cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

Legion Service News about Data Leaks

Daily updates on data breaches plus exclusive access to a private channel with over 28,000 leaked databases. Stay informed on the latest hacks, leaks, and cybersecurity threats happening across the web. #DataBreaches, #CyberSecurityNews, #LeakedDatabases

Show more
Advertising posts
2 358
Subscribers
+1524 hours
+607 days
+24630 days

Data loading in progress...

Subscriber growth rate

Data loading in progress...

Photo unavailableShow in Telegram
💥 Data Breach of MECD Spain (Ministry of Education, Culture, and Sport) Leak Date: September 2024 Total Records: 31,000 personnel affected. 🚨 Organization Overview: MECD (Ministerio de Educación, Cultura y Deporte) is the Ministry of Education, Culture, and Sport of Spain. The ministry oversees the country's educational, cultural, and sporting policies and initiatives, serving a broad range of personnel across Spain. The breach has compromised sensitive information from 31,000 individuals connected to the ministry. 🌍 Country: Spain 🔗 Website: mecd.gob.es 📊 Overview of the Data Leaked by the Hacker: The data breach includes comprehensive personal and employment-related details, which may be used to target individuals for identity theft or fraud. The compromised data consists of: - Full name and surname - Locality, province, and community - Country of destination - Superior Organism (Dir3) and Unit (Dir3) - Job description and classification group - Corps or scale and level of position - E-mail address - Headquarters details: country, province, floor, and office Such detailed information can be extremely valuable for those seeking to misuse personal data or launch targeted phishing attacks against affected individuals. 📢 Recommendations for Affected Individuals: - Monitor your email accounts for any unusual activity or suspicious emails, especially those asking for sensitive information. - Change your passwords for any online accounts connected to the email address exposed in the breach, and enable two-factor authentication (2FA) where possible. - Stay vigilant against phishing attempts or social engineering attacks. 🔒 Conclusion from DataGuard Alert Security Experts: This breach involves sensitive information, potentially exposing government employees and affiliates to identity theft or fraudulent schemes. Immediate action is recommended for individuals affected by the leak, particularly in terms of securing email accounts and monitoring for suspicious activity. #databreach #cybersecurity #MECDSpain #DataGuardAlert #dataleaks
Show all...
Photo unavailableShow in Telegram
Власти Германии арестовали счета 47 русскоязычных криптовалютных обменников Пользователи из стран СНГ столкнулись с проблемами при попытке зайти на сайты нескольких десятков криптовалютных обменников. Вместо направлений обмена и котировок их ждал редирект на ресурс, посвященный спецоперации «Последний обмен». Там их встречает сообщение на трех языках, в том числе на русском. Авторы текста обращаются к «аффилиатам шифровальщиков-вымогателей, собственникам ботнетов и вендорам иных услуг в даркнете». В сообщении упоминается что на протяжении многих лет владельцы криптовалютных обменников заверяли своих клиентов в том, что площадки не хранят данные клиентов, удаляют логи после транзакций и максимально надежно спрятали свои серверы.
«Но мы считаем такие обещания пустыми! Мы нашли и изъяли их серверы разработки, рабочие и резервные серверы. Мы владеем данными с указанных серверов — вашими данными (транзакции, регистрационные данные, IP-адреса). С этого момента мы начинаем собирать ваши следы. До встречи оффлайн!» — говорится в сообщении (стилистика сохранена).
В списке выведенных из строя обменников — 47 площадок. Некоторые из них присутствовали на рынке много лет, в том числе Xchange[.]cash (основан в 2012 году), 60cek[.]org, Baksman[.]com и Bankcomat[.]com (основаны в 2016 году), а также Prostocash[.]com (основан в 2017 году). Подавляющее большинство других обменников вышли на рынок лишь два года назад. Комментариев от владельцев этих ресурсов пока не поступало.
Show all...
Photo unavailableShow in Telegram
🛒 Скидки выходного дня на подключение к приватному каналу с подробными обзорами утечек баз данных. 💵 🛒 Подписка на 1 месяц — $99; 🛒 Подписка на 3 месяца — $149; 🛒 Подписка на 1 год — $599; 🛒 Полный безлимит (VIP тариф) — $1199. 🎁 Успейте подключиться со скидкой! 💬 Сделан свежий обзор утечек баз данных в приватном канале. 👇 Ссылки найдете ниже. 🗂 Утечки баз данных | 🔑 Приват канал | 📰 Новости | 🛠 Проекты 🛒 Weekend discounts on access to the private channel with detailed reviews of data breaches. 💵 🛒 1-month subscription — $99; 🛒 3-month subscription — $149; 🛒 1-year subscription — $599; 🛒 Unlimited (VIP plan) — $1199. 🎁 Hurry to subscribe at a discount! 💬 A fresh review of data breaches has been made in the private channel. 👇 Find the links below. 🗂 Database leaks | 🔑 Private channel | 📰 News | 🛠 Projects
Show all...
👍 2
Photo unavailableShow in Telegram
💥 Sale of 100 Million Private Cloud Logs Offering: 100,000,000 private cloud logs available for sale on BreachForums. Format: URL:LOGIN:PASS Total Data Size: 6.86GB, compressed into 50 million logs each, using the 7zip format. 📊 Data Overview: The logs for sale consist of highly sensitive data, including access credentials (URLs, login usernames, and passwords) for various cloud services. This type of information can be extremely valuable to cybercriminals as it provides direct access to private accounts and cloud services. Details: - Total Records: 100 million - Price: 1.6 Litecoin (≈100 USD) - Size: 6.86GB - Compression: Split into two compressed files (50 million logs each) 📢 Risks Involved: Access to login credentials for cloud services can allow attackers to: - Compromise sensitive data stored on private cloud accounts - Steal intellectual property or personal information - Launch further attacks, such as ransomware or data exfiltration 🔒 Conclusion from DataGuard Alert Security Experts: This sale represents a major threat to individuals and organizations using cloud services. Those who may be affected should act quickly to protect their accounts and data from further exploitation. Security teams should also monitor for any unusual activity on their networks that could indicate the use of stolen credentials. #databreach #cybersecurity #cloudsecurity #DataGuardAlert #dataleaks
Show all...
Photo unavailableShow in Telegram
💥 Data Breach of Menora Insurance Company (Israel) Leak Date: September 2024 Total Records: 1.1 million customers affected. 🚨 Organization Overview: Menora Mivtachim Insurance is one of the largest insurance companies in Israel, providing a wide range of insurance services, including life, health, property, and car insurance, as well as pension and financial services. The breach in question affects the comprehensive personal and insurance data of over 1.1 million customers. 🌍 Country: Israel 🔗 Website: menoramivt.co.il 📊 Overview of the Data Leaked by the Hacker: The stolen data includes highly sensitive personal and financial details of customers, making this breach particularly dangerous for the victims. The compromised data consists of: - Full names - Identity card numbers - Dates of birth - Dates of insurance policy registration - Addresses, cities, and zip codes - Phone numbers - Detailed policy information - Insurance costs Such data can be used for identity theft, fraud, or targeted scams, posing serious risks to affected individuals. Sample of Leaked Data: 1. Full Name: Daniel Cohen - Identity Card Number: 123456789 - Date of Birth: 01/01/1980 - Insurance Start Date: 01/01/2019 - Policy Details: Health Insurance, Policy No. 987654 - Insurance Cost: $500/month 📢 Recommendations for Affected Customers: Menora customers should immediately take action to secure their personal and financial accounts. Steps to consider include: - Monitoring bank accounts for any unusual or unauthorized activity - Changing passwords, particularly for online services tied to sensitive information - Enabling two-factor authentication (2FA) wherever possible - Being cautious of phishing attempts, especially emails or phone calls pretending to be from official institutions #databreach #cybersecurity #MenoraInsurance #DataGuardAlert #Israel #dataleaks
Show all...
Photo unavailableShow in Telegram
💥 Data Breach of AirFinch Vacation Rental Platform Leak Date: September 2024 Total Records: 2,150 users affected, with data spanning from 2019 to 2024. 🚨 Organization Overview: AirFinch is a vacation rental platform, offering users the ability to manage bookings for properties, cars, boats, and other rental services. It features hourly and nightly bookings, instant booking options, multi-currency support, and internal messaging. AirFinch positions itself as a comprehensive tool for small businesses in the rental market. 🌍 Country: Global, with a strong presence in 190+ countries. 🔗 Website: AirFinch 📊 Details of the Data Breach: In this breach, sensitive user data, including user IDs, first names, email addresses, and account creation dates, was exposed. The breach impacts 2,150 users who were active on the platform between 2019 and 2024. #databreach #cybersecurity #AirFinch #DataGuardAlert #dataleaks
Show all...
Photo unavailableShow in Telegram
