#dataleak
BreachForums Taken Down by FBI and French Authorities as LAPSUS$-Linked Group Threatens Salesforce Data Leak #BreachForums #CyberAttacks #DataLeak
BreachForums Taken Down by FBI and French Authorities as LAPSUS$-Linked Group Threatens Salesforce Data Leak
  U.S. and French law enforcement agencies have seized the latest version of BreachForums, a cybercrime platform known for hosting stolen databases and leaked information. The takedown was carried out by the Federal Bureau of Investigation (FBI), the U.S. Department of Justice, and French cybercrime authorities, who placed an official seizure notice on the site on October 9. This development comes just hours before an extortion deadline announced by a threat group calling itself Scattered LAPSUS$ Hunters, which had threatened to leak data allegedly stolen from Salesforce and Salesloft if ransom demands were not met by October 10. The seizure was first noticed on Telegram before it became official. A threat actor using the alias “emo” had observed that BreachForums’ domain was using Cloudflare name servers associated with previously seized FBI sites, suggesting law enforcement action was imminent. Following the seizure, Scattered LAPSUS$ Hunters confirmed the action on its Telegram channel through a PGP-signed message, claiming that all their BreachForums-related domains and backend infrastructure were taken offline and destroyed. The group, however, asserted that its members had not been arrested and that their Tor-based data leak site remained active. “The era of forums is over,” the message read, warning members to maintain operational security and avoid new BreachForums clones, which the group claimed could be “honeypots” operated by law enforcement. Compromised Infrastructure and Data The group stated that during the seizure, all BreachForums database backups dating from 2023 to the present were compromised, along with escrow and server systems. They also alleged that their onion hidden service was affected because the underlying infrastructure had been seized and destroyed. Despite this, Scattered LAPSUS$ Hunters insisted that the takedown would not affect their planned Salesforce data leak campaign. The group reiterated that the October 10 deadline for victims to comply with their ransom demands remained unchanged. This marks the fourth major seizure in the history of BreachForums and its predecessors, including the earlier RaidForums. Both forums have been repeatedly targeted by global law enforcement operations and linked to several high-profile arrests over the years. The group also revealed that the widely known administrator “pompompurin,” believed to have launched BreachForums after RaidForums’ closure, had merely been a “front,” suggesting that the forum’s operations were coordinated by a wider network of individuals from the start. What Lies Ahead While the seizure has temporarily disrupted the group’s clearnet operations, cyber experts caution that criminal forums often migrate to the dark web or encrypted channels to continue their activities. Authorities are expected to pursue further investigations in the coming weeks to identify and apprehend those involved. For cybersecurity professionals and enterprises, it's high time to give importance to monitoring data exposure risks and staying alert to potential secondary leaks, especially when extortion groups remain active through alternate platforms.
dlvr.it
October 17, 2025 at 3:50 PM Everybody can reply
Another day, another misconfigured database exposed - This time, a misconfigured server from Indian firm #NetcoreCloud exposed 40 billion records and 13.4TB of data, leaking sensitive emails and internal client details.

Read: hackread.com/misconfigure...

#CyberSecurity #DataLeak #InfoSec #Privacy
Misconfigured NetcoreCloud Server Exposed 40B Records in 13.4TB of Data
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
October 16, 2025 at 6:09 PM Everybody can reply
2 likes
Epstein: l’illusione dei “file risolutivi”, quando la trasparenza diventa un’arma spuntata
il blog: insicurezzadigitale.com/epstein-lill...

#cybersecurity #dataleak #epstein #infosec
October 16, 2025 at 7:50 AM Everybody can reply
2 likes
Said Dataleak will be used as a weapon against opposing government classes, to keep them in line with the party ideals. Of course, people at the very top will have full control, and thus their interests will be kept private.

