Vision
A person who likes to Larp And is a skid, he's just a harmless guy from Missouri.
Doxxed By aimbotfr.

This Dox is Really Badly Formatted Since It Was Made
In Under A Hour (Sorry)
───────────────────────────────────────────────────────
Current Address: 4806 N White Ave, Kansas City, MO 64119 
───────────────────────────────────────────────────────
Alias:
- vision
- vision_master
───────────────────────────────────────────────
Discord Username: .__vision__.
Discord ID: 952788528255864934
───────────────────────────────────────────────
Full Name: Walker Schlup
Occupation: Northeast Middle School
Email: walkerlee1234@outlook.com
Password: Sweetbabies1 (used along his whole family)
Phone Number: (816) 977-5970
Phone Connections:
instagram
Cashapp  
username: $31Jamo
Past Numbers: 
(816) 916-0158
Landlines (1)
PRIMARY
Landline Phone 
(816) 537-5887
Other (2)
PRIMARY
Other Phone 
(816) 600-5351
Other Phone 
(816) 600-5964
───────────────────────────────────────────────────
Mother Information:
Full Name: Debbie Jean Schlup
Email: debbieschlup54@gmail.com
SSN: 
Phone Number: (816) 600-5351

Phone Connections:  
instagram
───────────────────────────────────────────────────
Relatives of Debbie J Schlup

Robert L Schlup
Age
70
Las Vegas, NV
Mike A Schlup
Age
46
Dowagiac, MI
Kyle C Schlup
Age
38
Blue Springs, MO
Bobbi Jo Hammons
Age
40
Greenwood, MO

───────────────────────────────────────────────────
Past Adresses of Debbue J Schlup:
Po Box 82
Greenwood, MO 64034
from 1998 - Present
4806 N White Ave
Kansas City, MO 64119
from 2011 - Present
1320 Ne Quail Walk Dr
Blue Springs, MO 64014
from 2023 - 2023
401 Ne Ash Ct
Lees Summit, MO 64063
from 2006 - 2019
724 Se 10th Ter
Lees Summit, MO 64081
from 1977 - 2010
1203 Rayce Dr
Greenwood, MO 64034
from 1994 - 2007
713 Se 10th Ter
Lees Summit, MO 64081
from 1992 - 1996
7315 K Ln
Escanaba, MI 49829
from 2023
502 Ne Newport Dr
Lees Summit, MO 64064
from 1995 - 2003
835 Ne Pollard St
Lees Summit, MO 64086
from 1990 - 2003
1215 Ne Ridgeview Dr
Lees Summit, MO 64086
from 1987 - 1987
───────────────────────────────────────────────────
Father Information:
Full Name: Jameson C Schlup
Email: jamsonwalker123@gmail.com
SSN: 468449501
Phone: (620) 655-0768

468-44-9501 is Valid 
───────────────────────────────────────────────────


Pc Information:
Email: bobbijo_kc@hotmail.com
Username/Email: walkerschlup@gmail.com
Email (again): jamesonwalker123@gmail.comS
Email Field: jamesonwalker123@gmail.com
Blend Payment Instrument Address Line 1: 4806 N White Ave
Email Address: debbieschlup54@gmail.com
New Email: debbieschlup54@gmail.com
Reenter Email: debbieschlup@gmail.com
Last Name: Lee
Desktop Image: https://2.intelx.io/file/view?f=3&storageid=016c01f7a4f95883b6ee4d72724a5991b108d6281b6847aa9f78b1ed3732c8b79e396fa86a735f9bc6cb836918f59021d77276b9ff8fed4ea1ba1bbf6ccd1e0b&bucket=leaks.logs&k=ce955370-0c63-4bf2-8485-05d8e3f8ce4f
Conversations Create Session Form Email: jamsonwalker123@gmail.com : IP: 136.35.235.93
File Location: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
User Name: bobbi
Country: US
Zip Code: 64101
Location: Kansas City, Missouri
HWID: 85C2DF6BAACFBB9D5948E47D28A0C03B
Current Language: English (United States)
Screen Size: {Width=1920, Height=1080}
Time Zone: (UTC-06:00) Central Time (US & Canada)
Operating System: Windows 10 Home x64
UAC: AllowAll
Process Elevation: False
Log Date: 1/28/2022 1:45:16 PM
Available Keyboard Layouts: 
- English (United States)
- Spanish (Mexico)

