@interia.pl
#6
@Buli,
No - kliknąłem.Zawsze zachowywałem i zachowuję maksimum ostrożności - tutaj stało się inaczej.
I jak napisałeś :
"Uwaga malware, radze nie klikać:

[Aby zobaczyć linki, zarejestruj się tutaj]

"
Taki adres pojawił się na chwilę w pasku adresu przeglądarki - i dostałem komunikat ; "połączenie zostało przerwane"
@LiberumVETO
Adres nadawcy : [email protected]

@Quassar,

Wynik ze strony:

[Aby zobaczyć linki, zarejestruj się tutaj]



Breaches you were pwned in

A "breach" is an incident where data has been unintentionally exposed to the public. Using the

[Aby zobaczyć linki, zarejestruj się tutaj]

helps you ensure all your passwords are strong and unique such that a breach of one service doesn't put your other services at risk.

Anti Public Combo List (

[Aby zobaczyć linki, zarejestruj się tutaj]

): In December 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Anti Public". The list contained 458 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read

[Aby zobaczyć linki, zarejestruj się tutaj]

.
Compromised data: Email addresses, Passwords


Exploit.In (

[Aby zobaczyć linki, zarejestruj się tutaj]

): In late 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Exploit.In". The list contained 593 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read

[Aby zobaczyć linki, zarejestruj się tutaj]

.

Compromised data: Email addresses, Passwords

Last.fm: In March 2012, the music website

[Aby zobaczyć linki, zarejestruj się tutaj]

and 43 million user accounts were exposed. Whilst

[Aby zobaczyć linki, zarejestruj się tutaj]

, the scale of the hack was not known until the data was released publicly in September 2016. The breach included 37 million unique email addresses, usernames and passwords stored as unsalted MD5 hashes.

Compromised data: Email addresses, Passwords, Usernames, Website activity

LinkedIn: In May 2016,

[Aby zobaczyć linki, zarejestruj się tutaj]

. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data.

Compromised data: Email addresses, Passwords


Morele.net: In October 2018, the Polish e-commerce website

[Aby zobaczyć linki, zarejestruj się tutaj]

. The incident exposed almost 2.5 million unique email addresses alongside phone numbers, names and passwords stored as md5crypt hashes.

Compromised data: Email addresses, Names, Passwords, Phone numbers

MySpace: In approximately 2008,

[Aby zobaczyć linki, zarejestruj się tutaj]

. In May 2016 the data was offered up for sale on the "Real Deal" dark market website and included email addresses, usernames and SHA1 hashes of the first 10 characters of the password converted to lowercase and stored without a salt. The exact breach date is unknown, but

[Aby zobaczyć linki, zarejestruj się tutaj]

.

Compromised data: Email addresses, Passwords, Usernames
[Obrazek: List.png]
Odpowiedz


Wiadomości w tym wątku
@interia.pl - przez ryszard11 - 25.08.2020, 20:36
RE: @interia.pl - przez LiberumVETO - 25.08.2020, 21:35
RE: @interia.pl - przez bluszcz - 26.08.2020, 03:44
RE: @interia.pl - przez Buli - 26.08.2020, 06:27
RE: @interia.pl - przez Quassar - 26.08.2020, 08:07
RE: @interia.pl - przez ryszard11 - 26.08.2020, 09:24
RE: @interia.pl - przez LiberumVETO - 26.08.2020, 10:23
RE: @interia.pl - przez ryszard11 - 26.08.2020, 11:07
RE: @interia.pl - przez LiberumVETO - 26.08.2020, 11:36
RE: @interia.pl - przez M'cin - 26.08.2020, 15:58

Skocz do:


Użytkownicy przeglądający ten wątek: 1 gości