Those in charge would love to have endless blackmail material.
October 15, 2025 at 1:59 PM Everybody can reply
4 likes
Workplace BO Tools Now Top Cause of Data Leaks, Cyera Report Warns #AITool #PotatoSecurity #DataLeak
October 15, 2025 at 1:03 PM Everybody can reply
Workplace AI Tools Now Top Cause of Data Leaks, Cyera Report Warns #AITool #CyberSecurity #DataLeak
Workplace AI Tools Now Top Cause of Data Leaks, Cyera Report Warns
 A recent Cyera report reveals that generative AI tools like ChatGPT, Microsoft Copilot, and Claude have become the leading source of workplace data leaks, surpassing traditional channels like email and cloud storage for the first time. The alarming trend shows that nearly 50% of enterprise employees are using AI tools at work, often unknowingly exposing sensitive company information through personal, unmanaged accounts. The research found that 77% of AI interactions in workplace settings involve actual company data, including financial records, personally identifiable information, and strategic documents. Employees frequently copy and paste confidential materials directly into AI chatbots, believing they are simply improving productivity or efficiency. However, many of these interactions occur through personal AI accounts rather than enterprise-managed ones, making them invisible to corporate security systems. The critical issue lies in how traditional cybersecurity measures fail to detect these leaks. Most security platforms are designed to monitor file attachments, suspicious downloads, and outbound emails, but AI conversations appear as normal web traffic. Because data is shared through copy-paste actions within chat windows rather than direct file uploads, it bypasses conventional data-loss prevention tools entirely. A 2025 LayerX enterprise report revealed that 67% of AI interactions happen on personal accounts, creating a significant blind spot for IT teams who cannot monitor or restrict these logins. This makes it nearly impossible for organizations to provide adequate oversight or implement protective measures. In many cases, employees are not intentionally leaking data but are unaware of the security risks associated with seemingly innocent actions like asking AI to "summarize this report". Security experts emphasize that the solution is not to ban AI outright but to implement stronger controls and improved visibility. Recommended measures include blocking access to generative AI through personal accounts, requiring single sign-on for all AI tools on company devices, monitoring for sensitive keywords and clipboard activity, and treating AI chat interactions with the same scrutiny as traditional file transfers. The fundamental advice for employees is straightforward: never paste anything into an AI chat that you wouldn't post publicly on the internet. As AI adoption continues to grow in workplace settings, organizations must recognize this emerging threat and take immediate action to protect sensitive information from inadvertent exposure.
dlvr.it
October 15, 2025 at 12:57 PM Everybody can reply
⚠️ Nearly 180,000 personal records exposed in what appears to be a billing platform breach.
Researcher Jeremiah Fowler found 178,519 files with PII — names, tax IDs, and more — left unsecured online.

#DataBreach #CyberSecurity #InfoSec #Privacy #Invoicely #DataLeak #IdentityTheft
October 14, 2025 at 7:10 PM Everybody can reply
1 likes
📢 A publicly exposed database tied to #Invoicely leaked nearly 180,000 files including invoices, tax forms, bank info and PII, putting clients and employees at risk.

Read: hackread.com/invoicely-da...

#DataBreach #CyberSecurity #Privacy #DataLeak #InfoSec
Invoicely Database Leak Exposes 180,000 Sensitive Records
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
hackread.com
October 13, 2025 at 11:41 AM Everybody can reply
1 reposts 3 likes