Hardwares: 
- Name: Intel(R) Core(TM) i7-9700 CPU @ 3.00GHz, 8 Cores
- Name: NVIDIA GeForce GTX 1660 SUPER, 4293918720 bytes
- Name: Total of RAM, 16237.91 MB or 17026682880 bytes

Anti-Viruses: 
- Windows Defender
- McAfee VirusScan
- McAfee Firewall

───────────────────────────────────────────────────

Breach Logs:
URL: https://www.roblox.com/NewLogin
Username: unspeakeablewalker
Password: notrust'83
Application: Google_[Chrome]_Default
===============

URL: https://www.minecraft.net/en-us/login
Username: jamesonwalker123@gmail.com
Password: Sweetbabies1!
Application: Google_[Chrome]_Default
===============

URL: https://store.steampowered.com/login/
Username: walkerplays3am
Password: Sweetbabies1
Application: Google_[Chrome]_Default
===============

URL: https://vrchat.com/home/login
Username: walkerlee1234@outlook.com
Password: Sweetbabies1.
Application: Google_[Chrome]_Default
===============

URL: https://vrchat.com/home/register
Username: walkler bro
Password: Sweetbabies1.
Application: Google_[Chrome]_Default
===============

URL: https://auth.oculus.com/facebook-account-link/
Username: bobbijo_kc@hotmail.com
Password: Sweetbabies1.
Application: Google_[Chrome]_Default
===============

URL: https://discord.com/login
Username: bobbijo_kc@hotmail.com
Password: Sweetbabies1
Application: Google_[Chrome]_Default
===============

URL: https://canary.discord.com/login
Username: bobbijo_kc@hotmail.com
Password: Sweetbabies1
Application: Google_[Chrome]_Default
===============

URL: https://www.roblox.com/discover
Username: unspeakablewalker
Password: sweetbabies
Application: Microsoft_[Edge]_Default
===============

URL: https://www.roblox.com/Login
Username: unspeakeablewalker
Password: Sweetbabies1
Application: Microsoft_[Edge]_Default
===============

