Total Records
34,514,415,247
+19,212,700 New Records
   Total Leaked Credential
10,159,133,449
+0 New Records
   Total Stealer Logs
265,946,313
1,250,067 New Records
   Total CreditCard Logs
6,014,950
+0 New Records
   Total DNS Records
6,344,005,383
+0 New Records
   Total Whois Records
879,027,139
+0 New Records
   Total Person Records
2,434,536,550
+0 New Records
   Total LinkedIn Records
905,236,173
+0 New Records
   Total Facebook Records
371,401,687
+0 New Records
   Total Subdomain Records
2,092,158,413
+0 New Records
   Total Certificate Records
9,160,305,592
+17,962,633 New Records
   Total Threat Intel Records
4,815,289
+0 New Records

Leaked.Domains Database Line Count Summery by Year

Leaked.Domains Database Summery

Leaked Website / Service Dataset Logo Leaked Info Site URL Year Leaked Total Count Cleartext Password Count Hashed Password Count Leak is Verified Leak is Sensitive Password Hash Type PII IP Address Category
000Webhost.com Leakdb
Details In approximately March 2015, the free web hosting provider 000webhost suffered a major data breach that exposed almost 15 million customer records. The data was sold and traded before 000webhost was alerted in October. The breach included names, email addresses and plain text passwords.
https://www.000webhost.com/ 2015 15,083,413 15,063,534 262 YES NO Data exposed Cleartext Data exposed Data exposed Hosting
Info Stealer Logs Stealer
Details Info Stealer Logs are a collection of dumped data found in hacker dark/deep/clear website and, more commonly, on encrypted messaging applications such as Telegram. These logs are gathered when a device such as a smart phone or computer are infected with stealer malware. Usually hidden inside game "cheat" software (used to cheat in many popular computer games) or in program cracks (used to bypass cd key or registration requirements), once the malicious file is run, the stealer code is installed and starts to scrape the computer for sensitive information such as passwords and credit card numbers.
--- 2019-2023 256,701,333 --- --- YES YES Data exposed None Data exposed Data exposed Info Stealer Logs
17.media Leakdb
Details In April 2016, customer data obtained from the streaming app known as "17" appeared listed for sale on a Tor hidden service marketplace. The data contained over 4 million unique email addresses along with IP addresses, usernames and passwords stored as unsalted MD5 hashes.
https://17.media 2016 27,867,496 22,354,810 27,061,842 YES NO Data exposed MD5 --- Data exposed Social
17173.com Leakdb
Details In late 2011, a series of data breaches in China affected up to 100 million users, including 7.5 million from the gaming site known as 17173.
https://www.17173.com/ 2011 9,599,568 9,596,630 9,599,568 NO NO Data exposed MD5 --- --- Social
212300.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.212300.com/ 2012 710,212 --- 710,212 NO NO Data exposed MD5 --- Data exposed Various
2games.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.2games.com/ 2018 3,426,462 3,426,402 --- NO NO Data exposed Cleartext --- --- Gaming
51cto.com Leakdb
Details In 2013, 51cto, a Chinese social media site was hacked and over 2 million accounts were leaked to the internet.
http://www.51cto.com/ 2017 2,152,780 --- 2,152,780 YES NO Data exposed MD5 --- --- Social
51Wdata(KR) Leakdb
Details In 2017, a leak surfaced from an unknown site which contained sensitive data for Korean nationals including names, phone numbers, and Korean Social Security Numbers.
--- unknown 510,084 510,081 --- YES NO Data exposed Cleartext Data exposed Data exposed unkn
52pk.com Leakdb
Details In late 2011, a series of data breaches in China affected up to 100 million users, including the social site known as 52pk. Whilst there is evidence that the data is legitimate, due to the difficulty of emphatically verifying the Chinese breach it has been flagged as "unverified". The data in the breach contains usernames, email addresses and cleartext passwords
http://www.52pk.com/ 2011 15,521,586 15,520,244 --- NO NO Data exposed Cleartext --- --- Social
7k7k.com Leakdb
Details In approximately 2011, it's alleged that the Chinese gaming site known as 7k7k suffered a data breach that impacted 9.1 million subscribers. The data in the breach contains usernames, email addresses and plain text passwords.
http://www.7k7k.com/ 2011 14,239,438 14,227,678 --- NO NO Data exposed MD5 --- --- Gaming
8fit.com Leakdb
Details In July 2018, the health and fitness service 8fit suffered a data breach. The data subsequently appeared for sale on a dark web marketplace in February 2019 and included over 15M unique email addresses alongside names, genders, IP addresses and passwords stored as bcrypt hashes.
https://8fit.com/ 2018 12,427,665 68,879 12,427,665 NO NO Data exposed Bcrypt Data exposed Data exposed Health
8tracks.com Leakdb
Details In June 2017, the online playlists service known as 8Tracks suffered a data breach which impacted 18 million accounts. In their disclosure, 8Tracks advised that "the vector for the attack was an employee’s GitHub account, which was not secured using two-factor authentication". Salted SHA-1 password hashes for users who didn't sign up with either Google or Facebook authentication were also included.
https://8tracks.com/ 2017 17,963,905 --- 17,962,767 YES NO Data exposed SHA1 --- --- Streaming
Adobe.com Leakdb
Details In October 2013, 153 million Adobe accounts were breached with each containing an internal ID, username, email, encrypted password and a password hint in plain text. The password cryptography was poorly done and many were quickly resolved back to plain text. The unencrypted hints also disclosed much about the passwords adding further to the risk that hundreds of millions of Adobe customers already faced.
https://www.adobe.com/ 2013 152,555,915 --- 129,899,346 YES NO Data exposed 3DES --- --- Software
AdultFriendFinder.com Leakdb
Details In October 2016, the adult entertainment company Friend Finder Networks suffered a massive data breach. The incident impacted multiple separate online assets owned by the company, the largest of which was the Adult FriendFinder website alleged to be "the world's largest sex & swinger community". Exposed data included usernames, passwords stored as SHA-1 hashes and 170 million unique email addresses. This incident is separate to the 2015 data breach Adult FriendFinder also suffered.
https://secure.adultfriendfinder.com/ 2016 219,948,501 --- 119,194,294 YES YES Data exposed SHA1 --- --- Dating
AhaShare.com Leakdb
Details In May 2013, the torrent site AhaShare.com suffered a breach which resulted in more than 180k user accounts being published publicly. The breach included a raft of personal information on registered users plus despite assertions of not distributing personally identifiable information, the site also leaked the IP addresses used by the registered identities.
https://www.ahashare.com 2013 192,521 178,732 180,434 YES NO Data exposed MD5 Data exposed Data exposed Torrents
Aipai.com Leakdb
Details In September 2016, data allegedly obtained from the Chinese gaming website known as Aipai.com and containing 6.5M accounts was leaked online. The data in the breach contains email addresses and MD5 password hashes.
http://www.aipai.com/ 2011 7,378,045 7,238,247 7,378,045 NO NO Data exposed MD5 --- --- Gaming
AndroidForums.com Leakdb
Details In October 2011, the Android Forums website was hacked and 745k user accounts were subsequently leaked publicly. The compromised data included email addresses, user birth dates and passwords stored as a salted MD5 hash.
https://androidforums.com/ 2011 561,954 487,885 561,954 YES NO Data exposed VBulletin Data exposed Data exposed Social
Animoto.com Leakdb
Details In July 2018, the cloud-based video making service Animoto suffered a data breach. The breach exposed 22 million unique email addresses alongside names, dates of birth, country of origin and salted password hashes.
https://animoto.com/ 2018 22,425,827 13,645,154 22,425,827 YES NO Data exposed SHA256 Data exposed --- Video Editing
ArmorGames.com Leakdb
Details In January 2019, the game portal website website Armor Games suffered a data breach. A total of 10.6 million email addresses were impacted by the breach which also exposed usernames, IP addresses, birthdays of administrator accounts and passwords stored as salted SHA-1 hashes.
https://armorgames.com/ 2019 10,778,379 7,692,268 10,695,490 NO NO Data exposed SHA1 Data exposed Data exposed Gaming
Aruon.com Leakdb
Details In 2015, a database claiming to be from the Korean gaming site Aruon.com was leaked online. The site appears to be offline since 2013.
http://www.aruon.com/ 2013 146,035 146,034 --- YES NO Data exposed Cleartext Data exposed --- Gaming
AshleyMadison.com Leakdb
Details In July 2015, the infidelity website Ashley Madison suffered a serious data breach. The attackers threatened Ashley Madison with the full disclosure of the breach unless the service was shut down. One month later, the database was dumped including more than 30M unique email addresses. This breach has been classed as "sensitive" and is not publicly searchable, although individuals may discover if they've been impacted by registering for notifications. Read about this approach in detail.
https://www.ashleymadison.com/ 2015 36,376,993 15,927,469 36,372,838 YES YES Data exposed Bcrypt Data exposed --- Dating
Aternos.org Leakdb
Details In December 2015, the service for creating and running free Minecraft servers known as Aternos suffered a data breach that impacted 1.4 million subscribers. The data included usernames, email and IP addresses and hashed passwords.
https://aternos.org/ 2017 1,240,285 859,875 1,240,285 YES NO Data exposed MD5/Cleartext --- Data exposed Gaming
Badoo.com Leakdb
Details In June 2016, a data breach allegedly originating from the social website Badoo was found to be circulating amongst traders. Likely obtained several years earlier, the data contained 112 million unique email addresses with personal data including names, birthdates and passwords stored as MD5 hashes.
https://badoo.com/ 2013 125,206,221 124,523,396 125,206,221 NO YES Data exposed MD5 Data exposed --- Dating
Baihe.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.baihe.com/ 2019 10,703,325 10,479,349 10,703,325 NO YES Data exposed MD5 Data exposed --- Dating
BearPawshop.com Leakdb
Details In 2017, a database backup from a Korean market site was discovered online.
http://www.bearpawshop.com/ unknown 96,753 96,159 --- YES NO Data exposed MySql4.1 --- --- Market
BinWeevils.com Leakdb
Details In September 2014, the online game Bin Weevils suffered a data breach. net indicated that a more extensive set of personal attributes were impacted (comments there also suggest the data may have come from a later breach). Data matching that pattern was later provided to Have I been pwned by @akshayindia6 and included almost 1.3m unique email addresses, genders, ages and plain text passwords.
https://www.binweevils.com/ 2017 6,967,141 --- 6,967,140 YES NO Data exposed PeopleSoft(UID) Data exposed Data exposed Gaming
Bit.ly Leakdb
Details In May 2014, the link management company Bitly announced they'd suffered a data breach. The breach contained over 9.3 million unique email addresses, usernames and hashed passwords, most using SHA1 with a small number using bcrypt.
https://bitly.com/ 2014 9,313,986 --- 7,540,207 YES NO Data exposed Bcrypt/MD5 --- --- Linking
Bit2Visitor.com Leakdb
Details Very little is known about this leak other than it came from Bit2Visitor.com, a now defunct Bitcoin related site.
http://bit2visitor.com/ unknown 21,491 20,930 --- NO NO Data exposed Cleartext --- --- Referral
Bitcoin Sec Leakdb
Details In September 2014, a large dump of nearly 5M usernames and passwords was posted to a Russian Bitcoin forum. ru addresses.
http://btcsec.com/ 2014 10,540,615 10,536,778 --- YES NO Data exposed Cleartext --- --- Forum
BitcoinTalk.org Leakdb
Details In May 2015, the Bitcoin forum Bitcoin Talk was hacked and over 500k unique email addresses were exposed. The attack led to the exposure of a raft of personal data including usernames, email and IP addresses, genders, birth dates, security questions and MD5 hashes of their answers plus hashes of the passwords themselves.
https://bitcointalk.org/ 2015 77,911 77,844 --- YES NO Data exposed Cleartext Data exposed Data exposed Forum
BitcoinTrading.com Leakdb
Details In 2017, a leak appeared from an inactive Bitcoin trading community/forum.
http://bitcointrading.com 2017 554 554 --- YES NO Data exposed Cleartext --- Data exposed Forum
BitLeak.net Leakdb
Details Very little is known about this leak other than it came from BitLeak.net, a now defunct Bitcoin related site.
http://www.bitleak.net/ 2014 1,293 1,293 --- NO NO Data exposed Cleartext --- Data exposed Forum
BitsCircle.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://bitcircle.com/ 2016 19,040 18,988 --- NO NO Data exposed Cleartext --- --- Forum
Bizbilla.com Leakdb
Details In 2017, a leak from Bizbilla.com surfaced on the clear net. Originally with passwords in MD5 format, they were quickly cracked, and a plaintext version began circling.
https://www.bizbilla.com/ 2019 174,279 168,787 --- YES NO Data exposed Cleartext --- --- Market
BlankMediaGames.com Leakdb
Details In December 2018, the Town of Salem website produced by BlankMediaGames suffered a data breach. The data contained 7.6M unique user email addresses alongside usernames, IP addresses, purchase histories and passwords stored as phpass hashes.
https://www.blankmediagames.com/ 2018 7,774,747 2,955,514 7,774,747 YES NO Data exposed Phpbb3md5 --- Data exposed Gaming
Bobmunsa.co.kr Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.bobmunsa.co.kr/ unknown 41,113 --- 41,113 NO NO Data exposed SHA1 --- --- Market
Btc60.net Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://btc60.net/ unknown 52,178 52,139 --- NO NO Data exposed Cleartext --- --- Forum
ButterFlyLabs.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://butterflylabs.com 2015 18,185 18,180 --- NO NO Data exposed Cleartext --- --- Market
Cannabis.com Leakdb
Details In February 2014, the vBulletin forum for the Marijuana site cannabis.com was breached and leaked publicly.
http://boards.cannabis.com/ 2014 212,508 197,602 212,508 YES NO Data exposed VBulletin Data exposed Data exposed Social
Canva.com Leakdb
Details In May 2019, the graphic design tool website Canva suffered a data breach that impacted 137 million subscribers. The exposed data included email addresses, usernames, names, cities of residence and passwords stored as bcrypt hashes for users not using social logins.
https://www.canva.com/ 2019 137,476,854 --- 53,107,035 NO NO Data exposed Bcrypt Data exposed --- Design
CashCrate.com Leakdb
Details In June 2017, news broke that CashCrate had suffered a data breach exposing 6.8 million records. The breach of the cash-for-surveys site dated back to November 2016 and exposed names, physical addresses, email addresses and passwords stored in plain text for older accounts along with weak MD5 hashes for newer ones.
