╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗  
                                     -+-                                                   VALXSEC OT                                                -+-         
                                      ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝ 
                                              
                                                                             Ryan M. Montgomery | Dox by 'Federal' @ VALXSEC
                                                                                              0x02
                                                                                              Notes:
                 "This nigga is a hardcore skid, unironically uses a flipper for relevance, and claims to be a 'Cyber Security Analyst', and 'CyberSecurity' god, while using already open-sourced API's on his shitty website     pentester.com. Hardcore larp, overall, you can watch him for 30 seconds before his chud-like face gets annoying. Got huge on Tiktok for being a 'Ethical Hacker', when the nigga is straight up skiddy as FUCK"
                                                                                       https://t.me/valxsec





                                                             **      **     **     **       **     **  ******** ********   ****** 
                                                            /**     /**    ****   /**      //**   **  **////// /**/////   **////**
                                                            /**     /**   **//**  /**       //** **  /**       /**       **    // 
                                                            //**    **   **  //** /**        //***   /*********/******* /**       
                                                             //**  **   **********/**         **/**  ////////**/**////  /**       
                                                              //****   /**//////**/**        ** //**        /**/**      //**    **
                                                               //**    /**     /**/******** **   //** ******** /******** //****** 
                                                                //     //      // //////// //     // ////////  ////////   //////  




                                      ╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗  
                                     -+-                                             [!] Personal Information                                        -+-         
                                      ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝ 
                                               Legal Name: RYAN MICHAEL MONTGOMERY
                                                ‣ First Name: RYAN
                                                ‣ Middle Name: MICHAEL
                                                ‣ Last Name:   MONTGOMERY
                                                ‣ Social Security Number: (Not spending another cent on this fuck.)
                                                

                                               Personal Descriptors:
                                                ‣ Race: White (sadly, he's a disappointment to the white race...)
                                                ‣ Height: 5'9 (67 Inches, 1.75m, 175cm)
                                                ‣ Weight: 60kg
                                                ‣ Hair Color: Brown  
                                                ‣ Eye Color: Hazel/Green

                                               Drivers License Information:
                                                ‣ First Name:  RYAN
                                                ‣ Middle Initial: MICHAEL
                                                ‣ Last Name: MONTGOMERY
                                                ‣ Sex: M
                                                ‣ DOB: 03/04/1985
                                                ‣ Age: 38
                                                ‣ Drivers License Number: M532733850840

                                                ‣ Drivers License Type: ID

                                               Age Information:  
                                                ‣ Age: 38
                                                ‣ Date of Birth: 03/04/1985
                                                ‣ Zodiac Sign: Taurus 
                                                ‣ Birth Location: Ohio, United States

                                               Phone Number: 
                                                7185944438
                                                7188665056
                                                4196269527
                                                5613960523
                                                5619675155
                                                7869912827
                                                9377484826
                                                3865766921
                                                5612619126
                                                5613936052
                                                5614145804
                                                5616835934
                                                5618092438
                                                7863716552
                                                9284991686
                                                5613960123
                                                5613060523
                                                5614477741
                                                5044361227
                                               Emails: 
                                                foxry@aol.xom
                                                ryan@sfprocessing.com
                                                fox21ry@aol.xom
                                                foxry1@aol.xom
                                                princessangi11@aol.com
                                                ryansfp@gmail.com
                                                fox21ry@qwest.net



                                      ╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗
                                      -+-                                            [!] Location Information                                        -+-
                                      ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝

                                               Current Address: 
                                               ‣ Full Address: 302 SW 2ND ST
                                               ‣ Street:  2ND ST
                                               ‣ Town/City:  DELRAY BEACH
                                               ‣ State/County:  PALM BEACH
                                               ‣ Country:  UNITED STATES
                                               ‣ Zip Code:  33444
                                                 ‣ Apartment Complex Name: N/A
                                                 ‣ Property Type: N/A 

                                               Previous Address:
                                               ‣ Full Address: 3587 ROLLING TRL
                                               ‣ Street: ROLLING TRL
                                               ‣ Town/City: PALM HARBOR
                                               ‣ State/County: PINELLAS
                                               ‣ Country: UNITED STATES
                                               ‣ Zip Code: 34684 
                                               ‣ First Seen: 03/13/2023
                                               ‣ Last Seen: 03/13/2023

