Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home News

Cybercriminals Trade 183M Stolen Logins

October 28, 2025
Reading Time: 3 mins read
in News
Cybercriminals Trade 183M Stolen Logins

Cybersecurity firm Synthient uncovered a staggering trove of leaked credentials lurking on the web, compiling a large database containing 183 million unique email addresses. This massive collection of data was aggregated from various cybercriminal platforms, including Telegram channels, forums, social media sites, and the Tor network. The company clarified that the vast majority of these credentials originated from information stealer infections, meaning they were harvested from users’ infected devices rather than through direct hacks on major organizations, with most being shared via Telegram.

Focused on mapping adversary infrastructure, Synthient built a dedicated system to collect and meticulously parse the leaked information, which primary sellers, aggregators, and miscreants shared across their networks. This effort culminated in a 3.5 terabyte database that included not only email addresses and passwords but also the specific websites where the credentials were used. Synthient subsequently compiled this comprehensive data set, encompassing 23 billion rows of data, and sent it to the data breach notification service, Have I Been Pwned (HIBP), for verification and public use.

HIBP maintainer Troy Hunt confirmed the data’s authenticity, noting that while many of the aggregated credentials were already present in the service’s database, the Synthient compilation was still highly valuable. Specifically, only 9% of the emails, representing 16.4 million unique addresses, were not in any previously added data breaches, a significant contribution to the service. Hunt also observed that the data contained credential stuffing lists alongside the core infostealer logs. Following verification, these new email addresses and associated websites were added and made searchable on the Have I Been Pwned platform.

The discovery unfortunately led to widespread and inaccurate news reports claiming a “Gmail security breach impacting millions of users,” which prompted an immediate and firm response from Google. The company stated that these reports were false and stemmed from a fundamental misunderstanding of how infostealer databases are compiled. Google clarified that the data is simply an aggregation of various credential theft activities occurring across the web and does not reflect a new or single attack aimed at a specific platform, such as Gmail.

In light of the significant volume of compromised credentials, both Google and cybersecurity experts emphasized the critical need for users to secure their accounts. Google’s top recommendation for protection against credential theft is adopting multi-factor authentication (MFA) or switching to the safer alternative of passkeys. Furthermore, experts like KnowBe4 CISO advisor Erich Kron stress that the sheer scale of annually compromised passwords should be a strong motivator to enable MFA and drive users to promptly reset their passwords, particularly those for vital services like email.

Reference:

  • Cybercriminals Trade 183 Million Stolen Credentials On Telegram And Dark Forums
Tags: Cyber NewsCyber News 2025Cyber threatsOctober 2025
ADVERTISEMENT

Related Posts

Niobium Raises 23 Million For FHE Tech

Niobium Raises 23 Million For FHE Tech

December 4, 2025
Defender Outage Disrupts Threat Alerting

Arizona AG Sues Temu Over Data Theft

December 4, 2025
Niobium Raises 23 Million For FHE Tech

Google Expands Android Scam Protection

December 4, 2025
Illuminate Must Delete Student Data

Australian Jailed For WiFi Attacks

December 3, 2025
Illuminate Must Delete Student Data

Illuminate Must Delete Student Data

December 3, 2025
Police Shut Down Cryptomixer Service

India Orders Phones To Preinstall App

December 2, 2025

Latest Alerts

Record DDoS Linked To Massive Botnet

RSC Bugs Let Hackers Run Remote Code Now

WordPress Elementor Addon Flaw Exploited

Lazarus APT Remote Worker Scheme Caught

Google Fixes 107 Android Flaws In Use

Npm Package Evades AI Security Tools

Subscribe to our newsletter

    Latest Incidents

    Freedom Mobile Customer Data Breach Exposed

    Penn Phoenix Data Breach Oracle Hack Now

    Defender Outage Disrupts Threat Alerting

    Indian Airports Hit By Cyber Attack

    ChatGPT Down Worldwide Users Affected

    Sorbonne Staff Data Found On Dark Web

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial