๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ Passwords
Have I Been Pwned: Pwned Passwords
... Use a password manager to generate and store strong, unique passwords for all your accounts. 1Password helps protect your data with industry-leading security. ... Have I Been Pwned is a free resource for the entire community.

consumer security website and email alert system

The homepage of haveibeenpwned.com. The website features white text on a black background. Prominently centered is the site's logo in a white and blue gradient. Below the logo is a search box labeled "email address" with a button beside it labeled "Check". Below the search box is a series of statistics about the size of the website's database.
Have I Been Pwned? (HIBP) is a website that allows Internet users to check whether their personal data has been compromised by data breaches. The site has been widely touted as a โ€ฆ Wikipedia
Factsheet
Type of site Internet security
Created by Troy Hunt
URL haveibeenpwned.com
Factsheet
Type of site Internet security
Created by Troy Hunt
URL haveibeenpwned.com
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com
Have I Been Pwned: Check if your email address has been exposed in a data breach
This email address wasn't found in any of the data breaches loaded into Have I Been Pwned. That's great news! ... Oh no โ€” pwned! This email address has been found in multiple data breaches. Review the details below to see where your data was exposed. Get notified when your email appears in future data breaches ... Use a password manager to generate and store strong, unique passwords for all your accounts.
Discussions

HaveIBeenPwned.com Passwords
its not a stupid question. id rather not do it by password. More on reddit.com
๐ŸŒ r/privacy
10
17
January 26, 2022
Is "Have I Been Pwned's" Pwned Passwords List really that useful? - Information Security Stack Exchange
My understanding of Have I Been Pwned is that it checks your password to see if someone else in the world has used it. This really doesn't seem that useful to me. It seems equivalent to asking if ... More on security.stackexchange.com
๐ŸŒ security.stackexchange.com
February 26, 2018
Is the site haveibeenpwned a legit page?
If you suspect you may have malware on your computer, or are trying to remove malware from your computer, please see our malware guide Please ignore this message if the advice is not relevant. I am a bot, and this action was performed automatically. Please contact the moderators of this subreddit if you have any questions or concerns. More on reddit.com
๐ŸŒ r/techsupport
91
189
September 16, 2022
Is โ€˜haveibeenpwnedโ€™ safe?
It's safe -- You can even put your password in there to check. The way it works is pretty clever: Your password gets hashed, and the first 5 characters of that hash are sent to the server Server responds with all known passwords that have a hash that share the same first 5 characters The password you entered is compared to the list of passwords returned (this step is done entirely in your browser) https://www.troyhunt.com/ive-just-launched-pwned-passwords-version-2/#cloudflareprivacyandkanonymity More on reddit.com
๐ŸŒ r/techsupport
33
149
February 14, 2024
People also ask

Is "Have I Been Pwned" safe to use?
Yes, it is a highly respected and trusted security resource used by governments and Fortune 500 companies. It does not store the email addresses you search for.
๐ŸŒ
teampassword.com
teampassword.com โ€บ blog โ€บ have-i-been-pwnd-what-to-do-when-it-happens
TeamPassword | What to Do if You've Been Pwned: A Complete Guide
Can a password manager be hacked?
Reputable password managers like TeamPassword use state-of-the-art, end-to-end encryption (often called zero-knowledge), meaning the company itself cannot see your passwords. A breach of their servers would only reveal encrypted gibberish. The biggest risk is a weak master password, which is why using a strong one and enabling 2FA is crucial.
๐ŸŒ
teampassword.com
teampassword.com โ€บ blog โ€บ have-i-been-pwnd-what-to-do-when-it-happens
TeamPassword | What to Do if You've Been Pwned: A Complete Guide
If my email is found, does that mean my computer has a virus?
Not necessarily. A data breach happens on a company's servers (e.g., LinkedIn, Adobe). It means your data was stolen from them, not directly from your device. However, a breach can lead to phishing emails that could try to install malware on your computer.
๐ŸŒ
teampassword.com
teampassword.com โ€บ blog โ€บ have-i-been-pwnd-what-to-do-when-it-happens
TeamPassword | What to Do if You've Been Pwned: A Complete Guide
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ FAQs
Have I Been Pwned: Frequently Asked Questions
It's typically used to imply that someone has been controlled or compromised, for example "I was pwned in the Adobe data breach". A "breach" is an incident where data is inadvertently exposed in a vulnerable system, usually due to insufficient ...
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ Breach โ€บ SynthientCredentialStuffingThreatData
Have I Been Pwned: Synthient Credential Stuffing Threat Data Breach
November 6, 2025 - Comprised of email addresses and passwords from previous data breaches, these lists are used by attackers to compromise other, unrelated accounts of victims who have reused their passwords. The data also included 1.3 billion unique passwords, which are now searchable in Pwned Passwords.
๐ŸŒ
TeamPassword
teampassword.com โ€บ blog โ€บ have-i-been-pwnd-what-to-do-when-it-happens
TeamPassword | What to Do if You've Been Pwned: A Complete Guide
October 4, 2025 - Have i been pwned? is an invaluable tool to see whether your passwords have been compromised. Learn what to do if you are a victim of a leak.
Find elsewhere
Top answer
1 of 8
416

