╔════════════════════════════════════════════════════════╗ ║ ▄▄ • ▐ ▄ .▄▄ · .▄▄▄ ▄• ▄▌ ▄▄▄· ·▄▄▄▄ ║ ║ ▐█ ▀ ▪▪ ▪ •█▌▐█▐█ ▀. ▐▀•▀█ █▪██▌▐█ ▀█ ██▪ ██ ║ ║ ▄█ ▀█▄ ▄█▀▄ ▄█▀▄ ▐█▐▐▌▄▀▀▀█▄█▌·.█▌█▌▐█▌▄█▀▀█ ▐█· ▐█▌ ║ ║ ▐█▄▪▐█▐█▌.▐▌▐█▌.▐▌██▐█▌▐█▄▪▐█▐█▪▄█·▐█▄█▌▐█ ▪▐▌██. ██ ║ ║ ·▀▀▀▀ ▀█▄▀▪ ▀█▄▀▪▀▀ █▪ ▀▀▀▀ ·▀▀█. ▀▀▀ ▀ ▀ ▀▀▀▀▀• ║ ╚════════════════════════════════════════════════════════╝ ╔════════════════════╗ ║ ╦═╗╔═╗╔═╗╔═╗╔═╗╔╗╔ ║ ║ ╠╦╝║╣ ╠═╣╚═╗║ ║║║║ ║ ║ ╩╚═╚═╝╩ ╩╚═╝╚═╝╝╚╝ ║ ╚════════════════════╝ ╔════════════════════════════════════════════════════════╗ ║ Pedophile, Shit Starter, DramaQueen Framing People ║ ║ Playing Victim ║ ╚════════════════════════════════════════════════════════╝ ╔════════════════════════════════════════════════════════╗ ║ Alias: Priya_Wrld ║ ║ Name: Priya Patel ║ ║ Age: 22 (October, 4th, 2000) ║ ║ Hair: Brown ║ ║ Eye: Brown ║ ║ Race: Indian ║ ║ State: Michigan ║ ║ City: Steerling Heights ║ ║ Social Security Number:415-98-XXXX / 408-02-XXXX ║ ╚════════════════════════════════════════════════════════╝ ╔════════════════════╗ ║ Passwords ║ ║ ║ ║ Dxddy priya ║ ║ Zachismine ║ ║ Dxddyzach ║ ║ Fucklife01 ║ ╚════════════════════╝ ╔════════════════════════════╗ ║ Card: 4556 0428 2065 5191 ║ ║ Expire: 07/2022 ║ ║ CCV: 849 ║ ║ Type: Visa ║ ║ ║ ║ Card: 4716 3465 1138 6967 ║ ║ Expire: 01/2022 ║ ║ CCV: 245 ║ ║ Type: Visa ║ ║ ║ ║ Card: 4485 7697 2497 7943 ║ ║ Expire: ║ ║ CCV: ║ ║ Type: ║ ║ ║ ║ Card: 4556 3480 9409 6321 ║ ║ Expire: 09/2024 ║ ║ CCV: 252 ║ ║ Type: Visa ║ ║ ║ ║ Card: 4716 6092 2528 3030 ║ ║ Expire: 11/2025 ║ ║ CCV: 100 ║ ║ Type: Visa ║ ║ ║ ║ Card: 4485 2549 2115 8217 ║ ║ Expire: 03/2024 ║ ║ CCV: 904 ║ ║ Type: Visa ║ ║ ║ ║ Card: 4024 0071 6369 0786 ║ ║ Expire: 03/2026 ║ ║ CCV: 339 ║ ║ Type: Visa ║ ╚════════════════════════════╝ ╔══════════════════════════╗ ║ Discord: PriyaP#8891 ║ ║ Snapchat: Priya_Patel8753║ ║ Instagram: ║ ╚══════════════════════════╝ ╔══════════════════════════════════╗ ║ Phone Number: (586) - 438 - 6537 ║ ║ Carrier:T-Mobile US-SVR-10X/2 ║ ║ Type: Wireless ║ ║ SMS:5864386537@tmomail.net ║ ║ MMS:5864386537@tmomail.net ║ ╚══════════════════════════════════╝ ╔═════════════════════════════════════════════════════╗ ║ Name: Mita D Patel ║ ║ Age: 49 (August 1974) ║ ║ ║ ║ Address: 413 E Huron St #613 Ann Arbor, MI 48104 ║ ║ Phone Numbers: ║ ║ (847) 947-2766 - VOIP ║ ║ (224) 848-1535 - Wireless ║ ║ (847) 297-2663 - Landline ║ ║ (847) 243-2163 - Landline ║ ║ (847) 520-1317 - Landline ║ ║ (847) 873-0444 - VOIP ║ ║ (224) 577-8869 - Wireless ║ ║ (847) 215-2299 - Landline ║ ║ (847) 691-9078 - Wireless ║ ║ (847) 229-8381 - Landline ║ ║ (847) 710-1186 - Wireless ║ ║ (847) 947-8590 - VOIP ║ ║ ║ ║ Emails: ║ ║ hetalspatel@hotmail.com ║ ║ paresh.i.patel@gmail.com ║ ║ paavanspatel@yahoo.com ║ ║ mickinch@yahoo.com ║ ║ ║ ╚═════════════════════════════════════════════════════╝ Breaches you were pwned in "hetalspatel@hotmail.com" A "breach" is an incident where data has been unintentionally exposed to the public. Using the 1Password password manager helps you ensure all your passwords are strong and unique such that a breach of one service doesn't put your other services at risk. ClearVoice Surveys logo ClearVoice Surveys: In April 2021, the market research surveys company ClearVoice Surveys had a publicly facing database backup from 2015 taken and redistributed on a popular hacking forum. The data included 15M unique email addresses across more than 17M rows of data that also included names, physical and IP addresses, genders, dates of birth and plain text passwords. ClearVoice Surveys advised they were aware of the breach and confirmed its authenticity. Compromised data: Dates of birth, Email addresses, Genders, IP addresses, Names, Passwords, Phone numbers, Physical addresses Collection #1 logo Collection #1 (unverified): In January 2019, a large collection of credential stuffing lists (combinations of email addresses and passwords used to hijack accounts on other services) was discovered being distributed on a popular hacking forum. The data contained almost 2.7 billion records including 773 million unique email addresses alongside passwords those addresses had used on other breached services. Full details on the incident and how to search the breached passwords are provided in the blog post The 773 Million Record "Collection #1" Data Breach. Compromised data: Email addresses, Passwords Data Enrichment Exposure From PDL Customer logo Data Enrichment Exposure From PDL Customer: In October 2019, security researchers Vinny Troia and Bob Diachenko identified an unprotected Elasticsearch server holding 1.2 billion records of personal data. The exposed data included an index indicating it was sourced from data enrichment company People Data Labs (PDL) and contained 622 million unique email addresses. The server was not owned by PDL and it's believed a customer failed to properly secure the database. Exposed information included email addresses, phone numbers, social media profiles and job history data. Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Social media profiles diet.com logo diet.com: In August 2014, the diet and nutrition website diet.com suffered a data breach resulting in the exposure of 1.4 million unique user records dating back as far as 2004. The data contained email and IP addresses, usernames, plain text passwords and dietary information about the site members including eating habits, BMI and birth date. The site was previously reported as compromised on the Vigilante.pw breached database directory. Compromised data: Dates of birth, Eating habits, Email addresses, IP addresses, Names, Passwords, Physical attributes, Usernames DriveSure logo DriveSure: In December 2020, the car dealership service provider DriveSure suffered a data breach. The incident resulted in 26GB of data being downloaded and later shared on a hacking forum. Impacted personal information included 3.6 million unique email addresses, names, phone numbers and physical addresses. Vehicle data was also exposed and included makes, models, VIN numbers and odometer readings. A small number of passwords stored as bcrypt hashes were also included in the data set. Compromised data: Email addresses, Names, Passwords, Phone numbers, Physical addresses, Vehicle details Evite logo Evite: In April 2019, the social planning website for managing online invitations Evite identified a data breach of their systems. Upon investigation, they found unauthorised access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed. The data was provided to HIBP by a source who requested it be attributed to "JimScott.Sec@protonmail.com". Compromised data: Dates of birth, Email addresses, Genders, Names, Passwords, Phone numbers, Physical addresses Exactis logo Exactis: In June 2018, the marketing firm Exactis inadvertently publicly leaked 340 million records of personal data. Security researcher Vinny Troia of Night Lion Security discovered the leak contained multiple terabytes of personal information spread across hundreds of separate fields including addresses, phone numbers, family structures and extensive profiling data. The data was collected as part of Exactis' service as a "compiler and aggregator of premium business & consumer data" which they then sell for profiling and marketing purposes. A small subset of the exposed fields were provided to Have I Been Pwned and contained 132 million unique email addresses. Compromised data: Credit status information, Dates of birth, Education levels, Email addresses, Ethnicities, Family structure, Financial investments, Genders, Home ownership statuses, Income levels, IP addresses, Marital statuses, Names, Net worths, Occupations, Personal interests, Phone numbers, Physical addresses, Religions, Spoken languages Exploit.In logo Exploit.In (unverified): In late 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Exploit.In". The list contained 593 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read Password reuse, credential stuffing and another billion records in Have I Been Pwned. Compromised data: Email addresses, Passwords HauteLook logo HauteLook: In mid-2018, the fashion shopping site HauteLook was among a raft of sites that were breached and their data then sold in early-2019. The data included over 28 million unique email addresses alongside names, genders, dates of birth and passwords stored as bcrypt hashes. The data was provided to HIBP by dehashed.com. Compromised data: Dates of birth, Email addresses, Genders, Geographic locations, Names, Passwords LinkedIn logo LinkedIn: In May 2016, LinkedIn had 164 million email addresses and passwords exposed. Originally hacked in 2012, the data remained out of sight until being offered for sale on a dark market site 4 years later. The passwords in the breach were stored as SHA1 hashes without salt, the vast majority of which were quickly cracked in the days following the release of the data. Compromised data: Email addresses, Passwords Luxottica logo Luxottica: In March 2021, the world's largest eyewear company Luxoticca suffered a data breach via one of their partners that exposed the personal information of more than 70M people. The data was subsequently sold via a popular hacking forum in late 2022 and included email and physical addresses, names, genders, dates of birth and phone numbers. In a statement from Luxottica, they advised they were aware of the incident and are currently "considering other notification obligations". Compromised data: Dates of birth, Email addresses, Genders, Names, Phone numbers, Physical addresses MGM Resorts (2022 Update) logo MGM Resorts (2022 Update): In July 2019, MGM Resorts discovered a data breach of one of their cloud services. The breach included 10.6M guest records with 3.1M unique email addresses stemming back to 2017. In May 2022, a superset of the data totalling almost 25M unique email addresses across 142M rows was extensively shared on Telegram. On analysis, it's highly likely the data stems from the same incident with 142M records having been discovered for sale on a dark web marketplace in mid-2020. The exposed data included email and physical addresses, names, phone numbers and dates of birth. Compromised data: Dates of birth, Email addresses, Names, Phone numbers, Physical addresses MyFitnessPal logo MyFitnessPal: In February 2018, the diet and exercise service MyFitnessPal suffered a data breach. The incident exposed 144 million unique email addresses alongside usernames, IP addresses and passwords stored as SHA-1 and bcrypt hashes (the former for earlier accounts, the latter for newer accounts). In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly. The data was provided to HIBP by a source who requested it to be attributed to "BenjaminBlue@exploit.im". Compromised data: Email addresses, IP addresses, Passwords, Usernames Not Acxiom logo Not Acxiom (unverified): In 2020, a corpus of data containing almost a quarter of a billion records spanning over 400 different fields was misattributed to database marketing company Acxiom and subsequently circulated within the hacking community. On review, Acxiom concluded that "the claims are indeed false and that the data, which has been readily available across multiple environments, does not come from Acxiom and is in no way the subject of an Acxiom breach". The data contained almost 52M unique email addresses. Compromised data: Email addresses, IP addresses, Names, Phone numbers, Physical addresses River City Media Spam List logo River City Media Spam List (spam list): In January 2017, a massive trove of data from River City Media was found exposed online. The data was found to contain almost 1.4 billion records including email and IP addresses, names and physical addresses, all of which was used as part of an enormous spam operation. Once de-duplicated, there were 393 million unique email addresses within the exposed data. Compromised data: Email addresses, IP addresses, Names, Physical addresses Twitter (200M) logo Twitter (200M): In early 2023, over 200M records scraped from Twitter appeared on a popular hacking forum. The data was obtained sometime in 2021 by abusing an API that enabled email addresses to be resolved to Twitter profiles. The subsequent results were then composed into a corpus of data containing email addresses alongside public Twitter profile information including names, usernames and follower counts. Compromised data: Email addresses, Names, Social media profiles, Usernames Verifications.io logo Verifications.io: In February 2019, the email address validation service verifications.io suffered a data breach. Discovered by Bob Diachenko and Vinny Troia, the breach was due to the data being stored in a MongoDB instance left publicly facing without a password and resulted in 763 million unique email addresses being exposed. Many records within the data also included additional personal attributes such as names, phone numbers, IP addresses, dates of birth and genders. No passwords were included in the data. The Verifications.io website went offline during the disclosure process, although an archived copy remains viewable. Compromised data: Dates of birth, Email addresses, Employers, Genders, Geographic locations, IP addresses, Job titles, Names, Phone numbers, Physical addresses Breaches you were pwned in "paresh.i.patel@gmail.com" Data Enrichment Exposure From PDL Customer: In October 2019, security researchers Vinny Troia and Bob Diachenko identified an unprotected Elasticsearch server holding 1.2 billion records of personal data. The exposed data included an index indicating it was sourced from data enrichment company People Data Labs (PDL) and contained 622 million unique email addresses. The server was not owned by PDL and it's believed a customer failed to properly secure the database. Exposed information included email addresses, phone numbers, social media profiles and job history data. Compromised data: Email addresses, Employers, Geographic locations, Job titles, Names, Phone numbers, Social media profiles River City Media Spam List logo River City Media Spam List (spam list): In January 2017, a massive trove of data from River City Media was found exposed online. The data was found to contain almost 1.4 billion records including email and IP addresses, names and physical addresses, all of which was used as part of an enormous spam operation. Once de-duplicated, there were 393 million unique email addresses within the exposed data. Compromised data: Email addresses, IP addresses, Names, Physical addresses Verifications.io logo Verifications.io: In February 2019, the email address validation service verifications.io suffered a data breach. Discovered by Bob Diachenko and Vinny Troia, the breach was due to the data being stored in a MongoDB instance left publicly facing without a password and resulted in 763 million unique email addresses being exposed. Many records within the data also included additional personal attributes such as names, phone numbers, IP addresses, dates of birth and genders. No passwords were included in the data. The Verifications.io website went offline during the disclosure process, although an archived copy remains viewable. Compromised data: Dates of birth, Email addresses, Employers, Genders, Geographic locations, IP addresses, Job titles, Names, Phone numbers, Physical addresses ApexSMS logo ApexSMS (spam list): In May 2019, news broke of a massive SMS spam operation known as "ApexSMS" which was discovered after a MongoDB instance of the same name was found exposed without a password. The incident leaked over 80M records with 23M unique email addresses alongside names, phone numbers and carriers, geographic locations (state and country), genders and IP addresses. Compromised data: Email addresses, Genders, Geographic locations, IP addresses, Names, Phone numbers, Telecommunications carrier Special K Data Feed Spam List logo Special K Data Feed Spam List (spam list): In mid to late 2015, a spam list known as the Special K Data Feed was discovered containing almost 31M identities. The data includes personal attributes such as names, physical and IP addresses, genders, birth dates and phone numbers. Read more about spam lists in HIBP. Compromised data: Dates of birth, Email addresses, Genders, IP addresses, Names, Physical addresses Breaches you were pwned in "paavanspatel@yahoo.com" A "breach" is an incident where data has been unintentionally exposed to the public. Using the 1Password password manager helps you ensure all your passwords are strong and unique such that a breach of one service doesn't put your other services at risk. Mathway logo Mathway: In January 2020, the math solving website Mathway suffered a data breach that exposed over 25M records. The data was subsequently sold on a dark web marketplace and included names, Google and Facebook IDs, email addresses and salted password hashes. Compromised data: Device information, Email addresses, Names, Passwords, Social media profiles Zynga logo Zynga: In September 2019, game developer Zynga (the creator of Words with Friends) suffered a data breach. The incident exposed 173M unique email addresses alongside usernames and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by dehashed.com. Compromised data: Email addresses, Passwords, Phone numbers, Usernames Breaches you were pwned in "mickinch@yahoo.com" A "breach" is an incident where data has been unintentionally exposed to the public. Using the 1Password password manager helps you ensure all your passwords are strong and unique such that a breach of one service doesn't put your other services at risk. Evite logo Evite: In April 2019, the social planning website for managing online invitations Evite identified a data breach of their systems. Upon investigation, they found unauthorised access to a database archive dating back to 2013. The exposed data included a total of 101 million unique email addresses, most belonging to recipients of invitations. Members of the service also had names, phone numbers, physical addresses, dates of birth, genders and passwords stored in plain text exposed. The data was provided to HIBP by a source who requested it be attributed to "JimScott.Sec@protonmail.com". Compromised data: Dates of birth, Email addresses, Genders, Names, Passwords, Phone numbers, Physical addresses Luxottica logo Luxottica: In March 2021, the world's largest eyewear company Luxoticca suffered a data breach via one of their partners that exposed the personal information of more than 70M people. The data was subsequently sold via a popular hacking forum in late 2022 and included email and physical addresses, names, genders, dates of birth and phone numbers. In a statement from Luxottica, they advised they were aware of the incident and are currently "considering other notification obligations". Compromised data: Dates of birth, Email addresses, Genders, Names, Phone numbers, Physical addresses Trik Spam Botnet logo Trik Spam Botnet (spam list): In June 2018, the command and control server of a malicious botnet known as the "Trik Spam Botnet" was misconfigured such that it exposed the email addresses of more than 43 million people. The researchers who discovered the exposed Russian server believe the list of addresses was used to distribute various malware strains via malspam campaigns (emails designed to deliver malware). Compromised data: Email addresses Whitepages logo Whitepages: In mid-2016, the telephone and address directory service Whitepages was among a raft of sites that were breached and their data then sold in early-2019. The data included over 11 million unique email addresses alongside names and passwords stored as either a SHA-1 or bcrypt hash. The data was provided to HIBP by a source who requested it to be attributed to "BenjaminBlue@exploit.im". Compromised data: Email addresses, Names, Passwords ╔════════════════════════════════════════════════════════════════════════╗ ║ ╔╦╗╔═╗═╗ ╦ ╔╗ ╦ ╦ ╦═╗╔═╗╔═╗╔═╗╔╗╔ ┬ ╔═╗╔═╗╔═╗╔╗╔╔═╗╔═╗ ╦ ╦╔═╗╔╦╗ ║ ║ ║║║ ║╔╩╦╝ ╠╩╗╚╦╝ ╠╦╝║╣ ║ ║ ║║║║ ┌┼─ ║ ╦║ ║║ ║║║║╚═╗║═╬╗║ ║╠═╣ ║║ ║ Greetz By VdirtySpawnsCfw, Heartless Security, GoonSquad ║ ═╩╝╚═╝╩ ╚═ ╚═╝ ╩ ╩╚═╚═╝╚═╝╚═╝╝╚╝ └┘ ╚═╝╚═╝╚═╝╝╚╝╚═╝╚═╝╚╚═╝╩ ╩═╩╝ ║ Rest In Piss Dirty Ass Indian Cunt ╚════════════════════════════════════════════════════════════════════════╝