-
In a recent cyber attack, more than 183 million Gmail details were exposed, as reported by Troy Hunt and Synthient.
-
The data consisted primarily of email addresses, user passwords, and website links.
-
Accordingly, researchers urged all Gmail users to act quickly to secure their accounts from unauthorized attacks.

A recent case has sparked major concern across the internet after cybersecurity researchers confirmed that hackers exposed more than 183 million Gmail accounts in a cyberattack. The dataset acquired included email addresses, website login information, and user passwords, and has since been added to the cyber breach tracking site Have I Been Pwned.
Cyber threat intelligence firm Synthient and cybersecurity researcher Troy Hunt uncovered the leak. Their report showed that malware campaigns using “infostealer” malware carried out the attack, which has targeted global networks for nearly a year. The programs secretly steal Gmail user details and organize them into huge underground data sets traded or sold on the dark web.
What Researchers Reveal About the Massive Gmail Password Leak
Cybersecurity researcher Troy Hunt spoke to the public on Wednesday, 22 October, noting that a security analyst from Synthient revealed that cyberattackers are stealing millions of users’ data from various global platforms. These platforms include social media platforms, forums, the Tor Network, and Chat platforms.
According to Sythient’s report, Telegram was the largest funnel, and just a single Telegram account can consume as many as 50 million details in a day.
Synthient’s researchers reportedly monitored dark web markets for infostealer activity and intercepted massive amounts of stolen access data. The firm then compiled the data and transferred it to Hunt for further analysis.
During his collaboration with Synthient, Hunt explained that the compromised data accrued up to 3.5TB, consisting of 23 billion rows of details, which mainly include email addresses, passwords, and website links. The largest shared file from Synthient to Troy Hunt was about 2.8TB.
Hunt stated that this recent data aggregation is one of the largest hyperbolic headlines regarding breach sizes.
Furthermore, the security researcher noted that part of what makes the data so huge is that researchers were analyzing both user credentials and stealer logs datasets. Thus, Gmail users have become specifically prone to attacks since many individuals still reuse passwords across various platforms. Experts usually warn that this habit could result in a massive Gmail account takeover in the following weeks.
What Gmail Customers Should Do to Protect Their Accounts
Security consultants urge Gmail users to check their account status through the Have I Been Pwned service. Users can see if they compromised or connected to a leak or breach by searching their email.
Users who have compromised passwords need to change their Gmail passkeys immediately, in addition to having two-factor authentication (2FA) and solid security keys enabled.
Lastly, experts advise users to change every associated account if they reused the password and start using a password manager app that generates strong, unique passwords for each site.
Setting the data breach aside, Google hasn’t revealed which Gmail accounts hackers compromised. Separately, the company warned users about weak and reused passwords and reminded them to perform security checks to protect their accounts.