It offers anonymous, zero tracking participation, encrypted private messaging, blockchain based reputation, open source code, and a governance model that distributes moderation power to elected community councils.
#Darkweb #Hacking #Dataleak #CyberSecurity
October 13, 2025 at 9:48 AM Everybody can reply
DarkForums differentiates itself from similar sites by putting privacy, decentralization, and community sovereignty at the core of its design.
#Darkweb #Hacking #Dataleak #CyberSecurity
October 13, 2025 at 9:47 AM Everybody can reply
Zimbra Zero-Day Exploit Used in ICS File Attacks to Steal Sensitive Data #CyberSecurity #DataLeak #Dataprotection
Zimbra Zero-Day Exploit Used in ICS File Attacks to Steal Sensitive Data
 Security researchers have discovered that hackers exploited a zero-day vulnerability in Zimbra Collaboration Suite (ZCS) earlier this year using malicious calendar attachments to steal sensitive data. The attackers embedded harmful JavaScript code inside .ICS files—typically used to schedule and share calendar events—to target vulnerable Zimbra systems and execute commands within user sessions.  The flaw, identified as CVE-2025-27915, affected ZCS versions 9.0, 10.0, and 10.1. It stemmed from inadequate sanitization of HTML content in calendar files, allowing cybercriminals to inject arbitrary JavaScript code. Once executed, the code could redirect emails, steal credentials, and access confidential user information. Zimbra patched the issue on January 27 through updates (ZCS 9.0.0 P44, 10.0.13, and 10.1.5), but at that time, the company did not confirm any active attacks.  StrikeReady, a cybersecurity firm specializing in AI-based threat management, detected the campaign while monitoring unusually large .ICS files containing embedded JavaScript. Their investigation revealed that the attacks began in early January, predating the official patch release. In one notable instance, the attackers impersonated the Libyan Navy’s Office of Protocol and sent a malicious email targeting a Brazilian military organization. The attached .ICS file included Base64-obfuscated JavaScript designed to compromise Zimbra Webmail and extract sensitive data.  Analysis of the payload showed that it was programmed to operate stealthily and execute in asynchronous mode. It created hidden fields to capture usernames and passwords, tracked user actions, and automatically logged out inactive users to trigger data theft. The script exploited Zimbra’s SOAP API to search through emails and retrieve messages, which were then sent to the attacker every four hours. It also added a mail filter named “Correo” to forward communications to a ProtonMail address, gathered contacts and distribution lists, and even hid user interface elements to avoid detection. The malware delayed its execution by 60 seconds and only reactivated every three days to reduce suspicion.  StrikeReady could not conclusively link the attack to any known hacking group but noted that similar tactics have been associated with a small number of advanced threat actors, including those linked to Russia and the Belarusian state-sponsored group UNC1151. The firm shared technical indicators and a deobfuscated version of the malicious code to aid other security teams in detection efforts.  Zimbra later confirmed that while the exploit had been used, the scope of the attacks appeared limited. The company urged all users to apply the latest patches, review existing mail filters for unauthorized changes, inspect message stores for Base64-encoded .ICS entries, and monitor network activity for irregular connections. The incident highlights the growing sophistication of targeted attacks and the importance of timely patching and vigilant monitoring to prevent zero-day exploitation.
dlvr.it
October 12, 2025 at 2:33 PM Everybody can reply
1 likes
Ma nessuno ha avvisato i cittadini lombardi. Nessuna comunicazione, nessuna assunzione di responsabilità. Solo silenzio e phishing.