https://www.cashcrate.com/ 2018 6,867,749 2,223,739 4,643,487 YES NO Data exposed Cleartext Data exposed Data exposed Social
CDProjektRed.com Leakdb
Details In March 2016, Polish game developer CD Projekt RED suffered a data breach. The hack of their forum led to the exposure of almost 1.9 million accounts along with usernames, email addresses and salted SHA1 passwords.
https://en.cdprojektred.com/ 2016 1,289,285 430,019 1,289,285 YES NO Data exposed MD5 --- --- Gaming
Cfire.mail.ru Leakdb
Details In August 2016, the Russian gaming forum known as Cross Fire (or cfire.mail.ru) was hacked along with a number of other forums on the Russian mail provider, mail.ru. The vBulletin forum contained 12.8 million accounts including usernames, email addresses and passwords stored as salted MD5 hashes.
https://cfire.mail.ru/ 2016 12,482,773 8,658,688 12,482,773 YES NO Data exposed MD5 --- --- Social
Chanti.se Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.chanti.se/ unknown 93,040 85,752 --- NO NO Data exposed Cleartext --- --- Market
Cheat-master.net Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://cheat-master.net 2018 2,022,868 2,022,545 --- NO NO Data exposed Cleartext --- --- Gaming
Chegg.com Leakdb
Details In April 2018, the textbook rental service Chegg suffered a data breach that impacted 40 million subscribers. The exposed data included email addresses, usernames, names and passwords stored as unsalted MD5 hashes.
https://www.chegg.com/ 2018 39,782,879 29,856,592 39,461,405 YES NO Data exposed MD5 Data exposed --- Rental
ClassicKorea.co.kr Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.classickorea.co.kr/ 2019 472,385 463,971 472,385 NO NO Data exposed MD2 --- --- Music
ClixSense.com Leakdb
Details In September 2016, the paid-to-click site ClixSense suffered a data breach which exposed 2.4 million subscriber identities. The breached data was then posted online by the attackers who claimed it was a subset of a larger data breach totalling 6.6 million records. The leaked data was extensive and included names, physical, email and IP addresses, genders and birth dates, account balances and passwords stored as plain text.
https://www.clixsense.com/ 2016 2,222,470 2,221,379 --- YES NO Data exposed Cleartext Data exposed Data exposed Surveys
CompDB Leakdb
Details This is a compilation of numerous untitled and unsorted email:password leaks. This data was cleaned up, parsed, and imported into Leaked.Domains. Only email:password combinations that did not already exists in the original CompDB are included here. This leak includes data from multiple compilation leaks including: 12billion XXS.is, BreachComp, CompilationOfManyBreaches or COMB, NewCompList, AP MYR & ZABUGOR, Collection 1-5, MasterComp, Pemiblanc as well as countless smaller untitled leaks.
--- 2019-2023 5,124,996,227 5,113,581,928 --- NO NO Data exposed Cleartext --- --- Comp
CouponMom.com Leakdb
Details In 2014, a file allegedly containing data hacked from Coupon Mom was created and included 11 million email addresses and plain text passwords. On further investigation, the file was also found to contain data indicating it had been sourced from Armor Games.
https://www.couponmom.com/ 2014 11,032,644 11,031,165 --- NO NO Data exposed Cleartext --- --- Social
CSDN.net Leakdb
Details One of the biggest programming communities in China, leaked 6M user data. A text file with 6M CSDN user info: user name, password, emails, all in clear text, was found on the internet.
https://www.csdn.net/ 2011 6,427,200 6,422,539 295 YES NO Data exposed Cleartext --- --- News
DailyMotion.com Leakdb
Details In October 2016, the video sharing platform Dailymotion suffered a data breach. The attack led to the exposure of more than 85 million user accounts and included email addresses, usernames and bcrypt hashes of passwords.
https://www.dailymotion.com/ 2016 85,196,222 823,529 16,144,579 YES NO Data exposed Bcrypt --- --- Entertainment
Daniweb.com Leakdb
Details In late 2015, the technology and social site DaniWeb suffered a data breach. The attack resulted in the disclosure of 1.1 million accounts including email and IP addresses which were also accompanied by salted MD5 hashes of passwords. However, DaniWeb have advised that "the breached password hashes and salts are incorrect" and that they have since switched to new infrastructure and software.
https://www.daniweb.com/ 2015 1,101,232 573,598 1,101,083 YES NO Data exposed MD5 --- Data exposed Technology
ddo.com Leakdb
Details In April 2013, the interactive video game Dungeons & Dragons Online suffered a data breach that exposed almost 1.6M players' accounts. The data was being actively traded on underground forums and included email addresses, birth dates and password hashes.
http://ddo.com/ 2016 1,593,912 1,450,068 1,593,912 YES NO Data exposed MD5 Data exposed Data exposed Gaming
Desura.com Leakdb
Details In late 2011, a series of data breaches in China affected up to 100 million users, including the social site known as Desura. Whilst there is evidence that the data is legitimate, due to the difficulty of emphatically verifying the Chinese breach it has been flagged as "unverified". The data in the breach contains email addresses and cleartext passwords
http://www.desura.com/ 2018 1,146,557 1,144,689 --- NO NO Data exposed Cleartext --- --- Gaming
DFB.de Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.dfb.de/ 2016 2,942,701 2,942,311 --- NO NO Data exposed Cleartext --- --- Sports
Diet.com Leakdb
Details In August 2014, the diet and nutrition website diet.com suffered a data breach resulting in the exposure of 1.4 million unique user records dating back as far as 2004. The data contained email and IP addresses, usernames, plain text passwords and dietary information about the site members including eating habits, BMI and birth date. The site was previously reported as compromised on the Vigilante.pw breached database directory.
https://www.diet.com/ 2014 1,305,281 1,260,407 36 YES NO Data exposed Cleartext Data exposed Data exposed Health
Disqus.com Leakdb
Details In October 2017, the blog commenting service Disqus announced they'd suffered a data breach. The breach dated back to July 2012 but wasn't identified until years later when the data finally surfaced. The breach contained over 17.5 million unique email addresses and usernames. Users who created logins on Disqus had salted SHA1 hashes of passwords whilst users who logged in via social providers only had references to those accounts.
https://disqus.com/ 2012 18,221,975 4,840,391 6,075,349 YES NO Data exposed SHA1 --- --- Social
DLH.net Leakdb
Details In July 2016, the gaming news site DLH.net suffered a data breach which exposed 3.3M subscriber identities. Along with the keys used to redeem and activate games on the Steam platform, the breach also resulted in the exposure of email addresses, birth dates and salted MD5 password hashes. The data was donated to Have I been pwned by data breach monitoring service Vigilante.pw.
https://www.dlh.net/ 2016 3,230,308 3,158,944 3,229,697 YES NO Data exposed SHA1/MD5 Data exposed --- Gaming
Dodonew.com Leakdb
Details In late 2011, data was allegedly obtained from the Chinese website known as Dodonew.com and contained 8.7M accounts. The data in the breach contains email addresses and user names.
http://dodonew.com/ 2011 16,037,077 16,020,051 --- NO NO --- Cleartext --- --- Software
DragonNest.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://us.dragonnest.com/ 2013 3,143,808 478,065 --- NO NO Data exposed Cleartext Data exposed Data exposed Gaming
Dropbox.com Leakdb
Details In mid-2012, Dropbox suffered a data breach which exposed the stored credentials of tens of millions of their customers. In August 2016, they forced password resets for customers they believed may be at risk. A large volume of data totalling over 68 million records was subsequently traded online and included email addresses and salted hashes of passwords (half of them SHA1, half of them bcrypt).
https://www.dropbox.com/ 2016 68,679,859 5,999,707 68,676,213 YES NO Data exposed BCrypt/SHA1 --- --- File Sharing
Dubsmash.com Leakdb
Details In December 2018, the video messaging service Dubsmash suffered a data breach. The incident exposed 162 million unique email addresses alongside usernames and PBKDF2 password hashes. In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly.
https://dubsmash.com/ 2018 161,531,284 15,137,982 161,531,284 YES NO Data exposed SHA256/Cleartext Data exposed --- Social/Video
Edmodo.com Leakdb
Details In May 2017, the education platform Edmodo was hacked resulting in the exposure of 77 million records comprised of over 43 million unique customer email addresses. The data was consequently published to a popular hacking forum and made freely available. The records in the breach included usernames, email addresses and bcrypt hashes of passwords.
https://www.edmodo.com/ 2017 76,021,359 --- 74,607,697 YES NO Data exposed Bcrypt --- --- Education
Elle.co.kr Leakdb
Details In 2018, a leak from the Korean fashion site Elle.co.kr was discovered and contained a lot of personally identifiable information.
http://www.elle.co.kr/ 2010 187,391 187,377 --- YES NO Data exposed Cleartext Data exposed --- Blog
EloBuddy.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://elobuddy.net/ 2016 168,080 --- 168,080 NO NO Data exposed VBulletin --- Data exposed Gaming
Email2Name Peopledb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
--- 2017 64,473,985 --- --- NO NO --- None Data exposed --- SpamList
EuroNics.it Leakdb
Details In early 2018, a large dataset consisting of over 1400 individual databases was found online. This leak contained a file named lavoraconnoi.euronics.it.txt consisting of email addresses and a combination of hashed and plaintext passwords. While the validity of this breach cannot be confirmed, many of the accounts had not been seen in previous data breaches.
https://www.euronics.it/ 2018 436,850 435,862 --- YES NO Data exposed Cleartext --- --- Market
Evony.com Leakdb
Details In June 2016, the online multiplayer game Evony was hacked and over 29 million unique accounts were exposed. The attack led to the exposure of usernames, email and IP addresses and MD5 hashes of passwords (without salt).
https://www.evony.com/ 2016 29,465,759 28,557,128 14,352,283 YES NO Data exposed MD5/Cleartext --- Data exposed Gaming
Eyeem.com Leakdb
Details In February 2018, photography website EyeEm suffered a data breach. The breach was identified among a collection of other large incidents and exposed almost 20M unique email addresses, names, usernames, bios and password hashes.
https://www.eyeem.com/ 2018 17,678,905 3,340,203 11,327,645 NO NO Data exposed SHA1 Data exposed --- Photography
Fashionfantasygame.com Leakdb
Details In late 2016, the fashion gaming website Fashion Fantasy Game suffered a data breach. The incident exposed 2.3 million unique user accounts and corresponding MD5 password hashes with no salt. The data was contributed to Have I been pwned courtesy of rip@creep.im.
http://www.fashionfantasygame.com/ 2016 2,345,581 2,343,304 --- YES NO Data exposed Cleartext --- --- Gaming
FashionPlus.co.kr Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.fashionplus.co.kr/ 2017 661,654 661,618 --- NO NO Data exposed Cleartext Data exposed --- Market
FlashFlashRevolution.com Leakdb
Details In February 2016, the music-based rhythm game known as Flash Flash Revolution was hacked and 1.8M accounts were exposed. Along with email and IP addresses, the vBulletin forum also exposed salted MD5 password hashes.
http://www.flashflashrevolution.com/ 2019 1,970,290 1,777,810 1,970,010 YES NO Data exposed MD5 --- --- Gaming
Fling.com Leakdb
Details In 2011, the self-proclaimed "World's Best Adult Social Network" website known as Fling was hacked and more than 40 million accounts obtained by the attacker. The breached data included highly sensitive personal attributes such as sexual orientation and sexual interests as well as email addresses and passwords stored in plain text.
https://www.fling.com/ 2011 40,768,143 40,766,430 40,768,080 YES YES Data exposed Cleartext Data exposed Data exposed Dating
Forbes.com Leakdb
Details In February 2014, the Forbes website succumbed to an attack that leaked over 1 million user accounts. The attack was attributed to the Syrian Electronic Army, allegedly as retribution for a perceived "Hate of Syria". The attack not only leaked user credentials, but also resulted in the posting of fake news stories to forbes.com.
https://www.forbes.com/ 2014 1,071,952 272,631 1,071,952 YES NO Data exposed MD5 --- --- News
Forex-Investor.net Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://forex-investor.net/ unknown 42,736 42,730 --- NO NO Data exposed Cleartext --- --- Software
FotoBoom.com Leakdb
Details In early 2018, a large dataset consisting of over 1400 individual databases was found online. This leak contained a file named www.fotoboom.com.txt consisting of email addresses and a combination of hashed and plaintext passwords. While the validity of this breach cannot be confirmed, many of the accounts had not been seen in previous data breaches.
https://www.fotoboom.com/ 2017 86,172 86,035 --- YES NO Data exposed Cleartext --- --- Market
FrancoBordo.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.francobordo.com/ unknown 7,145 7,145 --- NO NO Data exposed Cleartext --- --- Market
FutureShop.co.uk Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.futureshop.co.uk/ 2017 13,897 13,897 --- NO NO Data exposed Cleartext --- --- Market
Gaadi.com Leakdb
Details In May 2015, the Indian motoring website known as Gaadi had 4.3 million records exposed in a data breach. The data contained usernames, email and IP addresses, genders, the city of users as well as passwords stored in both plain text and as MD5 hashes.
https://www.gaadi.com/ 2015 4,378,969 4,378,717 4,378,969 YES NO Data exposed MD5 Data exposed Data exposed Forum
Game-Tuts.com Leakdb
Details Likely in early 2015, the video game website GameTuts suffered a data breach and over 2 million user accounts were exposed. The site later shut down in July 2016 but was identified as having been hosted on a vBulletin forum. The exposed data included usernames, email and IP addresses and salted MD5 hashes.
https://game-tuts.com/ 2016 1,567,110 784,637 1,567,110 YES NO Data exposed VBulletin --- Data exposed Gaming
Insanelyi Leakdb
Details In July 2014, the iOS forum Insanelyi was hacked by an attacker known as Kim Jong-Cracks. A popular source of information for users of jailbroken iOS devices running Cydia, the Insanelyi breach disclosed over 104k users' emails addresses, user names and weakly hashed passwords (salted MD5).
http://insanelyi.com/ 2014 0 --- 104,076 YES NO Data exposed MD5 --- --- Forum
Hemmelig Leakdb
Details In December 2011, Norway's largest online sex shop hemmelig.com was hacked by a collective calling themselves "Team Appunity". The attack exposed over 28,000 usernames and email addresses along with nicknames, gender, year of birth and unsalted MD5 password hashes.
https://www.hemmelig.com/ 2011 0 --- 24,558 YES YES Data exposed MD5 Data exposed --- Dating
Lifebear Leakdb
Details In early 2019, the Japanese schedule app Lifebear appeared for sale on a dark web marketplace amongst a raft of other hacked websites. The breach exposed almost 3.7M unique email addresses, usernames and passwords stored as salted MD5 hashes.
