Guest User

spammer douche

a guest
Oct 17th, 2017
53
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.38 KB | None | 0 0
  1. spammer douche:
  2.  
  3. peterspike@hotmail.co.uk
  4. peterspike@hotmail.co.uk
  5. peterspike@hotmail.co.uk
  6. peterspike@hotmail.co.uk
  7. peterspike@hotmail.co.uk
  8. peterspike@hotmail.co.uk
  9. peterspike@hotmail.co.uk
  10.  
  11. Oh no — pwned!
  12. Pwned on 7 breached sites and found 1 paste (subscribe to search sensitive breaches)
  13. Notify me when I get pwned Donate
  14.  
  15. Breaches you were pwned in
  16. A "breach" is an incident where a site's data has been illegally accessed by hackers and then released publicly. Review the types of data that were compromised (email addresses, passwords, credit cards etc.) and take appropriate action, such as changing passwords.
  17.  
  18. AbuseWith.Us logo
  19. AbuseWith.Us: In 2016, the site dedicated to helping people hack email and online gaming accounts known as Abusewith.us suffered multiple data breaches. The site allegedly had an administrator in common with the nefarious LeakedSource site, both of which have since been shut down. The exposed data included more than 1.3 million unique email addresses, often accompanied by usernames, IP addresses and plain text or hashed passwords retrieved from various sources and intended to be used to compromise the victims' accounts.
  20.  
  21. Compromised data: Email addresses, IP addresses, Passwords, Usernames
  22. Black Hat World logo
  23. Black Hat World: In June 2014, the search engine optimisation forum Black Hat World had three quarters of a million accounts breached from their system. The breach included various personally identifiable attributes which were publicly released in a MySQL database script.
  24.  
  25. Compromised data: Dates of birth, Email addresses, Instant messenger identities, IP addresses, Passwords, Usernames, Website activity
  26. Dropbox logo
  27. Dropbox: In mid-2012, Dropbox suffered a data breach which exposed the stored credentials of tens of millions of their customers. In August 2016, they forced password resets for customers they believed may be at risk. A large volume of data totalling over 68 million records was subsequently traded online and included email addresses and salted hashes of passwords (half of them SHA1, half of them bcrypt).
  28.  
  29. Compromised data: Email addresses, Passwords
  30. Exploit.In logo
  31. Exploit.In (unverified): In late 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Exploit.In". The list contained 593 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read Password reuse, credential stuffing and another billion records in Have I been pwned.
  32.  
  33. Compromised data: Email addresses, Passwords
  34. hackforums.net logo
  35. hackforums.net: In June 2011, the hacktivist group known as "LulzSec" leaked one final large data breach they titled "50 days of lulz". The compromised data came from sources such as AT&T, Battlefield Heroes and the hackforums.net website. The leaked Hack Forums data included credentials and personal information of nearly 200,000 registered forum users.
  36.  
  37. Compromised data: Dates of birth, Email addresses, Instant messenger identities, IP addresses, Passwords, Social connections, Spoken languages, Time zones, User website URLs, Usernames, Website activity
  38. LinkedIn logo
  39. LinkedIn: In May 2016, LinkedIn had 164 million email addresses and passwords exposed. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data.
  40.  
  41. Compromised data: Email addresses, Passwords
  42. Onliner Spambot logo
  43. Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moÊžuÆŽq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.
  44.  
  45. Compromised data: Email addresses, Passwords
Add Comment
Please, Sign In to add comment