🌐
Have I Been Pwned
haveibeenpwned.com β€Ί Passwords
Have I Been Pwned: Pwned Passwords
Pwned Passwords is a huge corpus of previously breached passwords made freely available to help services block them from being used again.

consumer security website and email alert system

The homepage of haveibeenpwned.com. The website features white text on a black background. Prominently centered is the site's logo in a white and blue gradient. Below the logo is a search box labeled "email address" with a button beside it labeled "Check". Below the search box is a series of statistics about the size of the website's database.
Have I Been Pwned? (HIBP) is a website that allows Internet users to check whether their personal data has been compromised by data breaches. The site has been widely touted as a … Wikipedia
Factsheet
Type of site Internet security
Created by Troy Hunt
URL haveibeenpwned.com
Factsheet
Type of site Internet security
Created by Troy Hunt
URL haveibeenpwned.com
🌐
Have I Been Pwned
haveibeenpwned.com
Have I Been Pwned: Check if your email address has been exposed in a data breach
Oh no β€” pwned! This email address has been found in multiple data breaches. Review the details below to see where your data was exposed. Get notified when your email appears in future data breaches ... Use a password manager to generate and store strong, unique passwords for all your accounts.
🌐
SpecopsSoft
specopssoft.com β€Ί home β€Ί blog β€Ί news and research β€Ί checking for pwned passwords in active directory
Check Pwned Passwords in Active Directory - Specops Software
December 17, 2019 - How to find pwned passwords in Active Directory. Check passwords against the HIBP list, and ban vulnerable passwords in your environment.
🌐
Impactcybertrust
impactcybertrust.org β€Ί dataset_view
IMPACT - Pwned Passwords List
Long Description The entire set of passwords is downloadable with each password being represented as either a SHA-1 or an NTLM hash to protect the original value (some passwords contain personally identifiable information) followed by a count of how many times that password had been seen in the source data breaches. The list may be integrated into other systems and used to verify whether a password has previously appeared in a data breach after which a system may warn the user or even block the password outright. ... passwords, pwned, list, pwned passwords list, 1299, source, external data sou
🌐
GitHub
github.com β€Ί mihaifm β€Ί HIBPOfflineCheck
GitHub - mihaifm/HIBPOfflineCheck: Keepass plugin that performs offline and online checks against HaveIBeenPwned passwords
Select multiple entries, then right click on the selection -> Have I been pwned? -> Check ... Tools -> HIBP Offline Check... -> Check All Passwords
Starred by 353 users
Forked by 19 users
Languages Β  C# 97.7% | Batchfile 2.3%
🌐
1Password
1password.com β€Ί haveibeenpwned
Have I Been Pwned | 1Password
There's just one problem: every credential has been scrambled by a hashing algorithm for protection. The attacker could run every possible password through commonly-used hashing algorithms and then check whether the result lines up with anything in the database. But that's hardly efficient. Instead, attackers will try common words, phrases, or previously-leaked passwords from a predefined list.
🌐
GitHub
github.com β€Ί HaveIBeenPwned β€Ί PwnedPasswordsDownloader
GitHub - HaveIBeenPwned/PwnedPasswordsDownloader: A tool to download all Pwned Passwords hash ranges and save them offline so they can be used without a dependency on the k-anonymity API
haveibeenpwned-downloader is a dotnet tool to download all Pwned Passwords hash ranges and save them offline so they can be used without a dependency on the k-anonymity API.
Starred by 1.1K users
Forked by 109 users
Languages Β  C#
Top answer
1 of 8
416

Disclaimer: I am the author, creator, owner and maintainer of Have I Been Pwned and the linked Pwned Passwords service.

Let me clarify all the points raised here:

The original purpose of HIBP was to enable people to discover where their email address had been exposed in data breaches. That remains the primary use case for the service today and there's almost 5B records in there to help people do that.

