Microsoft’s GitHub Account Hacked – 500 GB Of Microsoft’s Private GitHub Repositories Data Stolen

Recently, a hacker has claimed that he/she managed to steal more than 500GB of data from the tech giant Microsoft’s private GitHub repositories.

By observing the timestamps in the files that the hacker has published, indicates that the alleged hack could have occurred on March 28, 2020. 

On Wednesday evening, May 6, 2020, someone named as ‘Shiny Hunters’ have contacted, clearly announced that they had hacked a Microsoft’s Private GitHub repositories.

Moreover, the hacker, ‘Shiny Hunters’ that they have stolen more than 500 GB of private projects from the company’s private GitHub repositories with the intention of selling them, but somehow they changed their mind and decided to publish this data for free.

Microsoft’s Private Repositories Leaked

As a teaser, the hacker offers 1 GB of data on one of the hacker forums for registered users, but, somehow the members of the forum doubt the authenticity of the leak. As some leaked files contain Chinese texts, links to latelee.org, which is very unusual. Thus, the members on that hacker forum felt the data is not real.

Some catalog files and sample repositories provided by the hacker mainly contain code samples, test projects, eBooks, and other general data. Other repositories are more interesting, as they contain ‘wssd cloud agent,’ ‘The Rust/WinRT language projection,’ and ‘PowerSweep PowerShell.’ 

Ultimately, nothing serious has been leaked, and the tech giant Microsoft has nothing to worry about. According to security experts of the information security company, “Under the Breach,” this hack will not have any special consequences for the company, so there is not much to worry about.

But, the Cyber intelligence company, Under the Breach, has expressed their concern about the possible compromise of API keys and passwords left by the developers in projects, as happened before.

Apart from this, in a commentary of the security firm, ‘Under the Breach’ tweet that a Microsoft employee said the leak was most likely fake, as the company made it a rule to open all its repositories within 30 days.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

18 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

19 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

20 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

21 hours ago

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user devices into proxy nodes, potentially engaging…

22 hours ago

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to challenges in reverse engineering DRAM addressing,…

1 day ago