Tuesday, July 06, 2021

Thanks, But no Thanks!

Dear blog readers,

Following a series of successful data mining and OSINT enrichment successes in the face of OSINT and Law Enforcement operation called "Uncle George" including my recent attempt to take down approximately 3,000 ransomware emails which was quite a success including the recent and ongoing publication of various compilations of currently active high-profile cybercriminal email addresses and XMPP/Jabber accounts I had the privilege to get several of my blog posts censored and basically taken offline courtesy of Google which is actually good news in the face of the basic news that I'm currently sitting have been and will continue to be sitting on a treasure trove of threat intelligence and cyber attack attribution information on current and emerging cyber threats including to get actual legal threats from various individuals who appear to have been busy closing down their Twitter and Facebook accounts including LinkedIn accounts meaning quite a success for the actual data mining and technical collection process where the ultimate goal here would be to assist U.S Law Enforcement and the U.S Intelligence Community on its way to track down and prosecute the cybercriminals.

Who wants to rock the boat with me? Request an invite-only reader access today! Sharing is caring.

Are you a long-time reader of this blog? Are you basically fascinated by the richness and the informative content on current and emerging cyber threats? Do you want to get a private invite-only reader access to keep me motivated? Sharing is caring. Consider sending an introduction message to dancho.danchev@hush.com including your current position and motivation for reading this blog how has it helped you including a copy of your CV for the purpose of getting invite-only private access that would greatly motivate me to produce high-quality and never published content before in an invite-only fashion.






Therefore after approximately 12 years of active one-man operation running one of the security industry's leading security publications which is my personal blog which I originally launched in December, 2005 when I was working on https://astalavista.com while I was studying in the Netherlands I've decided that the time has come to find an alternative medium to communicate the treasure trove of threat intelligence and OSINT information that I'm currently sitting on and have been sitting on throughout the past decade with the idea to show and present the crown jewels of my research to basically any sort of vetted and trusted client who's interested in my research and proven methodology for fighting and disrupting the bad guys in a systematic and efficient way throughout the past decade.

It's been a privilege and an honor to serve everyone's needs for approximately 12 years as an independent contractor running this blog where I've actually had the chance to meet and actually get to know some of the security industry's leading companies and actual folks working within the security industry and it will continue to be a privilege and an honor to know and work with them in the future.



What's next? Always feel free to approach me at my dancho.danchev@hush.com where you can direct your "keep up the good work" "keep it cool" and "keep up the good spirit" including to actually inquire about my expertise and how I can jump on board on your cybercrime research and threat intelligence including OSINT research and analysis project in terms of fighting cybercrime.











Awesome. 
Check this out in terms of my disappearance and possible kidnapping courtesy of Bulgaria's Law Enforcement in the form of an illegal arrest using a stolen ID from my place and actual home molestation courtesy of local police officers who basically escorted me and held me in another town for a period of couple of months.




















Related resources:
https://twitter.com/ykolev
https://twitter.com/dansbg
https://twitter.com/bo_go
https://twitter.com/tstsvetanov/status/6051397340
https://web.archive.org/web/20091130172926/https://twitter.com/dansbg
https://web.archive.org/web/20100818222802/http://twitter.com/boiko
https://web.archive.org/web/20090523162911/http://twitter.com/sergeystanishev
https://web.archive.org/web/20091110153835/http://twitter.com/bo_go
https://twitter.com/georgeparvanov/status/93951503504654336
https://search.wikileaks.org/?query=yavor+kolev&exact_phrase=&any_of=&exclude_words=&document_date_start=&document_date_end=&released_date_start=&released_date_end=&include_external_sources=True&new_search=True&order_by=most_relevant#results
https://ddanchev.blogspot.com/2020/07/dancho-danchevs-disappearance-2010.html
https://ddanchev.blogspot.com/2019/11/dancho-danchevs-disappearance-2010.html
https://ddanchev.blogspot.com/2021/02/dancho-danchevs-disappearance-2010.html
https://ddanchev.blogspot.com/2019/04/dancho-danchevs-2010-disappearance.html
https://ddanchev.blogspot.com/2021/03/dancho-danchevs-disappearance-2010.html
https://ddanchev.blogspot.com/2020/12/how-i-got-robbed-and-beaten-and.html

God bless and let's don't forget about the rest!

No comments:

Post a Comment