Remove pwned-passwords-version-6
article thumbnail

Pwned Passwords, Version 6

Troy Hunt

Today, almost one year after the release of version 5 , I'm happy to release the 6th version of Pwned Passwords. The data set has increased from 555,278,657 known compromised passwords to a grand total of 572,611,621, up 17,332,964? No more making every password 'avid', post production industry, muwahahaha.

Passwords 338
article thumbnail

Pwned Passwords, Version 5

Troy Hunt

Almost 2 years ago to the day, I wrote about Passwords Evolved: Authentication Guidance for the Modern Era. Shortly after that blog post I launched Pwned Passwords with 306M passwords from previous breach corpuses. 3,768,890 passwords. 3,768,890 passwords.

Passwords 234
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Weekly Update 196

Troy Hunt

Pwned Passwords has hit version 6 (another 17 a bit million passwords takes the service to about 573M now) Credential stuffing is currently the biggest threat to organisations, find out how you can protect your network right now with safepass.me.

article thumbnail

Cyber Security Roundup for May 2021

Security Boulevard

You can check if your phone number or email address is part of this Facebook data leak and other data breaches on the Have I Been Pwned website. How Strong is Your Password? A favourite sports team accounted for 6% of passwords, while a favourite TV show accounted for 5%. The Ransomware Scourge. Stay safe and secure.

article thumbnail

A Decade of Have I Been Pwned

Troy Hunt

"Have I been pwned?" Search for your account across multiple breaches [link] — Have I Been Pwned (@haveibeenpwned) December 4, 2013 And then, as they say, things kinda escalated quickly. You know why it's called "Have I Been Pwned"? Saying "pwned"! American Congress.

article thumbnail

Understanding Have I Been Pwned's Use of SHA-1 and k-Anonymity

Troy Hunt

Four and a half years ago now, I rolled out version 2 of HIBP's Pwned Passwords that implemented a really cool k-anonymity model courtesy of the brains at Cloudflare. Actually, the multiple problems, the first of which is that it's just way too fast for storing user passwords in an online system.

Passwords 309
article thumbnail

We Didn't Encrypt Your Password, We Hashed It. Here's What That Means:

Troy Hunt

The organisation involved may have contacted you and advised your password was exposed but fortunately, they encrypted it. Ah, yes, but it wasn't encrypted it was hashed and therein lies a key difference: Saying that passwords are “encrypted” over and over again doesn’t make it so. But you should change it anyway.

Passwords 363