Short answer is yes, because it never sends your password anywhere. It makes a SHA1 hash of your password, sends the first few characters of that hash, and receives a list of all the hashes which match those characters (which will generally be a few hundred matches), and then your browser picks out the correct one and shows it to you. If you don't trust the website, you can do the same process yourself: Use an open source tool you trust to create a SHA1 hash of the password you want to test. In a web browser, go to https://api.pwnedpasswords.com/range/(first 5 characters of your hash) Find the rest of your hash in the list, the number after the colon is the number of instances found. If it's not in the list, that's good news! You haven't been pwned. Example: Using a command line tool, the SHA1 hash of 'password' is 5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 So we navigate to: https://api.pwnedpasswords.com/range/5baa6 And in that list we find the entry that starts with 1e4c9b...., and look after the colon to find that it's been used 3645804 times and is therefore probably not a very good password. Answer from Traches on reddit.com
🌐
Reddit
reddit.com › r/privacy › is it safe to check my passwords using have i been pawned?
r/privacy on Reddit: Is it safe to check my passwords using Have I Been Pawned?
April 19, 2019 - The server responds back with all hashed passwords that begin with those 5 characters. The web client then tries to find the full hash of what you entered in the results. If found, the password is "pwned." If it's not found then it's safe.
🌐
Have I Been Pwned
haveibeenpwned.com › Passwords
Have I Been Pwned: Pwned Passwords
This password has been seen 0 times before in data breaches! This password has previously appeared in a data breach and should never be used. If you've ever used it anywhere before, change it immediately!
Discussions

Anybody using and any thoughts on legitimacy?
Hi! Ran across https://haveibeenpwned.com/ and I am not sure if it is good to enter passwords and check of they have been compromised. Any thoughts? More on community.spiceworks.com
🌐 community.spiceworks.com
23
35
October 21, 2018
passwords - Is it safe to give my email address to a service like haveibeenpwned in light of the publication of "Collection #1"? - Information Security Stack Exchange
There is a new big case of stolen login/password data in the news. At the same time, I am reading that there are services that let you check if your own login data is affected, e.g. Have I Been Pwned. Is it safe to enter my email address there to find out whether I need to change my passwords? More on security.stackexchange.com
🌐 security.stackexchange.com
When a single password is checked against HaveIBeenPwned, what gets exposed to them?
Using bitwarden, when a single password is checked by a user against HaveIBeenPwned, what gets exposed to them? Do they receive the actual password, or a hash? Do they receive the user’s IP address? Do they receive the user’s email address? Do they get identified as a bitwarden user? More on community.bitwarden.com
🌐 community.bitwarden.com
0
February 18, 2019
Pwned Passwords, Version 6
Most seem to use the web API: for example https://github.com/search?l=PHP&q=haveibeenpwned+API+v2+pwne · Other projects for pwnedpasswords: https://github.com/search?q=pwnedpasswords&type=Repositories YMMV, “read the source, Luke!” :) More on news.ycombinator.com
🌐 news.ycombinator.com
32
94
March 3, 2020
Top answer
1 of 8
416

Disclaimer: I am the author, creator, owner and maintainer of Have I Been Pwned and the linked Pwned Passwords service.

Let me clarify all the points raised here:

The original purpose of HIBP was to enable people to discover where their email address had been exposed in data breaches. That remains the primary use case for the service today and there's almost 5B records in there to help people do that.

I added Pwned Passwords in August last year after NIST released a bunch of advice about how to strengthen authentication models. Part of that advice included the following:

When processing requests to establish and change memorized secrets, verifiers SHALL compare the prospective secrets against a list that contains values known to be commonly-used, expected, or compromised. For example, the list MAY include, but is not limited to: Passwords obtained from previous breach corpuses.

That's what Pwned Passwords addresses: NIST advised "what" you should do but didn't provide the passwords themselves. My service addresses the "how" part of it.

Now, practically, how much difference does it make? Is it really as you say in that it's just like a one in a million front door key situation? Well firstly, even if it was, the IRL example breaks down because there's no way some anonymous person on the other side of the world can try your front door key on millions of door in a rapid-fire, anonymous fashion. Secondly, the distribution of passwords is in no way linear; people choose the same crap ones over and over again and that puts those passwords at much higher risks than the ones we rarely see. And finally, credential stuffing is rampant and it's a really serious problem for organisations with online services. I continually hear from companies about the challenges they're having with attackers trying to login to people's accounts with legitimate credentials. Not only is that hard to stop, it may well make the company liable - this popped up just last week: "The FTC’s message is loud and clear: If customer data was put at risk by credential stuffing, then being the innocent corporate victim is no defence to an enforcement case" https://biglawbusiness.com/cybersecurity-enforcers-wake-up-to-unauthorized-computer-access-via-credential-stuffing/

Having seen a password in a data breach before is only one indicator of risk and it's one that each organisation using the data can decide how to handle. They might ask users to choose another one if it's been seen many times before (there's a count next to each one), flag the risk to them or even just silently mark the account. That's one defence along with MFA, anti-automation and other behavioural based heuristics. It's merely one part of the solution.

And incidentally, people can either use the (freely available) k-Anonymity model via API which goes a long way to protecting the identity of the source password or just download the entire set of hashes (also freely available) and process them locally. No licence terms, no requirement for attribution, just go and do good things with it :)

2 of 8
73

This answer refers solely to the original HIBP part of Troy's site, before the question was updated. Please read Troy's post for specifics on the Pwned Passwords section of it.

That is not at all what it is for. It isn't actually even an indication if it has been used - just an indication that it has been leaked.

Its use comes in knowing that attackers are likely to have your email address and password...

Which they can then use anywhere you have used that set of credentials. And it is an amazingly successful attack technique.

Obviously, if you only ever use a password on one particular site, and it bears no relationship to passwords used on other sites, then once you change that password you are as safe as you can be. In fact, the general guidance is that the key trigger for password change should be suspicion of a breach.

You do that, right?

🌐
Vertex Cyber Security
vertexcybersecurity.com.au › should-i-use-have-i-been-pwned-hibps
Should I use Have I been pwned (HIBP) ? - Vertex Cyber Security
August 15, 2024 - So is this enough of a response to feel safe providing these details? The real question is, if someone really wanted to provide a secure email data breach check service, how would it look? Is there a way to share an email / password without sharing the actual email / password ? This problem is well known and the method of using a secure hash has been effectively used for this exact reason. Interestingly “Have I been pwned” actually provide a hashing submit feature for the password but not for the email.
Short answer is yes, because it never sends your password anywhere. It makes a SHA1 hash of your password, sends the first few characters of that hash, and receives a list of all the hashes which match those characters (which will generally be a few hundred matches), and then your browser picks out the correct one and shows it to you. If you don't trust the website, you can do the same process yourself: Use an open source tool you trust to create a SHA1 hash of the password you want to test. In a web browser, go to https://api.pwnedpasswords.com/range/(first 5 characters of your hash) Find the rest of your hash in the list, the number after the colon is the number of instances found. If it's not in the list, that's good news! You haven't been pwned. Example: Using a command line tool, the SHA1 hash of 'password' is 5baa61e4c9b93f3f0682250b6cf8331b7ee68fd8 So we navigate to: https://api.pwnedpasswords.com/range/5baa6 And in that list we find the entry that starts with 1e4c9b...., and look after the colon to find that it's been used 3645804 times and is therefore probably not a very good password. Answer from Traches on reddit.com
🌐
Quora
quora.com › How-safe-is-it-to-check-my-password-on-the-Have-I-Been-Pwned-password-Checker-Why-is-it-safe
How safe is it to check my password on the Have I Been Pwned password Checker? Why is it safe? - Quora
Answer (1 of 5): It’s safe. It doesn’t rely on passwords - you put in your email address and it checks against a database of email addresses associated with known breaches. It doesn’t actually reveal (or even search) passwords. So you’re not putting a password into the search, you’re putting an e...
🌐
Have I Been Pwned
haveibeenpwned.com
Have I Been Pwned: Check if your email address has been exposed in a data breach
Good news — no pwnage found! This email address wasn't found in any of the data breaches loaded into Have I Been Pwned.
Find elsewhere
🌐
Getshieldsecurity
help.getshieldsecurity.com › shield security for wordpress knowledge base › users protection › what is a 'pwned' password?
What Is A 'pwned' Password? - Shield Security for WordPress Knowledge Base
November 18, 2024 - Basically if you used a password that got leaked, then you should never use it again. This is a good reason why you should never re-use passwords across different sites and services. This ensures that if 1 site is compromised, then your account is still safe on all other sites.
🌐
SlashGear
slashgear.com › 1826787 › have-i-been-pwned-legit-safety-concerns-explained
Is 'Have I Been Pwned' Legit? Here's How The Website Works - SlashGear
April 8, 2025 - How it handles the data is what makes Have I Been Pwned so legit: The site doesn't even log search queries, and everything is transmitted over encrypted connections. Even passwords that appear in the site's Pwned Passwords database are stored ...
🌐
Have I Been Pwned
haveibeenpwned.com › FAQs
Have I Been Pwned: Frequently Asked Questions
If a password is found in the Pwned Passwords service, it means it has previously appeared in a data breach. HIBP does not store any information about who the password belonged to, only that it has previously been exposed publicly and how many ...
🌐
Wikipedia
en.wikipedia.org › wiki › Have_I_Been_Pwned
Have I Been Pwned? - Wikipedia
1 month ago - The primary function of Have I Been Pwned? since it was launched is to provide the general public with a means to check if their private information has been leaked or compromised.
🌐
Malwarebytes
malwarebytes.com › home › “have i been pwnd?”– what is it and what to do when you *are* pwned
"Have I been pwnd?"-- What is it and what to do when you *are* pwned
May 19, 2021 - You use Have I Been Pwned (HIBP) to check if your data has been compromised. What you do next when pwned takes a couple of steps.
🌐
YouTube
youtube.com › watch
Can You Trust HaveIBeenPwned Password Checker? - YouTube
See how HaveIBeenPwned checks your password without knowing what your password is - crazy I know, but it works!
Published   November 24, 2019
Top answer
1 of 7
97