🆕 Ежедневные новости об утечках баз данных на Legion Service News. 🆕 🖥 Опубликовали свежий обзор в группе на утечки баз данных, добавленные в приват канал. Ссылки найдете ниже. 🗂 Утечки баз данных | 🔑 Приват канал | 📰 Новости | 🛠 Проекты 🆕 Daily news about database leaks on Legion Service News. 🆕 🖥 We have published a fresh overview in the group on the database leaks added to the private channel. Links can be found below. 🗂 Database leaks | 🔑 Private channel | 📰 News | 🛠 Projects 🆕 Legion Service News 上的每日数据库泄露新闻。🆕 🖥 我们在群组中发布了关于添加到私人频道的数据库泄露的最新概述。链接请见下方。 🗂 数据库泄漏 | 🔑 私人频道 | 📰 新闻 | 🛠 项目 #Утечка, #Базаданных, #Leak, #Dump, #Database, #Email, #Leaked
Show all...
2👍 1
Photo unavailableShow in Telegram
💥 Data Breach of Gemaroc.com GENERAL ELECTRIC TRADING (operating under the site gemaroc.com) is a company established by a young team of dynamic engineers and professionals. Their mission is to contribute to the economic development of Morocco by sharing their expertise and knowledge in various industries. The company specializes in trading and engineering services across several sectors. 📊 Overview of the Data Leaked by the Hacker: The breach includes sensitive user data from the website's database, including: - User IDs - Usernames - Hashed passwords (Bcrypt format) - Email addresses - User status (active/admin status) 📢 Recommendations for Gemaroc.com Users: Users affected by this breach should immediately reset their passwords, especially if the same password was reused on other platforms. Additionally, administrators should ensure that systems are secured, and sensitive data is stored with modern encryption techniques. Multi-factor authentication (MFA) should be enabled to enhance security. #databreach #cybersecurity #Gemaroc #DataGuardAlert #security #dataleaks
Show all...
Photo unavailableShow in Telegram
💥Data Breach of BazookaEgypt.com Date of Breach: 18/09/2024 Total Records: 1,065,042 🚨 Company Overview: Bazooka is a large restaurant chain in Egypt, known for its diverse menu offerings, including fast food and casual dining. They operate across multiple locations in the country, catering to a wide variety of customers. 🌍 Country: Egypt 🔗 Website: bazookaegy.com 📊 Overview of the Data Leaked by the Hacker: The hacker, MrMeeseeks, claims to have breached over 1 million customer records from Bazooka's database. The leaked data includes: - First names and last names - Email addresses - Mobile phone numbers - User IDs - Registration sources This sensitive information can be used for identity theft, phishing attacks, and targeted scams, especially through the use of personal contact details like email and phone numbers. 📢 Recommendations for Bazooka Customers: If you are a customer of Bazooka, it is important to be cautious of any suspicious emails or phone calls, as attackers may attempt to use this leaked information for phishing schemes or identity theft. Avoid clicking on unsolicited links or providing additional personal information. Consider updating your passwords for any accounts linked to the email address used with Bazooka. #databreach #cybersecurity #BazookaEgypt #DataGuardAlert #security #dataleaks
Show all...
Photo unavailableShow in Telegram
💥 Data Breach of Beautyboard.de Leak Date: 29/07/2022 Total Records: 64,388 🚨 Company Overview: Beautyboard.de is a popular online community in Germany dedicated to discussions about beauty, skincare, and wellness. Users register to share experiences, advice, and reviews on various beauty products and services. 🌍 Country: Germany 🔗 Website: beautyboard.de 📊 Overview of the Data Leaked by the Hacker: The breach involves 64,388 user records, exposing the following information: - Usernames - Hashed passwords (vBulletin format) - Registration dates - Email addresses - User ranks (Junior Member, Senior Member, etc.) - Various internal forum data, including timestamps and user IDs This information can be used for credential stuffing attacks if users reused their passwords on other services. The hash format (vBulletin) may also be susceptible to certain decryption methods, making it possible to recover plaintext passwords in some cases. 🔒 Conclusion from DataGuard Alert Security Experts: Although the exposed passwords are hashed, the vBulletin format can still be vulnerable, especially if weaker passwords were used. We recommend users to take extra precautions, particularly if they use similar credentials across multiple platforms. The company should also improve its security measures, such as using more robust hashing algorithms and enforcing stronger password policies. #databreach #cybersecurity #Beautyboard #DataGuardAlert #security #dataleaks
Show all...
Choose a Different Plan

Your current plan allows analytics for only 5 channels. To get more, please choose a different plan.