Back To Breaches

R2-2017

In early 2017, the forum for the gaming website R2 Games was hacked. R2 had previously appeared on HIBP in 2015 after a prior incident. This one exposed over 1 million unique user accounts and corresponding MD5 password hashes with no salt.

  • Domain: r2games.com
  • Breach Count: 1,023,466
  • Breach Date: Jan. 1, 2017
  • Added: April 25, 2017
  • Verified: True
  • Fabricated: False
  • Events: 0
  • Source: HaveIBeenPwned

Timeline