A significant cybersecurity issue has been raised as more than 183 million login credentials, including verified Gmail passwords, were uploaded to the Have I Been Pwned (HIBP) database. The massive leak came from data collected from infostealer platforms tracked during the last year, posing serious concerns to users on prominent platforms such as Apple, Facebook, Instagram, and Gmail.

What Happened in the Gmail Password Leak?
The recently reported break is from a gigantic April 2025 data leak, where compromised login credentials in the form of email addresses, passwords, and website URLs were gathered and subsequently posted publicly. Troy Hunt, the founder of Have I Been Pwned, verified that the dataset contained Gmail login credentials and termed it as a mix of stealer logs and credential stuffing lists.
Benjamin Brundage of Synthient, the cybersecurity company that did the analysis, reported that the aggregate amount equaled 3.5 terabytes, with 23 billion rows of pilfered data. The majority of the leaked information had shown up in past breaches, but 16.4 million credentials were found to be new, so millions of accounts potentially remained vulnerable.
How Serious Is This Leak?
Though a lot of information reused from previous breaches, the addition of millions of new and authenticated Gmail logins indicates that users’ personal data, particularly passwords used on multiple websites might already be out there on the dark web. HIBP verified some subscribers had authenticated the leaked Gmail passwords to confirm they were valid and active, which showed the threat was no longer hypothetical.
Google’s Official Statement
To the leaked breach, a Google spokesperson admitted that the incident was the result of widespread infostealer activity against numerous online accounts. Google assured customers that it has measures in place for detecting and reacting to widespread credential dumps.
“We strongly recommend all users turn on 2-Step Verification and use passkeys as a more secure and easier alternative to passwords,” said the spokesperson.
Google also asked users to check their account history, reset passwords straight away if there is an indication of suspicious behavior, and use the Google Account Recovery page if login credentials have already been compromised.
How to Check If Your Gmail Account Is Impacted
To check whether your account has been hacked, go to HIBP and type your email address. The website will indicate if your login credentials show up in any recorded data breach.
Also, Gmail users can leverage the Google Password Manager Checkup feature to:
- Discover compromised or weak passwords.
- Find duplicated passwords in many accounts.
- Update insecure login credentials in a timely manner.
How to find it: Open Chrome, navigate to Settings → Passwords and Autofill → Google Password Manager → Checkup.
How to Secure Your Gmail Account
- Update your Gmail password right away, particularly if shared across other platforms.
- Activate 2-Step Verification (2FA) to introduce an additional layer of security.
- Use Google Passkeys for passwordless and safer authentication.
- Don’t reuse passwords across accounts instead, use a secure password manager.
- Be cautious of phishing emails or unusual login alerts.
Key Takeaways
The leak of 183 million login credentials, including confirmed Gmail passwords, reflects the increased threat of infostealer malware and credential stuffing. Even if much of the data is reused, the finding of more than 16 million fresh credentials indicates the continued threat of password reuse and poor security practices.
Google’s advice is clear; reset your passwords, turn on 2FA, and use passkeys wherever possible. Simple steps can prevent cybercriminals from accessing your personal and professional data.
This breach serves as a reminder that password hygiene and multi-layered security are no longer optional, they’re essential.
Related Link: