A record-breaking leak exposed 16 billion passwords from infostealer malware and old breaches. Learn what happened, why it matters, and how to protect yourself.
On June 18, 2025, researchers uncovered one of the largest credential compilations ever: 16 billion stolen username-password pairs exposed online. Unlike a breach at a single company, this haul was assembled from infostealer malware infections (which silently grab saved passwords, cookies, and tokens) along with data from older leaks. Misconfigured cloud servers left these massive files accessible—offering attackers a “master key ring” of credentials for countless services.
How the Leak Happened
- Infostealer Malware: Victims downloaded pirated software, cracked games, or malicious email attachments that installed infostealers. These programs harvest browser logins, session cookies, and other data, then upload it to attacker-controlled servers.
- Aggregation: Cybercriminals combined dozens of these malware-sourced datasets—some containing hundreds of millions of records each—into a single collection.
- Exposure: The compiled databases sat on misconfigured cloud buckets, unintentionally public, long enough for security teams to discover them before criminals locked them down again.
Scope: “Every Service Imaginable”
Because infostealers capture credentials directly from infected devices, the leaked data spans virtually every type of account:
- Consumer Platforms: Google, Apple, Facebook, Telegram, streaming services, gaming sites.
- Corporate Assets: VPNs, email portals, collaboration tools, code repositories.
- Government and Niche Services: Regulatory and membership sites, forums, and more.
Even though companies like Google or Apple weren’t directly hacked, passwords stolen from users who saved them in browsers appear in the dump, making it effectively a breach of their login credentials.
How This Compares to Past Mega-Breaches
- Yahoo (2013): 3 billion accounts
- RockYou2021: 8.4 billion passwords
- RockYou2024: ~10 billion
- MOAB (2024): 26 billion records (mix of personal data, not just passwords)
At 16 billion passwords, this leak sets a new record for stolen credentials, and its “freshness”—with many recent logins included—makes it especially dangerous.
Expert Insights
- Cybernews Investigators: Warn of a coming surge in account takeovers, identity theft, and targeted phishing.
- Aras Nazarovas (Cybernews): Notes a shift from sharing stolen credentials in small Telegram groups to hoarding massive, centralized password databases.
- Hudson Rock (Israeli firm): Highlights how attackers now exfiltrate everything—passwords, session cookies, VPN keys—and use them to bypass security controls.
Major platforms are responding by urging users to adopt passkeys (phishing-resistant cryptographic credentials) and to enable multi-factor authentication (MFA) wherever possible.
Why You’re at Risk
- Credential Stuffing: Attackers try leaked email/password combos on other sites—password reuse means a single breach can unlock multiple accounts.
- Phishing & Scams: With valid credentials in hand, criminals craft highly convincing messages referencing real services you use.
- Session Hijacking: Stolen cookies and tokens may grant access even after a password reset if sessions aren’t invalidated.
- Business Compromise: Employee logins for VPNs, email, or cloud platforms can let attackers infiltrate corporate networks, steal data, or deploy ransomware.
Actionable Protection Steps
- Change Your Passwords NowReset passwords for critical accounts (email, banking, social media) immediately—even if you think you’re safe.Use long, unique passphrases you’ve never used before.
- Reset passwords for critical accounts (email, banking, social media) immediately—even if you think you’re safe.
- Use long, unique passphrases you’ve never used before.
- Use a Password ManagerGenerate and store strong, random passwords for every site.Many managers alert you if a saved login appears in a breach.
- Generate and store strong, random passwords for every site.
- Many managers alert you if a saved login appears in a breach.
- Enable Multi-Factor Authentication (MFA)Prefer authenticator apps or hardware keys over SMS.MFA blocks most account-takeover attempts, even with the correct password.
- Prefer authenticator apps or hardware keys over SMS.
- MFA blocks most account-takeover attempts, even with the correct password.
- Adopt Passkeys Where AvailablePasskeys use cryptographic keys tied to your device and resist phishing and database leaks.Google, Apple, and Microsoft are leading this push.
- Passkeys use cryptographic keys tied to your device and resist phishing and database leaks.
- Google, Apple, and Microsoft are leading this push.
- Monitor Your AccountsTurn on login alerts for new devices or suspicious activity.Review and revoke inactive sessions or devices regularly.
- Turn on login alerts for new devices or suspicious activity.
- Review and revoke inactive sessions or devices regularly.
- Check Breach DatabasesUse “Have I Been Pwned” or Cybernews leak checker to see if your email or password has appeared in known breaches.Change any exposed credentials immediately.
- Use “Have I Been Pwned” or Cybernews leak checker to see if your email or password has appeared in known breaches.
- Change any exposed credentials immediately.
- Strengthen Device DefensesInstall reputable anti-malware software and keep it updated.Avoid downloading pirated software or unknown email attachments.Keep your operating system and applications patched.
- Install reputable anti-malware software and keep it updated.
- Avoid downloading pirated software or unknown email attachments.
- Keep your operating system and applications patched.
- For Businesses & IT TeamsEnforce company-wide password resets and MFA for all employee accounts.Segment networks and apply the principle of least privilege.Employ intrusion detection or managed detection services to spot anomalous logins.Train staff on phishing awareness and safe download practices.Maintain an incident response plan that includes rapid session invalidation and forensic review.
- Enforce company-wide password resets and MFA for all employee accounts.
- Segment networks and apply the principle of least privilege.
- Employ intrusion detection or managed detection services to spot anomalous logins.
- Train staff on phishing awareness and safe download practices.
- Maintain an incident response plan that includes rapid session invalidation and forensic review.
Conclusion
The exposure of 16 billion passwords is a stark wake-up call: our reliance on static passwords and widespread password reuse has made a credential breach an existential threat for individuals and organizations alike. By proactively updating passwords, adopting MFA and passkeys, and hardening device and network defenses, you can dramatically reduce your risk. Don’t wait—assume your accounts have been compromised and take action now to protect your digital life.