https://lifebear.com 2019 0 --- 3,680,436 NO NO Data exposed MD5 --- --- App
LinuxMint Leakdb
Details In February 2016, the website for the Linux distro known as Linux Mint was hacked and the ISO infected with a backdoor. The site also ran a phpBB forum which was subsequently put up for sale complete with almost 145k email addresses, passwords and other personal subscriber information.
https://Forums.LinuxMint.com 2016 0 --- 144,665 YES NO --- phpBB Data exposed Data exposed Forum
Gamevn.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://forum.gamevn.com/ 2016 1,372,834 1,169,829 1,372,834 NO NO Data exposed MD5 --- Data exposed Gaming
Gamigo.com Leakdb
Details In March 2012, the German online game publisher Gamigo was hacked and more than 8 million accounts publicly leaked. The breach included email addresses and passwords stored as weak MD5 hashes with no salt.
https://en.gamigo.com/ 2016 8,222,821 8,222,062 --- YES NO Data exposed MD5 --- --- Gaming
Gfan.com Leakdb
Details In October 2016, data surfaced that was allegedly obtained from the Chinese website known as GFAN and contained 22.5M accounts.
http://www.gfan.com/ 2016 22,597,131 10,427,122 22,597,131 NO NO Data exposed MD5 --- Data exposed Gaming
Gigasize.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.gigasize.com/ 2020 1,900,582 1,896,308 --- NO NO Data exposed Cleartext --- --- File Share
Gomo.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.gomo.com/ 2018 51,426,767 --- 51,426,210 NO NO Data exposed Bcrypt Data exposed --- Gaming
GPotato.com Leakdb
Details In July 2007, the multiplayer game portal known as gPotato (link to archive of the site at that time) suffered a data breach and over 2 million user accounts were exposed. The site later merged into the Webzen portal where the original accounts still exist today. The exposed data included usernames, email and IP addresses, MD5 hashes and personal attributes such as gender, birth date, physical address and security questions and answers stored in plain text.
http://www.gpotato.com/ 2007 2,146,891 2,001,053 2,146,890 YES NO Data exposed MD5 Data exposed Data exposed Gaming
Groupon.co.id Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.groupon.co.id/ 2015 766,596 766,474 --- NO NO Data exposed Cleartext --- --- Social
Habbo.st Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://habbo.st/ 2014 270,171 257,918 --- NO NO Data exposed Cleartext --- --- Gaming
Hacker.co.kr Leakdb
Details In early 2010, the popular computer hardware market Hacker.co.kr was breached. Its not known who was the responsible party that leaked the stolen database. Due to its age and the fact that the site no longer exists, its not possible to verify the data.
http://www.hacker.co.kr/ 2010 1,396,492 1,395,655 --- NO NO Data exposed Cleartext --- --- Market
Hautelook.com Leakdb
Details In mid-2018, the fashion shopping site HauteLook was among a raft of sites that were breached and their data then sold in early-2019. The data included over 28 million unique email addresses alongside names, genders, dates of birth and passwords stored as bcrypt hashes.
https://www.hautelook.com/ 2018 6,511,484 6,510,646 --- YES NO Data exposed Cleartext --- --- Shopping
HiAPK.com Leakdb
Details In approximately 2014, it's alleged that the Chinese Android store known as HIAPK suffered a data breach that impacted 13.8 million unique subscribers. The data in the breach contains usernames, email addresses and salted MD5 password hashes
http://www.hiapk.com/ 2014 14,823,435 10,242,320 14,823,435 NO NO Data exposed VBulletin --- --- Technology
Houdao.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://houdao.com/ 2011 28,586,246 28,507,622 --- NO NO Data exposed Cleartext --- --- Gaming
HSX.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.hsx.com/ 2017 238,159 238,099 --- NO NO Data exposed Cleartext --- --- Gambling
ht.co.kr Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.ht.co.kr/ 2010 526,542 526,541 --- NO NO Data exposed Cleartext Data exposed --- unkn
i-Dressup.com Leakdb
Details In June 2016, the teen social site known as i-Dressup was hacked and over 2 million user accounts were exposed. At the time the hack was reported, the i-Dressup operators were not contactable and the underlying SQL injection flaw remained open, allegedly exposing a total of 5.5 million accounts. The breach included email addresses and passwords stored in plain text.
http://www.i-dressup.com/ 2016 2,205,231 2,204,903 --- YES NO Data exposed Cleartext --- --- Social
icross.co.kr Leakdb
Details In early 2018, a large dataset consisting of over 1400 individual databases was found online. This leak contained a file named lifetip.icross.co.kr.txt consisting of email addresses and a combination of hashed and plaintext passwords. While the validity of this breach cannot be confirmed, many of the accounts had not been seen in previous data breaches.
http://www.icross.co.kr/ 2017 1,143,181 1,059,485 1,065,659 YES NO Data exposed MD5 --- --- Forum
iMesh.com Leakdb
Details In September 2013, the media and file sharing client known as iMesh was hacked and approximately 50M accounts were exposed. The data was later put up for sale on a dark market website in mid-2016 and included email and IP addresses, usernames and salted MD5 hashes.
http://imesh.com 2013 51,308,728 44,019,862 51,308,728 YES NO Data exposed MD5 --- Data exposed Music
Imgur.com Leakdb
Details In September 2013, the online image sharing community imgur suffered a data breach. A selection of the data containing 1.7 million email addresses and passwords surfaced more than 4 years later in November 2017. Although imgur stored passwords as SHA-256 hashes, the data in the breach contained plain text passwords suggesting that many of the original hashes had been cracked. imgur advises that they rolled over to bcrypt hashes in 2016.
https://imgur.com/ 2013 1,752,602 1,752,516 --- YES NO Data exposed Cleartext --- --- Hosting
InterPals.net Leakdb
Details In late 2015, the online penpal site InterPals had their website hacked and 3.4 million accounts exposed. The compromised data included email addresses, geographical locations, birthdates and salted hashes of passwords.
https://www.interpals.net/ 2015 3,449,985 2,088,732 3,283,865 YES NO Data exposed MD5 Data exposed --- Social
JapanCombo Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
--- 2017 14,752,285 14,740,554 --- NO NO Data exposed Cleartext --- --- Comp
JobStreet.com Leakdb
Details In October 2017, the Malaysian website lowyat.net ran a story on a massive set of breached data affecting millions of Malaysians after someone posted it for sale on their forums. The data spanned multiple separate breaches including the JobStreet jobs website which contained almost 4 million unique email addresses. The dates in the breach indicate the incident occurred in March 2012. The data later appeared freely downloadable on a Tor hidden service and contained extensive information on job seekers includ
https://www.jobstreet.com/ 2017 3,880,311 --- 3,880,311 YES NO Data exposed Unknown Data exposed Data exposed Employment
kickstarter.com Leakdb
Details In February 2014, the crowdfunding platform Kickstarter announced they'd suffered a data breach. The breach contained almost 5.2 million unique email addresses, usernames and salted SHA1 hashes of passwords.
https://www.kickstarter.com/ 2014 5,175,092 1,153,776 4,402,029 YES NO Data exposed SHA1 --- --- Social
Klerk.ru Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.klerk.ru/ 2014 151,146 151,109 --- NO NO Data exposed Cleartext --- --- Financial
Last.fm Leakdb
Details In March 2012, the music website Last.fm was hacked and 43 million user accounts were exposed. fm knew of an incident back in 2012, the scale of the hack was not known until the data was released publicly in September 2016. The breach included 37 million unique email addresses, usernames and passwords stored as unsalted MD5 hashes.
https://www.last.fm/ 2012 43,567,748 43,156,305 43,566,028 YES NO Data exposed MD5 --- --- Music
LBSG.net Leakdb
Details In January 2016, the Minecraft community known as Lifeboat was hacked and more than 7 million accounts leaked. Lifeboat knew of the incident for three months before the breach was made public but elected not to advise customers. The leaked data included usernames, email addresses and passwords stored as straight MD5 hashes.
https://forums.lbsg.net/ 2016 11,854,322 11,450,367 11,853,729 YES NO Data exposed MD5 --- --- Gaming
Leet.cc Leakdb
Details In August 2016, the service for creating and running Pocket Minecraft edition servers known as Leet was reported as having suffered a data breach that impacted 6 million subscribers. The incident reported by Softpedia had allegedly taken place earlier in the year contained only 2 million subscribers. The data included usernames, email and IP addresses and SHA512 hashes.
https://leet.cc/ 2016 6,079,756 2,358,377 6,079,755 YES NO Data exposed SHA512 --- Data exposed Gaming
LinkedIn Leakdb
Details In May 2016, LinkedIn had 164 million email addresses and passwords exposed. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data.
https://www.linkedin.com/ 2012 160,132,078 110,854,004 112,171,862 YES NO Data exposed SHA1 --- --- Social
Lotro.com Leakdb
Details In August 2013, the interactive video game Lord of the Rings Online suffered a data breach that exposed over 1.1M players' accounts. The data was being actively traded on underground forums and included email addresses, birth dates and password hashes.
https://www.lotro.com/ 2013 1,319,069 995,128 1,218,404 YES NO Data exposed MD5 Data exposed Data exposed Gaming
LuminPDF.com Leakdb
Details In April 2019, the PDF management service Lumin PDF suffered a data breach. The breach wasn't publicly disclosed until September when 15.5M records of user data appeared for download on a popular hacking forum. The data had been left publicly exposed in a MongoDB instance after which Lumin PDF was allegedly been "contacted multiple times, but ignored all the queries". The exposed data included names, email addresses, genders, spoken language and either a bcrypt password hash or Google auth token.
https://www.luminpdf.com/ 2019 15,458,390 --- 15,458,390 YES NO Data exposed Bcrypt --- --- PDF
MagazineDee.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.magazinedee.com/ 2017 107,547 107,417 --- NO NO Data exposed Cleartext --- --- Magazine
MangaFox.me Leakdb
Details In approximately July 2016, the manga website known as mangafox.me suffered a data breach. The vBulletin based forum exposed 1.3 million accounts including usernames, email and IP addresses, dates of birth and salted MD5 password hashes.
http://www.mangafox.me/ 2016 1,061,698 354,321 1,061,698 YES NO Data exposed VBulletin Data exposed Data exposed Manga
Mate1.com Leakdb
Details In February 2016, the dating site mate1.com suffered a huge data breach resulting in the disclosure of over 27 million subscribers' information. The data included deeply personal information about their private lives including drug and alcohol habits, incomes levels and sexual fetishes as well as passwords stored in plain text.
https://www.mate1.com/ 2016 27,398,255 27,137,315 --- YES YES Data exposed Cleartext Data exposed --- Dating
MindaCorporation.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.mindacorporation.com/ unknown 47,830 47,579 --- NO NO Data exposed Cleartext --- --- unkn
MisterTao.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://www.mistertao.com/ 2016 158,193 158,148 --- NO NO Data exposed Cleartext --- --- Market
MMGP.ru Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://mmgp.ru/ unknown 108,540 108,536 --- NO NO Data exposed Cleartext --- --- Forum
ModernBusinessSolutions Peopledb
Details In October 2016, a large Mongo DB file containing tens of millions of accounts was shared publicly on Twitter (the file has since been removed). The database contained over 58M unique email addresses along with IP addresses, names, home addresses, genders, job titles, dates of birth and phone numbers. The data was subsequently attributed to "Modern Business Solutions", a company that provides data storage and database hosting solutions. They've yet to acknowledge the incident or explain how they came to be
http://modbsolutions.com 2016 58,848,069 --- --- YES NO --- None Data exposed Data exposed Data Management
MoneyBookers.com Leakdb
Details Sometime in 2009, the e-wallet service known as Money Bookers suffered a data breach which exposed almost 4.5M customers. Now called Skrill, the breach was not discovered until October 2015 and included names, email addresses, home addresses and IP addresses.
http://moneybookers.com 2009 1,799,332 1,791,310 --- YES NO --- Cleartext Data exposed Data exposed Finance
Mop.com Leakdb
Details In late 2011, a series of data breaches in China affected up to 100 million users, including the social site known as Mop. Whilst there is evidence that the data is legitimate, due to the difficulty of emphatically verifying the Chinese breach it has been flagged as "unverified". The data in the breach contains email addresses and cleartext passwords
http://www.mop.com/ 2011 2,635,931 2,628,289 --- NO NO Data exposed Cleartext --- --- Social
Morele.net Leakdb
Details In October 2018, the Polish e-commerce website Morele.net suffered a data breach. The incident exposed almost 2.5 million unique email addresses alongside phone numbers, names and passwords stored as md5crypt hashes.
https://www.morele.net/ 2018 2,470,997 623,997 2,469,985 NO NO Data exposed Md5crypt Data exposed --- Video Editing
MPGH.net Leakdb
Details In October 2015, the multiplayer game hacking website MPGH was hacked and 3.1 million user accounts disclosed. The vBulletin forum breach contained usernames, email addresses, IP addresses and salted hashes of passwords.
https://www.mpgh.net/ 2015 2,548,339 435,719 2,548,339 YES NO Data exposed VBulletin --- Data exposed Gaming
MtGox.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.mtgox.com/ 2011 12,001 11,999 --- NO NO Data exposed Cleartext --- --- Finance
Muzhiwan.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.muzhiwan.com/ 2016 4,492,934 2,720,014 4,492,934 NO NO Data exposed MD5 --- --- Gaming
MyFitnessPal.com Leakdb
Details In February 2018, the diet and exercise service MyFitnessPal suffered a data breach. The incident exposed 144 million unique email addresses alongside usernames, IP addresses and passwords stored as SHA-1 and bcrypt hashes (the former for earlier accounts, the latter for newer accounts). In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly.
https://www.myfitnesspal.com/ 2018 143,373,640 46,337,977 --- YES NO Data exposed Cleartext --- Data exposed Fitness
Myheritage.com Leakdb
Details In October 2017, the genealogy website MyHeritage suffered a data breach. The incident was reported 7 months later after a security researcher discovered the data and contacted MyHeritage. In total, more than 92M customer records were exposed and included email addresses and salted SHA-1 password hashes. In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly.
https://www.myheritage.com/ 2017 78,713,868 76,146,637 21,717,098 NO NO Data exposed Cleartext --- --- Genealogy
MySpace.com Leakdb
Details In approximately 2008, MySpace suffered a data breach that exposed almost 360 million accounts. In May 2016 the data was offered up for sale on the "Real Deal" dark market website and included email addresses, usernames and SHA1 hashes of the first 10 characters of the password converted to lowercase and stored without a salt. The exact breach date is unknown, but analysis of the data suggests it was 8 years before being made public.
https://myspace.com/ 2008 359,077,827 299,853,340 358,641,907 YES NO Data exposed SHA1 --- --- Social
Neopets.com Leakdb
Details In May 2016, a set of breached data originating from the virtual pet website "Neopets" was found being traded online. Allegedly hacked "several years earlier", the data contains sensitive personal information including birthdates, genders and names as well as almost 27 million unique email addresses. Passwords were stored in plain text and IP addresses were also present in the breach.
http://www.neopets.com/ 2013 68,518,658 68,317,424 --- YES NO Data exposed Cleartext Data exposed Data exposed Gaming
NetEase Leakdb
Details In October 2015, the Chinese site known as NetEase (located at 163.com) was reported as having suffered a data breach that impacted hundreds of millions of subscribers. The data in the breach contains email addresses and plain text passwords.
https://www.163.com/ 2015 273,565,114 265,156,133 11,371,161 NO NO Data exposed Cleartext --- --- Social
Neteller.com Leakdb
Details In May 2010, the e-wallet service known as Neteller suffered a data breach which exposed over 3.6M customers. The breach was not discovered until October 2015 and included names, email addresses, home addresses and account balances.
https://www.neteller.com/ 2010 1,999,968 1,996,907 --- YES NO --- Cleartext Data exposed Data exposed Finance
Nexusmods.com Leakdb
Details In December 2015, the game modding site Nexus Mods released a statement notifying users that they had been hacked. They subsequently dated the hack as having occurred in July 2013 although there is evidence to suggest the data was being traded months in advance of that. The breach contained usernames, email addresses and passwords stored as a salted hashes.
https://www.nexusmods.com/ 2013 5,618,855 4,739,372 5,617,347 YES NO Data exposed MD5 --- Data exposed Forum
Nihonomaru.net Leakdb
Details In late 2015, the anime community known as Nihonomaru had their vBulletin forum hacked and 1.7 million accounts exposed. The compromised data included email and IP addresses, usernames and salted hashes of passwords.
http://www.nihonomaru.net/ 2015 1,630,703 1,442,872 1,630,703 YES NO Data exposed VBulletin --- Data exposed Anime
Nulled.Io Leakdb
Details In May 2016, the cracking community forum known as Nulled was hacked and 599k user accounts were leaked publicly. The compromised data included email and IP addresses, weak salted MD5 password hashes and hundreds of thousands of private messages between members.
https://www.nulled.to/ 2016 567,512 440,661 567,512 YES NO Data exposed VBulletin Data exposed Data exposed Forum
Pconline.com.cn Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.pconline.com.cn/ 2011 5,377,698 5,372,061 --- NO NO Data exposed Cleartext --- --- PC News
Poshmark.com Leakdb
Details In mid-2018, social commerce marketplace Poshmark suffered a data breach that exposed 36M user accounts. The compromised data included email addresses, names, usernames, genders, locations and passwords stored as bcrypt hashes.
https://poshmark.com/ 2018 13,901,329 --- 13,513,190 NO NO Data exposed Bcrypt Data exposed --- Market
Promo.com Leakdb
Details In July 2020, the self-proclaimed "World's #1 Marketing Video Maker" Promo suffered a data breach which was then shared extensively on a hacking forum. The incident exposed 22 million records containing almost 15 million unique email addresses alongside IP addresses, genders, names and salted SHA-256 password hashes.
https://promo.com/ 2020 2,643,332 --- 2,643,331 YES NO Data exposed SHA256 Data exposed Data exposed Marketing
PubPit.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
http://pubpit.com/ unknown 51,245 51,149 --- YES NO Data exposed Cleartext --- --- unkn
QuantShare.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.quantshare.com/ 2017 23,032 23,010 --- NO NO Data exposed Cleartext --- --- Software
R2games.com Leakdb
Details In late 2015, the gaming website R2Games was hacked and more than 2.1M personal records disclosed. The vBulletin forum included IP addresses and passwords stored as salted hashes using a weak implementation enabling many to be rapidly cracked. A further 11M accounts were added to "Have I been pwned" in March 2016 and another 9M in July 2016 bringing the total to over 22M.
https://www.r2games.com/ 2015 22,559,877 6,716,442 11,755,543 YES NO Data exposed VBulletin --- Data exposed Gaming
Readnovel.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.readnovel.com/ 2019 17,905,290 17,532,829 17,905,290 NO NO Data exposed MD5 --- --- Novels
Renren.com Leakdb
Details In December 2011 a database breach affecting renren.com leaked 4.7 million user records including email addresses and plaintext passwords.
http://renren.com/ 2012 4,548,746 4,511,117 --- YES NO Data exposed Cleartext --- --- Social
Shadi.com Leakdb
Details In 2016 Shadi.com's Database was breached containing 2 million of their users information containing private information about their sexual lives or fantasies along with their addresses, names and email/passwords.
https://www.shadi.com/ 2016 2,024,040 2,021,345 1,666,769 YES YES Data exposed Cleartext Data exposed --- Dating
Sharethis.com Leakdb
Details In July 2018, the social bookmarking and sharing service ShareThis suffered a data breach. The incident exposed 41 million unique email addresses alongside names and in some cases, dates of birth and password hashes. In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly.
https://sharethis.com/ 2018 40,990,664 1,895,537 31,280,648 NO NO Data exposed DES Data exposed --- Social
Shein.com Leakdb
Details In June 2018, online fashion retailer SHEIN suffered a data breach. The company discovered the breach 2 months later in August then disclosed the incident another month after that. A total of 39 million unique email addresses were found in the breach alongside MD5 password hashes.
https://www.shein.com 2018 28,006,247 27,715,419 --- YES NO Data exposed Cleartext --- --- Shopping
SmartHem.se Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://smarthem.se/ unknown 53,985 53,966 --- NO NO Data exposed Cleartext --- --- Market
StockX.com Leakdb
Details In July 2019, the fashion and sneaker trading platform StockX suffered a data breach which was subsequently sold via a dark webmarketplace. The exposed data included 6.8 million unique email addresses, names, physical addresses, purchases and passwords stored as salted MD5 hashes.
https://stockx.com/ 2019 6,846,482 2,512,194 6,846,341 YES NO Data exposed MD5 Data exposed --- Trading
Stratfor.com Leakdb
Details In December 2011, "Anonymous" attacked the global intelligence company known as "Stratfor" and consequently disclosed a veritable treasure trove of data including hundreds of gigabytes of email and tens of thousands of credit card details which were promptly used by the attackers to make charitable donations (among other uses). The breach also included 860,000 user accounts complete with email address, time zone, some internal system data and MD5 hashed passwords with no salt.
https://www.stratfor.com/ 2011 857,902 807,044 857,902 YES NO Data exposed VBulletin Data exposed --- Forum
SubaGames.com Leakdb
Details In September 2016, SubaGames.com was hacked and 3,494,889 Users' account data was breached. The passwords in this database are in salted(hex) vB hashes.
https://subagames.com/ 2016 3,465,082 3,445,425 3,465,082 YES NO Data exposed VBulletin --- --- Gaming
TabakPfeife24.de Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.tabakpfeife24.de/ unknown 43,460 23,808 --- NO NO Data exposed Cleartext --- --- Market
Taobao.com Leakdb
Details In approximately 2012, it's alleged that the Chinese shopping site known as Taobao suffered a data breach that impacted over 21 million subscribers. The data in the breach contains email addresses and plain text passwords.
https://www.taobao.com/ 2012 14,757,098 14,756,713 --- NO NO Data exposed Cleartext --- --- Shopping
taringa.net Leakdb
Details In September 2017, news broke that Taringa had suffered a data breach exposing 28 million records. Known as "The Latin American Reddit", Taringa's breach disclosure notice indicated the incident dated back to August that year. The exposed data included usernames, email addresses and weak MD5 hashes of passwords.
https://www.taringa.net 2017 28,223,951 26,891,985 27,729,627 YES NO Data exposed MD5 --- --- Social
TGBUS.com Leakdb
Details In approximately 2017, it's alleged that the Chinese gaming site known as TGBUS suffered a data breach that impacted over 10 million unique subscribers.
https://www.tgbus.com/ 2014 12,045,806 8,564,137 12,045,806 NO NO Data exposed VBulletin --- --- Gaming
Tianya.cn Leakdb
Details In December 2011, China's largest online forum known as Tianya was hacked and tens of millions of accounts were obtained by the attacker. The leaked data included names, usernames and email addresses.
http://www.tianya.cn/ 2011 29,541,468 29,499,161 --- YES NO --- Cleartext Data exposed --- Forum
TintenProfi.ch Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.tintenprofi.ch/ unknown 90,143 90,128 --- NO NO Data exposed Cleartext --- --- Market
Tumblr.com Leakdb
Details In early 2013, tumblr suffered a data breach which resulted in the exposure of over 65 million accounts. The data was later put up for sale on a dark market website and included email addresses and passwords stored as salted SHA1 hashes.
https://www.tumblr.com/ 2013 73,356,918 --- 73,356,918 YES NO Data exposed SHA1 --- --- Social
Twitter.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://twitter.com/ unknown 40,372,224 40,102,312 --- NO NO Data exposed Cleartext --- --- Social
Uuu9.com Leakdb
Details In September 2016, data was allegedly obtained from the Chinese website known as uuu9.com and contained 7.5M accounts. The data in the breach contains email addresses and user names.
http://www.uuu9.com/ 2011 9,683,341 9,683,031 9,683,341 NO NO Data exposed Cleartext --- --- Gaming
VK.com Leakdb
Details In approximately 2012, the Russian social media site known as VK was hacked and almost 100 million accounts were exposed. The data emerged in June 2016 where it was being sold via a dark market website and included names, phone numbers email addresses and plain text passwords.
https://vk.com/ 2013 100,228,788 94,466,718 2 YES NO Data exposed Cleartext Data exposed --- Social
Wanelo.com Leakdb
Details In approximately December 2018, the digital mall Wanelo suffered a data breach. The data was later placed up for sale on a dark web marketplace along with a collection of other data breaches in April 2019. A total of 23 million unique email addresses were included in the breach alongside passwords stored as either MD5 or bcrypt hashes.
https://wanelo.com/ 2018 23,170,394 --- 23,170,098 YES NO Data exposed MD5/Bcrypt Data exposed Data exposed Shopping
Wattpad.com Leakdb
Details In June 2020, the user-generated stories website Wattpad suffered a huge data breach that exposed almost 270 million records. The data was initially sold then published on a public hacking forum where it was broadly shared. The incident exposed extensive personal information including names and usernames, email and IP addresses, genders, birth dates and passwords stored as bcrypt hashes.
https://www.wattpad.com/ 2020 256,541,423 --- 183,708,428 YES NO Data exposed Bcrypt Data exposed Data exposed Social
WeHeartIt.com Leakdb
Details In November 2013, the image-based social network We Heart It suffered a data breach. The data contained user names, email addresses and password hashes, 80% of which were salted SHA-256 with the remainder being MD5 with no salt.
https://weheartit.com/ 2013 8,604,252 2,694,391 8,604,252 YES NO Data exposed MD5/SHA1 --- --- Social
Weibo.com Leakdb
Details In late 2011, a series of data breaches in China affected up to 100 million users, including the social site known as Weibo. Whilst there is evidence that the data is legitimate, due to the difficulty of emphatically verifying the Chinese breach it has been flagged as "unverified". The data in the breach contains email addresses and cleartext passwords
https://www.weibo.com/ 2011 4,499,740 4,495,304 --- NO NO Data exposed Cleartext --- --- Social
Wishbone.io Leakdb
Details In August 2016, the mobile app to "compare anything" known as Wishbone suffered a data breach. The data contained 9.4 million records with 2.2 million unique email addresses and was allegedly a subset of the complete data set. The exposed data included genders, birthdates, email addresses and phone numbers for an audience predominantly composed of teenagers and young adults.
https://wishbone.io/ 2016 36,469,816 --- 10,651,451 YES NO Data exposed None Data exposed Data exposed Social
Xat.com Leakdb
Details In November 2015, the online chatroom known as "xat" was hacked and 6 million user accounts were exposed. Used as a chat engine on websites, the leaked data included usernames, email and IP addresses along with hashed passwords.
https://www.xat.com/ 2015 5,937,341 --- 5,937,341 YES NO Data exposed Crc32 --- Data exposed Chatting
Youku.com Leakdb
Details In late 2016, the online Chinese video service Youku suffered a data breach. The incident exposed 92 million unique user accounts and corresponding MD5 password hashes. The data was contributed to Have I been pwned courtesy of rip@creep.im.
https://www.youku.com/ 2016 97,409,703 93,985,880 97,378,568 YES NO Data exposed MD5 --- --- Streaming
Zing.vn Leakdb
Details In April 2018, news broke of a massive data breach impacting the Vietnamese company known as VNG after data was discovered being traded on a popular hacking forum where it was extensively redistributed. The breach dated back to an incident in May of 2015 and included of over 163 million customers. The data in the breach contained a wide range of personal attributes including usernames, birth dates, genders and home addresses along with unsalted MD5 hashes and 25 million unique email addresses.
https://news.zing.vn/ 2018 166,424,968 163,641,479 166,424,961 YES NO Data exposed MD5 Data exposed Data exposed Social
Zomato.com Leakdb
Details In May 2017, the restaurant guide website Zomato was hacked resulting in the exposure of almost 17 million accounts. The data was consequently redistributed online and contains email addresses, usernames and salted MD5 hashes of passwords (the password hash was not present on all accounts).
https://www.zomato.com/ 2017 16,473,896 --- 6,623,471 YES NO Data exposed MD5 --- --- Guide
Zoosk.com Leakdb
Details In approximately 2011, an alleged breach of the dating website Zoosk began circulating. Comprised of almost 53 million records, the data contained email addresses and plain text passwords. However, during extensive verification in May 2016 no evidence could be found that the data was indeed sourced from the dating service. This breach has consequently been flagged as fabricated; it's highly unlikely the data was sourced from Zoosk.
https://www.zoosk.com/ 2011 55,471,836 9,569,368 55,471,694 NO YES Data exposed MD5 --- --- Dating
Jefit.com Leakdb
Details Jefit is a workout and fitness tracking software that had its vBulletin based forum compromised in January 2017; as per result accounts of 2,892,644 users were stolen and now being sold on the Dark Web. Multiple versions of this leak were available. This version contained only emails and cleartext passwords. Other data leaked in other versions include user id, username, emails, hashed passwords, and IP address for over 4.6 million users.
https://www.jefit.com/ 2017 2,892,626 2,892,618 --- YES NO Data exposed Cleartext --- --- Fitness
NitroPDF Leakdb
Details In September 2020, the Nitro PDF service suffered a massive data breach which exposed over 70 million unique email addresses. The breach also exposed names, bcrypt password hashes and the titles of converted documents.
