Apple, Facebook, Google and other passwords leaked

Massive 16 billion password leak reveals systemic risks in credential security

LeakData leaked with passwords.

In what cybersecurity experts are calling the largest credential breach to date, an estimated 16 billion unique username and password combinations have been leaked online. These were discovered across approximately 30 datasets, some containing as many as 3.5 billion records each.

The compromised credentials are not recycled from older breaches, but appear to be freshly harvested—a critical distinction that suggests ongoing, large-scale infiltration efforts[1].

The exposed credentials span virtually every major tech platform and service, including Apple, Google, Facebook, GitHub, Telegram, VPN providers, and even government portals. Researchers warn that this is not just a random data dump—it’s a strategic and weaponizable dataset, perfectly suited for phishing, credential-stuffing attacks, and full-scale account takeovers.

Root cause: a web of Infostealers

The breach is believed to be driven by multiple strains of infostealer malware—tools that silently extract login credentials from infected devices and browsers. The breadth and depth of the stolen data, much of it still active, indicate that many systems remain compromised without user awareness. These credentials aren’t theoretical risks—they are real, functioning access keys to live accounts across critical services[2].

Cybersecurity leaders are sounding the alarm. Darren Guccione, CEO of Keeper Security, has described the breach as a wake-up call and “likely just the tip of the iceberg.” He points to widespread misconfiguration in cloud environments and weak credential management practices as underlying causes that remain unresolved.

Guccione and other experts now recommend urgent adoption of passkeys, password managers, and dark web monitoring tools. These solutions can help detect compromised credentials early and prompt users to replace them before damage is done. For enterprises, the recommendation is even more serious: implement zero-trust security models. This means authenticating and logging every access request—regardless of device, location, or user status.

Critical lessons for users and security teams

The breach highlights an uncomfortable truth: credential hygiene is broken. With a vast majority of users still reusing passwords across multiple services, a single leaked password can unlock an entire online identity.

Multi-factor authentication alone is no longer a reliable defense. Attackers are increasingly bypassing SMS- and OTP-based systems using session hijacking and infostealers that extract active login tokens. The need for layered defense is now urgent.

What You Should Do Now

  • Reset all passwords, especially reused ones.
  • Enable passkeys or strong MFA where available.
  • Use a password manager to generate and store unique credentials.
  • Monitor for breach exposure using professional-grade tools.
  • Adopt a zero-trust framework across your organization.

Cyberattacks are no longer theoretical risks. If you wait until your credentials are compromised, you’re already too late. Now is the time to take credential security seriously—before this breach becomes a personal or organizational crisis.

About the author
Ugnius Kiguolis
Ugnius Kiguolis - The mastermind

Ugnius Kiguolis is a professional malware analyst who is also the founder and the owner of 2-Spyware. At the moment, he takes over as Editor-in-chief.

Contact Ugnius Kiguolis
About the company Esolutions

References
Files
Software
Compare