a series of hacks expose Russian oligarchs and decision makers. Some have alleged that sholtai boltai’s relationship with the Russian government began b...

Read more

Shooting Sheriffs Saturday

Published by artvandelay on 2024-01-23 05:29

An AntiSec hack of sheriffs’ offices. ## References - [PasteBin](https://pastebin.com/iKsuRkUj)

Read more

Sony

Published by artvandelay on 2024-01-23 05:31

Approximately 400,000 emails, documents and other files in the original .rar files released as part of the Sony hack, which was alleged to have been committed by North Korean hackers. For easy veri...

Read more

Special State Protection Service of Azerbaijan

Published by artvandelay on 2024-01-23 05:32

Files hacked by Anonymous and originally posted to the now-defunct Par:AnoIA leak platform. The cache contains passport scans, reports, confidential shareholder documents, account statements, letters ...

Read more

SpyHide

Published by artvandelay on 2024-01-23 05:33

1.1 million files of source code and user data for the Android spyware software SpyHide dating from 2016 through mid-July 2023. Although SpyHide's software was made in Iran and the servers were hos...

Read more

Staminus

Published by artvandelay on 2024-01-23 05:34

Hacked data from Staminus Communications, a hosting provider that specializes in DDoS protection and whose clients included the Ku Klux Klan. ## References - [Gizmodo](https://gizmodo.com/hacker...

Read more

Stratfor emails

Published by artvandelay on 2024-01-23 05:35

5 million emails hacked from Stratfor by Anonymous and provided to WikiLeaks. ## Editor Notes Archive produced by WikiLeaks and presented as-is.

Read more

Syria files

Published by artvandelay on 2024-01-23 05:39

A partial set of Syrian emails hacked by LulzSec, consisting only of the emails in the archive released by WikiLeaks. The archive contains only a portion of the Syria emails released on WikiLeaks' web...

Read more

Syrian Ministry of Foreign Affairs

Published by artvandelay on 2024-01-23 05:41

Internal government emails from the Syrian Ministry of Foreign Affair, including details about cargo flights from Russia, each containing 30 tons of Syrian cash. ## References - [The Hacker News...

Read more

THSA

Published by artvandelay on 2024-01-23 05:42

TH Company (THSA), an industrial solutions company breached by Team Snatch / Boris the Blade. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to jou...

Read more

Technoserv

Published by artvandelay on 2024-01-23 05:45

Approximately 1.2 TB of files from Technoserv (now T1 Integration), a group of IT companies specializing in system integration, networking and cloud services, information security, and datamining. ...

Read more

Technotec

Published by artvandelay on 2024-01-23 05:46

495,000 emails from the Russian firm Technotec, which has provided oil and gas field services along with chemical reagents used in oil production and transportation to companies including [Rosneft](ht...

Read more

Tejucana

Published by artvandelay on 2024-01-23 05:47

382,000 emails from the Brazilian mining company, Tejucana. ## Editor Notes Published simultaneously with [Enlace Hacktivista](https://enlacehacktivista.org/).

Read more

Tendertech

Published by artvandelay on 2024-01-23 05:48

426,000 emails from Tendertech / Тендертех, a firm specializing in processing financial and banking documents on behalf of businesses and entrepreneurs. Tendertech's partner banks include Transcapi...

Read more

Tetraedr

Published by artvandelay on 2024-01-23 05:50

Over 200 gigabytes of emails from the Belarusian weapons manufacturer Tetraedr. Tetraedr has operated since 2001 and offers missile and gun systems, air defense and surveillance radar systems, special...

Read more

Thailand Judicial Management Database

Published by artvandelay on 2024-01-23 05:51

A database of Thai judicial employees. ## Limited Distribution Due to the PII in this dataset, the data is only being made available to journalists and researchers. ## References - [DataB...

Read more

Thozis Corp

Published by artvandelay on 2024-01-23 05:52

5,500 emails from [Thozis Corp.](https://offshoreleaks.icij.org/nodes/10126758), a Russian investment firm owned by [Zakhar Smushkin](https://rumafia.net/en/dosje/635) ([number 2,674 on Forbes' billio...

Read more

Toll Group

Published by artvandelay on 2024-01-23 05:54

219,000 files from an Australian transportation and logistics company with operations in road, rail, sea, air and warehousing. A subsidiary of Japan Post Holdings, the company has three divisions; Glo...

Read more

Transneft

Published by artvandelay on 2024-01-23 05:58

79,000 emails from the OMEGA Company, the R&D department of Russia's state-controlled pipeline company, Transneft / Транснефть. Transneft is the world's largest oil pipeline company. The emails cover ...

Read more

Trust Capital Funding

Published by artvandelay on 2024-01-23 06:00

Over 73,000 files from the financing company Trust Capital Funding, which provides funding for commercial real estate, franchise startups and businesses as well as merchant processing and other bankin...

Read more

Truth Will Out Films Customer Database

Published by artvandelay on 2024-01-23 06:01

A 2019 database containing full customer information for the neo-Nazi film shop, Truth Will Out Films. Due to the PII in the dataset, it is only being offered to journalists and researchers.

Read more

Turkish Takedown Thursday

Published by artvandelay on 2024-01-23 06:01

The hack and defacement of 74 Turkish sites by AntiSec. ## References - [The Hacker News](https://thehackernews.com/2011/07/turkish-takedown-thursday-74-turkish.html)

Read more

Tver Governor's office

Published by artvandelay on 2024-01-23 06:03

130,000 emails from the Putin-appointed Governor of the Tver region and his staff from 2016 through 2022. ## Disclaimer This dataset was released in the buildup to, in the midst of, or in the af...

Read more

Twitch

Published by artvandelay on 2024-01-23 06:03

3.1 million files of source code, internal tools and user payout information from the streaming platform Twitch. ## Editor Notes The files were initially released by the hackers on 4chan and are...

Read more

Ukraine General Prosecutor offices

Published by artvandelay on 2024-01-23 06:04

Described by the source as an alleged hack of the Ukraine General Prosecutor offices. This cache was released soon after CyberBerkut announced they had hacked some of the same offices. ## Reference...

Read more

United Northern and Southern Knights of the Ku Klux Klan

Published by artvandelay on 2023-08-01 06:05

“Everything you wanted to know about the United Northern and Southern Knights of the Ku Klux Klan”

Read more