GitHub users betrayed by their own passwords

Social Media // Technology // Web Services

Hackers guessed the login credentials of users of the popular computer code-sharing site to compromise their accounts. The “brute-force” attack relied on automated tools that logged in as valid users by entering common or simple passwords.

GitHub’s blog says the site “aggressively” limits login attempts and passwords are stored properly,” but “this incident has involved the use of nearly 40K unique IP addresses. These addresses were used to slowly brute force weak passwords or passwords used on multiple sites. We are working on additional rate-limiting measures to address this.”

The Verge reports: GitHub now is “banning any easily guessed passwords, though that requirement seems pretty lax: "passw0rd" is apparently easily guessed by hackers, but ‘Passw0rd’ is not. GitHub also offers two-factor authentication, an increasingly common measure to combat the inherent problems with passwords.”

Softpedia on Nov. 19 reported that many users saw failed login attempts to their accounts from China, Venezuela, Indonesia, and other countries. The onslaught appeared to have started a couple of days earlier. In some cases, users reported as many as 13 different attempts over 8 hours.

You can check if you’ve been targeted by signing in to your account and going to the Security History menu. There you’ll see all the IP addresses from which login attempts were made.

ThreatWatch is a regularly updated catalog of data breaches successfully striking every sector of the globe, as reported by journalists, researchers and the victims themselves.