https://www.gonitro.com/ 2020 77,102,153 --- 18,070,861 YES NO Data exposed Bcrypt Data exposed --- Service
StoryBird.com Leakdb
Details In August 2015, the storytelling service StoryBird suffered a data breach exposing 4 million records with 1 million unique email addresses. Impacted data also included names, usernames and passwords stored as SHA1 and PBKDF2 hashes.
https://storybird.com/ 2021 1,200,871 --- 1,200,871 YES NO Data exposed SHA1/PBKDF2 Data exposed --- Social
Sitepoint.com Leakdb
Details In late December 2020, a database claiming to be from learnable.com (which currently redirects to sitepoint.com) was discovered being sold on hacker forums. Sitepoint confirmed the hack in early February 2021 claiming the breach happened by a third-party and non-sensitive customer data was accessed.
https://www.sitepoint.com/ 2020 877,508 --- 877,507 YES NO Data exposed BCrypt Data exposed Data exposed Social
pixlr.com Leakdb
Details In October 2020, the online photo editing application Pixlr suffered a data breach exposing 1.9 million subscribers. Impacted data included names, email addresses, social media profiles, the country signed up from and passwords stored as SHA-512 hashes
https://pixlr.com/ 2020 1,905,335 --- 451,669 YES NO Data exposed SHA512 Data exposed --- Photography
bookmate.com Leakdb
Details In mid-2018, the social ebook subscription service Bookmate was among a raft of sites that were breached and their data then sold in early-2019. The data included almost 4 million unique email addresses alongside names, genders, dates of birth and passwords stored as salted SHA-512 hashes.
https://bookmate.com/ 2018 8,023,542 --- 5,636,505 YES NO Data exposed SHA512 Data exposed --- Shopping
Ggumim.co.kr (집꾸미기) Leakdb
Details In March 2020, the Korean interior decoration website 집꾸미기 (Decorating the House) suffered a data breach which impacted almost 1.3 million members. Served via the URL ggumim.co.kr, the exposed data included email addresses, names, usernames and phone numbers, all of which was subsequently shared extensively throughout online hacking communities.
https://www.ggumim.co.kr/ 2020 1,819,218 13,639 290,352 YES NO Data exposed MySQL Data exposed --- Interior
Evite.com Leakdb
Details In April 2019, the social planning website for managing online invitations Evite identified a data breach of their systems. Upon investigation, they found unauthorized access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed.
https://www.evite.com/ 2013 98,287,221 11,366,484 --- YES NO Data exposed Cleartext Data exposed --- Social
Livejournal.com Leakdb
Details In mid-2019, news broke of an alleged LiveJournal data breach. This followed multiple reports of credential abuse against Dreamwidth beginning in 2018, a fork of LiveJournal with a significant crossover in user base. The breach allegedly dates back to 2017 and contains 26M unique usernames and email addresses (both of which have been confirmed to exist on LiveJournal) alongside plain text passwords. An archive of the data was subsequently shared on a popular hacking forum in May 2020 and redistributed broadly.
https://www.livejournal.com/ 2017 30,356,575 29,686,132 --- YES NO Data exposed Cleartext --- --- Journal
AnimalJam.com Leakdb
Details In October 2020, the online game for kids Animal Jam suffered a data breach which was subsequently shared through online hacking communities the following month. The data contained 46 million user accounts with over 7 million unique email addresses. Impacted data also included usernames, IP addresses and for some records, dates of birth (sometimes in partial form), physical addresses, parent names and passwords stored as PBKDF2 hashes.
https://www.animaljam.com/ 2020 7,088,659 --- 3,214,428 YES NO Data exposed PBKDF2 Data exposed Data exposed Gaming
DuelingNetwork Leakdb
Details In March 2017, the Flash game based on the Yu-Gi-Oh trading card game Dueling Network suffered a data breach. The site itself was taken offline in 2016 due to a cease-and-desist order but the forum remained online for another year. The data breach exposed usernames, IP and email addresses and passwords stored as MD5 hashes.
http://duelingnetwork.com/ 2017 6,482,871 6,365,862 6,482,871 YES NO Data exposed MD5 --- Data exposed Gaming
Rooter.io Leakdb
Details Data from gaming and e-sports community Rooter was found online. The data contained compromised email addresses, passwords, mobile phone numbers, names and usernames. The exact date of the breach remains unknown and the validity of the data has not been verified.
https://web.rootersports.com/ 2021 1,062,290 --- 1,062,290 NO NO Data exposed BCrypt Data exposed --- Gaming
Wongnai.com Leakdb
Details In October 2020, 17 previously undisclosed data breaches appeared for sale including the Thai restaurant, hotel and attraction finding service, Wongnai. The breach exposed almost 4M unique customer records from some time during 2020 along with names, phone numbers, links to social media profiles and passwords stored as MD5 hashes.
https://www.wongnai.com/ 2020 4,286,477 --- 4,286,477 YES NO Data exposed MD5 Data exposed Data exposed Services
123rf.com Leakdb
Details In March 2020, the stock photo site 123RF suffered a data breach which impacted over 8 million subscribers and was subsequently sold online. The breach included email, IP and physical addresses, names, phone numbers and passwords stored as MD5 hashes.
https://www.123rf.com/ 2020 8,605,577 371 8,525,039 YES NO Data exposed MD5 Data exposed Data exposed Photography
Eatigo.com Leakdb
Details In October 2018, the restaurant reservation service Eatigo suffered a data breach that exposed 2.8 million accounts. The data included email addresses, names, phone numbers, social media profiles, genders and passwords stored as unsalted MD5 hashes.
https://eatigo.com/ 2020 2,765,614 --- 1,461,664 YES NO Data exposed MD5 Data exposed --- Services
Reddoorz.com Leakdb
Details In September 2020, the hotel management & booking platform RedDoorz suffered a data breach that exposed over 5.8M user accounts. The breached data included names, email addresses, phone numbers, genders, dates of birth and passwords stored as bcrypt hashes.
https://www.reddoorz.com/ 2020 5,889,789 --- 4,959,661 YES NO Data exposed BCrypt Data exposed --- Hotel
Tokopedia.com Leakdb
Details In April 2020, Indonesia's largest online store Tokopedia suffered a data breach. The incident resulted in over 76M rows of data being posted to a popular hacking forum. In total, the data included over 71M unique email addresses alongside names, genders, birth dates and passwords stored as SHA2-384 hashes.
https://www.tokopedia.com/ 2020 71,364,222 --- 52,150,605 YES NO Data exposed SHA2-384 Data exposed --- Shopping
Chatbooks.com Leakdb
Details In March 2020, the photo print service Chatbooks suffered a data breach which was subsequently put up for sale on a dark web marketplace. The breach contained 15 million user records with 2.5 million unique email addresses alongside names, phone numbers, social media profiles and salted SHA-512 password hashes.
https://chatbooks.com/ 2020 2,520,082 --- 2,484,505 YES NO Data exposed SHA512 Data exposed --- Photography
Minted.com Leakdb
Details In May 2020, the online marketplace for independent artists Minted suffered a data breach that exposed 4.4M unique customer records subsequently sold on a dark web marketplace. Exposed data also included names, physical addresses, phone numbers and passwords stored as bcrypt hashes.
https://www.minted.com/ 2020 4,342,842 --- 4,342,842 YES NO Data exposed BCrypt Data exposed --- Market
MyRepoSpace.com Leakdb
Details In July 2015, the Cydia repository known as myRepoSpace was hacked and user data leaked publicly. Cydia is designed to facilitate the installation of apps on jailbroken iOS devices. The repository service was allegedly hacked by @its_not_herpes and 0x8badfl00d in retaliation for the service refusing to remove pirated tweaks.
https://myrepospace.com/ 2015 252,898 --- 226,320 NO NO Data exposed MD5 --- Data exposed Software
Goninja.de Leakdb
Details In December 2019, the German online multiplayer game Go Ninja was allegedly breached. The stolen data contains usernames, IPs, passwords, salts, email addresses and additional personal information. This breach is being privately shared on the internet.
http://ninja.goninja.de/ 2019 4,999,727 --- 4,999,727 YES NO Data exposed MD5 --- Data exposed Gaming
Zynga.com Leakdb
Details In September 2019, game developer Zynga suffered a data breach. The incident exposed 173M unique email addresses alongside usernames and passwords stored as salted SHA-1 hashes.
https://www.zynga.com/ 2019 159,186,708 35,256,001 61,432,551 YES NO Data exposed MD5 Data exposed --- Gaming
JD.com Leakdb
Details In 2013 (exact date unknown), the Chinese e-commerce service JD suffered a data breach that exposed 13GB of data containing 77 million unique email addresses. The data also included usernames, phone numbers and passwords stored as SHA-1 hashes.
https://global.jd.com/ 2013 69,775,255 6,972,968 69,775,255 NO NO Data exposed SHA1 Data exposed --- Shopping
BigBasket.com Leakdb
Details In October 2020, the Indian grocery platform bigbasket suffered a data breach that exposed over 20 million customer records. The data was originally sold before being leaked publicly in April the following year and included email, IP and physical addresses, names, phones numbers, dates of birth passwords stored as Django(SHA-1) hashes.
https://www.bigbasket.com/ 2020 21,364,724 --- 21,363,446 YES NO Data exposed SHA1 Data exposed Data exposed Shopping
Clearvoicesurveys.com Leakdb
Details In April 2021, the market research surveys company ClearVoice Surveys had a publicly facing database backup from 2015 taken and redistributed on a popular hacking forum. The data included 16M unique email addresses, names, physical and IP addresses, genders, dates of birth and plain text passwords. ClearVoice Surveys advised they were aware of the breach and confirmed its authenticity.
https://www.clearvoicesurveys.com/ 2021 15,603,279 12,127,892 --- YES NO Data exposed Cleartext Data exposed Data exposed Surveys
Exodus.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.exodus.com/ 2021 2,992,308 --- 2,992,308 NO NO Data exposed MD5 Data exposed --- Crypto
Gamess.co.kr Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://gamess.co.kr/ 2011 1,921,257 1,921,209 --- NO NO Data exposed Cleartext Data exposed --- Gaming
Geniusu.com Leakdb
Details In November 2020, a collection of data breaches were made public including the "Entrepreneur Success Platform", GeniusU. Dating back to the previous month, the data included 1.3M names, email and IP addresses, genders, links to social media profiles and passwords stored as bcrypt hashes.
https://www.geniusu.com/ 2020 1,300,798 --- 1,159,598 YES NO Data exposed BCrypt Data exposed Data exposed Education
Glofox.com Leakdb
Details In March 2020, the Irish gym management software company Glofox suffered a data breach which exposed 2.3M membership records. The data included email addresses, names, phone numbers, genders, dates of birth and passwords stored as unsalted MD5 hashes.
https://www.glofox.com/ 2020 2,455,298 --- 1,544,476 YES NO Data exposed MD5 Data exposed --- Fitness
Homechef.com Leakdb
Details n early 2020, the food delivery service Home Chef suffered a data breach which was subsequently sold online. The breach exposed the personal information of almost 9 million customers including names, IP addresses, post codes, the last 4 digits of credit card numbers and passwords stored as bcrypt hashes.
https://www.homechef.com/ 2020 8,716,847 --- 8,716,847 YES NO Data exposed BCrypt Data exposed Data exposed Social
Kaneva.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.kaneva.com/ unknown 3,911,035 --- 3,911,035 NO NO Data exposed MD5 --- Data exposed Social
Katapult.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://katapult.com/ unknown 2,229,188 --- 2,229,185 NO NO Data exposed BCrypt --- --- Retail
Parkmobile.io Leakdb
Details In March 2021, the mobile parking app service ParkMobile suffered a data breach which exposed 21 million customers' personal data. The impacted data included email addresses, names, phone numbers, vehicle licence plates and passwords stored as bcrypt hashes. The following month, the data appeared on a public hacking forum where it was extensively redistributed.
https://parkmobile.io/ 2021 21,429,115 --- 21,408,473 YES NO Data exposed BCrypt Data exposed --- Mobile Parking
Peatix.com Leakdb
Details In January 2019, the event organising platform Peatix suffered a data breach. The incident exposed 4.2M email addresses, names and salted password hashes.
https://peatix.com/ 2019 6,762,982 --- 4,111,760 NO NO Data exposed Cleartext Data exposed --- Productivity
Pizap.com Leakdb
Details In approximately December 2017, the online photo editing site piZap suffered a data breach. The data was later placed up for sale on a dark web marketplace along with a collection of other data breaches in February 2019. A total of 42 million unique email addresses were included in the breach alongside names, genders and links to Facebook profiles when the social media platform was used to authenticate to piZap. When accounts were created directly on piZap without using Facebook for authentication, passwords stored as SHA-1 hashes were also exposed.
https://www.pizap.com/ 2017 42,481,743 --- 23,742,283 YES NO Data exposed SHA1 Data exposed --- Photo
Romwe.com Leakdb
Details In mid-2018, the Hong Kong-based retailer Romwe suffered a data breach which exposed almost 20 million customers. The data was subsequently sold online and includes names, phone numbers, email and IP addresses, customer geographic locations and passwords stored as salted SHA-1 hashes.
https://www.romwe.com/ 2018 20,313,117 --- 17,681,516 NO NO Data exposed SHA1 Data exposed Data exposed Retail
Shopback.sg Leakdb
Details In September 2020, the cashback reward program ShopBack suffered a data breach. The incident exposed over 20 million unique email addresses along with names, phone numbers, country of residence and passwords stored as salted SHA-1 hashes.
https://www.shopback.sg/ 2020 21,166,116 --- 13,494,829 YES NO Data exposed SHA1 Data exposed --- Retail
Startribune.com Leakdb
Details In October 2019, the Minnesota-based news service StarTribune suffered a data breach which was subsequently sold on the dark web. The breach exposed over 2 million unique email addresses alongside names, usernames, physical addresses, dates of birth, genders and passwords stored as bcrypt hashes.
https://www.startribune.com/ 2019 1,828,894 --- 1,818,698 NO NO Data exposed BCrypt Data exposed --- News
Toondoo.com Leakdb
Details In August 2019, the comic strip creation website ToonDoo suffered a data breach. The data was subsequently redistributed on a popular hacking forum in November where the personal information of over 6M subscribers was shared. Impacted data included email and IP addresses, usernames, genders, the location of the individual and salted password hashes.
http://www.toondoo.com/ 2019 2,275,158 --- 2,275,157 NO NO --- Unknown --- --- Entertainment
Yam.com Leakdb
Details In June 2013, the Taiwanese website Yam.com suffered a data breach which was shared to a popular hacking forum in 2021. The data included 13 million unique email addresses alongside names, usernames, phone numbers, physical addresses, dates of birth and unsalted MD5 password hashes.
https://www.yam.com 2013 15,855,963 --- 15,855,514 YES NO Data exposed MD5 Data exposed --- Social
Yoreparo.com Leakdb
Details This database leak was found being spread on a clearnet 'Hacker’s Forum'. Very little is known about this hack and as such is considered unverified. More information will be added about this leak as it comes available.
https://www.yoreparo.com/ unknown 1,159,978 --- 1,159,973 NO NO Data exposed MD5 --- Data exposed Social
MGMGrandResorts Peopledb
Details In May 2022, a database containing almost 25M unique email addresses and 38M phone numbers across 142M rows was discovered being extensively shared on Telegram.
https://www.mgmresorts.com/en.html 2019 80,047,858 --- --- YES NO --- None Data exposed --- Resorts
Pipl.com Peopledb
Details In June of 2019 a database was found Pipl Identity Verification Service. The data contained data obtainted from 3rd parties which included emails, names, genders, address and additional personal details such as AKAs, race, religion, political parties, court cases, and owned vehicles.
https://pipl.com/ 2019 47,853,764 --- --- YES NO --- None Data exposed --- Identity
USA 280m Homeowners Peopledb
Details In late 2021, a database labeled "USA 280m Homeowners.7z" containing roughly 280M lines was found circulating on a hacker forum. This leak contained personal information such as Names, Emails, Phone Numbers, Date of Birth, Addresses, Property Details, and Preferences including health, hobbies, music, religion, etc.
