Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Database Containing 235 Million Twitter User Records Available for Free

A database containing over 235 million unique records of Twitter users is now available for free on the web, cybercrime intelligence firm Hudson Rock warns.

A database containing over 235 million unique records of Twitter users is now available for free on the web, cybercrime intelligence firm Hudson Rock warns.

Containing information such as name, username, email address, follower count, and creation date, the database has been circulating on underground forums and was eventually leaked for free.

“The database contains 235 [million] unique records of Twitter users and their email addresses and will unfortunately lead to a lot of hacking, targeted phishing, and doxxing,” Hudson Rock co-founder and CTO Alon Gal says.

The information in the database, however, appears to have been gathered via web-scraping rather than by hacking into Twitter’s systems.

Moreover, HCI & Data Cloud’s Ron Scott-Adams also points out that the data seems to be at least two years-old, and that it consists mainly of publicly available information, except for the email addresses.

Last year, Twitter confirmed that a vulnerability introduced in 2021 allowed hackers to obtain the information of millions of users. The issue allowed attackers to discover whether a phone number or email address was tied to a Twitter account.

In August 2022, a database containing the information of 5.4 million Twitter users started being offered for sale on hacker forums, for $30,000.

In November, cybersecurity expert Chad Loder said that he obtained a database containing the exfiltrated information of a larger number of Twitter users.

Advertisement. Scroll to continue reading.

Several weeks later, Twitter responded to the claim, saying that “the exposed data was the same in both cases”, but refrained from sharing details on the exact number of impacted users.

In December, an individual offered for sale the information of over 400 million Twitter users, including names, usernames, email addresses, phone numbers and follower counts.

Related: Twitter Logs Out Some Users Due to Security Issue Related to Password Resets

Related: Twitter Security Chief Resigns as Musk Sparks ‘Deep Concern’

Related: Twitter Ex-Security Chief Tells US Congress of Security Concerns

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.