Skip to content

Commit

Permalink
πšŒπš›πš˜πš—πš‹πš˜πš
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Jul 1, 2023
1 parent bd6709f commit 11e98fd
Show file tree
Hide file tree
Showing 47 changed files with 72,218 additions and 68,560 deletions.
438 changes: 219 additions & 219 deletions assets/groups-kv.json

Large diffs are not rendered by default.

30 changes: 15 additions & 15 deletions docs/INDEX.md
Original file line number Diff line number Diff line change
Expand Up @@ -86,7 +86,7 @@
| [blackshadow](https://ransomwatch.telemetry.ltd/#/profiles?id=blackshadow) | | πŸ”΄ | 2021-05-01 | 544corkfh5hwhtn4.onion |
| [bonacigroup](https://ransomwatch.telemetry.ltd/#/profiles?id=bonacigroup) | 502 Bad Gateway | πŸ”΄ | 2021-12-28 | bonacifryrxr4siz6ptvokuihdzmjzpveruklxumflz5thmkgauty2qd.onion |
| [crylock](https://ransomwatch.telemetry.ltd/#/profiles?id=crylock) | | πŸ”΄ | 2021-05-01 | d57uremugxjrafyg.onion |
| [ech0raix](https://ransomwatch.telemetry.ltd/#/profiles?id=ech0raix) | | 🟒 | | veqlxhq7ub5qze3qy56zx2cig2e6tzsgxdspkubwbayqije6oatma6id.onion |
| [ech0raix](https://ransomwatch.telemetry.ltd/#/profiles?id=ech0raix) | | πŸ”΄ | 2023-07-01 | veqlxhq7ub5qze3qy56zx2cig2e6tzsgxdspkubwbayqije6oatma6id.onion |
| [ep918](https://ransomwatch.telemetry.ltd/#/profiles?id=ep918) | | πŸ”΄ | 2021-05-01 | dg5fyig37abmivryrxlordrczn6d6r5wzcfe2msuo5mbbu2exnu46fid.onion |
| [exorcist](https://ransomwatch.telemetry.ltd/#/profiles?id=exorcist) | | πŸ”΄ | 2021-05-01 | 7iulpt5i6whht6zo2r52f7vptxtjxs3vfcdxxazllikrtqpupn4epnqd.onion |
| [hades](https://ransomwatch.telemetry.ltd/#/profiles?id=hades) | | πŸ”΄ | 2021-05-01 | ixltdyumdlthrtgx.onion |
Expand Down Expand Up @@ -164,24 +164,24 @@
| [cheers](https://ransomwatch.telemetry.ltd/#/profiles?id=cheers) | sembmarine | πŸ”΄ | 2022-09-20 | crkfkmrh4qzbddfrl2axnkvjp5tgwx73d7lq4oycsfxc7pfgbfhtfiid.onion |
| [darkangels](https://ransomwatch.telemetry.ltd/#/profiles?id=darkangels) | Home | πŸ”΄ | 2022-07-18 | wemo2ysyeq6km2nqhcrz63dkdhez3j25yw2nvn7xba2z4h7v7gyrfgid.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt34kvrip6xojylohhxrwsvpzdffgs5z4pbbsywnzsbdguqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit Anti-DDoS | 🟒 | | lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitapt5x4zkjbcqmz6frdhecqqgadevyiwqxukksspnlidyvd7qd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit BLOG | 🟒 | | lockbitaptawjl6udhpd323uehekiyatj6ftcxmkwe5sezs4fqgpjpid.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitaptbdiajqtplcrigzgdjprwugkkut63nbvy2d5r4w2agyekqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitaptc2iq4atewz2ise62q63wfktyrl4qtwuk5qax262kgtzjqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitapt72iw55njgnqpymggskg5yp75ry7rirtdg4m7i42artsbqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupdwon76nzykzblcplixwts4n4zoecugz2bxabtapqvmzqqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupo7vv5vcl3jxpsdviopwvasljqcstym6efhh6oze7c6xjad.