Neler Yeni

Özel Ücretsiz Dijital İz Taraması

ReadyorNot

80+ Bronze
Katılım
17 Ocak 2024
Mesajlar
1,103
Dahası  
Reaksiyon skoru
343
İsim
An10im1i

ReadyorNot

80+ Bronze
Katılım
17 Ocak 2024
Mesajlar
1,103
Dahası  
Reaksiyon skoru
343
İsim
An10im1i
burdan girin kontrol edin malwarebytes'da bu siteden api ile çekiyor büyük ihtimal

Evet, ama bu kısa bilgi veriyor. Bilinenleri söylüyor.
Malwarebytes şifreyi gösteriyor. Ve ihlalleri sıralıyor. Ayrıca güvenlik tavsiye ve tedbirleri sunuyor.

Yinede eski hesabım elden ele gezmiş.
Apollo: In July 2018, the sales engagement startup Apollo left a database containing billions of data points publicly exposed without a password. The data was discovered by security researcher Vinny Troia who subsequently sent a subset of the data containing 126 million unique email addresses to Have I Been Pwned. The data left exposed by Apollo was used in their "revenue acceleration platform" and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. The Apollo website has a contact form for those looking to get in touch with the organisation.

Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Salutations, Social media profiles

Armor Games logo
Armor Games: In January 2019, the game portal website Armor Games suffered a data breach. A total of 10.6 million email addresses were impacted by the breach which also exposed usernames, IP addresses, birthdays of administrator accounts and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by a source who requested it be attributed to "[email protected]".

Compromised data: Bios, Dates of birth, Email addresses, Genders, Geographic locations, IP addresses, Passwords, Usernames

Cit0day logo
Cit0day (unverified): In November 2020, a collection of more than 23,000 allegedly breached websites known as Cit0day were made available for download on several hacking forums. The data consisted of 226M unique email address alongside password pairs, often represented as both password hashes and the cracked, plain text versions. Independent verification of the data established it contains many legitimate, previously undisclosed breaches. The data was provided to HIBP by dehashed.com.

Compromised data: Email addresses, Passwords

Coupon Mom / Armor Games logo
Coupon Mom / Armor Games (unverified): In 2014, a file allegedly containing data hacked from Coupon Mom was created and included 11 million email addresses and plain text passwords. On further investigation, the file was also found to contain data indicating it had been sourced from Armor Games. Subsequent verification with HIBP subscribers confirmed the passwords had previously been used and many subscribers had used either Coupon Mom or Armor Games in the past. On disclosure to both organisations, each found that the data did not represent their entire customer base and possibly includes records from other sources with common subscribers. The breach has subsequently been flagged as "unverified" as the source cannot be emphatically proven. In July 2020, the data was also found to contain BeerAdvocate accounts sourced from a previously unknown breach.

Compromised data: Email addresses, Passwords

Kaneva logo
Kaneva: In July 2016, now defunct website Kaneva, the service to "build and explore virtual worlds", suffered a data breach that exposed 3.9M user records. The data included email addresses, usernames, dates of birth and salted MD5 password hashes.

Compromised data: Dates of birth, Email addresses, Passwords, Usernames

Onliner Spambot logo
Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moʞuƎq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.

Compromised data: Email addresses, Passwords

xat logo
xat: In November 2015, the online chatroom known as "xat" was hacked and 6 million user accounts were exposed. Used as a chat engine on websites, the leaked data included usernames, email and IP addresses along with hashed passwords.

Compromised data: Email addresses, IP addresses, Passwords, Usernames, Website activity
 
Katılım
8 Şubat 2024
Mesajlar
459
Dahası  
Reaksiyon skoru
163
Konum
İmparator Antep
İsim
Kutlu
Evet, ama bu kısa bilgi veriyor. Bilinenleri söylüyor.
Malwarebytes şifreyi gösteriyor. Ve ihlalleri sıralıyor. Ayrıca güvenlik tavsiye ve tedbirleri sunuyor.

