Doxbin is a pastebin primarily used by people posting personal data (often referred to as doxing) of any person of interest.[1]

Operators

In 2019, Brian Krebs reported that, "the individual who appears to maintain the Doxbin... stated that he also was responsible for maintaining SiegeCulture, a white supremacist Web site that glorifies the writings of neo-Nazi James Mason."[2]

In July 2020, John William Kirby Kelley, who was involved in a neo-Nazi swatting conspiracy and a group associated with a neo-Nazi terrorist network known as Atomwaffen Division, as well as the Deadnet IRC channel and its participants, were linked to the group that maintains Doxbin.[3][4][5][6] According to federal prosecutors, the group maintains Doxbin to list past and potential swatting targets.[7]

Legality

According to Doxbin's terms of service as of 2024, the site does not allow users to post "third party links to underage explicit images," "any personal information specifically about children under the age of 15," or "direct threats of physical harm, terroristic threats and swat threats/requests."

The privacy policy mentions the site does not allow illegally obtained material, but suggests it does not attempt to verify legality by further stating, "Can anybody prove [whether information has been obtained illegally]? Not unless you brag about it." It also states that "Doxbin was not made for harassment, intimidation or to cause nuisance," and claims that "it is impossible for some PHP code to harass somebody."

Doxbin's privacy policy also claims that Section 230 of the United States Communications Decency Act provides legal immunity to the operators against legal threats related to anything uploaded to the site.[8]

Doxbin and Lapsus$

"White" was a founding leader of a ransomware group named Lapsus$ which had a list of notable data leaks, such as ones from Nvidia, T-Mobile, and Rockstar Games.

The feud between the Doxbin owner C1 and between White had been ongoing since he leaked the Doxbin database.[9]

C1 had eventually doxed White on January 8, 2022, and published his personal details onto Doxbin.[10]

White's house was raided on the morning of April 1st 2022 and earlier in December 2021, both in relation to Lapsus$.[11]

White was charged with:[12]

  • Three counts of unauthorized access to a computer with intent to impair the reliability of data;
  • One count of fraud by false representation;
  • One count of unauthorized access to a computer with intent to hinder access to data;
  • One count of causing a computer to perform a function to secure unauthorized access to a program.

References

  1. ^ "The darkweb's nihilistic vigilante sees the light". the Guardian. 9 December 2014.
  2. ^ "Neo-Nazi SWATters Target Dozens of Journalists – Krebs on Security". 16 August 2019. Retrieved 9 January 2024.
  3. ^ "White supremacist used "swatting" to target journalists, people of color". Newsweek. 22 July 2020. Retrieved 2 October 2022.
  4. ^ "Man admits involvement in neo-Nazi swatting conspiracy". The Washington Post. ISSN 0190-8286. Retrieved 2 October 2022.
  5. ^ Robertson, Adi (13 January 2020). "FBI arrests alleged member of prolific neo-Nazi swatting ring". The Verge. Retrieved 2 October 2022.
  6. ^ Riess, Rebekah (15 January 2020). "Virginia man charged in alleged swatting ring targeting African Americans and Jewish people". CNN. Retrieved 6 December 2022.
  7. ^ Weiner, Rachel (10 January 2022). "DOJ says neo-Nazi group used 'swatting' to target officials, journalists, church". Washington Post. Retrieved 6 December 2022.
  8. ^ "DEPARTMENT OF JUSTICE'S REVIEW OF SECTION 230 OF THE COMMUNICATIONS DECENCY ACT OF 1996". www.justice.gov. 3 June 2020. Retrieved 2 October 2022.
  9. ^ "A Closer Look at the LAPSUS$ Data Extortion Group – Krebs on Security". 23 March 2022. Retrieved 17 June 2022.
  10. ^ Peters, Jay (23 March 2022). "A teen is reportedly the mastermind behind the Lapsus$ hacking group". The Verge. Retrieved 17 June 2022.
  11. ^ "Lapsus$: Oxford teen accused of being multi-millionaire cyber-criminal". BBC News. 24 March 2022. Retrieved 17 June 2022.
  12. ^ Page, Carly (2 April 2022). "UK police charge 2 teenagers in connection with Lapsus$ hacks". TechCrunch. Retrieved 20 July 2022.