--- 2019 240,387,484 --- --- YES NO --- None Data exposed --- Aggregated Data
US 185M Cell Phones 2019 Peopledb
Details in 2020, a database file labled "usa_cell_db_2019.rar" was found being shared on hacker forums and database trading Telegram channels. The data contained over 178M phone numbers and nearly 10M unique emails. It also had users names, gender, address, and the phone carrier.
--- 2019 180,389,047 --- --- YES NO --- None Data exposed --- Phone Number Dump
US Wireless Database (RSIWireless) Peopledb
Details Data for RSIWireless was discovered in an archive being shared on hacker forums and Telegram. The source of the data is unknown and contained Names, Address, and Phone Numbers.
--- 2019 31,581,232 --- --- YES NO --- None Data exposed --- Phone Number Dump
US Wireless Database (DME) Peopledb
Details Data for DME was discovered in an archive being shared on hacker forums and Telegram. The source of the data is unknown and contained Names, Address, and Phone Numbers.
--- 2019 41,660,318 --- --- YES NO --- None Data exposed --- Phone Number Dump
US Cellphone Data Peopledb
Details A database of US Phone data was discovered in an archive being shared on hacker forums and Telegram. The source of the data is unknown and contained Names, Address, and Phone Numbers.
--- 2020 65,995,402 --- --- YES NO --- None Data exposed --- Phone Number Dump
Acxiom.com Peopledb
Details A massive file with over 230M valid lines of data from Acxiom was found being shared on hacker forums and Telegram. Acxiom is a data aggregator that buys and sells data point on individuals in order to better identify individuals. The data contained over 420 users specific data points including Names, Address, Phone Numbers, Property Details, Family Details, Preferences, etc.
https://www.acxiom.com/ 2021 234,401,175 --- --- YES NO --- None Data exposed --- Aggregated Data
Verifications.io Peopledb
Details In February 2019, the data aggregator service Verifications.io suffered a data breach. The breach was caused by an exposed MongoDB service which was accessible without authentication. This resulted in 763 million unique email addresses being exposed. Many records within the data also included additional personal attributes such as names, phone numbers, IP addresses, dates of birth and genders.
http://www.verifications.io 2019 695,654,370 --- --- YES NO --- None Data exposed --- Aggregated Data
Acuity.com Peopledb
Details In 2019, the insurance company acuity suffered a data breach that exposed 241.8M. The data was published on a well known Hacker Forum in 2021. The data contains US household and personal information, including Full names, Addresses, Phone numbers, Occupations, Ethnicities and more. The "data dictionary" is also included in the archive and it details what each field of the data stands for.
https://www.acuity.com/ 2019 233,667,903 --- --- YES NO --- None Data exposed Data exposed Aggregated Data
USAConsumer Peopledb
Details A database of US Phone data was discovered in an archive being shared on hacker forums and Telegram. The source of the data is unknown and contained Names, Address, and Phone Numbers.
--- 2019 14,404,878 --- --- NO NO --- None Data exposed --- Phone Number Dump
AutoOwnersQrt3 Peopledb
Details A database containing nearly 50M lines of Names, Phone Numbers, Addresses, Gender, Income, and Vehicle Details, including type, model and VIN, was discovered being traded online since 2016-2017. The original source of the data is unknown.
--- 2016 42,030,367 --- --- NO NO --- None Data exposed --- Phone Number Dump
Alabama Voter List - 2015 Peopledb
Details A voters list for Alabama from 2015 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2015 132,788 --- --- NO NO --- None Data exposed --- Voters List
Alaska Voter List - 2015 Peopledb
Details A voters list for Alaska from 2015 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2015 486,955 --- --- NO NO --- None Data exposed --- Voters List
Arkansas Voter List - 2017 Peopledb
Details A voters list for Arkansas from 2017 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2017 1,720,358 --- --- NO NO --- None Data exposed --- Voters List
Colorado Voter List - Unk Peopledb
Details A voters list for Colorado from an unknown year was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- unknown 3,525,823 --- --- NO NO --- None Data exposed --- Voters List
Connecticut Voter List - 2014 Peopledb
Details A voters list for Connecticut from 2014 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2014 2,389,307 --- --- NO NO --- None Data exposed --- Voters List
Florida Voter List - 2015 Peopledb
Details A voters list for Florida from 2015 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2015 13,094,555 --- --- NO NO --- None Data exposed --- Voters List
Florida Voter List - 2018 Peopledb
Details A voters list for Florida from 2018 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2018 13,879,032 --- --- NO NO --- None Data exposed --- Voters List
Kansas Voter List - 2018 Peopledb
Details A voters list for Kansas from 2018 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2018 1,822,539 --- --- NO NO --- None Data exposed --- Voters List
Nevada Voter List - 2018 Peopledb
Details A voters list for Nevada from 2018 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2018 1,160,811 --- --- NO NO --- None Data exposed --- Voters List
North Carolina Voter List - 2019 Peopledb
Details A voters list for North Carolina from 2019 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2019 7,734,652 --- --- NO NO --- None Data exposed --- Voters List
North Carolina Voter List - 2018 Peopledb
Details A voters list for North Carolina from 2018 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2018 8,111,820 --- --- NO NO --- None Data exposed --- Voters List
North Carolina Voter List - 2015 Peopledb
Details A voters list for North Carolina from 2015 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2015 7,435,889 --- --- NO NO --- None Data exposed --- Voters List
Pennsylvania Voter List - Unk Peopledb
Details A voters list for Pennsylvaniaan from unknown year was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- unknown 0 --- --- NO NO --- None Data exposed --- Voters List
Rhode Island Voter List - 2015 Peopledb
Details A voters list for Rhode Island from 2015 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2015 740,025 --- --- NO NO --- None Data exposed --- Voters List
Rhode Island Voter List - 2017 Peopledb
Details A voters list for Rhode Island from 2017 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2017 770,404 --- --- NO NO --- None Data exposed --- Voters List
Utah Voter List - Unk Peopledb
Details A voters list for Utah from unknown year was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- unknown 731,614 --- --- NO NO --- None Data exposed --- Voters List
Vermont Voter List - 2018 Peopledb
Details A voters list for Vermont from 2018 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2018 476,480 --- --- NO NO --- None Data exposed --- Voters List
Wisconsin Voter List - 2020 Peopledb
Details A voters list for Wisconsin from 2020 was found being share on hacker forums and Telegram. While this data can be considered, 'public' many data points are sensitive and in conjunction with data from other leaks, could be used maliciously.
--- 2020 2,658,142 --- --- NO NO --- None Data exposed --- Voters List
XSplit.com Leakdb
Details In November 2013, the makers of gaming live streaming and recording software XSplit was compromised in an online attack. The data breach leaked almost 3M names, email addresses, usernames and hashed passwords.
https://www.xsplit.com/ 2015 2,992,398 --- 2,992,187 NO NO Data exposed MD5 Data exposed --- streaming
Xpgamesaves.com (XPG) Leakdb
Details In approximately early 2016, the gaming website Xpgamesaves (XPG) suffered a data breach resulting in the exposure of 890k unique user records. The data contained email and IP addresses, usernames and salted MD5 hashes of passwords.
https://www.xpgamesaves.com/ 2017 892,150 --- 892,149 NO NO Data exposed MD5 --- Data exposed Gaming
WildStar-online.com Leakdb
Details In July 2015, the IP.Board forum for the gaming website WildStar suffered a data breach that exposed over 738k forum members' accounts. The data was being actively traded on underground forums and included email addresses, birth dates and passwords.
https://www.wildstar-online.com/ 2015 742,384 --- 741,525 NO NO Data exposed MD5 Data exposed Data exposed Gaming
Snail Games Leakdb
Details In March 2015, the gaming website Snail suffered a data breach that impacted 1.4 million subscribers. The impacted data included usernames, IP and email addresses and passwords stored as unsalted MD5 hashes.
https://www.emuparadise.me/ 2019 1,414,221 --- 1,414,221 NO NO Data exposed MD5 --- Data exposed Gaming
Roll20.net Leakdb
Details In December 2018, the tabletop role-playing games website Roll20 suffered a data breach. Almost 4 million customers were impacted by the breach and had email and IP addresses, names, bcrypt hashes of passwords and the last 4 digits of credit cards exposed.
https://roll20.net/ 2018 4,007,571 --- 4,007,571 NO NO Data exposed BCrypt Data exposed Data exposed Gaming
Mathway.com Leakdb
Details In January 2020, the math solving website Mathway suffered a data breach that exposed over 25M records. The data was subsequently sold on a dark web marketplace and included names, Google and Facebook IDs, email addresses and salted password hashes.
https://www.mathway.com/ 2020 25,699,053 --- 16,897,759 NO NO Data exposed MD5 Data exposed --- Study
Houzz.com Leakdb
Details In mid-2018, the housing design website Houzz suffered a data breach. The company learned of the incident later that year then disclosed it to impacted members in February 2019. Almost 49 million unique email addresses were in the breach alongside names, IP addresses, geographic locations and either salted hashes of passwords or links to social media profiles used to authenticate to the service.
https://www.houzz.com/ 2018 51,717,383 --- 51,717,382 NO NO Data exposed None Data exposed Data exposed Design
GameSalad.com Leakdb
Details In February 2019, the education and game creation website Game Salad suffered a data breach. The incident impacted 1.5M accounts and exposed email addresses, usernames, IP addresses and passwords stored as SHA-256 hashes.
https://gamesalad.com/ 2019 1,499,257 --- 1,103,099 NO NO Data exposed Sha256 --- Data exposed Gaming
DriveSure.com Leakdb
Details In December 2020, the car dealership service provider DriveSure suffered a data breach. The incident resulted in 26GB of data being downloaded and later shared on a hacking forum. Impacted personal information included 3.6 million unique email addresses, names, phone numbers and physical addresses. Vehicle data was also exposed and included makes, models, VIN numbers and odometer readings. A small number of passwords stored as bcrypt hashes were also included in the data set.
https://drivesure.com/ 2020 6,697,033 --- 93,063 NO NO Data exposed BCrypt Data exposed --- Market
CafePress.com Leakdb
Details In February 2019, the custom merchandise retailer CafePress suffered a data breach. The exposed data included 23 million unique email addresses with some records also containing names, physical addresses, phone numbers and passwords stored as SHA-1 hashes.
https://www.cafepress.com/ 2019 22,277,094 --- 21,767,893 NO NO Data exposed SHA1 Data exposed --- Market
LiveAuctioneers.com Leakdb
Details In June 2020, the online antiques marketplace LiveAuctioneers suffered a data breach which was subsequently sold online then extensively redistributed in the hacking community. The data contained 3.4 million records including names, email and IP addresses, physical addresses, phones numbers and passwords stored as unsalted MD5 hashes.
https://www.liveauctioneers.com/ 2020 3,389,465 --- 3,331,945 NO NO Data exposed MD5 Data exposed Data exposed Market
Acne.org Leakdb
Details In November 2014, the acne website acne.org suffered a data breach that exposed over 430k forum members' accounts. The data was being actively traded on underground forums and included email addresses, birth dates and passwords.
https://www.acne.org/ 2014 435,565 --- 435,565 NO NO Data exposed MD5 Data exposed Data exposed Forum
500px.com Leakdb
Details In mid-2018, the online photography community 500px suffered a data breach. The incident exposed almost 15 million unique email addresses alongside names, usernames, genders, dates of birth and either an MD5 or bcrypt password hash. In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly.
https://500px.com/ 2019 14,870,275 --- 14,870,275 NO NO Data exposed MD5 Data exposed --- Photography
Ticketfly.com Peopledb
Details In May 2018, the website for the ticket distribution service Ticketfly was defaced by an attacker and was subsequently taken offline. The attacker allegedly requested a ransom to share details of the vulnerability with Ticketfly but did not receive a reply and subsequently posted the breached data online to a publicly accessible location. The data included over 26 million unique email addresses along with names, physical addresses and phone numbers. Whilst there were no passwords in the publicly leaked data, Ticketfly later issued an incident update and stated that "It is possible, however, that hashed values of password credentials could have been accessed".
https://ticketfly.com 2018 5,199,372 --- --- NO NO --- None Data exposed --- Market
TheTVDB.com Leakdb
Details In November 2017, the open television database known as TheTVDB.com suffered a data breach. The breached data was posted to a hacking forum and included 182k records with usernames, email addresses and MySQL password hashes.
https://thetvdb.com/ 2017 192,187 --- 192,177 NO NO Data exposed MySQL --- --- Media
CertStream Certs
Details CertStream is an invaluable tool for security researchers, offering real-time visibility into the world of digital certificates. With its continuous stream of certificate updates, researchers can monitor and analyze the ever-evolving certificate landscape. By harnessing CertStream's comprehensive data, researchers gain deeper insights into potential security vulnerabilities and emerging threats, enabling them to proactively protect digital ecosystems.
https://certstream.calidog.io/ 2022 1,085,917,819 --- --- YES NO --- None --- --- Certificates
Facebook Scrape Facebook
Details In April 2021, a large data set of over 500 million Facebook users was made freely available for download. Encompassing approximately 20% of Facebook's subscribers, the data was allegedly obtained by exploiting a vulnerability Facebook advises they rectified in August 2019. The primary value of the data is the association of phone numbers to identities; whilst each record included phone, only 2.5 million contained an email address. Most records contained names and genders with many also including dates of birth, location, relationship status and employer.
https://www.facebook.com 2019 371,268,843 --- --- NO NO --- None Data exposed --- Social
Apollo v5 (Personal) Linkedin
Details In July 2018, the sales engagement startup Apollo left a database containing billions of data points publicly exposed without a password. The data was discovered by security researcher Vinny Troia. The data left exposed by Apollo was used in their "revenue acceleration platform" and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. The Apollo website has a contact form for those looking to get in touch with the organization.
https://www.apollo.io/ 2018 88,506,635 --- --- NO NO --- None Data exposed --- Marketing
PDL (People Data Labs) Linkedin
Details In October 2019, security researchers Vinny Troia and Bob Diachenko identified an unprotected Elasticsearch server holding 1.2 billion records of personal data. The exposed data included an index indicating it was sourced from data enrichment company People Data Labs (PDL) and contained 622 million unique email addresses. The server was not owned by PDL and it's believed a customer failed to properly secure the database. Exposed information included email addresses, phone numbers, social media profiles and job history data.
https://www.peopledatalabs.com/ 2019 416,655,242 --- --- NO NO --- None Data exposed --- Marketing
LinkedIn Scrape Linkedin
Details During the first half of 2021, LinkedIn was targeted by attackers who scraped data from hundreds of millions of public profiles and later sold them online. Whilst the scraping did not constitute a data breach nor did it access any personal data not intended to be publicly accessible, the data was still monetised and later broadly circulated in hacking circles. The scraped data contains approximately 400M records with 125M unique email addresses, as well as names, geographic locations, genders and job titles. LinkedIn specifically addresses the incident in their post on An update on report of scraped data.
https://www.linkedin.com 2021 400,074,296 --- --- NO NO --- None Data exposed --- Social
ApexSMS (MobileDrip) Peopledb
Details In approximately April 2019, the cloud based sms platform ApexSMS (Also known as "MobileDrip") suffered a data breach that exposed 88 million entries. The breach included Full names, Email addresses, Physical addresses, IP addresses and Phone numbers.
