NEWYou can now listen to Fox News articles!
A massive online leak has exposed more than 183 million stolen email passwords gathered from years of malware infections, phishing campaigns and older data breaches. Cybersecurity experts say it is one of the largest compilations of stolen credentials ever discovered.
Security researcher Troy Hunt, who runs the website Have I Been Pwned, found the 3.5-terabyte dataset online. The credentials came from infostealer malware and credential stuffing lists. This malware secretly collects usernames, passwords and website logins from infected devices.
Researchers say the data contains both old and newly discovered credentials. Hunt confirmed that 91% of the data had appeared in previous breaches, but about 16.4 million email addresses were completely new to any known dataset.
Sign up for my FREE CyberGuy Report
Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.
DISCORD CONFIRMS VENDOR BREACH EXPOSED USER IDS IN RANSOM PLOT
Cyber experts uncovered a 3.5-terabyte data dump containing millions of stolen logins. (Kurt “CyberGuy” Knutsson)
The real risk behind the password leak
The leak puts millions of users at risk. Hackers often collect stolen logins from multiple sources and combine them into large databases that circulate on dark web forums, Telegram channels and Discord servers.
If you have reused passwords across multiple sites, attackers can use this data to break into your accounts through credential stuffing. This method tests stolen username and password pairs on many different platforms.
The risk remains real for anyone using old or repeated credentials. One compromised password can unlock social media, banking and cloud accounts.
GOOGLE CONFIRMS DATA STOLEN IN BREACH BY KNOWN HACKER GROUP

Researcher Troy Hunt traced the leak to malware that secretly steals passwords from infected devices. (Jens Büttner/picture alliance via Getty Images)
Google responds to the reports
Google confirmed there was no Gmail data breach. In a post on X, the company stated “reports of a Gmail security breach impacting millions of users are false. Gmail’s defenses are strong, and users remain protected.”
Google clarified that the leak came from infostealer databases that compile years of stolen credentials from across the web. These databases are often mistaken for new breaches when, in fact, they represent ongoing theft activity. Troy Hunt also confirmed the dataset originated from Synthient’s collection of infostealer logs, not from a single platform or recent attack. While no new breach occurred, experts warn that leaked credentials remain dangerous because cybercriminals reuse them for future attacks.
How to check if you were exposed
To see if your email was affected, visit Have I Been Pwned. It is the first and official source for this newly added dataset. Enter your email address to find out if your information appears in the Synthient leak.
Many password managers also include built-in breach scanners that use the same data sources. However, they may not yet include this new collection until their databases update.
If your address shows up, treat it as compromised. Change your passwords immediately and turn on stronger security features to protect your accounts.
COLUMBIA UNIVERSITY DATA BREACH HITS 870,000 PEOPLE

The 183 million exposed credentials came from malware, phishing and old data breaches. (Kurt “CyberGuy” Knutsson)
9 steps to protect yourself now
Protecting your online life starts with consistent action. Each step below adds another layer of defense against hackers, malware and credential theft.
1) Change your passwords immediately
Start with your most important accounts, such as email and banking. Use strong, unique passwords with letters, numbers and symbols. Avoid predictable choices like names or birthdays.
Never reuse passwords. One stolen password can unlock multiple accounts. Each login should be unique to protect your data.
A password manager makes this simple. It stores complex passwords securely and helps you create new ones. Many managers also scan for breaches to see if your current passwords have been exposed.
Next, check whether your email has been caught in a recent credential leak. Our No. 1 password manager pick includes a built-in Breach Scanner that searches trusted databases, including the newly added Synthient data from Have I Been Pwned. It helps you find out if your email or passwords have appeared in any known leaks. If you see a match, change any reused passwords right away and secure those accounts with strong, unique credentials.
Check out the best expert-reviewed password managers of 2025 at Cyberguy.com.
2) Enable two-factor authentication (2FA)
Turn on 2FA wherever possible. It adds a powerful second layer of defense that blocks intruders even if they have your password. You will receive a code by text, app or security key. That code ensures only you can log in to your accounts.
3) Use an identity theft service for continuous monitoring
Identity Theft companies can monitor personal information like your Social Security Number (SSN), phone number and email address, and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. It’s a smart way to stay one step ahead of hackers.
See my tips and best picks on how to protect yourself from identity theft at Cyberguy.com.
4) Protect your devices with strong antivirus software
Infostealer malware hides inside fake downloads and phishing attachments. A strong antivirus software scans your devices to stop threats before they spread. Keep your antivirus updated and run frequent scans. Even one unprotected device can put your whole digital life at risk.
The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices at Cyberguy.com.
5) Avoid saving logins in your web browser
Browsers are convenient but risky. Infostealer malware often targets saved passwords in your web browser.
6) Keep software updated
Updates fix security flaws that hackers exploit. Turn on automatic updates for your operating system, antivirus and apps. Staying current keeps threats out.
7) Download only from trusted sources
Avoid unknown websites that offer free downloads. Fake apps and files often contain hidden malware. Use official app stores or verified company websites.
8) Review your account activity often
Check your accounts regularly for unusual logins or device connections. Many platforms show a login history. If something looks off, change your password and enable 2FA immediately.
9) Consider a personal data removal service
The massive leak of 183 million credentials shows just how far your personal information can spread and how easily it can resurface years later in aggregated hacker databases. Even if your passwords were part of an old breach, data like your name, email, phone number or address may still be available through data broker sites. Personal data removal services can help reduce your exposure by scrubbing this information from hundreds of these sites.
While no service can guarantee total removal, they drastically reduce your digital footprint, making it harder for scammers to cross-reference leaked credentials with public data to impersonate or target you. These services monitor and automatically remove your personal info over time, which gives me peace of mind in today’s threat landscape.
Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.com.
Get a free scan to find out if your personal information is already out on the web: Cyberguy.com.
CLICK HERE TO GET THE FOX NEWS APP
Kurt’s key takeaways
This leak highlights the ongoing danger of malware and password reuse. Prevention remains the best defense. Use unique passwords, enable 2FA and stay alert to keep your data safe. Visit Have I Been Pwned today to check your email and take action. The faster you respond, the better you protect your identity.
Have you ever discovered your data in a breach? What did you do next? Let us know by writing to us at Cyberguy.com.
Sign up for my FREE CyberGuy Report
Get my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.
Copyright 2025 CyberGuy.com. All rights reserved.
