Exclusive Content:

Home Office Blunder: Thousands of Deportation-Intended Migrants Missing Before Rwanda Flights

A recent revelation has cast a glaring spotlight on...

Taxes: here is the (large) amount of the advance that the tax authorities will pay you on Monday January 15

The end-of-year holidays have just ended and it is...

Weather: what will the weather be like in February, March and April?

At the start of 2024, the temperatures on the...

BreachForums | One of the main pirate exchange sites closed

spot_img

(Washington) American justice announced on Friday the decommissioning of one of the main exchange sites dedicated to hackers in the world, called BreachForums, and the arrest of its founder.

Conor Fitzpatrick, a 20-year-old resident of New York State, was arraigned on March 15 and brought before a federal judge in Virginia on Friday who served him with a charge of “organized computer fraud,” a chief punishable by 5 years in prison.

He is accused of having created the BreachForums site in March 2022 to facilitate exchanges between hackers, with a section dedicated to the sale of stolen personal data or hacking tools, another to tutorials devoted to intrusion methods, etc

According to court documents, the young man, who used the pseudonym Pompompurin, had opened this platform after the closure by the authorities of a first site of this style, entitled RaidForums.

“We continue to bring down key players in the cybercrime ecosystem,” Assistant Attorney General Lisa Monaco said in a statement. Like Raidforums, “BreachForums bridged the gap between hackers selling stolen data, and buyers eager to profit from it,” she added.

Another offered in April 2022 the stolen data to 8,000 customers of an American internet service company, including 1,900 bank card numbers.

Beyond the contact, Conor Fitzpatrick is suspected of having served as an intermediary for certain transactions by passing cryptocurrencies and stolen files on his site.

After his arrest, he, according to court documents, admitted to creating and running the site and said he earned $1,000 a day on average, which he reinvested in maintaining BreachForums and buying other domains.

This operation “is a significant disruption to the cybercriminal landscape that will impact for months, before threat actors respond and adapt,” cybersecurity expert Alexander Leslie commented on Twitter.

Latest articles

Anne Hathaway Captivates in The Idea of You: A Deep Dive Film Analysis

Anne Hathaway's Compelling Performance: Delving into the Heart of "The Idea of You" Anne Hathaway's...

Nvidia and AMD Stocks React as Semiconductor Sector Faces Turbulence

The semiconductor market experienced significant fluctuations as Nvidia and AMD stocks reacted to industry...

Adrian Newey Announces Departure: Red Bull Racing Faces Transition in F1 Design Leadership

End of an Era: Adrian Newey Announces Departure from Red Bull Racing In a significant...

Home Office Blunder: Thousands of Deportation-Intended Migrants Missing Before Rwanda Flights

A recent revelation has cast a glaring spotlight on the Home Office, as it...

More like this

Home Office Blunder: Thousands of Deportation-Intended Migrants Missing Before Rwanda Flights

A recent revelation has cast a glaring spotlight on the Home Office, as it...

Taxes: here is the (large) amount of the advance that the tax authorities will pay you on Monday January 15

The end-of-year holidays have just ended and it is nice to benefit from an...

Weather: what will the weather be like in February, March and April?

At the start of 2024, the temperatures on the thermometer are enough to make...