Installed Software: 
1) Alienware Command Center Suite [5.2.37.0]
2) Alienware OC Controls [1.3.21.1340]
3) ChromaCam (remove only) [2.6.1.4]
4) Dell Digital Delivery Services [4.0.92.0]
5) Dell SupportAssist OS Recovery Plugin for Dell Update [5.4.1.14954]
6) Dell SupportAssist Remediation [5.5.0.16046]
7) Epic Games Launcher [1.2.17.0]
8) Epic Online Services [2.0.28.0]
9) GameInput Redistributable [10.1.19041.3906]
10) Gang Beasts v24.10.2019 [24.10.2019]
11) Google Chrome [97.0.4692.99]
12) Intel(R) Chipset Device Software [10.1.18019.8144]
13) Java 8 Update 251 [8.0.2510.8]
14) Java Auto Updater [2.8.251.8]
15) Keyran [1.1.7]
16) Launcher Prerequisites (x64) [1.0.0.0]
17) Launcher Prerequisites (x64) [1.0.0.0]
18) McAfee LiveSafe [16.0 R42]
19) Microsoft .NET Framework 4 Multi-Targeting Pack [4.0.30319]
20) Microsoft .NET Framework 4.7.1 Doc Redirected Targeting Pack (ENU) [4.7.02558]
21) Microsoft .NET Framework 4.7.1 Targeting Pack [4.7.02558]
22) Microsoft Edge [97.0.1072.76]
23) Microsoft Edge Update [1.3.155.77]
24) Microsoft Edge WebView2 Runtime [97.0.1072.69]
25) Microsoft SQL Server Compact 3.5 SP2 ENU [3.5.8080.0]
26) Microsoft VC++ redistributables repacked. [12.0.0.0]
27) Microsoft Visual C++ 2005 Redistributable [8.0.56336]
28) Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 [10.0.40219]
29) Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 [11.0.61030.0]
30) Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 [11.0.61030.0]
31) Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 [11.0.61030]
32) Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 [11.0.61030]
33) Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 [12.0.30501.0]
34) Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 [12.0.30501.0]
35) Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 [12.0.21005]
36) Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 [12.0.21005]
37) Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.28.29334 [14.28.29334.0]
38) Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.28.29334 [14.28.29334.0]
39) Microsoft Visual C++ 2019 X86 Additional Runtime - 14.28.29334 [14.28.29334]
40) Microsoft Visual C++ 2019 X86 Debug Runtime - 14.27.29112 [14.27.29112]
41) Microsoft Visual C++ 2019 X86 Minimum Runtime - 14.28.29334 [14.28.29334]
42) Microsoft Visual Studio 2019 Tools for Unity [4.7.1.0]
43) Microsoft Visual Studio Setup Configuration [2.7.3111.17308]
44) Microsoft Visual Studio Setup WMI Provider [2.7.3111.17308]
45) Microsoft Windows Desktop Runtime - 3.1.9 (x64) [3.1.9.29323]
46) Microsoft_VC80_ATL_x86 [8.0.50727.4053]
47) Microsoft_VC80_CRT_x86 [8.0.50727.4053]
48) Microsoft_VC80_MFC_x86 [8.0.50727.4053]
49) Microsoft_VC80_MFCLOC_x86 [8.0.50727.4053]
50) Microsoft_VC90_ATL_x86 [1.00.0000]
51) Microsoft_VC90_CRT_x86 [1.00.0000]
52) Microsoft_VC90_MFC_x86 [1.00.0000]
53) Minecraft Launcher [1.0.0.0]
54) OBS Studio [26.1.1]
55) Pivot Animator version 4.2.8 [4.2.8]
56) Python Launcher [3.10.7644.0]
57) Qualcomm 11ac Wireless LAN&Bluetooth Installer [11.0.0.10505]
58) Realtek High Definition Audio Driver [6.0.8734.1]
59) Steam [2.10.91.91]
60) Tools for .Net 3.5 [3.11.50727]
61) UE4 Prerequisites (x64) [1.0.13.0]
62) Unity [2017.4.13f1]
63) Update for  (KB2504637) [1]
64) vcpp_crt.redist.clickonce [14.27.29112]
65) Visual Studio Community 2019 [16.7.30611.23]
66) vs_communitymsi [16.7.30310]
67) vs_communitymsires [16.0.28329]
68) vs_devenvmsi [16.0.28329]
69) vs_filehandler_amd64 [16.7.30309]
70) vs_filehandler_x86 [16.7.30309]
71) vs_FileTracker_Singleton [16.7.30309]
72) vs_minshellinteropmsi [16.2.28917]
73) vs_minshellmsi [16.7.30310]
74) vs_minshellmsires [16.0.28329]
75) vs_tipsmsi [16.0.28329]
76) vs_vswebprotocolselectormsi [16.7.30309]
77) WebAdvisor by McAfee [4.1.1.656]

PDD: 
[GAMES] steampowered (1), [STEAM] steampowered (1), [ROBLOX] roblox (3)
CDD: 
[MONEY] coinbase.com (2), [PayPal] paypal.com (15), [Amazon] amazon.com (14), [GAMES] steampowered (32), [GAMES] epicgames (23), [EpicGames] epicgames (23), [STEAM] steampowered (32), [ROBLOX] roblox (111)



Breaches:

[
    {
        "Name": "Evite",
        "Title": "Evite",
        "Domain": "evite.com",
        "BreachDate": "2013-08-11",
        "AddedDate": "2019-07-14T14:51:51Z",
        "ModifiedDate": "2019-07-14T14:51:51Z",
        "PwnCount": 100985047,
        "Description": "In April 2019, the social planning website for managing online invitations <a href=\"https://www.evite.com/security/update?usource=lc&lctid=1800182\" target=\"_blank\" rel=\"noopener\">Evite identified a data breach of their systems</a>. Upon investigation, they found unauthorised access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed. The data was provided to HIBP by a source who requested it be attributed to &quot;JimScott.Sec@protonmail.com&quot;.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Evite.png",
        "DataClasses": [
            "Dates of birth",
            "Email addresses",
            "Genders",
            "Names",
            "Passwords",
            "Phone numbers",
            "Physical addresses"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "LinkedIn",
        "Title": "LinkedIn",
        "Domain": "linkedin.com",
        "BreachDate": "2012-05-05",
        "AddedDate": "2016-05-21T21:35:40Z",
        "ModifiedDate": "2016-05-21T21:35:40Z",
        "PwnCount": 164611595,
        "Description": "In May 2016, <a href=\"https://www.troyhunt.com/observations-and-thoughts-on-the-linkedin-data-breach\" target=\"_blank\" rel=\"noopener\">LinkedIn had 164 million email addresses and passwords exposed</a>. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/LinkedIn.png",
        "DataClasses": [
            "Email addresses",
            "Passwords"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "MyFitnessPal",
        "Title": "MyFitnessPal",
        "Domain": "myfitnesspal.com",
        "BreachDate": "2018-02-01",
        "AddedDate": "2019-02-21T19:28:46Z",
        "ModifiedDate": "2019-02-21T20:00:56Z",
        "PwnCount": 143606147,
        "Description": "In February 2018, the diet and exercise service <a href=\"https://content.myfitnesspal.com/security-information/FAQ.html\" target=\"_blank\" rel=\"noopener\">MyFitnessPal suffered a data breach</a>. The incident exposed 144 million unique email addresses alongside usernames, IP addresses and passwords stored as SHA-1 and bcrypt hashes (the former for earlier accounts, the latter for newer accounts). In 2019, <a href=\"https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/\" target=\"_blank\" rel=\"noopener\">the data appeared listed for sale on a dark web marketplace</a> (along with several other large breaches) and subsequently began circulating more broadly. The data was provided to HIBP by a source who requested it to be attributed to &quot;BenjaminBlue@exploit.im&quot;.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/MyFitnessPal.png",
        "DataClasses": [
            "Email addresses",
            "IP addresses",
            "Passwords",
            "Usernames"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "MyHeritage",
        "Title": "MyHeritage",
        "Domain": "myheritage.com",
        "BreachDate": "2017-10-26",
        "AddedDate": "2019-02-20T21:04:04Z",
        "ModifiedDate": "2019-02-20T21:04:04Z",
        "PwnCount": 91991358,
        "Description": "In October 2017, the genealogy website <a href=\"https://blog.myheritage.com/2018/06/myheritage-statement-about-a-cybersecurity-incident/\" target=\"_blank\" rel=\"noopener\">MyHeritage suffered a data breach</a>. The incident was reported 7 months later after a security researcher discovered the data and contacted MyHeritage. In total, more than 92M customer records were exposed and included email addresses and salted SHA-1 password hashes. In 2019, <a href=\"https://www.theregister.co.uk/2019/02/11/620_million_hacked_accounts_dark_web/\" target=\"_blank\" rel=\"noopener\">the data appeared listed for sale on a dark web marketplace</a> (along with several other large breaches) and subsequently began circulating more broadly. The data was provided to HIBP by a source who requested it be attributed to &quot;BenjaminBlue@exploit.im&quot;.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/MyHeritage.png",
        "DataClasses": [
            "Email addresses",
            "Passwords"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "NotSOCRadar",
        "Title": "Not SOCRadar",
        "Domain": "",
        "BreachDate": "2024-08-03",
        "AddedDate": "2024-08-09T09:28:24Z",
        "ModifiedDate": "2024-08-09T09:28:24Z",
        "PwnCount": 282478425,
        "Description": "In August 2024, over 332M rows of email addresses were posted to a popular hacking forum. The post alleged the addresses were scraped from cybersecurity firm SOCRadar, however <a href=\"https://socradar.io/socradars-response-to-the-usdods-claim-of-scraping-330-million-emails/\" target=\"_blank\" rel=\"noopener\">an investigation on their behalf concluded that &quot;the actor merely utilised functionalities inherent in the platform's standard offerings, designed to gather information from publicly available sources&quot;</a>. There is no suggestion the incident compromised SOCRadar's security or posed any risk to their customers. In total, the data set contained 282M unique addresses of valid email address format.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
        "DataClasses": [
            "Email addresses"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "PDL",
