DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

Category: Miscellaneous

Trump lawsuit site to report rejected votes leaked voter data

Posted on November 8, 2020 by Dissent

No one could have ever foreseen this happening because nobody ever knew how difficult web site security could be….. Ax Sharma reports: The DontTouchTheGreenButton.com website just launched by the Trump campaign in relation to the recently filed Arizona “rejected votes” lawsuit was discovered to be leaking voter data. The data included the voter name, address, and a unique…

Read more

Sodinokibi/REvil ransomware gang pwns British housing biz via suspected phishing attack

Posted on November 6, 2020 by Dissent

Gareth Corfield reports: A social housing provider in Norwich, England, has said it was hit with the Sodinokibi ransomware following what it assumes was a successful phishing attack. Flagship Group revealed last night that its systems were compromised by a “cyberattack” on Sunday, 1 November. Read more on The Register.  The attack is not (yet)…

Read more

23,600 hacked databases have leaked from a defunct ‘data breach index’ site

Posted on November 4, 2020 by Dissent

Catalin Cimpanu reports: More than 23,000 hacked databases have been made available for download on several hacking forums and Telegram channels in what threat intel analysts are calling the biggest leak of its kind. The database collection is said to have originated from Cit0Day.in, a private service advertised on hacking forums to other cybercriminals. Read…

Read more

Wisconsin Republican Party says hackers stole $2.3M from Trump reelection account

Posted on October 30, 2020 by Dissent

Scott Bauer reports: Hackers stole $2.3 million from the Wisconsin Republican Party’s account that was being used to help reelect President Donald Trump in the key battleground state, the party’s chairman told The Associated Press on Thursday. Read more on Madison.com

Read more

Sodinokibi ransomware group hits the Hanover Chamber of Crafts

Posted on October 28, 2020 by Dissent

The following is a Google translation of the Hanover Chamber of Crafts’  statement: Hanover, October 26, 2020 . Despite high IT security according to international standards, the networks of the Hanover Chamber of Crafts at all four locations as well as the wholly owned subsidiary Projekt- und Servicegesellschaft were hit by an extortionate Trojan from the group…

Read more

Donald Trump’s Twitter password is “maga2020!”, and there’s no 2FA, claims hacker

Posted on October 22, 2020 by Dissent

Updated:  The claims made by Victor Gevers, reported below, have been disputed by Twitter, Trump’s team, and an article by Joe Cox on Vice.  —————————– Graham Clulely reports that President Trump, whose password back used to be “yourefired” used “Maga2020!” as his Twitter password, with no 2FA. Read more on Graham’s site while some of…

Read more
  • Previous
  • 1
  • …
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • …
  • 162
  • Next

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Hacker steals $223 million in Cetus Protocol cryptocurrency heist
  • Operation ENDGAME strikes again: the ransomware kill chain broken at its source
  • Mysterious Database of 184 Million Records Exposes Vast Array of Login Credentials
  • Mysterious hacking group Careto was run by the Spanish government, sources say
  • 16 Defendants Federally Charged in Connection with DanaBot Malware Scheme That Infected Computers Worldwide
  • Russian national and leader of Qakbot malware conspiracy indicted in long-running global ransomware scheme
  • Texas Doctor Who Falsely Diagnosed Patients as Part of Insurance Fraud Scheme Sentenced to 10 Years’ Imprisonment
  • VanHelsing ransomware builder leaked on hacking forum
  • Hack of Opexus Was at Root of Massive Federal Data Breach
  • ‘Deep concern’ for domestic abuse survivors as cybercriminals expected to publish confidential abuse survivors’ addresses

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • Widow of slain Saudi journalist can’t pursue surveillance claims against Israeli spyware firm
  • Researchers Scrape 2 Billion Discord Messages and Publish Them Online
  • GDPR is cracking: Brussels rewrites its prized privacy law
  • Telegram Gave Authorities Data on More than 20,000 Users
  • Police secretly monitored New Orleans with facial recognition cameras
  • Cocospy stalkerware apps go offline after data breach
  • Drugmaker Regeneron to acquire 23andMe out of bankruptcy

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.