--- 2019 60,836,982 --- --- NO NO --- None Data exposed Data exposed Marketing
Whois Whois
Details This is a mostly complete database of Whois Data for domains registered between 2010 and 2022.
--- 2022 0 --- --- NO NO --- None Data exposed --- Whois
Whois Med Whois
Details This is a database of Whois domains registered and active in 2022.
--- 2022 243,859,824 --- --- NO NO --- None Data exposed Data exposed Whois
Whois Short Whois
Details This is a database of Whois data. The origin of this data is not know, however, it does contain valid data.
--- unknown 210,392,305 --- --- NO NO --- None Data exposed --- Whois
Solera2018 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2018 2018 255,472 --- --- YES NO --- None --- --- Certificates
Solera2019 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2019 2019 30,529 --- --- YES NO --- None --- --- Certificates
Solera2020 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2020 2020 4,058,999 --- --- YES NO --- None --- --- Certificates
Solera2021 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2021 2021 12,179,313 --- --- YES NO --- None --- --- Certificates
Experian Peopledb
Details In September 2015, the US based credit bureau and consumer data broker Experian suffered a data breach that impacted 25+ million customers who had applied for financing from T-Mobile. An alleged data breach was subsequently circulated containing personal information including names, physical and email addresses, birth dates and various other personal attributes.
https://www.experian.com/ 2015 27,835,211 --- --- NO YES --- None Data exposed Data exposed Finance
Solera2022 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2022 2022 13,077,625 --- --- YES NO --- None --- --- Certificates
Solera2023 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/solera2023 2023 11,542,450 --- --- YES NO --- None --- --- Certificates
Solera2024 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/eu1/solera2024 2024 181,078 --- --- YES NO --- None --- --- Certificates
Trustasia2022 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.trustasia.com/log2022 2022 1,548,183 --- --- YES NO --- None --- --- Certificates
Trustasia2023 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.trustasia.com/log2023 2023 1,034,303 --- --- YES NO --- None --- --- Certificates
Trustasia2024 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct2024.trustasia.com/log2024 2024 325,549 --- --- YES NO --- None --- --- Certificates
Argon2017 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2017 2017 7,842,537 --- --- YES NO --- None --- --- Certificates
Argon2018 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2018 2018 427,533,127 --- --- YES NO --- None --- --- Certificates
Argon2019 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2019 2019 428,270,651 --- --- YES NO --- None --- --- Certificates
Argon2020 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2020 2020 871,032,338 --- --- YES NO --- None --- --- Certificates
Argon2021 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2021 2021 654,282,503 --- --- YES NO --- None --- --- Certificates
Argon2022 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2022 2022 1,602,357,947 --- --- YES NO --- None --- --- Certificates
Argon2023 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2023 2023 781,179,544 --- --- YES NO --- None --- --- Certificates
Argon2024 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/argon2024 2024 105,975,217 --- --- YES NO --- None --- --- Certificates
Submariner Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/submariner 2024 36,876,982 --- --- YES NO --- None --- --- Certificates
Crucible Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/logs/crucible 2024 2,021,868 --- --- YES NO --- None --- --- Certificates
Testtube Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/testtube 2024 748,999,675 --- --- YES NO --- None --- --- Certificates
Daedalus Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://ct.googleapis.com/daedalus 2024 42,438,068 --- --- YES NO --- None --- --- Certificates
Sabre Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://sabre.ct.comodo.com 2024 236,718,409 --- --- YES NO --- None --- --- Certificates
Dodo Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://dodo.ct.comodo.com 2024 5,286,849 --- --- YES NO --- None --- --- Certificates
Oak2022 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://oak.ct.letsencrypt.org/2022 2022 494,548,751 --- --- YES NO --- None --- --- Certificates
Sapling2022 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://sapling.ct.letsencrypt.org/2022h2 2022 524,428,037 --- --- YES NO --- None --- --- Certificates
Oak2023 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://oak.ct.letsencrypt.org/2023 2023 695,651,933 --- --- YES NO --- None --- --- Certificates
Sapling2023 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://sapling.ct.letsencrypt.org/2023h1 2023 135,608,576 --- --- YES NO --- None --- --- Certificates
Oak2024 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://oak.ct.letsencrypt.org/2024h1 2024 66,137,986 --- --- YES NO --- None --- --- Certificates
Sapling2024 Certs
Details Certificate Transparency Logs provide a transparent and publicly auditable repository of digital certificates issued by trusted Certificate Authorities. These logs offer a valuable resource for security professionals and researchers to monitor and verify the issuance of SSL/TLS certificates, ensuring their integrity and detecting potential malicious activities. With Certificate Transparency Logs, organizations can enhance their cybersecurity posture and maintain trust in the digital certificate ecosystem.
https://oak.ct.letsencrypt.org/2024h2 2024 1,848,290 --- --- YES NO --- None --- --- Certificates
VimeWorld.ru Leakdb
Details Not much is known about this leak other than it showed up on a clearnet hacker forum in 2018. At least 3.3 million of the 5.2 million MD5 hashes were cracked at this time and available on the same forum.
https://vimeworld.com/ 2018 5,204,478 --- 5,204,478 NO NO Data exposed MD5 --- Data exposed Gaming
Duowan.com Leakdb
Details In approximately 2011, data was allegedly obtained from the Chinese gaming website known as Duowan.com and contained 2.6M accounts. Whilst there is evidence that the data is legitimate, due to the difficulty of emphatically verifying the Chinese breach it has been flagged as "unverified". The data in the breach contains email addresses, user names and plain text passwords.
https://www.duowan.com/ 2011 8,306,079 4,981,342 3,282,931 NO NO Data exposed Cleartext --- --- Gaming
VivaAir.com Peopledb
Details It was discovered that in 2022, a ransomware group calling themselves 'Ransomexx', hacked into VivaAir networks and exfiltrated over 18GBs of data including passenger information. Viva Air Colombia and formerly VivaColombia, is a Colombian low-cost airline based in Rionegro, Antioquia, Colombia. It is a subsidiary of Irelandia Aviation and third largest airline in the country.
https://vuelos.vivaair.com/ 2022 2,133,070 --- --- NO YES --- None Data exposed Data exposed Airline
FantaseGame.com Leakdb
Details Very little is know about this leak other than it showed up in multiple Telegram channels in late 2022. The domain and name of the file do not find any relevant information. As such, this leak is being marked as likely generated. More information will be added if it becomes available.
https://FantaseGame.com 2022 2,362,222 2,360,445 --- NO NO Data exposed Cleartext --- --- Unknown
Aptoide.com Leakdb
Details In April 2020, the independent Android app store Aptoide suffered a data breach. The incident resulted in the exposure of 20M customer records which were subsequently shared online via a popular hacking forum. Impacted data included email and IP addresses, names, IP addresses and passwords stored as SHA-1 hashes without a salt.
https://en.aptoide.com/ 2020 19,999,293 --- 19,999,293 NO NO Data exposed Sha1 Data exposed Data exposed Marketplace
Catho.com.br Leakdb
Details In approximately March 2020, the Brazilian recruitment website Catho was compromised and subsequently appeared alongside 20 other breached websites listed for sale on a dark web marketplace. The breach included almost 11 million records with 1.2 million unique email addresses. Names, usernames and plain text passwords were also exposed.
https://www.catho.com.br/ 2020 1,223,470 1,223,470 --- YES NO Data exposed Cleartext Data exposed --- Recruitment
BreachForums Clone Leakdb
Details In June 2023, a clone of the previously shuttered popular hacking forum "BreachForums" suffered a data breach that exposed over 4k records. The breach was due to an exposed backup of the MyBB database which included email and IP addresses, usernames and Argon2 password hashes.
https://breachforums.vc 2023 4,202 --- 4,202 NO NO Data exposed Argon2 --- Data exposed Hacking Forum
RaidForums Leakdb
Details In May 2023, 478k user records from the now defunct hacking forum known as "RaidForums" was posted to another hacking forum. The data dated back to September 2020 and included email addresses, usernames, dates of birth, IP addresses and passwords stored as Argon2 hashes.
https://raidforum.co/ 2020 478,516 --- 478,515 NO NO Data exposed Argon2 Data exposed Data exposed Hacking Forum
Parkbench Leakdb
Details Found being traded on hacker forums in 2022, this breach claims to be from a USA Property Realtors called Parkbench.com. This breach has not been independently verified.
https://parkbench.com/ 2022 149,509 --- 149,509 NO NO Data exposed md5 Data exposed Data exposed Realtors
Eye4Fraud Peopledb
Details In February 2023, data alleged to have been taken from the fraud protection service Eye4Fraud was listed for sale on a popular hacking forum. Spanning tens of millions of rows with 16M unique email addresses, the data was spread across 147 tables totalling 65GB and included both direct users of the service and what appears to be individuals who'd placed orders on other services that implemented Eye4Fraud to protect their sales. The data included names and bcrypt password hashes for users, and names, phone numbers, physical addresses and partial credit card data (card type and last 4 digits) for orders placed using the service. Eye4Fraud did not respond to multiple attempts to report the incident.
https://eye4fraud.com/ 2023 465,345 --- --- NO NO --- None Data exposed Data exposed Commerce
Dymocks Peopledb
Details In September 2023, the Australian book retailer Dymocks announced a data breach. The data dated back to June 2023 and contained 1.2M records with 836k unique email addresses. The breach also exposed names, dates of birth, genders, phone numbers and physical addresses.
https://www.dymocks.com.au/ 2023 1,132,903 --- --- YES NO --- None Data exposed --- Commerce
Duolingo Peopledb
Details In August 2023, 2.6M records of data scraped from Duolingo were broadly distributed on a popular hacking forum. Obtained by enumerating a vulnerable API, the data had earlier appeared for sale in January 2023 and contained email addresses, names, the languages being learned, XP (experience points), and other data related to learning progress on Duolingo.
https://www.duolingo.com/ 2023 2,676,696 --- --- NO NO --- None Data exposed --- Study
Telegram Scrape Peopledb
Details in 2023, over 2 millions Telegram users had their data scraped. Not much information is know about who or how this happened.
https://telegram.org/ 2023 2,063,028 --- --- NO NO --- None Data exposed --- Social
Ajarn.com Leakdb
Details In September 2021, the Thai-based English language teaching website Ajarn discovered they'd been the victim of a data breach dating back to December 2018.
https://www.ajarn.com/ 2018 266,458 --- 266,456 YES NO Data exposed MD5 Data exposed --- Social/Study
Ancestry.com Leakdb
Details In November 2015, an Ancestry service known as RootsWeb suffered a data breach. The breach was not discovered until late 2017 when a file containing almost 300k email addresses and plain text passwords was identified.
https://www.ancestry.com/ 2015 299,962 299,829 --- YES NO Data exposed Cleartext Data exposed --- Social
Anime-Planet.com Leakdb
Details In approximately 2016, the anime website Anime-Planet suffered a data breach that impacted 369k subscribers. The exposed data included usernames, IP and email addresses, dates of birth and passwords stored as unsalted MD5 hashes and for newer accounts, bcrypt hashes.
https://www.anime-planet.com/ 2016 358,747 --- 358,747 NO NO Data exposed MD5/Bcrypt Data exposed Data exposed Streaming
Artsy.net Leakdb
Details In April 2018, the online arts database Artsy suffered a data breach which consequently appeared for sale on a dark web marketplace. Over 1M accounts were impacted and included IP and email addresses, names and passwords stored as salted SHA-512 hashes.
https://www.artsy.net/ 2018 1,079,261 --- 782,014 YES NO Data exposed SHA512 Data exposed Data exposed Social
Forum.Avast.com Leakdb
Details In May 2014, the Avast anti-virus forum was hacked and 423k member records were exposed. The Simple Machines Based forum included usernames, emails and password hashes.
https://forum.avast.com/ 2014 422,945 --- 422,945 NO NO Data exposed MD5 --- --- Social
Battlefy.com Leakdb
Details In January 2016, the esports website Battlefy suffered a data breach that exposed 83k customer records. The impacted data included email addresses, usernames and passwords stored as bcrypt hashes.
https://battlefy.com/ 2016 89,467 --- 89,467 NO NO Data exposed SHA1/Bcrypt --- --- Gaming
BigMoneyJobs.com Leakdb
Details In April 2014, the job site bigmoneyjobs.com was hacked by an attacker known as "ProbablyOnion". The attack resulted in the exposure of over 36,000 user accounts including email addresses, usernames and passwords which were stored in plain text. The attack was allegedly mounted by exploiting a SQL injection vulnerability.
http://www.bigmoneyjobs.com/ 2014 36,799 36,799 --- YES NO Data exposed Cleartext Data exposed --- Job
Forum.BitTorrent.com Leakdb
Details In January 2016, the forum for the popular torrent software BitTorrent was hacked. The IP.Board based forum stored passwords as weak SHA1 salted hashes and the breached data also included usernames, email and IP addresses.
https://forum.bittorrent.com/ 2016 34,230 --- 34,230 YES NO Data exposed SHA1 --- Data exposed Social
BleachAnime Leakdb
Details In 2015, the now defunct independent forum for the Bleach Anime series suffered a data breach that exposed 144k user records. The impacted data included usernames, email addresses and salted MD5 password hashes.
