Have You Been Pwned? - Computerphile

Sdílet
Vložit
  • čas přidán 14. 06. 2024
  • Would you type your password into a random box on the internet? Dr Mike Pound on ensuring your password hasn't already been hacked.
    Have I Been Pwned: bit.ly/c_troys-site
    Mike's code: github.com/mikepound/pwned-se...
    How to Choose a Password: • How to Choose a Passwo...
    Password Cracking: • Password Cracking - Co...
    Beast and the GPU Cluster: • BEAST & The GPU Cluste...
    / computerphile
    / computer_phile
    This video was filmed and edited by Sean Riley.
    Computer Science at the University of Nottingham: bit.ly/nottscomputer
    Computerphile is a sister project to Brady Haran's Numberphile. More at www.bradyharan.com

Komentáře • 734

  • @thehypest
    @thehypest Před 5 lety +1773

    Another great video from Dr. Mike Pwned

    • @otakuribo
      @otakuribo Před 5 lety +116

      His business cards should read "Call Pound before you get pwned."

    • @adrunkzebra6095
      @adrunkzebra6095 Před 5 lety +19

      Welp looks like we have your nickname Dr. Pwned

    • @MultiformeIngegno
      @MultiformeIngegno Před 5 lety +2

      Stay EZ My Friends can you elaborate?

    • @ManuLeach
      @ManuLeach Před 5 lety +5

      @Stay EZ My Friends I think you've misunderstood how it works. You hash the whole password, but only send the first few characters of the hash. Then, any matching hashes are sent to you, for you to compare with the full hash to see if any of them are your password. There are no changes to the input.

    • @ManuLeach
      @ManuLeach Před 5 lety

      @Stay EZ My Friends that's entirely possible. My understanding is that the avalanche effect means that the hashes of "000" and "001" and "010" will be very different. Just by changing a single bit, you completely change the output.
      If I'm right about that, I don't see how it has any effect on how this checks passwords.

  • @andrewrobertson1473
    @andrewrobertson1473 Před 5 lety +685

    I feel like Dr. Pound was not at all surprised by the people who used correcthorsebatterystaple, yet somehow is still disappointed by them.

    • @GummieI
      @GummieI Před 5 lety +17

      I was actually surprised that it didn't have more results than it did really

    • @elemist315
      @elemist315 Před 5 lety +11

      This ability is one of the racial bonuses for English characters

    • @altaccount8749
      @altaccount8749 Před 5 lety +13

      "Horsecorrectstaplebattery" is my choice of password

  • @Shizzlewish
    @Shizzlewish Před 5 lety +198

    Sweet that the hash for "iloveyoukate" starts with BA8E 😍

    • @nibblrrr7124
      @nibblrrr7124 Před 5 lety +27

      Nice! Its MD5 only contains "BAAE3B", which clearly demonstrates that MD5 is the inferior algorithm to SHA-1. :^)
      (Alas, SHA-256 is still better. But in it, I can only find "BFF". So my cryptographic horoscope is telling me Kate and I will be happier as friends? ^^)

    • @VADemon
      @VADemon Před 3 lety +8

      @@nibblrrr7124 lol cryptograpgic horoscope! hashing numerology!

    • @coweatsman
      @coweatsman Před 3 měsíci +1

      That guy has since changed his password to "divorcecourt".

  • @Xilefian
    @Xilefian Před 5 lety +294

    "Pwned? If I'm wrong then I'm a noob" - Mike knows what's up.

    • @hakology
      @hakology Před 5 lety +13

      'if you think you know everything, you're not trying hard enough' - H.D.Moore .... everyone is a n00b.

    • @Einyen
      @Einyen Před 5 lety +2

      @@hakology I know just enough to know how much I do not know...

    • @darleschickens7106
      @darleschickens7106 Před 4 lety +1

      Ahhhhh it’s like 2006 all over again

  • @Furiends
    @Furiends Před 5 lety +278

    1-2-3-4-5? That's amazing I've got the same combination on my luggage!

  • @Kotfluegel
    @Kotfluegel Před 5 lety +249

    Hilariously, the other password from that same XKCD comic strip "Tr0ub4dor&3" which was used as an anti password cannot be found in that password API.

