Friday , October 18 2024
facebook

Hacker Claim to Have Leaked Facebook User Database (2024)

Bad actor claimed to have leaked a database of Facebook users from 2024. The database has 100,000 lines of data with names, profiles, emails, phone numbers, registration dates, and locations.

If the claim is true, users are at risk due to the leak. They might be victims of identity theft, phishing scams, or social engineering attacks. To protect themselves, users should change their passwords, enable two-factor authentication (2FA), and watch out for any suspicious activity in their accounts.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

Accessing the leaked Facebook user database allows hackers to use people’s personal information for harmful purposes. This includes their full names, email addresses, phone numbers, and locations. The data can be used for targeted phishing, identity theft, and social engineering. Hackers may also sell this information on the dark web, putting affected users at risk of exploitation and privacy violation. Users should stay alert and take steps to protect their accounts and personal information reported by dailydarkweb.

The dataset contains passwords and websites linked to them. It reveals a lot of new data that has been added to the breach alert service called Have I Been Pwned (HIBP).

Troy Hunt reported a big data breach was found with a combolist containing 122GB of data containing 361 million unique email addresses taken from thousands of Telegram channels. This shows that Telegram is widely used for sharing sensitive and illicit data.

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

OpenAI

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating …

Leave a Reply

Your email address will not be published. Required fields are marked *