Have I Been Pwned
   HOME

TheInfoList



OR:

Have I Been Pwned? (HIBP; with "
Pwned Leet (or "1337"), also known as eleet or leetspeak, is a system of modified spellings used primarily on the Internet. It often uses character replacements in ways that play on the similarity of their glyphs via reflection (mathematics), reflec ...
" pronounced like "poned",Merriam-Webster: What Does 'Pwn' Mean? And how do you say it?
/ref> and stylized in all lowercase as "';--have i been pwned?" on the website) is a website that allows Internet users to check whether their personal data has been compromised by
data breach A data breach is a security violation, in which sensitive, protected or confidential data is copied, transmitted, viewed, stolen or used by an individual unauthorized to do so. Other terms are unintentional information disclosure, data leak, info ...
es. The service collects and analyzes hundreds of
database dump A database dump contains a record of the table structure and/or the data from a database and is usually in the form of a list of SQL statements ("SQL dump"). A database dump is most often used for backing up a database so that its contents can be ...
s and pastes containing information about billions of leaked accounts, and allows users to search for their own information by entering their username or email address. Users can also sign up to be notified if their email address appears in future dumps. The site has been widely touted as a valuable resource for Internet users wishing to protect their own security and privacy. Have I Been Pwned? was created by security expert
Troy Hunt Troy Adam Hunt is an Australian web security consultant known for public education and outreach on security topics. He created Have I Been Pwned?, a data breach search website that allows users to see if their personal information has been com ...
on 4 December 2013. As of June 2019, Have I Been Pwned? averages around one hundred and sixty thousand daily visitors, the site has nearly three million active email subscribers and contains records of almost eight billion accounts.


Features

The primary function of Have I Been Pwned? since it was launched is to provide the general public with a means to check if their private information has been leaked or compromised. Visitors to the website can enter an email address, and see a list of all known data breaches with records tied to that email address. The website also provides details about each data breach, such as the backstory of the breach and what specific types of data were included in it. Have I Been Pwned? also offers a "Notify me" service that allows visitors to subscribe to notifications about future breaches. Once someone signs up with this notification mailing service, they will receive an email message any time their personal information is found in a new data breach. In September 2014, Hunt added functionality that enabled new data breaches to be automatically added to HIBP's database. The new feature used Dump Monitor, a
Twitter Twitter is an online social media and social networking service owned and operated by American company Twitter, Inc., on which users post and interact with 280-character-long messages known as "tweets". Registered users can post, like, and ...
bot which detects and broadcasts likely password dumps found on
pastebin A pastebin or text storage site is a type of online content-hosting service where users can store plain text (e.g. source code snippet (programming), snippets for code review via Internet Relay Chat (IRC)). The first pastebin was the eponymous ...
pastes, to automatically add new potential breaches in real-time. Data breaches often show up on pastebins before they are widely reported on; thus, monitoring this source allows consumers to be notified sooner if they've been compromised. Along with detailing which data breach events the email account has been affected by, the website also points those who appear in their database search to install a password manager, namely
1Password 1Password is a password manager developed by AgileBits Inc. It supports multiple platforms such as iOS, Android, Windows, Linux, and macOS. It provides a place for users to store various passwords, software licenses, and other sensitive informat ...
, which Troy Hunt has recently endorsed. An online explanation on his website explains his motives and maintains that monetary gain is not the goal of this partnership.


Pwned passwords

In August 2017, Hunt made public 306 million passwords which could be accessed via a web search or downloadable in bulk. In February 2018, British computer scientist
Junade Ali Junade Ali is a British computer scientist known for research in cybersecurity.CEng registration number ''673221''. https://www.engc.org.uk/regcheck Ali studied for a Master of Science degree aged 17 and was awarded Chartered Engineer status b ...
created a communication protocol (using ''k''-anonymity and
cryptographic hashing A cryptographic hash function (CHF) is a hash algorithm (a map of an arbitrary binary string to a binary string with fixed size of n bits) that has special properties desirable for cryptography: * the probability of a particular n-bit output re ...
) to anonymously verify if a password was leaked without fully disclosing the searched password. This protocol was implemented as a public API in Hunt's service and is now consumed by multiple websites and services including
password manager A password manager is a computer program that allows users to store and manage their passwords for local applications and online services. In many cases software used to manage passwords allow also generate strong passwords and fill forms. Pas ...
s and
browser extension A browser extension is a small software module for customizing a web browser. Browsers typically allow a variety of extensions, including user interface modifications, cookie management, ad blocking, and the custom scripting and styling of web p ...
s. This approach was later replicated by
Google Google LLC () is an American multinational technology company focusing on search engine technology, online advertising, cloud computing, computer software, quantum computing, e-commerce, artificial intelligence, and consumer electronics. ...
's Password Checkup feature. Ali worked with academics at
Cornell University Cornell University is a private statutory land-grant research university based in Ithaca, New York. It is a member of the Ivy League. Founded in 1865 by Ezra Cornell and Andrew Dickson White, Cornell was founded with the intention to teach an ...
to formally analyse the protocol to identify limitations and develop two new versions of this protocol known as ''Frequency Size Bucketization'' and ''Identifier Based Bucketization''. In March 2020,
cryptographic padding In cryptography, padding is any of a number of distinct practices which all include adding data to the beginning, middle, or end of a message prior to encryption. In classical cryptography, padding may include adding nonsense phrases to a message ...
was added to this protocol.