                                               Previous Address:
                                               ‣ Full Address: 1900 S OCEAN BLVD APT 8A
                                               ‣ Street: OCEAN BLVD
                                               ‣ Town/City: POMPANO BEACH
                                               ‣ State/County: BROWARD, OKLAHOMA
                                               ‣ Country: UNITED STATES
                                               ‣ Zip Code: 44870 
                                               ‣ First Seen: 06/29/2001
                                               ‣ Last Seen:  05/01/2021

                                               Previous Address:
                                               ‣ Full Address: 215 E MADISON ST
                                               ‣ Street: MADISON ST
                                               ‣ Town/City: SANDUSKY
                                               ‣ State/County: ERIE
                                               ‣ Country: UNITED STATES
                                               ‣ Zip Code: 33062 
                                               ‣ First Seen: 06/30/2009
                                               ‣ Last Seen: 05/01/2021

                                               Previous Address:
                                               ‣ Full Address: 1900 S OCEAN BLVD
                                               ‣ Street: OCEAN BLVD
                                               ‣ Town/City: SANDUSKY
                                               ‣ State/County: BROWARD
                                               ‣ Country: UNITED STATES
                                               ‣ Zip Code: 33062 
                                               ‣ First Seen:  07/08/2009
                                               ‣ Last Seen:  07/08/2009

                                      ╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗
                                      -+-                                          [!] Datadumps/Databreaches                                        -+-
                                      ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝
{
    "type": "email",
    "query": "ryansfp@gmail.com",
    "time_execution": 16684,
    "data": [
        {
            "module": "google",
            "query": {
                "type": "query",
                "value": "ryansfp@gmail.com"
            },
            "data": {
                "googleID": "104088044418633681090",
                "email": "ryansfp@gmail.com",
                "name": "Ryan Montgomery",
                "lastUpdate": "2023/03/29 06:11:33 (UTC)",
                "googleServices": {
                    "Maps": "https://www.google.com/maps/contrib/104088044418633681090",
                    "Calendar": "https://calendar.google.com/calendar/u/0/embed?src=ryansfp@gmail.com",
                    "Plus Archive.org": "https://web.archive.org/web/*/plus.google.com/104088044418633681090*"
                },
                "photo": "https://lh3.googleusercontent.com/a/ACg8ocJ5zDLW-vWTJ8SeDAAnbLhfxcqTycrpkIItkQmCw1ox=mo",
                "advanced_data": {
                    "y": null,
                    "m": {
                        "photos": [],
                        "reviews": [],
                        "stats": {}
                    },
                    "p": null
                }
            }
        },
        {
            "module": "emailcheckers",
            "query": {
                "type": "query",
                "value": "ryansfp@gmail.com"
            },
            "data": {
                "email": "ryansfp@gmail.com",
                "timestamp": 1696300615.7022505,
                "data": []
            }
        },
        {
            "module": "hibp",
            "query": {
                "type": "query",
                "value": "ryansfp@gmail.com"
            },
            "data": [
                {
                    "Name": "NotAcxiom",
                    "Title": "Not Acxiom",
                    "Domain": "",
                    "BreachDate": "2020-06-21",
                    "AddedDate": "2022-11-22T19:17:40Z",
                    "ModifiedDate": "2022-11-22T19:17:40Z",
                    "PwnCount": 51730831,
                    "Description": "In 2020, <a href=\"https://www.troyhunt.com/data-breach-misattribution-acxiom-live-ramp/\" target=\"_blank\" rel=\"noopener\">a corpus of data containing almost a quarter of a billion records spanning over 400 different fields was misattributed to database marketing company Acxiom</a> and subsequently circulated within the hacking community. On review, Acxiom concluded that &quot;the claims are indeed false and that the data, which has been readily available across multiple environments, does not come from Acxiom and is in no way the subject of an Acxiom breach&quot;. The data contained almost 52M unique email addresses.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "IP addresses",
                        "Names",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": false,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                }
            ]
        }
    ]
}