        "Title": "Data Enrichment Exposure From PDL Customer",
        "Domain": "",
        "BreachDate": "2019-10-16",
        "AddedDate": "2019-11-22T20:13:04Z",
        "ModifiedDate": "2019-11-22T20:13:04Z",
        "PwnCount": 622161052,
        "Description": "In October 2019, <a href=\"https://www.troyhunt.com/data-enrichment-people-data-labs-and-another-622m-email-addresses\" target=\"_blank\" rel=\"noopener\">security researchers Vinny Troia and Bob Diachenko identified an unprotected Elasticsearch server holding 1.2 billion records of personal data</a>. The exposed data included an index indicating it was sourced from data enrichment company People Data Labs (PDL) and contained 622 million unique email addresses. The server was not owned by PDL and it's believed a customer failed to properly secure the database. Exposed information included email addresses, phone numbers, social media profiles and job history data.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
        "DataClasses": [
            "Email addresses",
            "Employers",
            "Geographic locations",
            "Job titles",
            "Names",
            "Phone numbers",
            "Social media profiles"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "Reverb-Nation",
        "Title": "ReverbNation",
        "Domain": "reverbnation.com",
        "BreachDate": "2014-01-01",
        "AddedDate": "2017-10-05T06:56:23Z",
        "ModifiedDate": "2017-10-05T06:56:23Z",
        "PwnCount": 7040725,
        "Description": "In January 2014, the online service for assisting musicians to build their careers <a href=\"https://www.scmagazine.com/2014-breach-prompts-reverbnation-to-notify-customers/article/532492/\" target=\"_blank\" rel=\"noopener\">ReverbNation suffered a data breach which wasn't identified until September the following year</a>. The breach contained over 7 million accounts with unique email addresses and salted SHA1 passwords.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Reverb-Nation.png",
        "DataClasses": [
            "Email addresses",
            "Passwords"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "TelegramCombolists",
        "Title": "Combolists Posted to Telegram",
        "Domain": "",
        "BreachDate": "2024-05-28",
        "AddedDate": "2024-06-03T19:10:03Z",
        "ModifiedDate": "2024-06-11T07:01:09Z",
        "PwnCount": 361468099,
        "Description": "In May 2024, <a href=\"https://troyhunt.com/telegram-combolists-and-361m-email-addresses\" target=\"_blank\" rel=\"noopener\">2B rows of data with 361M unique email addresses were collated from malicious Telegram channels</a>. The data contained 122GB across 1.7k files with email addresses, usernames, passwords and in many cases, the website they were entered into. The data appears to have been sourced from a combination of existing combolists and info stealer malware.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
        "DataClasses": [
            "Email addresses",
            "Passwords",
            "Usernames"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "YouveBeenScraped",
        "Title": "You've Been Scraped",
        "Domain": "",
        "BreachDate": "2018-10-05",
        "AddedDate": "2018-12-06T19:11:27Z",
        "ModifiedDate": "2018-12-06T19:11:27Z",
        "PwnCount": 66147869,
        "Description": "In October and November 2018, <a href=\"https://blog.hackenproof.com/industry-news/new-report-unknown-data-scraper-breach/\" target=\"_blank\" rel=\"noopener\">security researcher Bob Diachenko identified several unprotected MongoDB instances believed to be hosted by a data aggregator</a>. Containing a total of over 66M records, the owner of the data couldn't be identified but it is believed to have been scraped from LinkedIn hence the title &quot;You've Been Scraped&quot;. The exposed records included names, both work and personal email addresses, job titles and links to the individuals' LinkedIn profiles.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/List.png",
        "DataClasses": [
            "Email addresses",
            "Employers",
            "Geographic locations",
            "Job titles",
            "Names",
            "Social media profiles"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    },
    {
        "Name": "Zynga",
        "Title": "Zynga",
        "Domain": "zynga.com",
        "BreachDate": "2019-09-01",
        "AddedDate": "2019-12-19T04:54:45Z",
        "ModifiedDate": "2020-01-11T00:41:51Z",
        "PwnCount": 172869660,
        "Description": "In September 2019, game developer <a href=\"https://www.cnet.com/news/words-with-friends-hack-reportedly-exposes-data-of-more-than-200m-players/\" target=\"_blank\" rel=\"noopener\">Zynga (the creator of Words with Friends) suffered a data breach</a>. The incident exposed 173M unique email addresses alongside usernames and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by <a href=\"https://dehashed.com/\" target=\"_blank\" rel=\"noopener\">dehashed.com</a>.",
        "LogoPath": "https://haveibeenpwned.com/Content/Images/PwnedLogos/Zynga.png",
        "DataClasses": [
            "Email addresses",
            "Passwords",
            "Phone numbers",
            "Usernames"
        ],
        "IsVerified": true,
        "IsFabricated": false,
        "IsSensitive": false,
        "IsRetired": false,
        "IsSpamList": false,
        "IsMalware": false,
        "IsSubscriptionFree": false,
        "otherSources": []
    }
]