Yinede eski hesabım elden ele gezmiş.
Apollo: In July 2018, the sales engagement startup Apollo left a database containing billions of data points publicly exposed without a password. The data was discovered by security researcher Vinny Troia who subsequently sent a subset of the data containing 126 million unique email addresses to Have I Been Pwned. The data left exposed by Apollo was used in their "revenue acceleration platform" and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. The Apollo website has a contact form for those looking to get in touch with the organisation.

Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Salutations, Social media profiles

Armor Games logo
Armor Games: In January 2019, the game portal website Armor Games suffered a data breach. A total of 10.6 million email addresses were impacted by the breach which also exposed usernames, IP addresses, birthdays of administrator accounts and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by a source who requested it be attributed to "[email protected]".

Compromised data: Bios, Dates of birth, Email addresses, Genders, Geographic locations, IP addresses, Passwords, Usernames

Cit0day logo
Cit0day (unverified): In November 2020, a collection of more than 23,000 allegedly breached websites known as Cit0day were made available for download on several hacking forums. The data consisted of 226M unique email address alongside password pairs, often represented as both password hashes and the cracked, plain text versions. Independent verification of the data established it contains many legitimate, previously undisclosed breaches. The data was provided to HIBP by dehashed.com.

Compromised data: Email addresses, Passwords

Coupon Mom / Armor Games logo
Coupon Mom / Armor Games (unverified): In 2014, a file allegedly containing data hacked from Coupon Mom was created and included 11 million email addresses and plain text passwords. On further investigation, the file was also found to contain data indicating it had been sourced from Armor Games. Subsequent verification with HIBP subscribers confirmed the passwords had previously been used and many subscribers had used either Coupon Mom or Armor Games in the past. On disclosure to both organisations, each found that the data did not represent their entire customer base and possibly includes records from other sources with common subscribers. The breach has subsequently been flagged as "unverified" as the source cannot be emphatically proven. In July 2020, the data was also found to contain BeerAdvocate accounts sourced from a previously unknown breach.

Compromised data: Email addresses, Passwords

Kaneva logo
Kaneva: In July 2016, now defunct website Kaneva, the service to "build and explore virtual worlds", suffered a data breach that exposed 3.9M user records. The data included email addresses, usernames, dates of birth and salted MD5 password hashes.

Compromised data: Dates of birth, Email addresses, Passwords, Usernames

Onliner Spambot logo
Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moʞuƎq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.

Compromised data: Email addresses, Passwords

xat logo
xat: In November 2015, the online chatroom known as "xat" was hacked and 6 million user accounts were exposed. Used as a chat engine on websites, the leaked data included usernames, email and IP addresses along with hashed passwords.

Compromised data: Email addresses, IP addresses, Passwords, Usernames, Website activity
Taratayim bende bakayim
Mesaj otomatik birleştirildi:

Taratayim bende bakayim
Evet, ama bu kısa bilgi veriyor. Bilinenleri söylüyor.
Malwarebytes şifreyi gösteriyor. Ve ihlalleri sıralıyor. Ayrıca güvenlik tavsiye ve tedbirleri sunuyor.

Yinede eski hesabım elden ele gezmiş.
Apollo: In July 2018, the sales engagement startup Apollo left a database containing billions of data points publicly exposed without a password. The data was discovered by security researcher Vinny Troia who subsequently sent a subset of the data containing 126 million unique email addresses to Have I Been Pwned. The data left exposed by Apollo was used in their "revenue acceleration platform" and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. The Apollo website has a contact form for those looking to get in touch with the organisation.

Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Salutations, Social media profiles

Armor Games logo
Armor Games: In January 2019, the game portal website Armor Games suffered a data breach. A total of 10.6 million email addresses were impacted by the breach which also exposed usernames, IP addresses, birthdays of administrator accounts and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by a source who requested it be attributed to "[email protected]".