{
    "type": "email",
    "query": "ryan@sfprocessing.com",
    "time_execution": 31189,
    "data": [
        {
            "module": "google",
            "query": {
                "type": "query",
                "value": "ryan@sfprocessing.com"
            },
            "data": {
                "googleID": "108948356672523574620",
                "email": "ryan@sfprocessing.com",
                "name": "ryan@sfprocessing.com",
                "lastUpdate": null,
                "googleServices": {
                    "Maps": "https://www.google.com/maps/contrib/108948356672523574620",
                    "Calendar": "https://calendar.google.com/calendar/u/0/embed?src=ryan@sfprocessing.com",
                    "Plus Archive.org": "https://web.archive.org/web/*/plus.google.com/108948356672523574620*"
                },
                "photo": "https://lh3.googleusercontent.com/a/ACg8ocJwGDkAB_aTuO-XC1tSSx2fEyAO1iD5vzgrexwXYqsu=mo",
                "advanced_data": {
                    "y": null,
                    "m": {
                        "photos": [],
                        "reviews": [],
                        "stats": {}
                    },
                    "p": null
                }
            }
        },
        {
            "module": "nikerunclub",
            "query": {
                "type": "query",
                "value": "ryan@sfprocessing.com"
            },
            "data": {
                "userId": "10652839597",
                "screenName": "ILLEATYOUJH",
                "firstName": "Ryan",
                "lastName": "Montgomery",
                "profileUrl": "http://my.nike.com/ILLEATYOUJH",
                "avatar": "https://www.nike.com/vc/profile/images/76af13d4-a329-43ce-b199-937e30ee0556_200.jpg",
                "name.latin.given": "Ryan",
                "name.latin.family": "Montgomery",
                "name.kana.given": "Ryan",
                "name.kana.family": "Montgomery"
            }
        },
        {
            "module": "emailcheckers",
            "query": {
                "type": "query",
                "value": "ryan@sfprocessing.com"
            },
            "data": {
                "email": "ryan@sfprocessing.com",
                "timestamp": 1696300749.8993695,
                "data": [
                    {
                        "name": "change",
                        "domain": "change.org",
                        "method": "login",
                        "frequent_rate_limit": false,
                        "rateLimit": null,
                        "exists": true,
                        "emailrecovery": null,
                        "phoneNumber": null,
                        "others": null
                    },
                    {
                        "name": "paypal",
                        "domain": "paypal.com",
                        "method": "others",
                        "frequent_rate_limit": false,
                        "rateLimit": false,
                        "exists": true,
                        "emailrecovery": null,
                        "phoneNumber": null,
                        "others": null
                    },
                    {
                        "name": "spotify",
                        "domain": "spotify.com",
                        "method": "register",
                        "frequent_rate_limit": true,
                        "rateLimit": false,
                        "exists": true,
                        "emailrecovery": null,
                        "phoneNumber": null,
                        "others": null
                    }
                ]
            }
        },
        {
            "module": "skype",
            "query": {
                "type": "query",
                "value": "ryan@sfprocessing.com"
            },
            "data": [
                {
                    "skypeId": "live:ryan_5388",
                    "name": "Ryan Montgomery",
                    "avatar": "https://avatar.skype.com/v1/avatars/live:ryan_5388/public",
                    "country": "",
                    "city": "",
                    "contactType": "Skype4Consumer",
                    "gender": null,
                    "birthday": null,
                    "extra": {
                        "extra": null,
                        "gender": null
                    }
                }
            ]
        },
        {
            "module": "hibp",
            "query": {
                "type": "query",
                "value": "ryan@sfprocessing.com"
            },
            "data": [
                {
                    "Name": "Adobe",
                    "Title": "Adobe",
                    "Domain": "adobe.com",
                    "BreachDate": "2013-10-04",
                    "AddedDate": "2013-12-04T00:00:00Z",
                    "ModifiedDate": "2022-05-15T23:52:49Z",
                    "PwnCount": 152445165,
                    "Description": "In October 2013, 153 million Adobe accounts were breached with each containing an internal ID, username, email, <em>encrypted</em> password and a password hint in plain text. The password cryptography was poorly done and many were quickly resolved back to plain text. The unencrypted hints also <a href=\"http://www.troyhunt.com/2013/11/adobe-credentials-and-serious.html\" target=\"_blank\" rel=\"noopener\">disclosed much about the passwords</a> adding further to the risk that hundreds of millions of Adobe customers already faced.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Adobe.png",
                    "DataClasses": [
                        "Email addresses",
                        "Password hints",
                        "Passwords",
                        "Usernames"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Apollo",
                    "Title": "Apollo",
                    "Domain": "apollo.io",
                    "BreachDate": "2018-07-23",
                    "AddedDate": "2018-10-05T19:14:11Z",
                    "ModifiedDate": "2018-10-23T04:01:48Z",
                    "PwnCount": 125929660,
                    "Description": "In July 2018, the sales engagement startup <a href=\"https://www.wired.com/story/apollo-breach-linkedin-salesforce-data/\" target=\"_blank\" rel=\"noopener\">Apollo left a database containing billions of data points publicly exposed without a password</a>. The data was discovered by security researcher <a href=\"http://www.vinnytroia.com/\" target=\"_blank\" rel=\"noopener\">Vinny Troia</a> who subsequently sent a subset of the data containing 126 million unique email addresses to Have I Been Pwned. The data left exposed by Apollo was used in their &quot;revenue acceleration platform&quot; and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. <a href=\"https://www.apollo.io/contact\" target=\"_blank\" rel=\"noopener\">The Apollo website has a contact form</a> for those looking to get in touch with the organisation.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Apollo.png",
                    "DataClasses": [
                        "Email addresses",
                        "Employers",
                        "Geographic locations",
                        "Job titles",
                        "Names",
                        "Phone numbers",
                        "Salutations",
                        "Social media profiles"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Cit0day",
                    "Title": "Cit0day",
                    "Domain": "cit0day.in",
                    "BreachDate": "2020-11-04",
                    "AddedDate": "2020-11-19T08:07:33Z",
                    "ModifiedDate": "2020-11-19T08:07:33Z",
                    "PwnCount": 226883414,
                    "Description": "In November 2020, <a href=\"https://www.troyhunt.com/inside-the-cit0day-breach-collection\" target=\"_blank\" rel=\"noopener\">a collection of more than 23,000 allegedly breached websites known as Cit0day were made available for download on several hacking forums</a>. The data consisted of 226M unique email address alongside password pairs, often represented as both password hashes and the cracked, plain text versions. Independent verification of the data established it contains many legitimate, previously undisclosed breaches. The data was provided to HIBP by <a href=\"https://dehashed.com/\" target=\"_blank\" rel=\"noopener\">dehashed.com</a>.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "Passwords"
                    ],
                    "IsVerified": false,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "PDL",
                    "Title": "Data Enrichment Exposure From PDL Customer",
                    "Domain": "",
                    "BreachDate": "2019-10-16",
                    "AddedDate": "2019-11-22T20:13:04Z",
                    "ModifiedDate": "2019-11-22T20:13:04Z",
                    "PwnCount": 622161052,
                    "Description": "In October 2019, <a href=\"https://www.troyhunt.com/data-enrichment-people-data-labs-and-another-622m-email-addresses\" target=\"_blank\" rel=\"noopener\">security researchers Vinny Troia and Bob Diachenko identified an unprotected Elasticsearch server holding 1.2 billion records of personal data</a>. The exposed data included an index indicating it was sourced from data enrichment company People Data Labs (PDL) and contained 622 million unique email addresses. The server was not owned by PDL and it's believed a customer failed to properly secure the database. Exposed information included email addresses, phone numbers, social media profiles and job history data.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "Employers",
                        "Geographic locations",
                        "Job titles",
                        "Names",
                        "Phone numbers",
                        "Social media profiles"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Dropbox",
                    "Title": "Dropbox",
                    "Domain": "dropbox.com",
                    "BreachDate": "2012-07-01",
                    "AddedDate": "2016-08-31T00:19:19Z",
                    "ModifiedDate": "2016-08-31T00:19:19Z",
                    "PwnCount": 68648009,
                    "Description": "In mid-2012, Dropbox suffered a data breach which exposed the stored credentials of tens of millions of their customers. In August 2016, <a href=\"https://motherboard.vice.com/read/dropbox-forces-password-resets-after-user-credentials-exposed\" target=\"_blank\" rel=\"noopener\">they forced password resets for customers they believed may be at risk</a>. A large volume of data totalling over 68 million records <a href=\"https://motherboard.vice.com/read/hackers-stole-over-60-million-dropbox-accounts\" target=\"_blank\" rel=\"noopener\">was subsequently traded online</a> and included email addresses and salted hashes of passwords (half of them SHA1, half of them bcrypt).",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Dropbox.png",
                    "DataClasses": [
                        "Email addresses",
                        "Passwords"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Dubsmash",
                    "Title": "Dubsmash",
                    "Domain": "dubsmash.com",
                    "BreachDate": "2018-12-01",
                    "AddedDate": "2019-02-25T08:35:58Z",
                    "ModifiedDate": "2019-02-25T08:35:58Z",
                    "PwnCount": 161749950,
                    "Description": "In December 2018, the video messaging service <a href=\"https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/\" target=\"_blank\" rel=\"noopener\">Dubsmash suffered a data breach</a>. The incident exposed 162 million unique email addresses alongside usernames and PBKDF2 password hashes. In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly. The data was provided to HIBP by a source who requested it to be attributed to &quot;BenjaminBlue@exploit.im&quot;.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Dubsmash.png",
                    "DataClasses": [
                        "Email addresses",
                        "Geographic locations",
                        "Names",
                        "Passwords",
                        "Phone numbers",
                        "Spoken languages",
                        "Usernames"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Evite",
                    "Title": "Evite",
                    "Domain": "evite.com",
                    "BreachDate": "2013-08-11",
                    "AddedDate": "2019-07-14T14:51:51Z",
                    "ModifiedDate": "2019-07-14T14:51:51Z",
                    "PwnCount": 100985047,
                    "Description": "In April 2019, the social planning website for managing online invitations <a href=\"https://www.evite.com/security/update?usource=lc&lctid=1800182\" target=\"_blank\" rel=\"noopener\">Evite identified a data breach of their systems</a>. Upon investigation, they found unauthorised access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed. The data was provided to HIBP by a source who requested it be attributed to &quot;JimScott.Sec@protonmail.com&quot;.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Evite.png",
                    "DataClasses": [
                        "Dates of birth",
                        "Email addresses",
                        "Genders",
                        "Names",
                        "Passwords",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "LinkedIn",
                    "Title": "LinkedIn",
                    "Domain": "linkedin.com",
                    "BreachDate": "2012-05-05",
                    "AddedDate": "2016-05-21T21:35:40Z",
                    "ModifiedDate": "2016-05-21T21:35:40Z",
                    "PwnCount": 164611595,
                    "Description": "In May 2016, <a href=\"https://www.troyhunt.com/observations-and-thoughts-on-the-linkedin-data-breach\" target=\"_blank\" rel=\"noopener\">LinkedIn had 164 million email addresses and passwords exposed</a>. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/LinkedIn.png",