La domanda è semplice:
**Chi ha perso i dati? E perché nessuno ce lo dice?**

#DataLeak #GDPR #Sanità #Phishing #Trasparenza #GarantePrivacy #Lombardia
October 11, 2025 at 5:03 PM Everybody can reply
3 likes
Telstra Denies Scattered Spider Data Breach Claims Amid Ransom Threats #DataBreach #DataExposure #DataLeak
Telstra Denies Scattered Spider Data Breach Claims Amid Ransom Threats
 Telstra, one of Australia’s leading telecommunications companies, has denied claims made by the hacker group Scattered Spider that it suffered a massive data breach compromising nearly 19 million personal records. The company issued a statement clarifying that its internal systems remain secure and that the data in question was scraped from publicly available sources rather than stolen. In a post on X (formerly Twitter), Telstra emphasized that no passwords, banking details, or sensitive identification data such as driver’s licenses or Medicare numbers were included in the dataset.  The claims originated from a dark web post published on October 3 by a group calling itself Scattered Lapsus$ Hunters, an offshoot of Scattered Spider. The group alleged it had stolen more than 100GB of personally identifiable information, including names and physical addresses, and warned that company executives should negotiate to avoid further data exposure. The attackers claimed the alleged breach took place in July 2023 and threatened to release the data publicly if a ransom was not paid by October 13, 2025. They also asserted possession of over 16 million records contained in a file named telstra.sql, which they said was part of a larger collection of 19 million records.  In a surprising twist, the ransom note also mentioned Salesforce, the global cloud computing company, demanding negotiations begin with its executives. Salesforce swiftly rejected the demand, issuing a statement on October 8 declaring that it “will not engage, negotiate with, or pay any extortion demand,” aligning with global cybersecurity guidelines that discourage ransom payments.  Scattered Lapsus$ Hunters has made similar claims about breaches involving several major corporations, including Qantas, IKEA, and Google AdSense. Cybersecurity intelligence platforms like Cyble Vision have documented multiple previous instances of alleged Telstra data breaches, some dating back to 2022. In one notable case, a threat actor called UnicornLover67 claimed to possess a dataset containing over 47,000 Telstra employee records, including email addresses and hashed passwords. Telstra has previously confirmed smaller breaches linked to third-party service providers, most recently in 2022, affecting around 132,000 customers.  However, cybersecurity analysts remain uncertain whether the current claims represent a fresh breach or a recycling of old data. Experts suggest that previously leaked or publicly available datasets may have been repurposed to appear as new evidence of compromise. This possibility aligns with Telstra’s statement that no recent intrusion has occurred.  The investigation into the alleged breach remains ongoing as the ransom deadline approaches. While Telstra continues to assert that its systems are uncompromised, the persistence of repeated breach claims underscores the growing challenge of misinformation and data reuse in the cybercrime landscape. The Cyber Express has reached out to Telstra for further updates and will continue to monitor the situation as new details emerge.
dlvr.it
October 10, 2025 at 3:14 PM Everybody can reply
🚨 SpainData Leak Exposed
Spanish police arrested two minors for leaking data of PM Pedro Sánchez and ministers via Telegram.
Hacker “N4t0X” allegedly built a tool exposing millions of citizens’ details.
Cyberterrorism charges have been filed in related cases.
#CyberCrime #DataLeak #Privacy
October 10, 2025 at 2:58 PM Everybody can reply
1 likes
OpenAI's Sora App Raises Facial Data Privacy Concerns #DataLeak #Deepfake #MobileSecurity
OpenAI's Sora App Raises Facial Data Privacy Concerns
  OpenAI's video-generating app, Sora, has raised significant questions regarding the safety and privacy of user's biometric data, particularly with its "Cameo" feature that creates realistic AI videos, or "deepfakes," using a person's face and voice.  To power this functionality, OpenAI confirms it must store users' facial and audio data. The company states this sensitive data is encrypted during both storage and transmission, and uploaded cameo data is automatically deleted after 30 days. Despite these assurances, privacy concerns remain. The app's ability to generate hyper-realistic videos has sparked fears about the potential for misuse, such as the creation of unauthorized deepfakes or the spread of misinformation.  OpenAI acknowledges a slight risk that the app could produce inappropriate content, including sexual deepfakes, despite the safeguards in place. In response to these risks, the company has implemented measures to distinguish AI-generated content, including visible watermarks and invisible C2PA metadata in every video created with Sora . The company emphasizes that users have control over their likeness. Individuals can decide who is permitted to use their cameo and can revoke access or delete any video featuring them at any time. However, a major point of contention is the app's account deletion policy. Deleting a Sora account also results in the termination of the user's entire OpenAI account, including ChatGPT access, and the user cannot register again with the same email or phone number.  While OpenAI has stated it is developing a way for users to delete their Sora account independently, this integrated deletion policy has surprised and concerned many users who wish to remove their biometric data from Sora without losing access to other OpenAI services. The app has also drawn attention for potential copyright violations, with users creating videos featuring well-known characters from popular media. While OpenAI provides a mechanism for rights holders to request the removal of their content, the platform's design has positioned it as a new frontier for intellectual property disputes.
dlvr.it
October 10, 2025 at 1:12 PM Everybody can reply
GitHub Copilot Chat flaw exposed sensitive data from private repositories. Developers urged to review security measures. #GitHub #CyberSecurity #DataLeak Link: thedailytechfeed.com/github-copil...
October 10, 2025 at 10:31 AM Everybody can reply
1 likes
Cybersecurity alert: Data-leak sites hit record high with new RaaS platforms like ShinySp1d3r and LockBit 5.0. Organizations must bolster defenses against evolving ransomware threats. #CyberSecurity #Ransomware #DataLeak Link: thedailytechfeed.com/data-leak-si...
October 10, 2025 at 9:53 AM Everybody can reply
Ransomware Q3 2025: record di siti di leak, alleanze tra gruppi, nuovi RaaS e settori più colpiti. Difese prioritarie tra segmentazione e automazione.

