Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Cybercriminals Trade 183 Million Stolen Credentials on Telegram, Dark Forums

Posted on October 28, 2025October 28, 2025 By CWS

Hundreds of thousands of leaked credentials are lurking on the net, shared between cybercriminals by way of varied channels, cybersecurity agency Synthient has found.

By aggregating information from a number of platforms, together with Telegram channels, boards, social media websites, and the Tor community, Synthient created a big database of leaked credentials, containing 183 million distinctive electronic mail addresses.

Many of the credentials, the corporate explains, have been primarily shared on Telegram, and originate from info stealer infections. They weren’t exfiltrated by hacking into organizations, however by infecting customers with malware.

The information comes from major sellers of stolen info, aggregators who accumulate infostealer logs and repost the data on their channels, and miscreants who unfold malware utilized by major sellers.

Centered on higher understanding adversary infrastructure, Synthient constructed a system to gather and parse by way of all of the leaked info, then compiled the info and despatched it to the info breach notification service Have I Been Pwned.

The three.5 terabytes database contained 23 billion rows, together with leaked electronic mail addresses, passwords, and the web sites on which the credentials have been used, Have I Been Pwned maintainer Troy Hunt explains.

Many of the credentials aggregated by Synthient, he notes, have been already current in Have I Been Pwned’s database. Solely 9% weren’t in earlier information breaches added to the service, however these symbolize a hefty quantity: 16.4 million electronic mail addresses.

Hunt verified that the info is real, and now the e-mail addresses, together with the web sites they have been used on, are searchable on Have I Been Pwned.Commercial. Scroll to proceed studying.

Hunt additionally famous that, along with infostealer logs, the Synthient information contained credential stuffing lists, that are usually collected from information breaches after which used to take over accounts on varied on-line platforms.

However the information collected by Synthient didn’t originate from a single information breach, not to mention one at Gmail, because the headlines on a number of information retailers learn over the previous a number of days, and which prompted a agency response from Google.

“Experiences of a ‘Gmail safety breach impacting thousands and thousands of customers’ are false. […] The wrong studies are stemming from a misunderstanding of infostealer databases, which routinely compile varied credential theft exercise occurring throughout the online. It’s not reflective of a brand new assault aimed toward anyone individual, instrument, or platform,” Google mentioned on X.

One of the best safety in opposition to credential theft, Google factors out, is utilizing multi-factor authentication (MFA) and switching to passkeys, that are safer than passwords. Customers ought to promptly reset their passwords when giant batches of leaked credentials emerge, the corporate added.

“The numerous quantity of passwords which might be compromised yearly needs to be a really motivating think about enabling MFA and may drive folks to think about the significance of securing accounts, particularly electronic mail accounts,” KnowBe4 CISO advisor Erich Kron mentioned.

Associated: SonicWall Prompts Password Resets After Hackers Acquire Firewall Configurations

Associated: Plex Urges Password Resets Following Knowledge Breach

Associated: Russian Authorities Hackers Caught Shopping for Passwords from Cybercriminals

Associated: Microsoft Accounts Go Passwordless by Default

Security Week News Tags:Credentials, Cybercriminals, Dark, Forums, Million, Stolen, Telegram, Trade

Post navigation

Previous Post: Beware of Free Video Game Cheats That Delivers Infostealer Malwares
Next Post: Why Early Threat Detection Is a Must for Long-Term Business Growth

Related Posts

Men Who Hacked Law Enforcement Database for Doxing Sentenced to Prison Security Week News
Senator Urges FTC Probe of Microsoft Over Security Failures Security Week News
Password Managers Vulnerable to Data Theft via Clickjacking Security Week News
Apple Patches Major Security Flaws in iOS, macOS Platforms Security Week News
What Can Businesses Do About Ethical Dilemmas Posed by AI? Security Week News
Interpol Says 260 Suspects in Online Romance Scams Have Been Arrested in Africa Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • SimSpace Raises $39 Million for Cyber Range Platform
  • Water Saci Hackers Leverage WhatsApp to Deliver Multi-Vector Persistent SORVEPOTEL Malware
  • Open-Source Firewall IPFire 2.29 With New Reporting For Intrusion Prevention System
  • Sublime Security Raises $150 Million for Email Security Platform
  • Industrial Giants Schneider Electric and Emerson Named as Victims of Oracle Hack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • SimSpace Raises $39 Million for Cyber Range Platform
  • Water Saci Hackers Leverage WhatsApp to Deliver Multi-Vector Persistent SORVEPOTEL Malware
  • Open-Source Firewall IPFire 2.29 With New Reporting For Intrusion Prevention System
  • Sublime Security Raises $150 Million for Email Security Platform
  • Industrial Giants Schneider Electric and Emerson Named as Victims of Oracle Hack

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News