My latest hobby is...

Started by klondike, May 25, 2023, 09:17:55 PM

« previous - next »

klondike

... trashing my tyres.

Or at least somebody at Asda seems to think it is. I replaced one about six months ago. I used an online service which I assume must have been Asda to get one from a local garage. Since then not a week goes by without an email arriving telling me of their latest bargains. Nearly as bad as every visit to Amazon assuming I wish to add to a collection of coffee machines and collections of most other items I've ever looked at or bought on their website.

Other retailers all seem to think that I'm just gagging to write reviews about everything I buy from a box of screws from Toolstation to an SD card I wanted quick so bought from Argos. I did used to answer some product queries for Argos items until I got sick of their damned site insisting I turn off my ad blocker when submitting them and commented on it in an answer. Rather than edit that out they told me my reply did not meet their guidelines so that was the end of that for me.

GrannyMac

The downside of buying online!  Particularly annoying for me when its a present I've bought for someone who lives elsewhere, like family in Scotland! I might never even see it.  :boo:
Its not how old you are, but how you are old. 💖

Scrumpy


I get emails with offers to Treat my Piles ... and How to get a Bigger Erection..
 heaven knows where this all came from...
Don't ask me.. I know nuffink..

klondike


Scrumpy

:grin: :grin: :grin: :grin:       The thing is.. I don't.. 
  Other firms must pass my email over .. I blame Skechers..
Don't ask me.. I know nuffink..

klondike

Hackers break the sites of many companies and harvest user data. This will almost always include emails and can sometimes even include passwords. I was annoyed when I found a website hosting company I had briefly used had been hacked and had stored the password I was using there in plain text. Idiots. It was an easy to remember one I used in lots of places where I wasn't fussed about the account security. I still get emails addressed with "Hi [my hacked password]"

This site will tell you if your email was involved in a known data breach

https://haveibeenpwned.com/

Mine has many times. I use gmail though and their spam filter is excellent with virtually none getting through..

My breaches...

000webhost: In approximately March 2015, the free web hosting provider 000webhost suffered a major data breach that exposed almost 15 million customer records. The data was sold and traded before 000webhost was alerted in October. The breach included names, email addresses and plain text passwords.

Compromised data: Email addresses, IP addresses, Names, Passwords

Android Forums logo
Android Forums: In October 2011, the Android Forums website was hacked and 745k user accounts were subsequently leaked publicly. The compromised data included email addresses, user birth dates and passwords stored as a salted MD5 hash.

Compromised data: Dates of birth, Email addresses, Homepage URLs, Instant messenger identities, IP addresses, Passwords

Collection #1 logo
Collection #1 (unverified): In January 2019, a large collection of credential stuffing lists (combinations of email addresses and passwords used to hijack accounts on other services) was discovered being distributed on a popular hacking forum. The data contained almost 2.7 billion records including 773 million unique email addresses alongside passwords those addresses had used on other breached services. Full details on the incident and how to search the breached passwords are provided in the blog post The 773 Million Record "Collection #1" Data Breach.

Compromised data: Email addresses, Passwords

Dailymotion logo
Dailymotion: In October 2016, the video sharing platform Dailymotion suffered a data breach. The attack led to the exposure of more than 85 million user accounts and included email addresses, usernames and bcrypt hashes of passwords.

Compromised data: Email addresses, Passwords, Usernames

Dropbox logo
Dropbox: In mid-2012, Dropbox suffered a data breach which exposed the stored credentials of tens of millions of their customers. In August 2016, they forced password resets for customers they believed may be at risk. A large volume of data totalling over 68 million records was subsequently traded online and included email addresses and salted hashes of passwords (half of them SHA1, half of them bcrypt).

Compromised data: Email addresses, Passwords

Exploit.In logo
Exploit.In (unverified): In late 2016, a huge list of email address and password pairs appeared in a "combo list" referred to as "Exploit.In". The list contained 593 million unique email addresses, many with multiple different passwords hacked from various online systems. The list was broadly circulated and used for "credential stuffing", that is attackers employ it in an attempt to identify other online systems where the account owner had reused their password. For detailed background on this incident, read Password reuse, credential stuffing and another billion records in Have I Been Pwned.

Compromised data: Email addresses, Passwords

MyFitnessPal logo
MyFitnessPal: In February 2018, the diet and exercise service MyFitnessPal suffered a data breach. The incident exposed 144 million unique email addresses alongside usernames, IP addresses and passwords stored as SHA-1 and bcrypt hashes (the former for earlier accounts, the latter for newer accounts). In 2019, the data appeared listed for sale on a dark web marketplace (along with several other large breaches) and subsequently began circulating more broadly. The data was provided to HIBP by a source who requested it to be attributed to "[email protected]".

Compromised data: Email addresses, IP addresses, Passwords, Usernames

Onliner Spambot logo
Onliner Spambot (spam list): In August 2017, a spambot by the name of Onliner Spambot was identified by security researcher Benkow moʞuƎq. The malicious software contained a server-based component located on an IP address in the Netherlands which exposed a large number of files containing personal information. In total, there were 711 million unique email addresses, many of which were also accompanied by corresponding passwords. A full write-up on what data was found is in the blog post titled Inside the Massive 711 Million Record Onliner Spambot Dump.

Compromised data: Email addresses, Passwords

Zynga logo
Zynga: In September 2019, game developer Zynga (the creator of Words with Friends) suffered a data breach. The incident exposed 173M unique email addresses alongside usernames and passwords stored as salted SHA-1 hashes. The data was provided to HIBP by dehashed.com.

Compromised data: Email addresses, Passwords, Phone numbers, Usernames