This question was explained by Troy Hunt several times on his blog, on Twitter and in the FAQ of haveibeenpwned.com

See here:

When you search for an email address

Searching for an email address only ever retrieves the address from storage then returns it in the response, the searched address is never explicitly stored anywhere. See the Logging section below for situations in which it may be implicitly stored.

Data breaches flagged as sensitive are not returned in public searches, they can only be viewed by using the notification service and verifying ownership of the email address first. Sensitive breaches are also searchable by domain owners who prove they control the domain using the domain search feature. Read about why non-sensitive breaches are publicly searchable.

See also the Logging paragraph

And from the FAQ:

How do I know the site isn't just harvesting searched email addresses?

You don't, but it's not. The site is simply intended to be a free service for people to assess risk in relation to their account being caught up in a breach. As with any website, if you're concerned about the intent or security, don't use it.

Of course we have to trust Troy Hunt on his claims, as we have no way of proving that he is not doing something else, when handling your specific request.
But I think it is more than fair to say, that haveibeenpwned is a valuable service and Troy Hunt himself is a respected member of the infosec community.

But let's suppose we don't trust Troy: what do you have to lose? You might disclose your email address to him. How big of a risk is that to you, when you can just enter any email address you want?

At the end of the day, HIBP is a free service for you(!) that costs Troy Hunt money. You can choose to search through all the password databases of the world yourself if you don't want to take the risk that maybe a lot of people are wrong about Troy Hunt, just because then you would disclose your email address.

2 of 7
16

Troy Hunt is a very respected Information Security professional and this service is being used by millions of people worldwide, even by some password managers to verify if the passwords selected by the users have been involved in a data breach.

See for example, https://1password.com/haveibeenpwned/

As per the website, 1Password integrates with the popular site Have I Been Pwned to keep an eye on your logins for any potential security breaches or vulnerabilities.

Entering your email address on this site will tell you which data breaches involve this email address, so that you can go back to the affected website and change your password. This is esp. important if you have used the same password for multiple websites, where credentials stolen from one site can be used to attack other sites in a technique also called Credential Stuffing attack.

The following StackExchange post has a response from Troy himself with further clarification on this service: Is "Have I Been Pwned's" Pwned Passwords List really that useful?

🌐
1Password
1password.com › haveibeenpwned
Have I Been Pwned | 1Password
1Password protects your data with unique, multi-layered encryption. Rather than using an account password alone, your data is additionally encrypted by your unique Secret Key. This dual-layer encryption keeps your information safe – even a ...
🌐
Bitwarden
community.bitwarden.com › ask the community › password manager
When a single password is checked against HaveIBeenPwned, what gets exposed to them? - Password Manager - Bitwarden Community Forums
February 18, 2019 - Using bitwarden, when a single password is checked by a user against HaveIBeenPwned, what gets exposed to them? Do they receive the actual password, or a hash? Do they receive the user’s IP address? Do they receive th…
🌐
Hacker News
news.ycombinator.com › item
Pwned Passwords, Version 6 | Hacker News
March 3, 2020 - Most seem to use the web API: for example https://github.com/search?l=PHP&q=haveibeenpwned+API+v2+pwne · Other projects for pwnedpasswords: https://github.com/search?q=pwnedpasswords&type=Repositories YMMV, “read the source, Luke!” :)
🌐
Hacker News
news.ycombinator.com › item
Pwned Passwords in Practice: Real World Examples of Blocking the Worst Passwords | Hacker News
April 19, 2018 - But reading through the API docs [0] it shows that API has no rate limit. Impressive · Not saying is a bad thing but don't assume something is for pure altruism because not many things are
🌐
Password Bits
passwordbits.com › trust-hibp
Can You Trust HaveIBeenPwned? - Password Bits
September 12, 2022 - U.K. and Australian governments – https://techcrunch.com/2018/03/02/uk-and-australian-governments-now-use-have-i-been-pwned/ Being able to see what real people say about HaveIBeenPwned is worth a look at if you ask me. I’ve listed off a few Reddit post that helps to back up the claim that HaveIBeenPwned is safe to use. ... YSK: HaveIBeenPwned will tell you if your email address and passwords have ever been compromised, so change them right now if they have!
🌐
Securing Laravel
securinglaravel.com › security-tip-should-you-block-compromised
Security Tip: Should You Block Compromised Passwords?
October 17, 2024 - Despite all of the security advice of “Never provide your password to a third-party”, the Pwned Passwords service is safe and secure and you can use it to check passwords.