16 Billion Apple, Facebook, Google And Other Passwords Leaked — Act Now
-
This post did not contain any content.
“This is not just a leak – it’s a blueprint for mass exploitation,” the researchers said.
Are the researchers chatgpt? Because that looks almost word for word how chatgpt would write something like that, right down to the em-dash.
-
“This is not just a leak – it’s a blueprint for mass exploitation,” the researchers said.
Are the researchers chatgpt? Because that looks almost word for word how chatgpt would write something like that, right down to the em-dash.
Whenever I read any sort of AI response all I can hear is 'All your bases are belong to me'.
-
“This is not just a leak – it’s a blueprint for mass exploitation,” the researchers said.
Are the researchers chatgpt? Because that looks almost word for word how chatgpt would write something like that, right down to the em-dash.
Man, I love my em-dashes, but now im a bot for using it
-
This post did not contain any content.
If your credentials are in an infostealer dump then you need to make sure that you've removed the malware from your device(s) before changing your passwords. Otherwise your new passwords will be sent straight to the same people who got them the first time.
-
Whenever I read any sort of AI response all I can hear is 'All your bases are belong to me'.
-
This post did not contain any content.
Need a breakdown first before everyone starts freaking out. This sounds like a UUID leak.
-
If your credentials are in an infostealer dump then you need to make sure that you've removed the malware from your device(s) before changing your passwords. Otherwise your new passwords will be sent straight to the same people who got them the first time.
In your opinion, what's the best way to find and remove malware for the average user?
I currently use Malwarebytes and windows defender. I'm wondering if this is enough or should I change something?
-
“This is not just a leak – it’s a blueprint for mass exploitation,” the researchers said.
Are the researchers chatgpt? Because that looks almost word for word how chatgpt would write something like that, right down to the em-dash.
What does the article say more than the title?
Nothing, each paragraph is a remash of the previous saying nothing more than the title.
That's AI filling up a white page with words.
-
“This is not just a leak – it’s a blueprint for mass exploitation,” the researchers said.
Are the researchers chatgpt? Because that looks almost word for word how chatgpt would write something like that, right down to the em-dash.
If it is, their stupid model forgot a "more" in this passage:
Password compromise is no joke; it leads to account compromise and that leads to, well, the compromise of most everything you hold dear in this technological-centric world we live in. It’s why Google is telling billions of users to replace their passwords with much secure passkeys.
(Wow, much secure. Very password.)
-
Man, I love my em-dashes, but now im a bot for using it
Yeah, same. Long-time user of an em-dash—love a cheeky en-dash in my ranges too. But now LLMs are using them all the time, out of context, and with spaces on either side.
Is nothing safe?! Next it'll be semicolons!
-
This post did not contain any content.
I couldn't find in the article a list of all platforms affected, only this:
billions of login credentials from social media, VPNs, developer portals and user accounts for all the major vendors.
Since I don't use the big three, I'd be really interested to see a list, before I go through every online account I ever created with a throwaway email.
-
In your opinion, what's the best way to find and remove malware for the average user?
I currently use Malwarebytes and windows defender. I'm wondering if this is enough or should I change something?
I wouldn't rely on software running on the (potentially infected) system, since all malware these days will attempt to turn off or evade antivirus tools.
If you believe your device is compromised then you should wipe it and reinstall the OS. You should also delete any executable files on external media (secondary drives etc.) that may have been infected (eg. any setup.exe programs or portable exes), or at the very least verify the cryptographic hashes of those files if possible.
If you want to know if your credentials appear in a breach then search on Have I Been Pwned?. If it says your password appeared in an "infostealer dump" then you know that it was stolen directly from your device and you need to wipe it. If it was just the website that was breached then it wasn't you personally that was hacked and you should just change your password.
-
I couldn't find in the article a list of all platforms affected, only this:
billions of login credentials from social media, VPNs, developer portals and user accounts for all the major vendors.
Since I don't use the big three, I'd be really interested to see a list, before I go through every online account I ever created with a throwaway email.
This article is about credentials that are stolen directly from users' devices that are compromised with malware. So they will be that user's passwords for whatever services they were using while infected with the malware. This is why the dumps contain passwords for just about every online service that exists.
This isn't an actual database breach of the major providers.
-
This article is about credentials that are stolen directly from users' devices that are compromised with malware. So they will be that user's passwords for whatever services they were using while infected with the malware. This is why the dumps contain passwords for just about every online service that exists.
This isn't an actual database breach of the major providers.
Thanks for clarifying. Still, does this affect every "device" user out there? There must be some sort of explanation here, what's the attack vector etc. I couldn't find it even on that Lithuanian guy's website.
-
This post did not contain any content.
Is this real? The article gives no concrete details.
-
Thanks for clarifying. Still, does this affect every "device" user out there? There must be some sort of explanation here, what's the attack vector etc. I couldn't find it even on that Lithuanian guy's website.
This forbes blog is about this article:
The only silver lining here is that all of the datasets were exposed only briefly: long enough for researchers to uncover them, but not long enough to find who was controlling vast amounts of data. Most of the datasets were temporarily accessible through unsecured Elasticsearch or object storage instances.
So there isn't really an explanation other than "somebody collected these somehow and left the data unsecured."
The attack vector for infostealer malware is usually social engineering, getting unwary users to download infected trojanized software via phishing and malvertising etc.
If you follow security news, you will see articles about infostealer malware campaigns all the time.
Minecraft cheat tools may actually contain malware
: Infostealers posing as popular cheat tools are cropping up on GitHub
(www.theregister.com)
PyPI, npm, and AI Tools Exploited in Malware Surge Targeting DevOps and Cloud Environments
Malware-laced PyPI and npm packages steal developer credentials, CI/CD data, and crypto wallets. Attacks target macOS, AI workflows, and cloud setups
The Hacker News (thehackernews.com)
Rust-based Myth Stealer Malware Spread via Fake Gaming Sites Targets Chrome, Firefox Users
Rust-based Myth Stealer malware spreads via fake gaming sites, stealing browser data from millions worldwide.
The Hacker News (thehackernews.com)
New EDDIESTEALER Malware Bypasses Chrome's App-Bound Encryption to Steal Browser Data
New Rust-based EDDIESTEALER spreads via fake CAPTCHA pages, stealing credentials and bypassing Chrome encryption.
The Hacker News (thehackernews.com)
-
This post did not contain any content.
Aaaah! Act now! Hurry! Change ALL your passwords! Your password was stolen by malware on your device so change it now... on your device... that still has malware... Wait a minute. Shouldn't this article at least suggest removing the malware first?
-
If it is, their stupid model forgot a "more" in this passage:
Password compromise is no joke; it leads to account compromise and that leads to, well, the compromise of most everything you hold dear in this technological-centric world we live in. It’s why Google is telling billions of users to replace their passwords with much secure passkeys.
(Wow, much secure. Very password.)
This passage reads 100% like AI wrote. Right down to the over used turns of phrase that AI inserts into every output to the prompts you give it
-
Man, I love my em-dashes, but now im a bot for using it
It’s probably your fault, you loved em dashes too much that AI started using them after stealing all your content
-
This post did not contain any content.
I need more information. How is the malware being distributed to these devices? How can we check if our credentials are in this dump? Shouldn't the respective platforms be doing due diligence to notify those effected and asking them to change their passwords?
I feel it may be fairly likely that this inforstealer Malware is the type distributed by dubious apps the play store and similar have had to take down but aren't actively notifying users who installed them. Is it predominantly phones that are effected or is this malware PC based? Changing your passwords is important but sounding the alarm with no actual information is just... Ill advised. It's fear mongering.