                    "DataClasses": [
                        "Email addresses",
                        "Passwords"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "LinkedInScrape",
                    "Title": "LinkedIn Scraped Data",
                    "Domain": "linkedin.com",
                    "BreachDate": "2021-04-08",
                    "AddedDate": "2021-10-02T21:39:21Z",
                    "ModifiedDate": "2021-10-02T21:48:03Z",
                    "PwnCount": 125698496,
                    "Description": "During the first half of 2021, <a href=\"https://www.businessinsider.com.au/linkedin-data-scraped-500-million-users-for-sale-online-2021-4\" target=\"_blank\" rel=\"noopener\">LinkedIn was targeted by attackers who scraped data from hundreds of millions of public profiles and later sold them online</a>. Whilst the scraping did not constitute a data breach nor did it access any personal data not intended to be publicly accessible, the data was still monetised and later broadly circulated in hacking circles. The scraped data contains approximately 400M records with 125M unique email addresses, as well as names, geographic locations, genders and job titles. LinkedIn specifically addresses the incident in their post on <a href=\"https://news.linkedin.com/2021/june/an-update-from-linkedin\" target=\"_blank\" rel=\"noopener\">An update on report of scraped data</a>.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/LinkedIn.png",
                    "DataClasses": [
                        "Education levels",
                        "Email addresses",
                        "Genders",
                        "Geographic locations",
                        "Job titles",
                        "Names",
                        "Social media profiles"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "StockX",
                    "Title": "StockX",
                    "Domain": "stockx.com",
                    "BreachDate": "2019-07-26",
                    "AddedDate": "2019-08-10T15:34:08Z",
                    "ModifiedDate": "2019-08-11T04:12:11Z",
                    "PwnCount": 6840339,
                    "Description": "In July 2019, the fashion and sneaker trading platform <a href=\"https://stockx.com/news/update-on-data-security-issue/\" target=\"_blank\" rel=\"noopener\">StockX suffered a data breach</a> which was subsequently sold via a dark webmarketplace. The exposed data included 6.8 million unique email addresses, names, physical addresses, purchases and passwords stored as salted MD5 hashes. The data was provided to HIBP by <a href=\"https://dehashed.com/\" target=\"_blank\" rel=\"noopener\">dehashed.com</a>.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/StockX.png",
                    "DataClasses": [
                        "Email addresses",
                        "Names",
                        "Passwords",
                        "Physical addresses",
                        "Purchases",
                        "Usernames"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Ticketfly",
                    "Title": "Ticketfly",
                    "Domain": "ticketfly.com",
                    "BreachDate": "2018-05-31",
                    "AddedDate": "2018-06-03T06:14:14Z",
                    "ModifiedDate": "2021-07-23T03:15:33Z",
                    "PwnCount": 26151608,
                    "Description": "In May 2018, the website for the ticket distribution service <a href=\"https://motherboard.vice.com/en_us/article/mbk3nx/ticketfly-website-database-hacked-data-breach\" target=\"_blank\" rel=\"noopener\">Ticketfly was defaced by an attacker and was subsequently taken offline</a>. The attacker allegedly requested a ransom to share details of the vulnerability with Ticketfly but did not receive a reply and subsequently posted the breached data online to a publicly accessible location. The data included over 26 million unique email addresses along with names, physical addresses and phone numbers. Whilst there were no passwords in the publicly leaked data, <a href=\"https://support.ticketfly.com/customer/en/portal/articles/2941983-ticketfly-cyber-incident-update\" target=\"_blank\" rel=\"noopener\">Ticketfly later issued an incident update</a> and stated that &quot;It is possible, however, that hashed values of password credentials could have been accessed&quot;.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Ticketfly.png",
                    "DataClasses": [
                        "Email addresses",
                        "Names",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Twitter200M",
                    "Title": "Twitter (200M)",
                    "Domain": "twitter.com",
                    "BreachDate": "2021-01-01",
                    "AddedDate": "2023-01-05T20:49:16Z",
                    "ModifiedDate": "2023-01-05T20:49:16Z",
                    "PwnCount": 211524284,
                    "Description": "In early 2023, <a href=\"https://www.bleepingcomputer.com/news/security/200-million-twitter-users-email-addresses-allegedly-leaked-online/\" target=\"_blank\" rel=\"noopener\">over 200M records scraped from Twitter appeared on a popular hacking forum</a>. The data was obtained sometime in 2021 by abusing an API that enabled email addresses to be resolved to Twitter profiles. The subsequent results were then composed into a corpus of data containing email addresses alongside public Twitter profile information including names, usernames and follower counts.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Twitter.png",
                    "DataClasses": [
                        "Email addresses",
                        "Names",
                        "Social media profiles",
                        "Usernames"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "YouveBeenScraped",
                    "Title": "You've Been Scraped",
                    "Domain": "",
                    "BreachDate": "2018-10-05",
                    "AddedDate": "2018-12-06T19:11:27Z",
                    "ModifiedDate": "2018-12-06T19:11:27Z",
                    "PwnCount": 66147869,
                    "Description": "In October and November 2018, <a href=\"https://blog.hackenproof.com/industry-news/new-report-unknown-data-scraper-breach/\" target=\"_blank\" rel=\"noopener\">security researcher Bob Diachenko identified several unprotected MongoDB instances believed to be hosted by a data aggregator</a>. Containing a total of over 66M records, the owner of the data couldn't be identified but it is believed to have been scraped from LinkedIn hence the title &quot;You've Been Scraped&quot;. The exposed records included names, both work and personal email addresses, job titles and links to the individuals' LinkedIn profiles.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "Employers",
                        "Geographic locations",
                        "Job titles",
                        "Names",
                        "Social media profiles"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                }
            ]
        }
    ]
}


{
    "type": "email",
    "query": "fox21ry@qwest.net",
    "time_execution": 16291,
    "data": [
        {
            "module": "emailcheckers",
            "query": {
                "type": "query",
                "value": "fox21ry@qwest.net"
            },
            "data": {
                "email": "fox21ry@qwest.net",
                "timestamp": 1696300851.5534463,
                "data": []
            }
        },
        {
            "module": "hibp",
            "query": {
                "type": "query",
                "value": "fox21ry@qwest.net"
            },
            "data": [
                {
                    "Name": "RiverCityMedia",
                    "Title": "River City Media Spam List",
                    "Domain": "rivercitymediaonline.com",
                    "BreachDate": "2017-01-01",
                    "AddedDate": "2017-03-08T23:49:53Z",
                    "ModifiedDate": "2017-03-08T23:49:53Z",
                    "PwnCount": 393430309,
                    "Description": "In January 2017, <a href=\"https://web.archive.org/web/20170426084052/https://mackeeper.com/blog/post/339-spammergate-the-fall-of-an-empire\" target=\"_blank\" rel=\"noopener\">a massive trove of data from River City Media was found exposed online</a>. The data was found to contain almost 1.4 billion records including email and IP addresses, names and physical addresses, all of which was used as part of an enormous spam operation. Once de-duplicated, there were 393 million unique email addresses within the exposed data.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Email.png",
                    "DataClasses": [
                        "Email addresses",
                        "IP addresses",
                        "Names",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": true,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                }
            ]
        }
    ]
}