Networks
1
Google Account
Google  # Technology / Digital Platforms
Profile ID
101604549868432210014
Last Updated At
2024/10/05 20:28:22 (UTC)
Enterprise Account


Logs: https://files.catbox.moe/djqhnl.rar

Edge Logs:
Name: s
Value: tower of heaven
===============
Name: emailField
Value: bobbijo_kc@hotmail.com
===============
Name: username
Value: unspeakablewalker
===============
Name: identifier
Value: bobbijo_kc@hotmail.com
===============
Name: identifier
Value: jamesonwalker123@gmail.com
===============
Name: username
Value: Walker69
===============
Name: Input.Username
Value: bobbijo_kc@hotmail.com
===============
Name: Input.Username
Value: Chimpanzee69
===============
Name: email
Value: bobbijo_kc@hotmail.com
===============
Name: email
Value: jamesonwalker123@gmail.com
===============
Name: name
Value: Walker
===============
Name: lastName
Value: Lee
===============
Name: displayName
Value: epicchimp
===============
Name: email
Value: walkerlee1234@outlook.com
===============
Name: EmailAddress
Value: bobbijo_kc@hotmail.com
===============
Name: iOttText
Value: 9092
===============
Name: displayName
Value: epicmonkey
===============
Name: email
Value: de
===============
Name: email
Value: debbieschlup54@gmail.com
===============
Name: email
Value: DebbieJ54@outlook.com
===============
Name: search
Value: g**@m**.r
===============
Name: conversations_create_session_form[email]
Value: jamsonwalker123@gmail.com