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit Anti-DDoS | 🟒 | | lockbitsupqfyacidr6upt6nhhyipujvaablubuevxj6xy3frthvr3yd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupt7nr3fa6e7xyb73lk6bw6rcneqhoyblniiabj4uwvzapqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupuhswh4izvoucoxsbnotkmgq6durg7kficg6u33zfvq3oyd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupxcjntihbmat4rrh7ktowips2qzywh6zer5r3xafhviyhqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | | 🟒 | | lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit LOGIN | 🟒 | | lockbitsupq3g62dni2f36snrdb4n5qzqvovbtkt5xffw3draxk6gwqd.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit File Share | 🟒 | | lockbitfile2tcudkcqqt2ve6btssyvqwlizbpv5vz337lslmhff2uad.onion |
| [lockbit3](https://ransomwatch.telemetry.ltd/#/profiles?id=lockbit3) | LockBit Private Note | 🟒 | | lockbitnotexk2vnf2q2zwjefsl3hjsnk4u74vq4chxrqpjclfydk4ad.onion |
| [bluesky](https://ransomwatch.telemetry.ltd/#/profiles?id=bluesky) | BlueSky DECRYPTOR | 🟒 | | ccpyeuptrlatb2piua4ukhnhi7lrxgerrcrj4p2b5uhbzqm2xgdjaqid.onion |
Expand Down Expand Up @@ -239,7 +239,7 @@
| [sparta](https://ransomwatch.telemetry.ltd/#/profiles?id=sparta) | Blog | πŸ”΄ | 2022-10-01 | zj2ex44e2b2xi43m2txk4uwi3l55aglsarre7repw7rkfwpj54j46iqd.onion |
| [chilelocker](https://ransomwatch.telemetry.ltd/#/profiles?id=chilelocker) | Login | πŸ”΄ | 2023-04-19 | z6vidveub2ypo3d3x7omsmcxqwxkkmvn5y3paoufyd2tt4bfbkg33kid.onion |
| [dagonlocker](https://ransomwatch.telemetry.ltd/#/profiles?id=dagonlocker) | The Chat | πŸ”΄ | 2022-11-10 | dgnh6p5uq234zry7qx7bh73hj5ht3jqisgfet6s7j7uyas5i46xfdkyd.onion |
| [royal](https://ransomwatch.telemetry.ltd/#/profiles?id=royal) | Royal | 🟒 | | royal2xthig3ou5hd7zsliqagy6yygk2cdelaxtni2fyad6dpmpxedid.onion |
| [royal](https://ransomwatch.telemetry.ltd/#/profiles?id=royal) | Royal | πŸ”΄ | 2023-07-01 | royal2xthig3ou5hd7zsliqagy6yygk2cdelaxtni2fyad6dpmpxedid.onion |
| [royal](https://ransomwatch.telemetry.ltd/#/profiles?id=royal) | | πŸ”΄ | 2023-06-27 | royal4ezp7xrbakkus3oofjw6gszrohpodmdnfbe5e4w3og5sm7vb3qd.onion |
| [shaoleaks](https://ransomwatch.telemetry.ltd/#/profiles?id=shaoleaks) | Shao leaks team | πŸ”΄ | 2022-11-01 | crptd5sv5bdz6hovrbkac6mnp3rt7zij62njsqwh5a6ldd3asxdd22qd.onion |
| [mallox](https://ransomwatch.telemetry.ltd/#/profiles?id=mallox) | Mallox - Blog | 🟒 | | wtyafjyhwqrgo4a45wdvvwhen3cx4euie73qvlhkhvlrexljoyuklaad.onion |
Expand All @@ -257,15 +257,15 @@
| [darkbit01](https://ransomwatch.telemetry.ltd/#/profiles?id=darkbit01) | | πŸ”΄ | 2021-05-01 | iw6v2p3cruy7tqfup3yl4dgt4pfibfa3ai4zgnu5df2q3hus3lm7c7ad.onion |
| [abyss](https://ransomwatch.telemetry.ltd/#/profiles?id=abyss) | | 🟒 | | 3ev4metjirohtdpshsqlkrqcmxq6zu3d7obrdhglpy5jpbr7whmlfgqd.onion |
| [moneymessage](https://ransomwatch.telemetry.ltd/#/profiles?id=moneymessage) | | 🟒 | | blogvl7tjyjvsfthobttze52w36wwiz34hrfcmorgvdzb6hikucb7aqd.onion |