Compromised data: Bios, Dates of birth, Email addresses, Genders, Geographic locations, IP addresses, Passwords, Usernames

Cit0day logo
Cit0day (unverified): In November 2020, a collection of more than 23,000 allegedly breached websites known as Cit0day were made available for download on several hacking forums. The data consisted of 226M unique email address alongside password pairs, often represented as both password hashes and the cracked, plain text versions. Independent verification of the data established it contains many legitimate, previously undisclosed breaches. The data was provided to HIBP by dehashed.com.

Compromised data: Email addresses, Passwords

Coupon Mom / Armor Games logo
Coupon Mom / Armor Games (unverified): In 2014, a file allegedly containing data hacked from Coupon Mom was created and included 11 million email addresses and plain text passwords. On further investigation, the file was also found to contain data indicating it had been sourced from Armor Games. Subsequent verification with HIBP subscribers confirmed the passwords had previously been used and many subscribers had used either Coupon Mom or Armor Games in the past. On disclosure to both organisations, each found that the data did not represent their entire customer base and possibly includes records from other sources with common subscribers. The breach has subsequently been flagged as "unverified" as the source cannot be emphatically proven. In July 2020, the data was also found to contain BeerAdvocate accounts sourced from a previously unknown breach.

Compromised data: Email addresses, Passwords

Kaneva logo
Kaneva: In July 2016, now defunct website Kaneva, the service to "build and explore virtual worlds", suffered a data breach that exposed 3.9M user records. The data included email addresses, usernames, dates of birth and salted MD5 password hashes.

Compromised data: Dates of birth, Email addresses, Passwords, Usernames

Onliner Spambot logo
Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moʞuƎq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.

Compromised data: Email addresses, Passwords

xat logo
xat: In November 2015, the online chatroom known as "xat" was hacked and 6 million user accounts were exposed. Used as a chat engine on websites, the leaked data included usernames, email and IP addresses along with hashed passwords.

Compromised data: Email addresses, IP addresses, Passwords, Usernames, Website activity
Reis tarattımda anlayamadım neye bakicaz
Mesaj otomatik birleştirildi:

Merhaba bu taramayı kullandım ve geçmiş yıllarda yaşanan veri ihlalleri ve hackler dolayısıyla ortaya çıkarılmış ve ifşa edilmiş bilgilerimin basit şifre ve doğum günü ve bazı kullanıcı adlarımı gördüm.
Bugün sizde bu kontrolü ücretsiz yapabilir tedbir alabilirsiniz.
Beni en çok ArmorGames şaşırttı.
Tabi diğer ifşa olan sosyal forumlar ve hesaplar da gördüm.
8 ve 6 haneli basit düzey şifrelerimi bulmuşlar.
2017-2018-2019-2020 yıllarında veri sızıntısı ve ifşalara maruz kaldığını belirtiyor.

2.Ana hesabıma dair detay çıkartamadı.


İlgili makale oto çevirisi:
AT&T , 51.226.382 kişinin etkilendiğini belirterek, ABD eyalet yetkililerini ve düzenleyicilerini yakın zamandaki (veya olmayan) veri ihlali konusunda bilgilendirdi .

Şu ana kadar hikayeyi kaçıranlar için:

2021 yılında Shiny Hunters adlı bir bilgisayar korsanı AT&T'yi ihlal ettiğini iddia etmişti .
20 Mart 2024'te, 70 milyondan fazla kişinin verilerinin çevrimiçi bir siber suç forumunda nasıl satışa sunulduğunu bildirmiştik . Satıcı, verilerin Shiny Hunters ihlalinden geldiğini iddia etti. Ancak AT&T, verilerin kendi sistemlerinden geldiğini (hem 2021'de hem de Mart 2024'te) reddetti.
30 Mart'ta, bir güvenlik araştırmacısının sızdırılan verilerde bulunan şifrelenmiş oturum açma parolalarının deşifre edilmesinin kolay olduğunu keşfetmesinin ardından AT&T müşteri parolalarını sıfırladı.
Son olarak 2 Nisan 2024'te AT&T, 73 milyon mevcut ve eski müşterinin veri sızıntısına yakalandığını doğruladı .
Garip bir şekilde, veri ihlali bildiriminde AT&T, ihlalin keşfedilme tarihinin 26 Mart 2024 olduğunu söylüyor. AT&T hâlâ sızıntının kaynağını açıklamadı ancak verilerin Haziran 2019 veya daha öncesine ait göründüğünü söylüyor.

