
Redazione RHC : 29 October 2025 12:18
For the second time in recent months, Google has been forced to deny reports of a massive Gmail data breach . The news was sparked by reports of a “hack of 183 million accounts ” spreading online, despite there having been no actual breach or incident involving Google’s servers.
As company representatives explained , this is not a new attack, but rather old login and password databases collected by attackers through infostealers and other attacks in recent years.
“Reports of a ‘Gmail breach affecting millions of users’ are false. Gmail and its users are reliably protected,” Google representatives said. The company also emphasized that the source of the rumors of a significant data leak was a database containing infostealer logs, as well as credentials stolen during phishing and other attacks.

The fact is that this database was recently made public via the threat analysis platform Synthient and was then added to the Have I Been Pwned (HIBP) leak aggregator.
HIBP creator Troy Hunt confirmed that Synthient’s database contains approximately 183 million credentials, including logins, passwords, and the web addresses on which they were used . According to Hunt, this isn’t a single data leak: this information has been collected over the years from Telegram channels, forums, the dark web, and other sources . Furthermore, these accounts aren’t tied to a single platform, but to thousands, if not millions, of different websites and services.
Furthermore, 91% of the records had already appeared in other leaks and were present in the HIBP database, while only 16.4 million addresses were new.
Synthient representatives confirmed that most of the data in the database was not obtained through hacking, but by infecting individual users’ systems with malware. In total, researchers collected 3.5 TB of data (23 billion rows), including email addresses, passwords, and exposed website addresses where compromised credentials were used.
Google emphasizes that the company regularly discovers and uses such databases for security audits, helping users reset leaked passwords and re-secure their accounts.
The company also emphasizes that even if Gmail hasn’t been hacked, old usernames and passwords that have already been leaked could still pose a threat. To mitigate these risks, Google recommends enabling multi-factor authentication or switching to passkeys, which are more secure than traditional passwords.
Recall that in September 2025, Google had already denied reports of a massive data breach involving Gmail users. At the time, media reports surfaced that Google had sent a mass notification to all Gmail users (approximately 2.5 billion people) urging them to urgently change their passwords and enable two-factor authentication. Google representatives later denied the veracity of this report.
Redazione