--- 2015 144,977 105,175 144,977 NO NO Data exposed MD5/Cleartext --- --- Social
Bolt.cd Leakdb
Details In approximately March 2017, the file sharing website Bolt suffered a data breach resulting in the exposure of 995k unique user records. The data was sourced from their vBulletin forum and contained email and IP addresses, usernames and salted MD5 password hashes.
http://bolt.cd/ 2017 994,496 --- 994,496 NO NO Data exposed MD5 --- Data exposed File Sharing
BotOfLegends.com Leakdb
Details In November 2014, the forum for Bot of Legends suffered a data breach. The IP.Board forum contained 238k accounts including usernames, email and IP addresses and passwords stored as salted MD5 hashes.
http://botoflegends.com/ 2014 238,392 --- 238,392 NO NO Data exposed MD5 --- Data exposed Social
Funny-Game Leakdb
Details In April 2018, the online entertainment site Funny Games suffered a data breach that disclosed 764k records including usernames, email and IP addresses and salted MD5 password hashes. The incident was disclosed to Funny Games in July who acknowledged the breach and identified it had been caused by legacy code no longer in use. The record count in the breach constitute approximately half of the user base.
https://www.funny-games.biz/ 2018 767,179 --- 767,081 YES NO Data exposed MD5 --- Data exposed Gaming
Brazzers Leakdb
Details In April 2013, the adult website known as Brazzers was hacked and 790k accounts were exposed publicly. Each record included a username, email address and password stored in plain text.
https://www.brazzers.com/ 2013 927,784 925,327 --- NO YES Data exposed SHA1 --- --- Adult
FinalFantasyShrine Leakdb
Details In September 2015, the Final Fantasy discussion forum known as FFShrine was breached and the data dumped publicly. Approximately 620k records were released containing email addresses, IP addresses and salted hashes of passwords.
https://ffshrine.org/ 2015 620,568 --- 620,568 NO NO Data exposed MD5 --- --- Forum
Gamerzplanet Leakdb
Details In approximately October 2015, the online gaming forum known as Gamerzplanet was hacked and more than 1.2M accounts were exposed. The vBulletin forum included IP addresses and passwords stored as salted hashes using a weak implementation enabling many to be rapidly cracked.
http://www.gamerzplanet.net 2015 1,215,130 --- 1,215,130 YES NO Data exposed MD5 --- Data exposed Gaming
CheapAssGamer Leakdb
Details In approximately mid-2015, the forum for CheapAssGamer.com suffered a data breach. The database from the IP.Board based forum contained usernames, email and IP addresses and salted MD5 password hashes.
https://www.cheapassgamer.com/ 2015 385,351 --- 385,351 YES NO Data exposed MD5 --- Data exposed Gaming
Comcast Leakdb
Details In November 2015, the US internet and cable TV provider Comcast suffered a data breach that exposed 590k customer email addresses and plain text passwords. A further 27k accounts appeared with home addresses with the entire data set being sold on underground forums.
https://www.comcast.com 2015 590,298 590,295 --- YES NO Data exposed MD5 Data exposed --- Email addresses, Passwords, Physical addresses
dBforums Leakdb
Details In July 2016, a data breach of the now defunct database forum "dBforums" appeared for sale alongside several others hacked from the parent company, Penton. The breach of the vBulletin based forum contained usernames, IP addresses, dates of birth and salted MD5 password hashes.
http://dbforums.com/ 2016 363,335 --- 363,335 NO NO Data exposed MD5 Data exposed Data exposed Forum
DivXSubTitles Leakdb
Details In approximately 2010, the now defunct website DivX SubTitles suffered a data breach that exposed 783k user accounts including email addresses, usernames and plain text passwords.
http://www.divxsubtitles.com/ 2010 782,938 782,627 --- NO NO Data exposed Cleartext --- --- Social
EpicGames Leakdb
Details In August 2016, the Epic Games forum suffered a data breach, allegedly due to a SQL injection vulnerability in vBulletin. The attack resulted in the exposure of usernames, email addresses and salted MD5 hashes of passwords.
https://epicgames.com/ 2016 277,772 --- 277,772 YES NO Data exposed MD5 --- --- Gaming
EpicNPC Leakdb
Details In January 2016, the hacked account reseller EpicNPC suffered a data breach. The impacted data included usernames, IP and email addresses and passwords stored as salted MD5 hashes.
https://www.epicnpc.com/ 2016 409,065 --- 409,065 YES NO Data exposed MD5 --- Data exposed Gaming
Evermotion Leakdb
Details In May 2015, the Polish 3D modelling website known as Evermotion suffered a data breach. The data was sourced from a vBulletin forum and contained email addresses, usernames, dates of birth and salted MD5 hashes of passwords.
https://evermotion.org/ 2015 439,755 --- 439,755 YES NO Data exposed MD5 Data exposed --- Social
FacePunchForums Leakdb
Details In June 2016, the game development studio Facepunch suffered a data breach that exposed 343k users. The breached data included usernames, email and IP addresses, dates of birth and salted MD5 password hashes. Facepunch advised they were aware of the incident and had notified people at the time.
https://facepunch.com/ 2016 340,001 --- 340,001 NO NO Data exposed MD5 Data exposed Data exposed Forum
ForumCommunity Leakdb
Details In approximately mid-2016, the Italian-based service for creating forums known as ForumCommunity suffered a data breach. The incident impacted over 776k unique email addresses along with usernames and unsalted MD5 password hashes.
https://www.forumcommunity.net/ 2016 777,063 --- 777,063 YES NO Data exposed MD5 --- --- Forum
HLTV Leakdb
Details In June 2016, the "home of competitive Counter Strike" website HLTV was hacked and 611k accounts were exposed. The attack led to the exposure of names, usernames, email addresses and bcrypt hashed passwords.
http://www.hltv.org/ 2016 0 --- 378,430 YES NO Data exposed Bcrypt Data exposed --- Gaming
HoundDawgs Leakdb
Details In December 2017, the Danish torrent tracker known as HoundDawgs suffered a data breach. More than 55GB of data was dumped publicly and whilst there was initially contention as to the severity of the incident, the data did indeed contain more than 45k unique email addresses complete extensive logs of torrenting activity, IP addresses and SHA1 passwords.
https://hounddawgs.org/ 2017 0 --- 43,114 YES NO Data exposed SHA1 --- Data exposed Torrent
Hub4Tech Leakdb
Details On an unknown date in approximately 2017, the Indian training and assessment service known as Hub4Tech suffered a data breach via a SQL injection attack. The incident exposed almost 37k unique email addresses and passwords stored as unsalted MD5 hashes.
https://www.forumcommunity.net/ 2017 0 --- 37,144 NO NO Data exposed MD5 --- --- Forum
ILikeCheats Leakdb
Details In October 2014, the game cheats website known as ILikeCheats suffered a data breach that exposed 189k accounts. The vBulletin based forum leaked usernames, IP and email addresses and weak MD5 hashes of passwords.
https://ilikecheats.com 2014 0 --- 188,595 YES NO Data exposed MD5 --- Data exposed Gaming
LeakedReality Leakdb
Details In January 2022, the now defunct uncensored video website Leaked Reality suffered a data breach that exposed 115k unique email addresses. The data also included usernames, IP addresses and passwords stored as either MD5 or phpass hashes.
https://leakedreality.com 2022 0 --- 114,583 NO NO Data exposed MD5 --- Data exposed Streaming
MacForums Leakdb
Details In July 2016, the self-proclaimed "Ultimate Source For Your Mac" website Mac Forums suffered a data breach. The vBulletin-based system exposed over 326k usernames, email and IP addresses, dates of birth and passwords stored as salted MD5 hashes.
https://www.mac-forums.com/ 2016 0 --- 325,570 NO NO Data exposed vBulletin Data exposed Data exposed Forum
MajorGeeks Leakdb
Details In November 2015, almost 270k accounts from the MajorGeeks support forum were breached. The accounts were being actively sold and traded online and included email addresses, salted password hashes and IP addresses.
http://www.majorgeeks.com/ 2015 0 --- 267,548 NO NO Data exposed MD5 --- Data exposed File Sharing
LyricsMania Leakdb
Details In December 2017, the song lyrics website known as Lyrics Mania suffered a data breach. The data in the breach included 109k usernames, email addresses and plain text passwords.
https://www.lyricsmania.com/ 2017 0 109,214 --- YES NO Data exposed Cleartext --- --- Music
Malwarebytes Leakdb
Details In November 2014, the Malwarebytes forum was hacked and 111k member records were exposed. The IP.Board forum included email and IP addresses, birth dates and passwords stored as salted hashes.
https://forums.malwarebytes.com/ 2014 0 --- 111,611 YES NO Data exposed MD5 Data exposed Data exposed Forum
MineField Leakdb
Details In June 2015, the French Minecraft server known as Minefield was hacked and 188k member records were exposed. The IP.Board forum included email and IP addresses, birth dates and passwords stored as salted hashes.
https://www.minefield.fr/ 2015 0 --- 186,395 NO NO Data exposed vBulletin Data exposed Data exposed Gaming
MoDaCo Leakdb
Details In approximately January 2016, the UK based Android community known as MoDaCo suffered a data breach which exposed 880k subscriber identities. The data included email and IP addresses, usernames and passwords stored as salted MD5 hashes.
http://www.modaco.com/ 2016 0 --- 883,676 YES NO Data exposed MD5 --- Data exposed Social
MortalOnline Leakdb
Details In June 2018, the massively multiplayer online role-playing game (MMORPG) Mortal Online suffered a data breach. A file containing email addresses and cracked passwords was subsequently distributed online.
https://mortalonline.com/ 2018 0 --- 609,145 YES NO Data exposed MD5 Data exposed --- Gaming
MrExcel Leakdb
Details In December 2016, the forum for the Microsoft Excel tips and solutions site Mr Excel suffered a data breach. The hack of the vBulletin forum led to the exposure of over 366k accounts along with email and IP addresses, dates of birth and salted passwords hashed with MD5.
http://www.mrexcel.com/ 2016 0 --- 314,217 YES NO Data exposed MD5 Data exposed Data exposed Forum
myRepoSpace Leakdb
Details In July 2015, the Cydia repository known as myRepoSpace was hacked and user data leaked publicly.
https://myrepospace.com/ 2015 0 --- 252,909 YES NO Data exposed MD5 --- Data exposed File Sharing
Onverse Leakdb
Details In January 2016, the online virtual world known as Onverse was hacked and 800k accounts were exposed. Along with email and IP addresses, the site also exposed salted MD5 password hashes.
http://www.onverse.com/ 2016 0 --- 829,999 YES NO Data exposed MD5 --- Data exposed Social
OwnedCore Leakdb
Details In approximately August 2013, the World of Warcraft exploits forum known as OwnedCore was hacked and more than 880k accounts were exposed. The vBulletin forum included IP addresses and passwords.
http://www.ownedcore.com/ 2013 0 --- 880,016 NO NO Data exposed MD5 --- Data exposed Gaming
Pampling Leakdb
Details In January 2020, the online clothing retailer Pampling suffered a data breach that exposed 383k unique customer email addresses.
https://www.pampling.com/ 2020 0 --- 382,569 YES NO Data exposed MD5 Data exposed --- Retail
PlanetCalypso Leakdb
Details In approximately July 2019, the forums for the Planet Calypso game suffered a data breach. The breach of the vBulletin based forum exposed email and IP addresses, usernames and passwords stored as salted MD5 hashes.
http://www.planetcalypsoforum.com/ 2019 0 --- 62,294 YES NO Data exposed MD5 --- Data exposed Forum
PSX-Scene Leakdb
Details In approximately February 2015, the Sony Playstation forum known as PSX-Scene was hacked and more than 340k accounts were exposed. The vBulletin forum included IP addresses and passwords stored as salted hashes.
http://psx-scene.com/ 2015 0 --- 364,904 NO NO Data exposed vBulletin --- Data exposed Forum
Rbx.Rocks Leakdb
Details In August 2018, the Roblox trading site Rbx.Rocks suffered a data breach. Almost 25k records were sent to HIBP in November and included names, email addresses and passwords stored as bcrypt hashes.
https://rbx.rocks/ 2018 0 --- 150,001 NO NO Data exposed BCrypt Data exposed --- Forum
RussianAmerica Leakdb
Details In approximately 2017, the website for Russian speakers in America known as Russian America suffered a data breach. The incident exposed 183k unique records including names, email addresses, phone numbers and passwords stored in both plain text and as MD5 hashes.
http://www.russianamerica.com/ 2017 0 175,098 --- NO NO Data exposed MD5 Data exposed --- Social
Team SoloMid Leakdb
Details In December 2014, the electronic sports organisation known as Team SoloMid was hacked and 442k members accounts were leaked. The accounts included email and IP addresses, usernames and salted hashes of passwords.
https://tsm.gg/ 2014 0 --- 92,043 NO NO Data exposed MD5 --- Data exposed Social
SumoTorrent Leakdb
Details In June 2014, the torrent site Sumo Torrent was hacked and 285k member records were exposed. The data included IP addresses, email addresses and passwords stored as weak MD5 hashes.
https://SumoTorrent.sx 2014 0 --- 293,193 NO NO Data exposed MD5 --- Data exposed Torrents
Deezer Peopledb
Details In late 2022, the music streaming service Deezer disclosed a data breach that impacted over 240M customers. The breach dated back to a mid-2019 backup exposed by a 3rd party partner which was subsequently sold and then broadly redistributed on a popular hacking forum. Impacted data included 229M unique email addresses, IP addresses, names, usernames, genders, DoBs and the geographic location of the customer.
https://www.deezer.com/ 2022 0 --- --- YES NO --- None Data exposed --- Streaming
TigoDating Peopledb
Details In Mid-2023, 300GB of data containing over 100M records from the Chinese video chat platform "Tigo" dating back to March that year was discovered.
https://tigo.chat/ 2023 0 --- --- YES NO --- None Data exposed Data exposed Chatting