Remove pwned-passwords-version-5
article thumbnail

Pwned Passwords, Version 5

Troy Hunt

Almost 2 years ago to the day, I wrote about Passwords Evolved: Authentication Guidance for the Modern Era. Shortly after that blog post I launched Pwned Passwords with 306M passwords from previous breach corpuses. 3,768,890 passwords. 3,768,890 passwords.

Passwords 233
article thumbnail

I Wanna Go Fast: How Many Pwned Password Queries Can You Make Per Second?

Troy Hunt

There's a time and a place for going fast, and there's no better place to do that than when querying Have I Been Pwned's Pwned Passwords service. (Ok, What happens if you want to check millions of passwords? For example, a CSV file of plain text password and prevalence pairs.

Passwords 296
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Enhancing Pwned Passwords Privacy with Padding

Troy Hunt

Since launching version 2 of Pwned Passwords with the k-anonymity model just over 2 years ago now, the thing has really gone nuts (read that blog post for background otherwise nothing from here on will make much sense). They could be searching for any password whose SHA-1 hash begins with those characters. Very slick!

Passwords 274
article thumbnail

CafePress Data Breach exposes technical details of 23 Million users

Security Affairs

The news was publicly reported by the data breach notification service Have I Been Pwned. . I just updated the CafePress breach description on @haveibeenpwned to include passwords. link] — Troy Hunt (@troyhunt) August 5, 2019. link] — Kevin Beaumont (@GossiTheDog) August 5, 2019.

article thumbnail

How to Set Up a SpiderFoot Server for OSINT Research

Lenny Zeltser

SpiderFoot is a tool for gathering Open Source Intelligence (OSINT) and threat intelligence about IPs, domains, e-mail addresses, and other research targets from many data sources, including services such as Shodan and Have I Been Pwned. Steve Micallef, the tool’s author, offers a free, open source version of SpiderFoot.

DNS 111
article thumbnail

To Infinity and Beyond, with Cloudflare Cache Reserve

Troy Hunt

that was out of a total of more than 166M requests in the same period: Yep, we just hit "five nines" of cache hit ratio on Pwned Passwords being 99.999%. I mean, what if it just stayed in their cache unless we actually changed the source file and told them to update their version? No biggy, unless. that's it.

Passwords 339
article thumbnail

Pwned Passwords, Version 6

Troy Hunt

Today, almost one year after the release of version 5 , I'm happy to release the 6th version of Pwned Passwords. The data set has increased from 555,278,657 known compromised passwords to a grand total of 572,611,621, up 17,332,964? just over 3%).

Passwords 336