History


Launch

In late 2013, web security expert Troy Hunt was analyzing data breaches for trends and patterns. He realized breaches could greatly impact users who might not even be aware their data was compromised, and as a result, began developing HIBP. "Probably the main catalyst was Adobe," said Hunt of his motivation for starting the site, referring to the Adobe Systems security breach that affected 153 million accounts in October 2013. Hunt launched Have I Been Pwned? on 4 December 2013 with an announcement on his blog. At that time, the site had just five data breaches indexed: Adobe Systems,
Stratfor Strategic Forecasting Inc., commonly known as Stratfor, is an American geopolitics publisher and consultancy founded in 1996. Stratfor's business model is to provide individual and enterprise subscriptions to Stratfor Worldview, its online public ...
,
Gawker ''Gawker'' is an American blog founded by Nick Denton and Elizabeth Spiers and based in New York City focusing on celebrities and the media industry. According to SimilarWeb, the site had over 23 million visits per month as of 2015. Founded in ...
,
Yahoo! Voices Yahoo! Voices, formerly Associated Content (AC), was a division of Yahoo! that focused on online publishing. Yahoo! Voices distributed a large variety of writing through its website and content partners, including Yahoo! News. In early December 20 ...
, and Sony Pictures. However, the site now had the functionality to easily add future breaches as soon as they were made public. Hunt wrote:


Data breaches

Since its launch, the primary development focus of HIBP has been to add new data breaches as quickly as possible after they are leaked to the public. In July 2015, online dating service
Ashley Madison Ashley Madison, or The Ashley Madison Agency, is a Canadian online dating service and social networking service marketed to people who are Marriage, married or in relationships. The site has been widely condemned for being a "business built on t ...
, known for encouraging users to have extramarital
affair An affair is a sexual relationship, romantic friendship, or passionate attachment in which at least one of its participants has a formal or informal commitment to a third person who may neither agree to such relationship nor even be aware of i ...
s, suffered a data breach, and the identities of more than 30 million users of the service were leaked to the public. The data breach received wide media coverage, presumably due to the large number of impacted users and the perceived shame of having an affair. According to Hunt, the breach's publicity resulted in a 57,000% increase in traffic to HIBP. Following this breach, Hunt added functionality to HIBP by which breaches considered "sensitive" would not be publicly searchable, and would only be revealed to subscribers of the email notification system. This functionality was enabled for the Ashley Madison data, as well as for data from other potentially scandalous sites, such as
Adult FriendFinder Adult FriendFinder (AFF) is an internet-based, adult-oriented social networking service, online dating service and swinger personals community website, founded by Andrew Conru in 1996. In 2007 AFF was one of the 100 most popular sites in the Un ...
. In October 2015, Hunt was contacted by an anonymous source who provided him with a dump of 13.5 million users' email addresses and plaintext passwords, claiming it came from 000webhost, a free
web hosting A web hosting service is a type of Internet hosting service that hosts websites for clients, i.e. it offers the facilities required for them to create and maintain a site and makes it accessible on the World Wide Web. Companies providing web h ...
provider. Working with Thomas Fox-Brewster of ''
Forbes ''Forbes'' () is an American business magazine owned by Integrated Whale Media Investments and the Forbes family. Published eight times a year, it features articles on finance, industry, investing, and marketing topics. ''Forbes'' also re ...
'', he verified that the dump was most likely genuine by testing email addresses from it and by confirming sensitive information with several 000webhost customers. Hunt and Fox-Brewster attempted many times to contact 000webhost to further confirm the authenticity of the breach, but were unable to get a response. On 29 October 2015, following a reset of all passwords and the publication of Fox-Brewster's article about the breach, 000webhost announced the data breach via their
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dustin M ...
page. In early November 2015, two breaches of gambling payment providers Neteller and Skrill were confirmed to be genuine by the
Paysafe Group Paysafe Limited (formerly known as Optimal Payments PLC) is a multinational online payments company. The group offers services both under the ''Paysafe'' brand and subsidiary brands that have become part of the group through several mergers an ...
, the parent company of both providers. The data included 3.6 million records from Neteller obtained in 2009 using an exploit in
Joomla Joomla (), also spelled Joomla! (with an exclamation mark) and sometimes abbreviated as J!, is a free and open-source content management system (CMS) for publishing web content on websites. Web content applications include discussion forums, ph ...
, and 4.2 million records from Skrill (then known as Moneybookers) that leaked in 2010 after a
virtual private network A virtual private network (VPN) extends a private network across a public network and enables users to send and receive data across shared or public networks as if their computing devices were directly connected to the private network. The be ...
was compromised. The combined 7.8 million records were added to HIBP's database. Later that month, electronic toy maker VTech was hacked, and an anonymous source privately provided a database containing nearly five million parents' records to HIBP. According to Hunt, this was the fourth largest
consumer privacy Consumer privacy is information privacy as it relates to the consumers of products and services. A variety of social, legal and political issues arise from the interaction of the public's potential expectation of privacy and the collection and di ...
breach to date. In May 2016, an unprecedented series of very large data breaches that dated back several years were all released in a short timespan. These breaches included 360 million Myspace accounts from circa 2009, 164 million
LinkedIn LinkedIn () is an American business and employment-oriented online service that operates via websites and mobile apps. Launched on May 5, 2003, the platform is primarily used for professional networking and career development, and allows job se ...
accounts from 2012, 65 million
Tumblr Tumblr (stylized as tumblr; pronounced "tumbler") is an American microblogging and social networking website founded by David Karp in 2007 and currently owned by Automattic. The service allows users to post multimedia and other content to a sho ...
accounts from early 2013, and 40 million accounts from adult dating service Fling.com. These datasets were all put up for sale by an anonymous hacker named "peace_of_mind", and were shortly thereafter provided to Hunt to be included in HIBP. In June 2016, an additional "mega breach" of 171 million accounts from Russian social network VK was added to HIBP's database. In August 2017,
BBC News BBC News is an operational business division of the British Broadcasting Corporation (BBC) responsible for the gathering and broadcasting of news and current affairs in the UK and around the world. The department is the world's largest broadca ...
featured Have I Been Pwned? on Hunt's discovery of a spamming operation that has been drawing on a list of 711.5 million email addresses.


Unsuccessful effort to sell

Midway through June 2019, Hunt announced plans to sell Have I Been Pwned? to a yet to be determined organisation. In his blog, he outlined his wishes to reduce personal stress and expand the site beyond what he was able to accomplish himself. As of the release of the blog post, he was working with KPMG to find companies he deemed suitable which were interested in the acquisition. However, in March 2020, he announced on his blog that Have I Been Pwned? would remain independent for the foreseeable future.


Open-sourcing

On August 7, 2020, Hunt announced on his blog his intention to open-source the Have I Been Pwned? codebase. He started publishing some code on May 28, 2021.


Branding

The name "Have I Been Pwned?" is based on the
script kiddie A script kiddie, skiddie, kiddie, or skid is an unskilled individual who uses scripts or programs developed by others, primarily for malicious purposes. Characteristics In a Carnegie Mellon report prepared for the U.K. Department of Defense in 2 ...
jargon term "
pwn Leet (or "1337"), also known as eleet or leetspeak, is a system of modified spellings used primarily on the Internet. It often uses character replacements in ways that play on the similarity of their glyphs via reflection or other resemblance. ...
", which means "to compromise or take control, specifically of another computer or application." HIBP's logo includes the text ';--, which is a common
SQL injection In computing, SQL injection is a code injection technique used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL inj ...
attack string. A hacker trying to take control of a website's database might use such an attack string to manipulate a website into running malicious code. Injection attacks are one of the most common vectors by which a database breach can occur; they are the #1 most common web application vulnerability on the
OWASP The Open Web Application Security Project (OWASP) is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. The OWASP provides free and open ...
Top 10 list.


See also

*
Firefox Monitor Firefox Monitor is an online service developed by Mozilla, announced in June 2018, and launched on September 25 of that year. It informs users if their email address and passwords used have been leaked in data breaches, using the database provide ...
*
Database security Database security concerns the use of a broad range of information security controls to protect databases (potentially including the data, the database applications or stored functions, the database systems, the database servers and the associated ...
*


References


External links

* {{Official website, https://haveibeenpwned.com
Have I Been Pwned? announcement blog post
on troyhunt.com Internet security Database security 2013 establishments in Australia Technology websites English-language websites Australian websites