Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

BreachForums Database Leaked – Infosecurity Magazine

January 12, 2026

Learn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators

January 12, 2026

Black Cat Behind SEO Poisoning Malware Campaign Targeting Popular Software Searches

January 12, 2026
Facebook X (Twitter) Instagram
Monday, January 12
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»BreachForums Database Leaked – Infosecurity Magazine
News

BreachForums Database Leaked – Infosecurity Magazine

Team-CWDBy Team-CWDJanuary 12, 2026No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


Cybercriminals that use the BreachForums dark web site may soon have their identities exposed after a database related to the forum was leaked online.

On Friday, a website named after the ShinyHunters hacking collective, shinyhunte[.]rs, released a Zip archive, “breachedforum.7z,” containing the SQL database, alongside a lengthy message and a PGP key, according to Resecurity.

The next day, a password for the private PGP key was published. Rescurity believes the key is used by BreachForums to sign official messages from its administrators.

The security firm urged anyone interested in the database to download it from its own site, as other sources may try to booby-trap it with malware.

“The database includes meta-data of 323,986 users extracted from MySQL DB table named ‘hcclmafd2jnkwmfufmybb_users’ relevant to MyBB, an open source forum software,” the firm explained.

“The database could be acquired as a result of a web application vulnerability in a CMS or through possible misconfiguration.”

Read more on BreachForums: French Authorities Arrest Four with Suspected Ties to Notorious BreachForums

It’s not clear how useful the information in the database will be to investigators. It includes usernames and IP addresses, but at least some of the latter are thought to be a loopback address, making it impossible to trace the individual.

“Some of the records identified in the database are definitely authentic and can be cross-checked with other sources regarding specific actors,” said Resecurity.

“However, some records have been edited, removed, or contain non-existent information (for example, replaced on IP 127.0.0.9), which is likely an OPSEC measure taken by the actors administering it.”

Also unclear is the motivation of the leaker. Accompanying the database was a lengthy manifesto authored to a “James,” which names several individuals and potential aliases: Dorian Dali (Kams), Ojeda Nahyl (N/A, Indra) and MANA (Mustapha Usman).

In response, the current administrator of BreachForums, “N/A,” posted a message to the forum, claiming “James” is a former member of ShinyHunters.

“We want to reassure you that no changes will be made, and moreover, the staff information leaked, including me, is entirely false, as is any remaining data,” they claimed.

“This James (Mathis) is a poor madman who is no longer in his right mind and is currently wanted by the police.”

A Brief History of BreachForums

The last registered user on the database is apparently August 11 2025, the date that the previous iteration of BreachForums[.]hn was closed.

That fits with N/A’s claim that the table was taken during the time BreachForums was being restored from the .hn domain, when it was temporarily stored in an unsecured folder.

The site was first launched as a successor to RaidForums, which was seized by law enforcement in 2022. Run by Conor Brian Fitzpatrick (pompompurin) until his arrest in 2023, this first iteration of BreachForums was succeeded by another run by ShinyHunters and administrator “Baphomet” until it too was seized and shuttered in 2024.

After the most recent closure in August 7 2025, a member of the ShinyHunters gang posted a message on the “Scattered Lapsus$ Hunters” Telegram channel claiming the forum was a police honeypot.

Law enforcement disrupted the operation again in October last year.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleLearn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators
Team-CWD
  • Website

Related Posts

News

Learn How AI-Powered Zero Trust Detects Attacks with No Files or Indicators

January 12, 2026
News

Black Cat Behind SEO Poisoning Malware Campaign Targeting Popular Software Searches

January 12, 2026
News

Critical n8n Vulnerability (CVSS 10.0) Allows Unauthenticated Attackers to Take Full Control

January 11, 2026
Add A Comment
Leave A Reply Cancel Reply

Latest News

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views
Our Picks

How cybercriminals are targeting content creators

November 26, 2025

The WhatsApp screen-sharing scam you didn’t see coming

November 6, 2025

Find your weak spots before attackers do

November 21, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2026 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.