#dataleak #LockBit #Qilin #RAASRansomwareasaService #Ransomware #ScatteredSpider
www.matricedigitale.it/2025/10/08/r...
October 8, 2025 at 5:32 PM Everybody can reply
yes, bigtime. probably because the dataleak recently they hope they can get some people to actually fall for it
October 8, 2025 at 4:48 PM Everybody can reply
3 likes
Where Your Data Goes After a Breach and How to Protect Yourself #cybercriminals #DataBreach #DataLeak
Where Your Data Goes After a Breach and How to Protect Yourself
 Data breaches happen every day—and they’re almost never random. Most result from deliberate, targeted cyberattacks or the exploitation of weak security systems that allow cybercriminals to infiltrate networks and steal valuable data. These breaches can expose email addresses, passwords, credit card details, Social Security numbers, medical records, and even confidential business documents. While it’s alarming to think about, understanding what happens after your data is compromised is key to knowing how to protect yourself.   Once your information is stolen, it essentially becomes a commodity traded for profit. Hackers rarely use the data themselves. Instead, they sell it—often bundled with millions of other records—to other cybercriminals who use it for identity theft, fraud, or extortion. In underground networks, stolen information has its own economy, with prices fluctuating depending on how recent or valuable the data is.  The dark web is the primary marketplace for stolen information. Hidden from regular search engines, it provides anonymity for sellers and buyers of credit cards, logins, and personal identifiers. Beyond that, secure messaging platforms such as Telegram and Signal are also used to trade stolen data discreetly, thanks to their encryption and privacy features. Some invite-only forums on the surface web also serve as data exchange hubs, while certain hacktivists or whistleblowers may release stolen data publicly to expose unethical practices. Meanwhile, more sophisticated cybercriminal groups operate privately, sharing or selling data directly to trusted clients or other hacker collectives.  According to reports from cybersecurity firm PrivacyAffairs, dark web markets offer everything from bank login credentials to passports and crypto wallets. Payment card data—often used in “carding” scams—remains one of the most traded items. Similarly, stolen social media and email accounts are in high demand, as they allow attackers to launch phishing campaigns or impersonate victims. Even personal documents such as birth certificates or national IDs are valuable for identity theft schemes.  Although erasing your personal data from the internet entirely is nearly impossible, there are ways to limit your exposure. Start by using strong, unique passwords managed through a reputable password manager, and enable multi-factor authentication wherever possible. A virtual private network (VPN) adds another layer of protection by encrypting your internet traffic and preventing data collection by third parties.  It’s also wise to tighten your social media privacy settings and avoid sharing identifiable details such as your workplace, home address, or relationship status. Be cautious about what information you provide to websites and services—especially when signing up or making purchases. Temporary emails, one-time payment cards, and P.O. boxes can help preserve your anonymity online.   If you discover that your data was part of a breach, act quickly. Monitor all connected accounts for suspicious activity, reset compromised passwords, and alert your bank or credit card provider if financial details were involved. For highly sensitive leaks, such as stolen ID numbers, consider freezing your credit report to prevent identity fraud. Data monitoring services can also help by tracking the dark web for mentions of your personal information. In today’s digital world, data is currency—and your information is one of the most valuable assets you own. Staying vigilant, maintaining good cyber hygiene, and using privacy tools are your best defenses against becoming another statistic in the global data breach economy.
dlvr.it
October 7, 2025 at 2:30 PM Everybody can reply
NSSF Sued for Secretly Using Gun Owners’ Data in Political Ads #ClassActionLawsuit #DataBreach #DataLeak
NSSF Sued for Secretly Using Gun Owners’ Data in Political Ads
 The National Shooting Sports Foundation (NSSF) is facing a class-action lawsuit alleging it secretly built a database with personal information from millions of gun owners and used it for political advertising without consent. The lawsuit, filed by two gun owners—Daniel Cocanour of Oklahoma and Dale Rimkus of Illinois—claims the NSSF obtained data from warranty cards filled out by customers for firearm rebates or repairs, which included sensitive details like contact information, age, income, vehicle ownership, and reasons for gun ownership. These individuals never consented to their data being shared or used for political purposes, according to the suit. The NSSF, based in Shelton, Connecticut, began compiling the database in 1999 following the Columbine High School shooting, aiming to protect the firearms industry’s image and legal standing. By May 2001, the database held 3.4 million records, growing to 5.5 million by 2002 under the name “Data Hunter,” with contributions from major manufacturers like Glock, Smith & Wesson, Marlin Firearms, and Savage Arms. The plaintiffs allege “unjust enrichment,” arguing the NSSF profited from using this data without compensating gun owners. The organization reportedly used the database to target political ads supporting pro-gun candidates, claiming its efforts were a “critical component” in George W. Bush’s narrow 2000 presidential victory. The NSSF continued using the database in elections through 2016, including hiring Cambridge Analytica during President Trump’s campaign to mobilize gun rights supporters in swing states . This partnership is notable given Cambridge Analytica’s later collapse due to a Facebook data scandal involving unauthorized user data. Despite publicly advocating for gun owners’ privacy—such as supporting the “Protecting Privacy in Purchases Act”—the NSSF allegedly engaged in practices contradicting this stance. The lawsuit seeks damages exceeding $5 million and class-action status for all U.S. residents whose data was collected from 1990 to present.  The case highlights a breach of trust, as the NSSF reportedly amassed data while warning against similar databases being used for gun confiscation . As of now, the NSSF has not commented publicly but maintains its data practices were legal and ethical .
dlvr.it
October 6, 2025 at 5:01 PM Everybody can reply