Surprisingly, this data doesn’t even go for that much money. For less than $5,000, you can have total access to a person’s digital life. Tap or click here to see how much your data can sell for. And now, the infamous hackers known as the ShinyHunters have released a new trove of data on Dark Web forums containing nearly 400 million profiles. But unlike previous incidents, this isn’t a moneymaking scheme — they’re releasing this data to all the web’s hackers for free. Here’s how you can tell if you were affected.

ShinyHunters leak a massive number of profiles on the Dark Web

According to BleepingComputer, the hacking collective known as the ShinyHunters has dumped a database containing nearly 400 million online accounts to a popular Dark Web forum known for hosting stolen data. Does “ShinyHunters” ring a bell? Tap or click here to see another breach these hackers were responsible for. Unlike previous ShinyHunter escapades, however, the hacker group didn’t bother asking for money for this leak. Instead, the group released the data out of the “goodness” of their hearts for members of the forum to use as they please. How much data do these members have to use? A staggering amount, it turns out. The database appears to be a compilation of 18 separate leaks, including several known breaches along with several new ones. The leaked data was initially posted on July 21, but data from the older, known leaks has been previously accessed and sold in the past. BleepingComputer was able to confirm that the leaks, in fact, did contain user passwords and emails. This means if you use any of the services involved and share your password elsewhere, those accounts are in trouble as well.

What services were breached? What can I do?

If you use or have accounts with any of the following online services, your privacy and security are at risk. You’ll need to make sure to change your password not only on the sites involved but any other websites where you share the same password. Tap or click here to see how dire the password situation is across the internet.

Appen.comChatbooks.comDave.com (Tap or click here to see more specifics on this data breach)Drizly.comGGumim.co.krHavenly.com Hurb.comIndabamusic.comIvoy.mxMathway.comProctoru.comPromo.comRewards1.comScentbird.comSwvl.comTrueFire.comVakinha.com.brWattpad

If you know you use any of the services above, you need to verify if your information was actually included in the leak. You can look up whether your data was included in these security breaches by visiting HaveIBeenPwned, a platform that tracks data breaches and Dark Web marketplace behaviors. Tap or click here to see more about HaveIBeen Pwned. You should also make sure that the new passwords you’re creating are stronger than before. If you change your compromised password to a weak one, hackers will likely just crack right into your account again. Tap or click here to see how you can generate stronger passwords. Beyond the security steps you can take on your own, identity protection software can give you additional protection that you need. We recommend our sponsor Identity Guard, which features live security checks on social media, forums and Dark Web markets. It also gives you access to Identity Theft Insurance, and free credit reporting to help you stay safe. Get up to 33% off for Kim’s audience only, with plans starting at less than $7 a month at IdentityGuard.com/Kim. One hacker is bad enough, but a group of hackers working together is how you end up with large data breaches like this. At this point in time, if you’re not being as careful as possible with your passwords and email, it’s only a matter of time before your data ends up in a ShinyHunter data leak. Don’t make it easy for them.