Leaked database exposes 87GB of emails and passwords (mine included, grrf!)

Yeah.. I'm not about to put my e-mail address and then their corresponding passwords into that website who knows my IP and MAC address.
Sounds like a world of self-inflicted damage to me..

Besides, it says it's been breached but it won't show the passwords connected to said e-mail addresses, so...
Anyone could compile a list of websites that have been breached and say your e-mail was compromised.
 
Mine is in there too, but it is probably from that time my Origin account was hacked because of a really bad password I had there. Someone was playing BF3 (or 4 can't remember) and the language setting was russian.

Anyway, I don't use that bad password anymore and I have enabled 2FA everywhere. Even here. :)
 
haveibeenpwned.com is operated by Troy Hunt, who is a Microsoft employee and a has an excellent track record as a security researcher. The guy is definitively legit.

Of course it's a good idea not to upload your passwords anywhere and you don't have to do that.

You can download the passwords as SHA-1 hashes, but the file is 11 GB.

But there is another way to check it locally, it is described here: https://www.troyhunt.com/ive-just-launched-pwned-passwords-version-2/#cloudflareprivacyandkanonymity

Here is a Phyton script that just does that: https://gist.github.com/marcan/23e1ec416bf884dcd7f0e635ce5f2724

Please beware the haveibeenpwned does not contain the passwords from the Collection # 2-5 leaks, so they are not quite up-to-date (yet).

There is another website where you can check if information related to your e-mail address has been exposed: https://sec.hpi.de/ilc/search

You input your email address and they send you a mail containing the information if and what has been leaked (e-mail, password, personal information, just the information about what has been exposed not the actual information). However there is no way to check if a particular password has been leaked.

As a general rule it is a good idea to use something like Password Safe or 1Password. Choose one password that you can remember and don't use anywhere else for your password database. For everything (or at least for anything that's important) else generate random passwords with at least 12 chars. May be inconvenient, but it's secure.
 
...

There is another website where you can check if information related to your e-mail address has been exposed: https://sec.hpi.de/ilc/search

....

Thanks for that, I just used it and their reply was quick. I had forgotten that Anonymous had hacked the rootkit.com forum, and I was one of the 79,356 affected members. I later found out that the person running the place, which provided guidance on how to check for rootkits on your PC, was part of a corporate effort that went after hackers.

There's Anonymous, and then there's the Anonymous, and I was unlucky to get hit by a bunch that was oblivious to hurting innocent bystanders.

https://arstechnica.com/tech-policy/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack/

Greg Hoglund's rootkit.com is a respected resource for discussion and analysis of rootkits (software that tampers with operating systems at a low level to evade detection) and related technology; over the years, his site has been targeted by disgruntled hackers aggrieved that their wares have been discussed, dissected, and often disparaged as badly written bits of code.

One might think that such an esteemed organization would prove an insurmountable challenge for a bunch of disaffected kids to hack. World-renowned, government-recognized experts against Anonymous? HBGary should be able to take their efforts in stride.

Unfortunately for HBGary, neither the characterization of Anonymous nor the assumption of competence on the security company's part are accurate, as the story of how HBGary was hacked will make clear.

I remind myself that anyone can be Anonymous, and most of them aren't jerks.
 
Credential dump contains another 2.2 billion pwned accounts

https://nakedsecurity.sophos.com/20...-contains-another-2-2-billion-pwned-accounts/

Earlier this month, the Have I Been Pwned? (HIBP) website offered a partial answer to that question by uploading something called Collection #1, a database of 773 million unique email addresses discovered circulating on a criminal forum.

Now researchers at Germany’s Hasso-Plattner Institute (HPI) have reportedly analysed a second cache that was part of the same discovery. This cache consists of four collections named, unsurprisingly, Collections #2-5, that they think contains a total of 2.2 billion unique pairs of email addresses and passwords.

Collection #1 consists 87GB of data cobbled together from more than 2,000 individual data breaches going back years.

Collections #2-5, for comparison, is said to be 845GB covering 25 billion records.

Edit: Only now did I think to check my much less used gmail address.

Oh no — pwned!
Pwned on 6 breached sites and found no pastes

Only one was from new, from collection one, and I think "no pastes" means that my email address wasn't pasted anywhere.

Here's what they found, though I don't remember ever using My Space. But I can't rule out that I registered for one reason or another.

List.png

Collection #1 (unverified): In January 2019, a large collection of credential stuffing lists (combinations of email addresses and passwords used to hijack accounts on other services) was discovered being distributed on a popular hacking forum. The data contained almost 2.7 billion records including 773 million unique email addresses alongside passwords those addresses had used on other breached services. Full details on the incident and how to search the breached passwords are provided in the blog post The 773 Million Record "Collection #1" Data Breach.

Compromised data: Email addresses, Passwords

Exactis.png

Exactis: In June 2018, the marketing firm Exactis inadvertently publicly leaked 340 million records of personal data. Security researcher Vinny Troia of Night Lion Security discovered the leak contained multiple terabytes of personal information spread across hundreds of separate fields including addresses, phone numbers, family structures and extensive profiling data. The data was collected as part of Exactis' service as a "compiler and aggregator of premium business & consumer data" which they then sell for profiling and marketing purposes. A small subset of the exposed fields were provided to Have I Been Pwned and contained 132 million unique email addresses.

Compromised data: Credit status information, Dates of birth, Education levels, Email addresses, Ethnicities, Family structure, Financial investments, Genders, Home ownership statuses, Income levels, IP addresses, Marital statuses, Names, Net worths, Occupations, Personal interests, Phone numbers, Physical addresses, Religions, Spoken languages

List.png

Exploit.In (unverified): In late 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Exploit.In". The list contained 593 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read Password reuse, credential stuffing and another billion records in Have I been pwned.

Compromised data: Email addresses, Passwords

List.png

Kayo.moe Credential Stuffing List (unverified): In September 2018, a collection of almost 42 million email address and plain text password pairs was uploaded to the anonymous file sharing service kayo.moe. The operator of the service contacted HIBP to report the data which, upon further investigation, turned out to be a large credential stuffing list. For more information, read about The 42M Record kayo.moe Credential Stuffing Data.

Compromised data: Email addresses, Passwords

MySpace.png

MySpace: In approximately 2008, MySpace suffered a data breach that exposed almost 360 million accounts. In May 2016 the data was offered up for sale on the "Real Deal" dark market website and included email addresses, usernames and SHA1 hashes of the first 10 characters of the password converted to lowercase and stored without a salt. The exact breach date is unknown, but analysis of the data suggests it was 8 years before being made public.

Compromised data: Email addresses, Passwords, Usernames

Email.png

River City Media Spam List (spam list): In January 2017, a massive trove of data from River City Media was found exposed online. The data was found to contain almost 1.4 billion records including email and IP addresses, names and physical addresses, all of which was used as part of an enormous spam operation. Once de-duplicated, there were 393 million unique email addresses within the exposed data.

Compromised data: Email addresses, IP addresses, Names, Physical addresses
 
Last edited:
Back
Top