{
    "type": "email",
    "query": "princessangi11@aol.com",
    "time_execution": 16650,
    "data": [
        {
            "module": "google",
            "query": {
                "type": "query",
                "value": "princessangi11@aol.com"
            },
            "data": {
                "googleID": "104976628726065001712",
                "email": "princessangi11@aol.com",
                "name": "",
                "lastUpdate": "2023/09/01 05:03:15 (UTC)",
                "googleServices": {
                    "Maps": "https://www.google.com/maps/contrib/104976628726065001712",
                    "Calendar": "https://calendar.google.com/calendar/u/0/embed?src=princessangi11@aol.com",
                    "Plus Archive.org": "https://web.archive.org/web/*/plus.google.com/104976628726065001712*"
                },
                "photo": "https://lh3.googleusercontent.com/a-/ALV-UjUFPkEwHdyy0FL-6wP8-kF9MrVDreiM9rKH540LgHYW",
                "advanced_data": {
                    "y": null,
                    "m": {
                        "photos": [],
                        "reviews": [],
                        "stats": {}
                    },
                    "p": null
                }
            }
        },
        {
            "module": "emailcheckers",
            "query": {
                "type": "query",
                "value": "princessangi11@aol.com"
            },
            "data": {
                "email": "princessangi11@aol.com",
                "timestamp": 1696300913.821436,
                "data": []
            }
        },
        {
            "module": "hibp",
            "query": {
                "type": "query",
                "value": "princessangi11@aol.com"
            },
            "data": [
                {
                    "Name": "DataAndLeads",
                    "Title": "Data & Leads",
                    "Domain": "datanleads.com",
                    "BreachDate": "2018-11-14",
                    "AddedDate": "2018-11-28T19:32:19Z",
                    "ModifiedDate": "2018-11-28T19:32:19Z",
                    "PwnCount": 44320330,
                    "Description": "In November 2018, <a href=\"https://blog.hackenproof.com/industry-news/new-data-breach-exposes-57-million-records\" target=\"_blank\" rel=\"noopener\">security researcher Bob Diachenko identified an unprotected database believed to be hosted by a data aggregator</a>. Upon further investigation, the data was linked to marketing company <a href=\"http://web.archive.org/web/20180925092401/https://www.datanleads.com/\" target=\"_blank\" rel=\"noopener\">Data &amp; Leads</a>. The exposed Elasticsearch instance contained over 44M unique email addresses along with names, IP and physical addresses, phone numbers and employment information. No response was received from Data &amp; Leads when contacted by Bob and their site subsequently went offline.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "Employers",
                        "IP addresses",
                        "Job titles",
                        "Names",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "Evite",
                    "Title": "Evite",
                    "Domain": "evite.com",
                    "BreachDate": "2013-08-11",
                    "AddedDate": "2019-07-14T14:51:51Z",
                    "ModifiedDate": "2019-07-14T14:51:51Z",
                    "PwnCount": 100985047,
                    "Description": "In April 2019, the social planning website for managing online invitations <a href=\"https://www.evite.com/security/update?usource=lc&lctid=1800182\" target=\"_blank\" rel=\"noopener\">Evite identified a data breach of their systems</a>. Upon investigation, they found unauthorised access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed. The data was provided to HIBP by a source who requested it be attributed to &quot;JimScott.Sec@protonmail.com&quot;.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Evite.png",
                    "DataClasses": [
                        "Dates of birth",
                        "Email addresses",
                        "Genders",
                        "Names",
                        "Passwords",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "LeadHunter",
                    "Title": "Lead Hunter",
                    "Domain": "",
                    "BreachDate": "2020-03-04",
                    "AddedDate": "2020-06-03T10:55:31Z",
                    "ModifiedDate": "2020-06-03T10:55:31Z",
                    "PwnCount": 68693853,
                    "Description": "In March 2020, <a href=\"https://www.troyhunt.com/the-unattributable-lead-hunter-data-breach\" target=\"_blank\" rel=\"noopener\">a massive trove of personal information referred to as &quot;Lead Hunter&quot;</a> was provided to HIBP after being found left exposed on a publicly facing Elasticsearch server. The data contained 69 million unique email addresses across 110 million rows of data accompanied by additional personal information including names, phone numbers, genders and physical addresses. At the time of publishing, the breach could not be attributed to those responsible for obtaining and exposing it. The data was provided to HIBP by <a href=\"https://dehashed.com/\" target=\"_blank\" rel=\"noopener\">dehashed.com</a>.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
                    "DataClasses": [
                        "Email addresses",
                        "Genders",
                        "IP addresses",
                        "Names",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "RiverCityMedia",
                    "Title": "River City Media Spam List",
                    "Domain": "rivercitymediaonline.com",
                    "BreachDate": "2017-01-01",
                    "AddedDate": "2017-03-08T23:49:53Z",
                    "ModifiedDate": "2017-03-08T23:49:53Z",
                    "PwnCount": 393430309,