Chrome Logs:     
Name: email
Value: bobbijo_kc@hotmail.com
===============
Name: username
Value: walkerlee1234@outlook.com
===============
Name: email
Value: jamesonwalker123@gmail.com
===============
Name: username_email
Value: walkerschlup@gmail.com
===============
Name: authcode
Value: 3GQDQ
===============
Name: username_email
Value: walkerlee1234@outlook.com
===============
Name: username
Value: walkler bro
===============
Name: email-again
Value: jamesonwalker123@gmail.com
===============
Name: day
Value: 23
===============
Name: year
Value: 2009
===============
Name: email
Value: walkerlee1234@outlook.com
===============
Name: email-again
Value: walkerlee1234@outlook.com
===============
Name: email-again
Value: bobbijo_kc@hotmail.com
===============
Name: username_email
Value: walkler bro
===============
Name: day
Value: 16
===============
Name: year
Value: 1983
===============
Name: q
Value: dani
===============
Name: q
Value: among us
===============
Name: q
Value: among us 3d
===============
Name: q
Value: amogn us
===============
Name: q
Value: rerun
===============
Name: q
Value: bean guys
===============
Name: q
Value: bean guy
===============
Name: q
Value: fall guys
===============
Name: q
Value: BEAN GUYS
===============
Name: q
Value: karlson
===============
Name: mergeToken
Value: s o l c Q v
===============
Name: identifier
Value: jamesonwalker123@gmail.com
===============
Name: identifier
Value: jschlup_kc@hotmail.com
===============
Name: username_email
Value: bobbijo_kc@hotmail.com
===============
Name: username_email
Value: Jamo.n.Walk
===============
Name: q
Value: walkerbro vlogzzz13
===============
Name: phoneNumber
Value: (816) 977-5970
===============
Name: email
Value: 8169775970
===============
Name: q
Value: gorilla tag
===============
Name: Name
Value: roles
===============
Name: Name
Value: youtuber
===============
Name: Name
Value: average monkey
===============
Name: Name
Value: epic monkey
===============
Name: username
Value: Gaara
===============
Name: emailField
Value: jamesonwalker123@gmail.com
===============
Name: newName
Value: Herobrine
===============
Name: tl_list-search-box
Value: sp
===============
Name: sl_list-search-box
Value: en
===============
Name: s
Value: scary hour
===============
Name: s
Value: ov sacrament
===============
Name: s
Value: BONK
===============
Name: s
Value: tower of heaven
===============
Name: sl_list-search-box
Value: eng
===============
Name: sl_list-search-box
Value: sp
===============
Name: tl_list-search-box
Value: spanish
===============
Name: kw
Value: Blade &Sorcerey
===============
Name: kw
Value: Stick Fight the game
===============
Name: q
Value: playertextures
===============
Name: q
Value: PLAYERTEXTURES
===============
Name: q
Value: Boneworks Modding Toolkit
===============
Name: Input.Username
Value: jamesonwalker123@gmail.com
===============
Name: Name
Value: Bruh
===============
Name: email
Value: jamesschlup03@gmail.com
===============
Name: username
Value: Walker69
===============
Name: color
Value: #00f518
===============
Name: q
Value: the yellow jacket
===============
Name: q
Value: custom player models
===============
Name: email
Value: jschlup_kc@hotmail.com
===============
Name: full_name
Value: walker schulp
===============
Name: date_of_birth
Value: 1996-02-19
===============
Name: username
Value: walkler37473
===============
Name: username
Value: pls unban
===============
Name: wireless_password_2g
Value: Sweetbabies1
===============
Name: blend_paymentInstrument_address_line1
Value: 4806 N White Ave
===============
Name: blend_paymentInstrument_city
Value: Kansas City
===============
Name: blend_paymentInstrument_postal_code
Value: 64119
===============
Name: blend_paymentInstrument_accountHolderName
Value: Bobbi Jo Hammons
===============
Name: email
Value: debbieschlup@gmail.com
===============
Name: iVerifyText
Value: 9810938
===============
Name: email
Value: DebbieJ54@outlook.com
===============
Name: email
Value: debbieschlup43@gmail.com
===============
Name: email
Value: debbieschlup54@gmail.com
===============
Name: email_address
Value: debbieschlup54@gmail.com
===============
Name: q_and_a
Value: no
===============
Name: q_and_a
Value: yes
===============
Name: username
Value: walkler bro idk
===============
Name: email_address
Value: debbieschlup@gmail.com
===============
Name: new_email
Value: debbieschlup54@gmail.com
===============
Name: auth
Value: debbieschlup54@gmail.com
===============
Name: username
Value: walkler bro 54
===============
Name: email_address
Value: bobbi_jo@gmail.com
===============
Name: username
Value: walkler bro 54 idk
===============
Name: email_address
Value: bobbijo_kc@hotmail.com
===============
Name: new_email
Value: bobbijo_kc@outlook.com
===============
Name: auth
Value: bobbijo_kc@hotmail.com
===============
Name: username
Value: walkler bro idk idk idk
===============
Name: username
Value: hi i am bruh
===============
Name: email_address
Value: jamesonwalker123@gmail.com
===============
Name: stripe-card-element-cardholder
Value: deborahjschlup
===============
Name: username
Value: Chimpanzee69
===============
Name: name
Value: SussyBalls Helper
===============
Name: name
Value: Nuke
===============
Name: __BVID__29
Value: Memer
===============
Name: name
Value: Supermeme
===============
Name: name
Value: Chimpbot
===============
Name: name
Value: Helper bot
===============
Name: name
Value: Chimp69 Helper
===============
Name: name
Value: unbeatable Bot
===============
Name: search
Value: Lightning Cursors
===============
Name: date_of_birth
Value: 1997-01-07
===============
Name: username
Value: Gaara123
===============
Name: modal1val-title
Value: Nukebot lol
===============
Name: modal1val-title
Value: Discord bot = cool
===============
Name: modal1val-title
Value: discord bot
===============
Name: modal1val-title
Value: ElatedCumbersomeAdware
===============
Name: modal1val-title
Value: rock paper scissors
===============
Name: modal1val-title
Value: ProductiveRoughMigration
===============
Name: modal1val-title
Value: FragrantSaneQueries
===============
Name: modal1val-title
Value: FrostyWellgroomedBlocks
===============
Name: modal1val-title
Value: nuke bot idk
===============
Name: modal1val-title
Value: Bot for unbeatable
===============
Name: modal1val-title
Value: why
===============
Name: modal1val-title
Value: bot V2
===============
Name: modal1val-title
Value: idk at this point
===============
Name: modal1val-title
Value: SlategreyAggressiveAcrobat
===============
Name: modal1val-title
Value: WelllitVastQuotient
===============
Name: modal1val-title
Value: TartHatefulHashmap
===============
Name: linkToShorten
Value: https://www.youtube.com/watch?v=YqaacQc6sho
===============
Name: username
Value: Chimp
===============
Name: reenter_email
Value: debbieschlup@gmail.com
===============
Name: myUrl
Value: https://discord.com/app




Screen Image: https://files.catbox.moe/9z5pnw.jpg


===============================================================================================================================================================================================================================================================
   .    '    ,
     _______
_   |_abyss_|   , 
    \ \   / /
     \ ' ' /
      \ " /   
       \./
        V

This Is My Worst Formatted Dox (and biggest LOL)

shout out cole mishak gang 


all inforamtion found with: https://discord.gg/xworm , https://whitepages.com/ , https://intelx.io/
===============================================================================================================================================================================================================================================================