User
If a post disappears, how can we tell if the user removed it or if moderators removed it for cause?
Shiny provided me with the data I reported in that article from his known/authentic Telegram channel. He also told Bleeping Computer that his group was responsible for the Stellantis attack as part of the Salesforce campaign.
I'm not sure I understand your comment about .pdf's, but so far, everyone who has commented on the sentence has criticized it as being too lenient. I'm wondering what this will do in future cases -- like Omnipotent's if he's ever extradited to the U.S. Instead of a sentence having a deterrent value, I don't think Pom's sentence will deter anyone from doing what he did.
Conor Brian Fitzpatrick, aka “Pompompurin” was re-sentenced today in federal court in Virginia.
The government had sought a prison sentence of at least 188 months for the former owner of the original BreachForums, while the defense sought probation with weekend jail time for a year.
Judge Leonie Brinkema, who had previously sentenced Fitzpatrick to time served plus 20 years supervised release with special conditions, re-sentenced Fitzpatrick after the Fourth Circuit vacated her original sentence as being unreasonable in light of the seriousness of his crimes and the need to send a message of deterrence to others.
Today, Fitzpatrick was sentenced to:
36 months in prison with credit for time served. This term consists of 36 months as to Count 1, 2, and 3, to be served concurrently. Fitzpatrick could have been sentenced to up to 20 years for the child pornography charge (Count 3) alone.
20 year supervised release term imposed with the same conditions previously imposed. This term consists of 2 years supervised release term as to counts 1 and 2, and a 20 year supervised release term as to count 3, to be served concurrently.
Fitzpatrick will shall serve his prison sentence at FCI Danbury Low. He shall be enrolled in the Skills Program.
Fitzpatrick was placed on personal recognizance bond until he surrenders for service of sentence (Order to follow).
FCI Danbury Low is a low security federal correctional institution with an adjacent minimum security satellite camp in Danbury, Connecticut. It is not far from Fitzpatrick’s family, which will make it easier for them to visit him and support him.
The minutes of the hearing (below) do not mention any mental health services, but there may clarification in the order that will follow.
At this time, DataBreaches does not know why Judge Brinkema sentenced Fitzpatrick to 36 months in prison with credit for time served. It is a lot more than her previous sentence that involved no prison time, but it is still a significantly lower sentence than the sentencing guidelines would suggest.
Background of the case and additional details are linked from https://databreaches.net/2025/09/16/conor-brian-fitzpatrick-re-sentenced-three-years-in-prison-plus-20-years-supervised-release-for-former-breachforums-owner/
Seen on BreachForums.hn:
Dear World,
We apologise for our silence and the ambiguities of our message, whose sole destinataries did not understand the profound meaning.
These 72 hours spent in silence have been important for us to speak with our families, our relatives, and to confirm the efficiency of our contingency plans and our intents.
These 72 hours had hoped for a long time.
As you know, the last weeks have been hectic. Whilst we were diverting you, the FBI, Mandiant, and a few others by paralyzing Jaguar factories, (superficially) hacking Google 4 times, blowing up Salesforce and CrowdStrike defences, the final parts of our contingency plans were being activated.
You might or might not have realized, but our behaviour evolved recently. When we entered into Google systems, we decided not to pursue over a certain point. In between others, we willingly left them in wonder of whether Google's Workspace, Person Finder, GMAIL including legacy branches got dominated.
This has been happening more and more, as we decided to progressively abandon some of our tools (Hello, Tutanota) and our correspondents to their own faith.
Will Kering, Air France, American Airlines, British Airlines, and among many other critical infrastructure face THE CONSEQUENCES OF THEIR PUBLIC OR SECRET databreaches? I'd wonder too if I was them, as they know some have yet to receive any demand for ransom - or anything else.
Are their data currently being exploited, whilst US, UK, AU, and French authorities fill themselves with the illusions thinking they have gotten the situation under control?
Do they know that we're observing them as they painfully try to upload their HD logos to the BF servers? As they painfully try to convince judges that they have found, for the second time in a row, the real Hollow? As they pretend to arrest members of the real dark forces, on the other side of the Mediterranean, to better protect the system and its real leaders?
Have they not realized we were everywhere?
Vanity is never but an ephemeral triumph. And manipulation of opinion is never anything else than vanity.
This is why we have decided that silence will now be our strength.
You may see our names in new databreach disclosure reports from the tens of other multi billion dollar companies that have yet to disclose a breach, as well as some governmental agencies, including highly secured ones, that does not mean we are still active.
Judicial decisions will keep on busy police officers, magistrates and journalists.
They will all be dead traces of the past.
We want to share a thought for the eight people that have been raided or arrested in relations to these campaigns, Scattered Spider and/or ShinyHunters groups since beginning on April 2024 and thereafter 2025, and especially to the four who are now in custody in France.
We want to expand our regrets to their relatives, and apologise for their sacrifice. Any State needs its scapegoat. Those carefully selected targets are the last collateral victims of our war on power, and the use of our skills to humiliate those who have humiliated, predate those who have predated. We have ensured that the investigations targeting them will progressively fall apart, and that their mild vanity peccati will not inflict on them, long term consequences.
We have done so by ensuring that enough of our dirty laundry would hint to them, whilst keeping them away from any serious liability. We've learnt this from the best. This fine, funambulist equilibrium, so few are capable of reaching, is taught on an every day basis at Langley.
This is the last lesson we wanted to share with you. Talent and skill is not everything. Planning and power rule the world.
We will not try to help anyone anymore, directly or indirectly, to establish their innocence.
We've decided to let go.
It is now time to offer you what you have been waiting for. The truth.
We LAPSUS$, Trihash, Yurosh, yaxsh, WyTroZz, N3z0x, Nitroz, TOXIQUEROOT, Prosox, Pertinax, Kurosh, Clown, IntelBroker, Scattered Spider, Yukari, and among many others, have decided to go dark.
Our objectives having been fulfilled, it is now time to say goodbye.
If you worry about us, don't. The most stupid (Yurosh, Intel - say hi, you poor La Santé impersonator) will enjoy our golden parachutes with the millions the group accumulated. Others will keep on studying and improving systems you use in your daily lifes. In silence.
Others finally will just go gentle into that good night.
Thank you to everyone who has watched and stuck around.
Goodbye.
I know I am not a regular member of this forum and that many of you hate or ridicule journalists and researchers, but I'm going to say something anyway because I spent decades of my life as a healthcare professional and researcher before becoming a breach blogger:
Ban the leak or sale of patient data. There are morally bankrupt people out there locking patient data without regard for the fact that delayed treatment can contribute to earlier death for patients. There are others who think that as long as they don't lock the data, they are fine. They are not fine. When medical practices have to take services offline to investigate hacks, when resources have to be redirected to deal with cyberattacks from patient care, it is the patients who suffer.
Take the high road on this. Don't be those people.
Thanks for giving me an opportunity to say all this.
In a podcast, "Between Two Nerds: Teenage hackers are like goldfish," Tom Uren and The Grugq discuss the Com, Scattered Spider, Lapsus$, and ShinyHunters' reported collaboration, the arrest of King Bob, why arrests generally don't work to deter teens, and how they see the current situation and group dynamics:
https://www.youtube.com/watch?v=iSqj1AMNUFQ&ab_channel=RiskyBusinessMedia