                    "Description": "In January 2017, <a href=\"https://web.archive.org/web/20170426084052/https://mackeeper.com/blog/post/339-spammergate-the-fall-of-an-empire\" target=\"_blank\" rel=\"noopener\">a massive trove of data from River City Media was found exposed online</a>. The data was found to contain almost 1.4 billion records including email and IP addresses, names and physical addresses, all of which was used as part of an enormous spam operation. Once de-duplicated, there were 393 million unique email addresses within the exposed data.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Email.png",
                    "DataClasses": [
                        "Email addresses",
                        "IP addresses",
                        "Names",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": true,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                },
                {
                    "Name": "VerificationsIO",
                    "Title": "Verifications.io",
                    "Domain": "verifications.io",
                    "BreachDate": "2019-02-25",
                    "AddedDate": "2019-03-09T19:29:54Z",
                    "ModifiedDate": "2019-03-09T20:49:51Z",
                    "PwnCount": 763117241,
                    "Description": "In February 2019, the email address validation service <a href=\"https://securitydiscovery.com/800-million-emails-leaked-online-by-email-verification-service\" target=\"_blank\" rel=\"noopener\">verifications.io suffered a data breach</a>. Discovered by <a href=\"https://twitter.com/mayhemdayone\" target=\"_blank\" rel=\"noopener\">Bob Diachenko</a> and <a href=\"https://twitter.com/vinnytroia\" target=\"_blank\" rel=\"noopener\">Vinny Troia</a>, the breach was due to the data being stored in a MongoDB instance left publicly facing without a password and resulted in 763 million unique email addresses being exposed. Many records within the data also included additional personal attributes such as names, phone numbers, IP addresses, dates of birth and genders. No passwords were included in the data. The Verifications.io website went offline during the disclosure process, although <a href=\"https://web.archive.org/web/20190227230352/https://verifications.io/\" target=\"_blank\" rel=\"noopener\">an archived copy remains viewable</a>.",
                    "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/VerificationsIO.png",
                    "DataClasses": [
                        "Dates of birth",
                        "Email addresses",
                        "Employers",
                        "Genders",
                        "Geographic locations",
                        "IP addresses",
                        "Job titles",
                        "Names",
                        "Phone numbers",
                        "Physical addresses"
                    ],
                    "IsVerified": true,
                    "IsFabricated": false,
                    "IsSensitive": false,
                    "IsRetired": false,
                    "IsSpamList": false,
                    "IsMalware": false,
                    "IsSubscriptionFree": false
                }
            ]
        }
    ]
}

                                     ╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗
                                    -+-                                              [!] Additional Notes                                           -+-
                                     ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝
                                     Some info will obviously be wrong, however, feel free to DM my telegram, @valxsec for more information/the full
                                     TLO report! 
                                                                                     Happy hacking!


                                     ╔───────────────────────────────────────────────────────────────────────────────────────────────────────────────╗
                                    -+-                                               [!] Credits                                                   -+-
                                     ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────╝
                    
                                                                                         Bye Bye <33   
                                                                                         .--------.
                                                                                        / .------. \
                                                                                       / /        \ \
                                                                                       | |        | |
                                                                                      _| |________| |_
                                                                                    .' |_|        |_| '.
                                                                                    '._____ ____ _____.'
                                                                                    |     .'____'.     |
                                                                                    '.__.'.'    '.'.__.'
                                                                                    '.__  | VALX |  __.'
                                                                                    |   '.'.____.'.'   |
                                                                                    '.____'.____.'____.'SEC
                                                                                    '.________________.'

                                                                             ▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬

                                 ╚───────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────╝