Malwarebytes Tüketici Gizliliğinden Sorumlu Başkan Yardımcısı Oren Arar, açığa çıkan veri türü nedeniyle AT&T ihlalini "özellikle riskli" olarak nitelendiriyor.

“SSN, isim, doğum tarihi; bunlar değiştirilemeyen kişisel tanımlanabilir bilgilerdir (PII) ve dolandırıcıların bu bilgileri ele geçirmesi, insanların kimliklerini çalma işlerini çok daha kolay hale getirir. Buna ek olarak, ifşa edilen bu veriler herkesin erişebileceği bir şekilde internette yayınlandı, onu bulmak için biraz uzmanlığa ihtiyaç duyduğunuz karanlık ağda değil”.

Verilerinizin açığa çıkıp çıkmadığını kontrol edin
Malwarebytes , verilerinizin AT&T ihlalinin parçası olup olmadığını kontrol etmenize olanak tanıyan süper kolay bir araca (Malwarebytes Dijital Ayak İzi Portalı) sahiptir . Aşağıdaki düğmeye tıklayıp e-posta adresinizi girmeniz yeterlidir; hangi kişisel bilgileri bulduğumuzu size bildireceğiz.

Ücretsiz tarama için adres
Sanırım sadece craft rise ancak craft rise şifremi hiçbir yerde kullanmıyorum neyseki
 

Ekler

  • Screenshot_2024-04-12-22-01-14-549_com.android.chrome.jpg
    Screenshot_2024-04-12-22-01-14-549_com.android.chrome.jpg
    364.1 KB · Hit: 8

ReadyorNot

80+ Bronze
Katılım
17 Ocak 2024
Mesajlar
1,103
Dahası  
Reaksiyon skoru
343
İsim
An10im1i
Taratayim bende bakayim
Mesaj otomatik birleştirildi:



Reis tarattımda anlayamadım neye bakicaz
Mesaj otomatik birleştirildi:


Sanırım sadece craft rise ancak craft rise şifremi hiçbir yerde kullanmıyorum neyseki
Evet, öyle görünüyor.
 

asrın_tok

80+ Bronze
Katılım
31 Aralık 2023
Mesajlar
529
Dahası  
Reaksiyon skoru
172
İsim
Ebubekir usta
hiç birşeyi kaptırmamışım (100 lerce site üyelği)
 

GirayHan

80+ Gold
Katılım
26 Nisan 2023
Mesajlar
9,687
Evet, ama bu kısa bilgi veriyor. Bilinenleri söylüyor.
Malwarebytes şifreyi gösteriyor. Ve ihlalleri sıralıyor. Ayrıca güvenlik tavsiye ve tedbirleri sunuyor.

Yinede eski hesabım elden ele gezmiş.
Apollo: In July 2018, the sales engagement startup Apollo left a database containing billions of data points publicly exposed without a password. The data was discovered by security researcher Vinny Troia who subsequently sent a subset of the data containing 126 million unique email addresses to Have I Been Pwned. The data left exposed by Apollo was used in their "revenue acceleration platform" and included personal information such as names and email addresses as well as professional information including places of employment, the roles people hold and where they're located. Apollo stressed that the exposed data did not include sensitive information such as passwords, social security numbers or financial data. The Apollo website has a contact form for those looking to get in touch with the organisation.

Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Salutations, Social media profiles

Armor Games logo
Armor Games: In January 2019, the game portal website Armor Games suffered a data breach. A total of 10.6 million email addresses were impacted by the breach which also exposed usernames, IP addresses, birthdays of administrator accounts and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by a source who requested it be attributed to "[email protected]".