I added Pwned Passwords in August last year after NIST released a bunch of advice about how to strengthen authentication models. Part of that advice included the following:

When processing requests to establish and change memorized secrets, verifiers SHALL compare the prospective secrets against a list that contains values known to be commonly-used, expected, or compromised. For example, the list MAY include, but is not limited to: Passwords obtained from previous breach corpuses.

That's what Pwned Passwords addresses: NIST advised "what" you should do but didn't provide the passwords themselves. My service addresses the "how" part of it.

Now, practically, how much difference does it make? Is it really as you say in that it's just like a one in a million front door key situation? Well firstly, even if it was, the IRL example breaks down because there's no way some anonymous person on the other side of the world can try your front door key on millions of door in a rapid-fire, anonymous fashion. Secondly, the distribution of passwords is in no way linear; people choose the same crap ones over and over again and that puts those passwords at much higher risks than the ones we rarely see. And finally, credential stuffing is rampant and it's a really serious problem for organisations with online services. I continually hear from companies about the challenges they're having with attackers trying to login to people's accounts with legitimate credentials. Not only is that hard to stop, it may well make the company liable - this popped up just last week: "The FTC’s message is loud and clear: If customer data was put at risk by credential stuffing, then being the innocent corporate victim is no defence to an enforcement case" https://biglawbusiness.com/cybersecurity-enforcers-wake-up-to-unauthorized-computer-access-via-credential-stuffing/

Having seen a password in a data breach before is only one indicator of risk and it's one that each organisation using the data can decide how to handle. They might ask users to choose another one if it's been seen many times before (there's a count next to each one), flag the risk to them or even just silently mark the account. That's one defence along with MFA, anti-automation and other behavioural based heuristics. It's merely one part of the solution.

And incidentally, people can either use the (freely available) k-Anonymity model via API which goes a long way to protecting the identity of the source password or just download the entire set of hashes (also freely available) and process them locally. No licence terms, no requirement for attribution, just go and do good things with it :)

2 of 8
73

This answer refers solely to the original HIBP part of Troy's site, before the question was updated. Please read Troy's post for specifics on the Pwned Passwords section of it.

That is not at all what it is for. It isn't actually even an indication if it has been used - just an indication that it has been leaked.

Its use comes in knowing that attackers are likely to have your email address and password...

Which they can then use anywhere you have used that set of credentials. And it is an amazingly successful attack technique.

Obviously, if you only ever use a password on one particular site, and it bears no relationship to passwords used on other sites, then once you change that password you are as safe as you can be. In fact, the general guidance is that the key trigger for password change should be suspicion of a breach.

You do that, right?

