Tracking ransomware attacks in nearly realtime : Ransomware.live


Userlevel 4
Badge +3

Hi Cyber community 🛡 

 

For the cyber security awareness month, I would like to introduce a project I’ve been maintained for more than 18 months now : Ransomware.live 

 

Ransomware.live logo

Ransomware.live is a website that tracks and monitors Ransomware groups and their victims. 

It provides various statistics and insights on ransomware attacks, such as:

  • Statistics around monitored ransomware groups and attacks. 
  • The screenshots of the ransomware group site and their posts.
  • The negotiation chats between the ransomware groups and their victims, including whether or not the victim has paid the ransom. 

Ransomware.live is a useful resource for anyone who wants to learn more about ransomware and its impact by tracking the status of ransomware attacks.

 

Ransomware is a serious problem that affects everyone. By using Ransomware.live, you can stay informed and prepared for this threat.

As most of my projects, Ransomware.live is developed mainly in Python and is open-source. You can find the code on my GitHub repository

 

All the data on the platform is open-source, which means it's freely accessible to anyone interested in understanding and combating ransomware threats. I believe that by sharing this information, we can collectively work towards a safer digital environment.

 

Additionally, I provide an API that allows you to seamlessly query and integrate our ransomware data into your own projects, research, or security tools.

 

For more information feel free, to have a look on the about page. 

 

A big shout-out to Josh for inspiring the concept behind https://www.ransomware.live. Your idea was the spark that ignited this project!

 

I would greatly appreciate any feedback you have : your insights help me continuously improve and better serve the cybersecurity community.

 

Julien Mousqueton


2 comments

Userlevel 7
Badge +9

Awesome! While exploring the website, I had some questions but then I decided to visit the “Disclaimer page”, and the following answered my question: Ransomware.live strictly collects metadata and does not gather sensitive information. All the information presented on the platform is derived from publicly available data.

Great Project @JMousqueton 

Userlevel 7
Badge +22

Great Project! Thanks

Comment