FBI

The FBI will soon begin to share compromised passwords with Have I Been Pwned's 'Password Pwned' service that were discovered during law enforcement investigations.

The Have I Been Pwned data breach notification site includes a service called Pwned Passwords that allows users to search for known compromised passwords.

Using this service, a visitor can input a password and see how many times that password has been found in a breach. For example, if we enter the password 'password,' the service states that it has been seen 3,861,493 times in data breaches.

Password Pwned search for password
Password Pwned search for 'password'

Today, Have I Been Pwned creator Troy Hunt announced that the FBI would soon be feeding compromised passwords found during law enforcement investigations into the Pwned Password service.

By providing this feed, the FBI will allow administrators and users to check for passwords that are known to be used for malicious purposes. Admins can then change the passwords before they are used in credential stuffing attacks and network breaches.

"We are excited to be partnering with HIBP on this important project to protect victims of online credential theft. It is another example of how important public/private partnerships are in the fight against cybercrime," - Bryan A. Vorndran, Assistant Director, Cyber Division, FBI.

The FBI will share the passwords as SHA-1 and NTLM hash pairs that can then be searched using the service or downloaded as part of Pwned Password's offline list of passwords.

Password Pwned allows users to download the compromised passwords as lists of SHA-1 or NTLM hashed passwords that can be used offline by Windows administrators to check if they are being used on their network.

You can download these lists with the hashes sorted alphabetically or by their prevalence. For example, the list below shows the NTLM hash '32ED87BDB5FDC5E9CBA88547376818D4' being used over 24 million times.

NTLM hashed password list sorted by prevalence
NTLM hashed password list sorted by prevalence

It is not surprising that this NTLM hash is for the password '123456'.

To help facilitate this new partnership, Hunt has made Password Pwned open source via the .NET Foundation and is asking other developers to help create a 'Password Ingestion' API.

The FBI and other law enforcement agencies can use this API to feed compromised passwords into the Password Pwned database.

Related Articles:

CISA urges software devs to weed out path traversal vulnerabilities

FBI warns of fake verification schemes targeting dating app users

Okta warns of "unprecedented" credential stuffing attacks on customers

FBI warns against using unlicensed crypto transfer services

FBI: Akira ransomware raked in $42 million from 250+ victims