Find elsewhere
🌐
death and gravity
death.andgravity.com β€Ί pwned
Has your password been pwned? Or, how I almost failed to search a 37 GB text file in under 1 millisecond (in Python) - death and gravity
The run time still increases linearly with file size – we haven't really solved the problem, as much as made it smaller by a (large, but) constant factor. The run time still increases linearly with where the hash is in the file. It's still kinda slow. Β―\_(ツ)_/Β― Β· There must be a better way. To make the "linear" part painfully obvious, uncomment the jumped to line. $ python pwned.py pwned.txt password | grep -o 'jumped to .'
🌐
Have I Been Pwned
haveibeenpwned.com β€Ί Breach β€Ί Collection1
Have I Been Pwned: Collection #1 Data Breach
In January 2019, a large collection of credential stuffing lists (combinations of email addresses and passwords used to hijack accounts on other services) was discovered being distributed on a popular hacking forum. The data contained almost 2.7 billion records including 773 million unique ...
🌐
Have I Been Pwned
haveibeenpwned.com β€Ί FAQs
Have I Been Pwned: Frequently Asked Questions
It's typically used to imply that someone has been controlled or compromised, for example "I was pwned in the Adobe data breach". A "breach" is an incident where data is inadvertently exposed in a vulnerable system, usually due to insufficient access controls or security weaknesses in the software. HIBP aggregates breaches and enables people to assess where their personal data has been exposed. When email addresses from a data breach are loaded into the site, no corresponding passwords are loaded with them.
🌐
GitHub
github.com β€Ί pinae β€Ί HaveIBeenPwnedOffline
GitHub - pinae/HaveIBeenPwnedOffline: Search the password list from haveibeenpwned.com locally
Search the password list from haveibeenpwned.com locally - pinae/HaveIBeenPwnedOffline
Starred by 33 users
Forked by 18 users
Languages Β  Python
🌐
Troy Hunt
troyhunt.com β€Ί ive-just-launched-pwned-passwords-version-2
Troy Hunt: I've Just Launched "Pwned Passwords" V2 With Half a Billion Passwords for Download
June 11, 2018 - Last August, I launched a little feature within Have I Been Pwned (HIBP) I called Pwned Passwords. This was a list of 320 million passwords from a range of different data breaches which organisations could use to better protect their own systems.
🌐
Troy Hunt
troyhunt.com β€Ί tag β€Ί pwned-passwords
Troy Hunt: Pwned Passwords - Troy Hunt
In December last year, Pwned Passwords sa... ... In the last month, there were 1,260,000,000 occasions where a service somewhere checked a password against Have I Been Pwned's (HIBP's) Pwned Password API [https://haveibeenpwned.com/Passwords]. 99.7% of the time, that check went no further than one of hundreds of Cloudflare edge nodes [https://www.cloudflare.com/network/] spread around the world (95% of the world's population is within 50ms of one).
🌐
Forbes
forbes.com β€Ί forbes homepage β€Ί innovation β€Ί cybersecurity
FBI Confirms 630 Million Stolen Passwords β€” How To Check Yours Now
2 days ago - ForbesMicrosoft Worm Attack Warning ... the Federal Bureau of Investigation has handed over a staggering list of 630 million compromised passwords to add to the HIBP database of 17 billion compromised accounts....
🌐
Have I Been Pwned
haveibeenpwned.com β€Ί API β€Ί v3
Have I Been Pwned: API Documentation
There is no rate limit on the Pwned Passwords API. There's not much point; if you want to build up a treasure trove of pwned email addresses or usernames, go and download the dumps (they're usually just a Google search away) and save yourself the hassle and time of trying to enumerate an API one account at a time. That said, use of the API should fall within acceptable use expectations: The API has been designed to make it easy for people to do awesome things with it.
🌐
One Identity
oneidentity.com β€Ί community β€Ί blogs β€Ί b β€Ί one-identity β€Ί posts β€Ί eliminate-compromised-passwords-with-password-manager-and-have-i-been-pwned
Eliminate compromised passwords with One Identity Password Manager & Have I Been Pwned - One Identity - Blogs - One Identity Community
If you want to go really crazy, you can download the entire pwned passwords list as a torrent, in SHA-1 or NTLM formats. Have I Been Pwned also includes a set of APIs that you can use to programatically access data from the collection. The PwnedPasswords endpoint allows you to check if a Password appears in the pwned passwords list using a REST call.
🌐
Devolutions
docs.devolutions.net β€Ί rdm β€Ί kb β€Ί how-to-articles β€Ί pwned-password-check
Compromised (pwned) password check - Devolutions Documentation
There are over half a billion passwords in the Pwned Passwords database. In existing databases, Pwned check is not turned on automatically. Go to Administration – System Settings – Password Validation. In the Compromised (pwned) check option, choose Enabled from the list and click OK.
🌐
GitHub
github.com β€Ί rmbolger β€Ί PwnedPassCheck
GitHub - rmbolger/PwnedPassCheck: Check passwords and hashes against the haveibeenpwned.com Pwned Passwords API using PowerShell
The Pwned Passwords portion of Troy Hunt's Have I Been Pwned site is a collection of over half a billion passwords compiled from various data breaches over the years. It's both downloadable and searchable via a free API.
Starred by 18 users
Forked by 4 users
Languages Β  PowerShell 95.8% | Python 4.2%