emails addresses

  1. dbMaster

    Mt. Gox Database

    In approximately June 2011, the bitcoin exchange MtGox suffered a data breach. The attack led to the exposure of data including Usernames, Email addresses and Passwords stored as md5crypt hashes. In total, 61k users were affected. Compromised data: Usernames, Email addresses, Passwords...
  2. dbMaster

    Bitcoin Talk Database

    In May 2015, the Bitcoin forum Bitcoin Talk was hacked and over 500k unique email addresses were exposed. The attack led to the exposure of a raft of personal data including usernames, email and IP addresses, genders, birth dates, security questions and MD5 hashes of their answers plus hashes of...
  3. dbMaster

    Chainlink Database

    Sometime in 2022, the Crypto company Chainlink suffered a data breach that impacted 6k people who preordered. The attack led to the exposure of data including Email addresses, ETH Addresses and ETH Balances. Compromised data: Email addresses, ETH Addresses, ETH Balances Hidden content
  4. dbMaster

    Cointracker.io Database

    In December 2022, the Crypto & NFT taxes service CoinTracker reported a data breach that impacted over 1.5M of their customers. The company later attributed the breach to a compromise SendGrid in an attack that targeted multiple customers of the email provider. The breach exposed email addresses...
  5. dbMaster

    CoinMarketCap Database

    During October 2021, 3.1 million email addresses with accounts on the cryptocurrency market capitalisation website CoinMarketCap were discovered being traded on hacking forums. Whilst the email addresses were found to correlate with CoinMarketCap accounts, it's unclear precisely how they were...
  6. dbMaster

    Hackforums.net Database

    In June 2011, the hacktivist group known as "LulzSec" leaked one final large data breach they titled "50 days of lulz". The compromised data came from sources such as AT&T, Battlefield Heroes and the hackforums.net website. The leaked Hack Forums data included credentials and personal...
  7. dbMaster

    Robinhood Database

    In November 2021, the online trading platform Robinhood suffered a data breach after a customer service representative was socially engineered. The incident exposed over 5M customer email addresses and 2M customer names. Compromised data: Email addresses Hidden content
  8. dbMaster

    Eye4Fraud Database

    In approximately June 2022, the fraud protection for ecommerce merchants Eye4Fraud suffered a data breach that impacted 532k members. The leak led to the exposure of data including Full names, Email addresses, Phone numbers, Physical addresses and Payment methods. Compromised data: Full...
  9. dbMaster

    Grand Exchange Tracker Database

    In May 2017, the Oldschool RuneScape flipping tool Grand Exchange Tracker (GE-Tracker.com) suffered a data breach that impacted 42.2k users. The breach led to the exposure of data including Usernames, Email addresses, Phone numbers, Paypal Email addresses and Passwords stored as Bcrypt hashes...
  10. dbMaster

    Vodafone Database Iceland

    In November 2013, Vodafone in Iceland suffered an attack attributed to the Turkish hacker collective Maxn3y. The data was consequently publicly exposed and included user names, email addresses, social security numbers, SMS message, server logs and passwords from a variety of different internal...
  11. dbMaster

    Qatar National Bank Database

    In July 2015, the Qatar National Bank suffered a data breach which exposed 15k documents totalling 1.4GB and detailing more than 100k accounts with passwords and PINs. The incident was made public some 9 months later in April 2016 when the documents appeared publicly on a file sharing site...
  12. dbMaster

    G.Skill Database

    In January of 2023, G.Skill was compromised through a vulnerable database service. In April of the same year, their database was deleted and they were served with an extortion note that they failed to negotiate for. The data contains RMA information, User information including email addresses...
  13. dbMaster

    Roblox Database

    In approximately July 2016, the childs game Roblox suffered a data breach that impacted 49.7k users. The breach included Email addresses, IP addresses, Usernames, Billing information. The breach occurred when a group of unauthorized individuals accessed the Customer Service admin panel of a...
  14. dbMaster

    MemoryBreak Database

    In November 2020, the Turkish game automation tool MemoryBreak suffered a data breach. The breach led to the exposure of data including Usernames, Email addresses and Passwords stored as MD5 hashes. In total, 40.7k users were affected. Compromised data: Usernames, Email addresses, Passwords...
  15. dbMaster

    LendingTree Database

    In November 2021, the online lending marketplace LendingTree suffered a data breach. The breach included Email addresses, Full names, Full addresses, Phone numbers, IP addresses, Loan type, Loan cost. In total, 200k users were affected. Compromised data: Email addresses, Full names, Full...
  16. dbMaster

    GetPaidTo Database

    In July 2019, the The website for "Earn[ing] money online from home" GetPaidTo suffered a data breach. The breach included Email addresses, Usernames and Passwords stored as vBulletin hashes. In total, 92.8k users were affected. Compromised data: Email addresses, Usernames, Passwords Hidden...
  17. dbMaster

    Sony Database

    In 2011, Sony suffered breach after breach after breach — it was a very bad year for them. The breaches spanned various areas of the business ranging from the PlayStation network all the way through to the motion picture arm, Sony Pictures. A SQL Injection vulnerability in sonypictures.com lead...
  18. dbMaster

    Muslim Match Database

    In June 2016, the Muslim Match dating website had 150k email addresses exposed. The data included private chats and messages between relationship seekers and numerous other personal attributes including passwords hashed with MD5. Compromised data: Chat logs, Email addresses, Geographic...
  19. dbMaster

    Hemmakväll Database

    In July 2015, the Swedish video store chain Hemmakväll was hacked and nearly 50k records dumped publicly. The disclosed data included various attributes of their customers including email and physical addresses, names and phone numbers. Passwords were also leaked, stored with a weak MD5 hashing...
  20. dbMaster

    E-Pal Database

    In approximately October 2022, the website to meet gaming friends known as E-Pal suffered a data breach, impacting 108k members. The leak led to the exposure of data including Usernames, Email addresses and Purchases. Compromised data: Usernames, Email addresses, Purchases Hidden content
Top