Data breach site LeakedSource taken down in police raid

LeakedSource, the breach notification website that alerted the world to some of the largeast data leaks in history, has been pulled offline after an apparent police raid.

According to a note that appeared on an Ogflip message board on Thursday, which has subsequently been taken offline, LeakedSource has been permanently taken down and its assets seized in a federal investigation.

The message, which now exists as a Pastebin note, stated: "Yeah you heard it here first. Sorry for all you kids who don't have all your own databases. LeakedSource is down forever and won't be coming back. Owner raided early this morning. Wasn't arrested, but all SSD's got taken, and LeakdSource servers got subpoena'd and placed under federal investigation. If somehow he recovers from this and launches LS again, then I'll be wrong. But I am not wrong. Also, this is not a troll thread."

It is currently unclear exactly which law enforcement agencies are involved in the investigation.

LeakedSource made the headlines last year when it provided access to some of the largest leaked data sets in industry history, including AdultFriendFinder and Dailymotion.

In May 2016, the service alerted the public to existence of a leaked LinkedIn database of 117 million users, and in January revealed 1.5 million user accounts had been stolen from the ESEA gaming body.

While the service was not associated with the hacks, it did receive criticism for allowing users to pay a subscription to access copies of raw data from leaked databases, with many pointing to fact this would facilitate further hacking attempts. But the service was widely used by the press as a first source of information on data leaks.

With subscription plans between $2 a day to $265 a year, the service has sold billions of stolen account records to subscribers over its history.

Website 'Have I Been Pwned', provides a similar service but refuses to store leaked user passwords, something which is widely praised.

"All the circumstances are not clear yet, however the shutdown is not a big surprise," said Ilia Kolochenko, CEO of High-Tech Bridge web security. "Despite the good faith declared by the resource, it was aggregating personal data of data breach victims, initially obtained in a criminal or unlawful way."

"It's difficult to say if the shutdown will bring more good than harm, however some negative consequences are foreseeable. Now cybercriminals will create alternatives in the Dark Web, precluding victims and law enforcement from tracking and investigating new data breaches," added Kolochenko.

Dale Walker

Dale Walker is the Managing Editor of ITPro, and its sibling sites CloudPro and ChannelPro. Dale has a keen interest in IT regulations, data protection, and cyber security. He spent a number of years reporting for ITPro from numerous domestic and international events, including IBM, Red Hat, Google, and has been a regular reporter for Microsoft's various yearly showcases, including Ignite.