The Salesloft hackers claim they have 1.5 billion compromised Salesforce records
Dozens of big tech companies have been impacted by the Salesloft Drift attacks


Threat actors behind a spate of attacks on Salesloft Drift claim to have stolen over 1.5 billion records, according to reports.
Attacks on the third-party application have impacted dozens of organizations globally, with hackers using a combination of social engineering techniques and malicious OAuth tokens to access Salesforce instances and access data.
Responsibility for the attacks have been claimed by threat actors from the ShinyHunters, Lapsus$, and Scattered Spider groups, now referring to themselves as Scattered Lapsus$ Hunters.
30% off Keeper Security's Business Starter and Business plans
Keeper Security is trusted and valued by thousands of businesses and millions of employees. Why not join them and protect your most important assets while taking advantage of this special offer?
A host of major tech firms, including Google, Palo Alto Networks, Zscaler, and Cloudflare have all confirmed incidents linked to the hacking campaign in recent weeks.
According to reports from BleepingComputer, the hackers behind these attacks say they’ve hit upwards of 750 companies so far, stealing billions of records.
Jamie Akhtar, CEO and Co-founder of CyberSmart, said the recent claims are a “stark reminder that attacks aren’t just about zero days and flashy malware”.
“The exploit of trust and integrations can be equally devastating,” he said. “By leveraging third-party apps (in this case, Drift) and abused OAuth tokens, attackers have sidestepped many traditional perimeter defences to siphon off data from “trusted” CRM platforms.”
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
How hackers hit Salesloft
As ITPro previously reported, hackers gained access to Salesloft’s GitHub repository months before waging the campaign. This contained critical source code belonging to the company, which enabled them to source OAuth tokens used to conduct attacks.
Hackers belonging to the ShinyHunters group told BleepingComputer they used the TruffleHog security tool to scan compromised source code as part of this process, which revealed tokens for the Salesloft Drift and Drift Email platforms.
Thereafter, the group was able to steal the aforementioned records, taking information from a series of object tables where customer information was stored.
One particular object table, the ‘Case’ table, hosted information and text pertaining to customer support tickets.
BleepingComputer said the group shared a text file listing these source code folders in the breached Salesloft GitHub repository.
Previous analysis of the threat campaign by Google’s Threat Intelligence Group (GTIG), published in late August, aligns with the claims made by ShinyHunters in this regard.
“The threat actor executed queries to retrieve information associated with Salesforce objects such as Cases, Accounts, Users, and Opportunities,” the tech giant said in a blog post.
“For example, the threat actor ran the following sequence of queries to get a unique count from each of the associated Salesforce objects.”
Protecting yourself from Salesforce attacks
The Salesloft attacks have been among the worst recorded in recent years, with a steady list of businesses being added to the victim list in recent weeks.
On 12 September, the FBI released a FLASH advisory urging organizations to shore up defences and remain vigilant amidst continued targeting by hackers.
The advisory detailed best practices and tips for organisations potentially at risk, including a comprehensive list of IP addresses linked to those behind the attacks.
Hackers involved in the campaign have been taking action to avoid scrutiny from law enforcement, however.
Last week, the Scattered Lapsus$ Hunters announced that it plans to shut down in a series of messages posted on its Telegram channel. The veracity of these claims have been questioned by cybersecurity experts, however.
Make sure to follow ITPro on Google News to keep tabs on all our latest news, analysis, and reviews.
MORE FROM ITPRO
- The best malware removal tools 2025
- How to choose the best cyber security vendor for your business
- Best online cybersecurity courses

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the brand's news output and in-depth reporting on the latest stories from across the business technology landscape. Ross was previously a Staff Writer, during which time he developed a keen interest in cyber security, business leadership, and emerging technologies.
He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in Journalism, and joined ITPro in 2022 after four years working in technology conference research.
For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on Twitter and LinkedIn.
-
How to check if you’ve been affected by Salesforce attacks – and stop hackers dead in their tracks
News The FBI has issued a fresh advisory over the threat posed to Salesforce customers by two threat groups. Here's how you can stay safe and mitigate any risks.
-
Salesloft Drift hackers had access to company GitHub account for months before attacks
News Hackers behind the Salesloft Drift breach had access to the company’s GitHub account for several months before waging a flurry of attacks, the company has revealed.
-
Warning issued to Salesforce customers after hackers stole Salesloft Drift data
News Customers were targeted through compromised OAuth access tokens from Salesloft Drift integrations
-
The Allianz Life data breach just took a huge turn for the worse
News Around 1.1 million Allianz Life customers are believed to have been impacted in a recent data breach, making up the vast majority of the insurer's North American customers.
-
Everything we know about the Workday data breach so far
News HR technology firm Workday has confirmed a data breach after threat actors gained access to a third-party CRM platform.
-
Google cyber researchers were tracking the ShinyHunters group’s Salesforce attacks – then realized they’d also fallen victim
News In an update to an investigation on the ShinyHunters group, Google revealed it had also been affected
-
Salesforce-based phishing attacks surge 109% since the start of 2024
News Threat analysts have uncovered a sophisticated phishing attack imitating emails from Salesforce that are likely bypassing many business email filters