Sponsored by Hudson RockUse Hudson Rock's free cybercrime intelligence tools to learn how compromised credentials are impacting your business

About

Welcome to Ransomware.live, your trusted free resource for comprehensive information and updates on the ever-evolving landscape of ransomware. In a digital world where cyber threats are increasingly sophisticated and pervasive, Ransomware.live serves as your go-to platform for the latest insights, analysis, and news related to ransomware attacks, trends, and defense strategies.
Our mission is to empower individuals, businesses, and cybersecurity professionals with accurate and timely information to better understand the threats posed by ransomware and how to protect against them. We provide detailed reports on the latest ransomware variants, analysis of high-profile attacks, and practical advice on prevention, detection, and recovery.

Our extensive database is populated through our proprietary web scraping technology, enhanced by artificial intelligence, and enriched with expert intelligence from Valéry Rieß-Marchive.


WARNING: Contents within ransomware.live, victims.json, groups.json are dynamically generated based on hosting choices of real-world threat actors in near-real-time. Whilst sanitisation efforts have been taken, by viewing or accessing ransomwatch you acknowledge you are doing so at your own risk.


About Ransomware.live

So far, Ransomware.live has indexed victims from ransomware groups. The database also contains cyberattacks published in the press.

Today, Ransomware.live has active parsers for Ransomware group sites available.


Sources

Credit for additionnal external sources


About me

I'm Julien Mousqueton

You can find more in my resume in English (also available in French / aussi disponible en français).

I'm currently open to job offers and excited to explore new opportunities. Don't hesitate to get in touch.


Contact me

You can contact me using the following form.


Credits


How to access our intel ?

API

An API is available for ransomware.live's data. You can find more information about it here.

Database

The database of ransomware.live is freely available :

RSS Feeds

You can follow ransomware.live from its RSS Feed.

Integration with OpenCTI

Sudesh Yalavarthi has developed a connector for OpenCTI using the `Ransomware.live` API to import ransomware activities into OpenCTI from Filigran.


Support

If you want to support Ransomware.live:

Buy Me A Coffee