| [dunghill_leak](https://ransomwatch.telemetry.ltd/#/profiles?id=dunghill_leak) | Dunghill Leak - Details | 🟒 | | p66slxmtum2ox4jpayco6ai3qfehd5urgrs4oximjzklxcol264driqd.onion |
| [dunghill_leak](https://ransomwatch.telemetry.ltd/#/profiles?id=dunghill_leak) | Dunghill Leak - Details | πŸ”΄ | 2023-07-01 | p66slxmtum2ox4jpayco6ai3qfehd5urgrs4oximjzklxcol264driqd.onion |
| [akira](https://ransomwatch.telemetry.ltd/#/profiles?id=akira) | | 🟒 | | akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion |
| [darkpower](https://ransomwatch.telemetry.ltd/#/profiles?id=darkpower) | | πŸ”΄ | 2021-05-01 | powerj7kmpzkdhjg4szvcxxgktgk36ezpjxvtosylrpey7svpmrjyuyd.onion |
| [cryptnet](https://ransomwatch.telemetry.ltd/#/profiles?id=cryptnet) | CryptNet RECOVERY | 🟒 | | cryptr3fmuv4di5uiczofjuypopr63x2gltlsvhur2ump4ebru2xd3yd.onion |
| [cryptnet](https://ransomwatch.telemetry.ltd/#/profiles?id=cryptnet) | CryptNet NEWS | 🟒 | | blog6zw62uijolee7e6aqqnqaszs3ckr5iphzdzsazgrpvtqtjwqryid.onion |
| [crosslock](https://ransomwatch.telemetry.ltd/#/profiles?id=crosslock) | Cross Lock - Data leak | πŸ”΄ | 2023-05-31 | crosslock5cwfljbw4v37zuzq4talxxhyavjm2lufmjwgbpfjdsh56yd.onion |
| [trigona](https://ransomwatch.telemetry.ltd/#/profiles?id=trigona) | Blog | πŸ”΄ | 2023-06-26 | 6n5tfadusp4sarzuxntz34q4ohspiaya2mc6aw6uhlusfqfsdomavyyd.onion |
| [ragroup](https://ransomwatch.telemetry.ltd/#/profiles?id=ragroup) | RA Group | 🟒 | | pa32ymaeu62yo5th5mraikgw5fcvznnsiiwti42carjliarodltmqcqd.onion |
| [ragroup](https://ransomwatch.telemetry.ltd/#/profiles?id=ragroup) | RA Group Leak | 🟒 | | hkpomcx622gnqp2qhenv4ceyrhwvld3zwogr4mnkdeudq2txf55keoad.onion |
| [ragroup](https://ransomwatch.telemetry.ltd/#/profiles?id=ragroup) | RA Group Leak | πŸ”΄ | 2023-07-01 | hkpomcx622gnqp2qhenv4ceyrhwvld3zwogr4mnkdeudq2txf55keoad.onion |
| [8base](https://ransomwatch.telemetry.ltd/#/profiles?id=8base) | Home | 🟒 | | basemmnnqwxevlymli5bs36o5ynti55xojzvn246spahniugwkff2pad.onion |
| [malas](https://ransomwatch.telemetry.ltd/#/profiles?id=malas) | Posts - Somos malas... podemos ser peores | 🟒 | | malas2urovbyyavjzaezkt5ohljvyd5lt7vv7mnsgbf2y4bwlh72doqd.onion |
| [blacksuit](https://ransomwatch.telemetry.ltd/#/profiles?id=blacksuit) | Black Suit | 🟒 | | weg7sdx54bevnvulapqu6bpzwztryeflq3s23tegbmnhkbpqz637f2yd.onion |
Expand Down
4 changes: 2 additions & 2 deletions docs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,13 +2,13 @@
## summary
_july 1st, 2023_

currently tracking `153` groups across `273` relays & mirrors - _`106` currently online_
currently tracking `153` groups across `273` relays & mirrors - _`102` currently online_

⏲ there have been `4` posts within the `last 24 hours`

🦈 there have been `3` posts within the `month of july`

πŸͺ there have been `1166` posts within the `last 90 days`
πŸͺ there have been `1165` posts within the `last 90 days`

🏚 there have been `2059` posts within the `year of 2023`

Expand Down
Loading

0 comments on commit 11e98fd

Please sign in to comment.