Compromised data: Bios, Dates of birth, Email addresses, Genders, Geographic locations, IP addresses, Passwords, Usernames

Cit0day logo
Cit0day (unverified): In November 2020, a collection of more than 23,000 allegedly breached websites known as Cit0day were made available for download on several hacking forums. The data consisted of 226M unique email address alongside password pairs, often represented as both password hashes and the cracked, plain text versions. Independent verification of the data established it contains many legitimate, previously undisclosed breaches. The data was provided to HIBP by dehashed.com.

Compromised data: Email addresses, Passwords

Coupon Mom / Armor Games logo
Coupon Mom / Armor Games (unverified): In 2014, a file allegedly containing data hacked from Coupon Mom was created and included 11 million email addresses and plain text passwords. On further investigation, the file was also found to contain data indicating it had been sourced from Armor Games. Subsequent verification with HIBP subscribers confirmed the passwords had previously been used and many subscribers had used either Coupon Mom or Armor Games in the past. On disclosure to both organisations, each found that the data did not represent their entire customer base and possibly includes records from other sources with common subscribers. The breach has subsequently been flagged as "unverified" as the source cannot be emphatically proven. In July 2020, the data was also found to contain BeerAdvocate accounts sourced from a previously unknown breach.

Compromised data: Email addresses, Passwords

Kaneva logo
Kaneva: In July 2016, now defunct website Kaneva, the service to "build and explore virtual worlds", suffered a data breach that exposed 3.9M user records. The data included email addresses, usernames, dates of birth and salted MD5 password hashes.

Compromised data: Dates of birth, Email addresses, Passwords, Usernames

Onliner Spambot logo
Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moʞuƎq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.

Compromised data: Email addresses, Passwords

xat logo
xat: In November 2015, the online chatroom known as "xat" was hacked and 6 million user accounts were exposed. Used as a chat engine on websites, the leaked data included usernames, email and IP addresses along with hashed passwords.

Compromised data: Email addresses, IP addresses, Passwords, Usernames, Website activity
benim şifreyi bulamadı :)

1712951262146.png


bu arada malwarebytes için iyi pazarlama politikası. iş bilmeyenler üyeliğe sarılacak :D
 

ReadyorNot

80+ Bronze
Katılım
17 Ocak 2024
Mesajlar
1,103
Dahası  
Reaksiyon skoru
343
İsim
An10im1i
benim şifreyi bulamadı :)

Alıntıyı görüntüle

bu arada malwarebytes için iyi pazarlama politikası. iş bilmeyenler üyeliğe sarılacak :D
Son kullanıcı için gerçekten ideal bir yöntem. Olması gereken bu bence.

Sempati kazanmak değer verdiğim bir yol.

Eski maillerinizi deneyin hotmail denediğimde yukarıdakileri yaşadım. Bunlar ki microsoft için giriş seviyeydi.
 

GirayHan

80+ Gold
Katılım
26 Nisan 2023
Mesajlar
9,687
Son kullanıcı için gerçekten ideal bir yöntem. Olması gereken bu bence.

Sempati kazanmak değer verdiğim bir yol.

Eski maillerinizi deneyin hotmail denediğimde yukarıdakileri yaşadım. Bunlar ki microsoft için giriş seviyeydi.
api ile çekip yayınlamasalar daha iyi olacakmış aslında fakat x site izin veriyor malwarebytes'ta fırsattan yararlanmış gibi :)


Eski maillerinizi deneyin hotmail denediğimde yukarıdakileri yaşadım. Bunlar ki microsoft için giriş seviyeydi.

tertemiz :)
 

ReadyorNot

80+ Bronze
Katılım
17 Ocak 2024
Mesajlar
1,103
Dahası  
Reaksiyon skoru
343
İsim
An10im1i

sveaz

80+ Bronze
Katılım
18 Mayıs 2020
Mesajlar
1,788
Dahası  
Reaksiyon skoru
846
İsim
ahmet ali özmert
birtek craftrise patlamış onun dışında problem yok maşşallah
 
Yeni mesajlar Yeni Konu Aç      

SON KONULAR

Forum istatistikleri

Konular
982,114
Mesajlar
8,873,852
Üyeler
155,362
Son üye
sordumsarıcicege
Top Bottom