Disclaimer: I am the author, creator, owner and maintainer of Have I Been Pwned and the linked Pwned Passwords service.

Let me clarify all the points raised here:

The original purpose of HIBP was to enable people to discover where their email address had been exposed in data breaches. That remains the primary use case for the service today and there's almost 5B records in there to help people do that.

I added Pwned Passwords in August last year after NIST released a bunch of advice about how to strengthen authentication models. Part of that advice included the following:

When processing requests to establish and change memorized secrets, verifiers SHALL compare the prospective secrets against a list that contains values known to be commonly-used, expected, or compromised. For example, the list MAY include, but is not limited to: Passwords obtained from previous breach corpuses.

That's what Pwned Passwords addresses: NIST advised "what" you should do but didn't provide the passwords themselves. My service addresses the "how" part of it.

Now, practically, how much difference does it make? Is it really as you say in that it's just like a one in a million front door key situation? Well firstly, even if it was, the IRL example breaks down because there's no way some anonymous person on the other side of the world can try your front door key on millions of door in a rapid-fire, anonymous fashion. Secondly, the distribution of passwords is in no way linear; people choose the same crap ones over and over again and that puts those passwords at much higher risks than the ones we rarely see. And finally, credential stuffing is rampant and it's a really serious problem for organisations with online services. I continually hear from companies about the challenges they're having with attackers trying to login to people's accounts with legitimate credentials. Not only is that hard to stop, it may well make the company liable - this popped up just last week: "The FTCโ€™s message is loud and clear: If customer data was put at risk by credential stuffing, then being the innocent corporate victim is no defence to an enforcement case" https://biglawbusiness.com/cybersecurity-enforcers-wake-up-to-unauthorized-computer-access-via-credential-stuffing/

Having seen a password in a data breach before is only one indicator of risk and it's one that each organisation using the data can decide how to handle. They might ask users to choose another one if it's been seen many times before (there's a count next to each one), flag the risk to them or even just silently mark the account. That's one defence along with MFA, anti-automation and other behavioural based heuristics. It's merely one part of the solution.

And incidentally, people can either use the (freely available) k-Anonymity model via API which goes a long way to protecting the identity of the source password or just download the entire set of hashes (also freely available) and process them locally. No licence terms, no requirement for attribution, just go and do good things with it :)

2 of 8
73

This answer refers solely to the original HIBP part of Troy's site, before the question was updated. Please read Troy's post for specifics on the Pwned Passwords section of it.

That is not at all what it is for. It isn't actually even an indication if it has been used - just an indication that it has been leaked.

Its use comes in knowing that attackers are likely to have your email address and password...

Which they can then use anywhere you have used that set of credentials. And it is an amazingly successful attack technique.

Obviously, if you only ever use a password on one particular site, and it bears no relationship to passwords used on other sites, then once you change that password you are as safe as you can be. In fact, the general guidance is that the key trigger for password change should be suspicion of a breach.

You do that, right?

๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ Breach โ€บ StealerLogsJan2025
Have I Been Pwned: Stealer Logs, Jan 2025 Data Breach
Consisting of email address, password and the website the credentials were entered against, this breach marks the launch of a new HIBP feature enabling the retrieval of the specific websites the logs were collected against. The incident also resulted in 106M more passwords being added to the Pwned Passwords service. ... If you havenโ€™t already changed the password affected by this breach, do so immediately on every account where it was used.
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ Breach โ€บ Collection1
Have I Been Pwned: Collection #1 Data Breach
Full details on the incident and how to search the breached passwords are provided in the blog post The 773 Million Record "Collection #1" Data Breach. ... If you havenโ€™t already changed the password affected by this breach, do so immediately on every account where it was used.
๐ŸŒ
NordVPN
nordvpn.com โ€บ blog โ€บ have-you-been-pwned-check-if-you-must-change-your-passwords
Have you been pwned? | NordVPN
August 27, 2025 - If your login credentials have leaked and are circulating online, you've been pwned. Wondering if that applies to you? Find out today.
๐ŸŒ
Troy Hunt
troyhunt.com โ€บ introducing-306-million-freely-downloadable-pwned-passwords
Troy Hunt: Introducing 306 Million Freely Downloadable Pwned Passwords
August 19, 2018 - One thing that's really hit home while running HIBP is that few things resonate with people like demonstrating that they've been pwned. I can do that with those who come to the site and enter their email address but by providing these 306 million Pwned Passwords, my hope is that with your help, I can distribute that "lightbulb moment" out to a far greater breadth of people. Security Passwords Have I Been Pwned Pwned Passwords
๐ŸŒ
Enzoic
enzoic.com โ€บ blog โ€บ pwned passwords: the epicenter of your cybersecurity storm
Pwned Passwords: The Epicenter of Your Cybersecurity Storm | Enzoic
April 23, 2025 - A pwned password means your password has been exposed and is ripe for takeover.) Pwned passwords, or passwords that have been previously exposed in data breaches, represent a significant security vulnerability.
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ Breach โ€บ SynthientStealerLogThreatData
Have I Been Pwned: Synthient Stealer Log Threat Data Breach
October 21, 2025 - After normalising and deduplicating the data, 183 million unique email addresses remained, each linked to the website where the credentials were captured, and the password used. This dataset is now searchable in HIBP by email address, password, domain, and the site on which the credentials were entered. ... If you havenโ€™t already changed the password affected by this breach, do so immediately on every account where it was used.
๐ŸŒ
1Password
1password.com โ€บ blog โ€บ finding-pwned-passwords-with-1password
Finding compromised passwords with 1Password | 1Password
August 28, 2018 - 1Password integrates with Pwned Passwords, a feature of Have I Been Pwned that allows you to check if your passwords have been leaked on the Internet.
๐ŸŒ
Have I Been Pwned
haveibeenpwned.com โ€บ API โ€บ v3
Have I Been Pwned: API Documentation
For example, whilst a Pwned 5 subscription with a 1,000 RPM rate limit will allow that many queries of the breached account API, the domain-based stealer log APIs have a separate rate limit set much lower. This is due to a combination of the size of the data being queried and the nature of the APIs not requiring the same rate of requests. Note: there are no API endpoints that return the password for a user.
๐ŸŒ
Devolutions
docs.devolutions.net โ€บ rdm โ€บ kb โ€บ how-to-articles โ€บ pwned-password-check
Compromised (pwned) password check - Devolutions Documentation
Using a pwned password significantly increases the chances of being the victim of a data breach. Pwned Check leverages Troy Huntโ€™s Pnwed Passwords API and automatically checks to see if a password that youโ€™re using (or are thinking of using) has been pwned by hackers.
๐ŸŒ
1Password
1password.com โ€บ haveibeenpwned
Have I Been Pwned | 1Password
Discovered your data was breached? Learn about Have I Been Pwned and how 1Password can secure your online accounts and sensitive information.
๐ŸŒ
ManageEngine
manageengine.com โ€บ home โ€บ powershell โ€บ how to detect compromised ad passwords using powershell | manageengine adselfservice plus
Pwned password detection in Active Directory | PowerShell
March 7, 2025 - Copy $Password = "UserPassword123!" $PasswordHash = (ConvertTo-SecureString -AsPlainText $Password -Force) | Get-FileHash -Algorithm SHA1 ยท Query the Have I Been Pwned API.
๐ŸŒ
Wikipedia
en.wikipedia.org โ€บ wiki โ€บ Have_I_Been_Pwned
Have I Been Pwned? - Wikipedia
1 month ago - (HIBP) is a website that allows Internet users to check whether their personal data has been compromised by data breaches. The site has been widely touted as a valuable resource for Internet users wishing to protect their own security and privacy.