    • @El_Chompo
      @El_Chompo Před 5 lety

      what do you mean by anti-password?

    • @lucasbune
      @lucasbune Před 5 lety +49

      @@El_Chompoit was an example of a poorly chosen password

    • @KnakuanaRka
      @KnakuanaRka Před 5 lety +4

      At least they understood that part well.

    • @PragmaticAntithesis
      @PragmaticAntithesis Před 4 lety

      So... It's a strong password?!

    • @polgzz
      @polgzz Před 4 lety +14

      @@PragmaticAntithesis not anymore

  • @blenderpanzi
    @blenderpanzi Před 5 lety +169

    I checked, the password "computerphile" occurs one time in the pwned password list! Why? Who? What!

    • @HPD1171
      @HPD1171 Před 5 lety +1

      still waiting on numberphile though.

    • @user-uh3df6xb7l
      @user-uh3df6xb7l Před 5 lety +67

      It's obviously Sean's password for the Computerphile Google account

    • @OrangeC7
      @OrangeC7 Před 5 lety +2

      And also how is it working like how did only one person think of this

    • @Shadow81989
      @Shadow81989 Před 5 lety +8

      @@OrangeC7 only one that got leaked - there might be hundreds of others USING that password. ;-)

    • @hiqwertyhi
      @hiqwertyhi Před 5 lety

      maybe that person didn't know about the computerphile channel and thought they were being clever inventing a word?

  • @SupaKoopaTroopa64
    @SupaKoopaTroopa64 Před 5 lety +132

    *unhackable* shows up 602 times.

  • @Shadow81989
    @Shadow81989 Před 5 lety +129

    Now that's an interesting way to check passwords without actually sending them. I like it.

    • @mirmbloatbust4783
      @mirmbloatbust4783 Před 5 lety +13

      Still allows for some nasty stuff in two cases: 1. Only one hash which starts off similarly can be found (not likely), 2. The user checks for multiple passwords.
      2 is a problem because all of the hashes that the server returns can be traced back to passwords, and those can be traced back to accounts connected to them. So if the user checks multiple passwords that can be traced back to their accounts, the likelihood of identifying the user increases.
      But yeah, it doesn't leak the passwords that haven't previously been leaked straight away, but still might make guessing them easier. Thanks to potentially identifying the password habits of the person and having the beginning of a hash.

    • @CitronLighter
      @CitronLighter Před 5 lety +8

      @@mirmbloatbust4783 I don't think 1 is a problem. If only 1 password is returned, it's still very unlikely it is yours.

    • @mirmbloatbust4783
      @mirmbloatbust4783 Před 5 lety +2

      @@CitronLighter Yup, I agree. 2 is the real problem.

    • @watfordjc
      @watfordjc Před 5 lety +5

      @@mirmbloatbust4783 2 isn't much of a problem in my opinion. The k-anonymity implementation was suggested by CloudFlare due to the bandwidth usage - you literally have everything from password managers to UK government departments all using the same API.
      Passwords are also not unique - my weakest password is (to paraphrase) randomstring1 and the next number in the iteration has been leaked (as have some in the 80-99 range - birth years) even though I've never used them.
      CloudFlare have probably seen most of your passwords anyway as they are the biggest CDN, and most partial hash lookups don't end up going to the origin server because of k-anonymity and aggressive caching.
      That just leaves trust in the frontend of whatever is using the password API v2, and TLS stack/library/protocol.
      Also, haveibeenpwned doesn't make the data available to link breached accounts with leaked passwords. If you are concerned about the origin server knowing who you are based on password lookups that return positive results, we are talking about a database built from data breaches that contain your e-mail addresses and passwords. If you only have one e-mail address, it'd be a waste of resources for the API to link passwords to it based on password lookups because the service could have used the data already available.

    • @ulissemini5492
      @ulissemini5492 Před 5 lety +2

      ​@@mirmbloatbust4783 i don't know much about cryptography but iirc sha1 hashes are "random" so the first part should not allow them to get the first part of the password.

  • @redlaserfox3988
    @redlaserfox3988 Před 5 lety +126

    So if I need to sell stolen password data do I go to the Pwn Shop??
    I'll see myself out
    E- auto @Cadde correct

  • @isaacpearson1634
    @isaacpearson1634 Před 5 lety +66

    "password" has been leaked 3,645,804 times.

    • @marekmichalovic8711
      @marekmichalovic8711 Před 5 lety +11

      I will not fall for the same mistake as others have! I will use "wordpass"! No one can ever guess!

    • @marc-alexandrelaroche6632
      @marc-alexandrelaroche6632 Před 5 lety +5

      @@marekmichalovic8711 , we need more smart people like you.

    • @FirstDagger
      @FirstDagger Před 5 lety +4

      How often has "has been leaked 3,645,804 times." been leaked?

    • @marekmichalovic8711
      @marekmichalovic8711 Před 5 lety +3

      @@FirstDagger That might have been a decent password until you wrote it

    • @Jouzou87
      @Jouzou87 Před 5 lety +3

      And "123456" like 23 million. Taking a positive angle, if there are 3 billion people on the internet, that's only the dumbest 0.5% (taking into account duplicates and troll accounts).

  • @willemvdk4886
    @willemvdk4886 Před 5 lety +9

    His explanations are truly great. Such a good teacher.

  • @ChromesClips
    @ChromesClips Před 5 lety +258

    Alright fine, guess I'll change my password to iLoveYouMike

    • @mikejohnstonbob935
      @mikejohnstonbob935 Před 5 lety +35

      iLoveYou*Mike

    • @brokentombot
      @brokentombot Před 5 lety +2

      iLoveLamp

    • @GrumpyFinch
      @GrumpyFinch Před 4 lety

      @@brokentombot I see what you did there 👨

    • @BlueyMcPhluey
      @BlueyMcPhluey Před 3 lety

      @@mikejohnstonbob935 make sure to put the symbol in the middle of the word, instead of between words!

  • @TheLucky117
    @TheLucky117 Před 5 lety +50

    The out-take is great xD

  • @charlesgerard5721
    @charlesgerard5721 Před 5 lety +2

    Great video. Not nearly as dense and dull as lectures, still informative, and actually entertaining and easy to watch.

  •  Před 5 lety +5

    The first thing I did once I find out about this website was to inspect all js to figure out what heck it was doing with the passwords.
    Got really impressed! Kudos

  • @OrganDanai
    @OrganDanai Před 5 lety +42

    There's a problem using the command line as shown in this video: it will appear in your shell history and for a split second also in your list of current processes.
    The best way is to have to type your password interactively.

    • @bbonvallet
      @bbonvallet Před 5 lety +5

      Also careful not to do it in the interactive Python REPL. I noticed Python 2.7 on my system has no history, but Python 3.5 and Python 3.7 both have a history. Read STDIN and type password in via request from STDIN. No shells, no REPLs, no pipes!

    • @NightKev
      @NightKev Před 5 lety +7

      The only secure chip is one you build yourself.

    • @michaelpound9891
      @michaelpound9891 Před 5 lety +30

      Someone pull requested my github to fix this already! You're absolutely right, it wasn't ideal what I was doing.

    • @Clownacy
      @Clownacy Před 5 lety

      Have you ever heard of sarcasm?

    • @Elrog3
      @Elrog3 Před 4 lety +1

      @MichaelKingsfordGray What! Use your real name? You would go through all the trouble to make a secure chip for a password and then give your real full name out on the internet? *facepalm*

  • @elliotgehin
    @elliotgehin Před 5 lety +16

    8:53 - not all are publicly available, some are from private breaches which have been given to Troy

    • @dekeonus
      @dekeonus Před 5 lety +4

      What exactly is a private breach in this example? Did the perpetrator break some site and then give Troy and ONLY Troy their ill gotten loot? If the site owner gave the list of exposed data to Troy then in all probability that data is in the wild and may be being traded on exclusive forums, but in that instance it is only a delay to wider public dissemination.

  • @TheSpacecraftX
    @TheSpacecraftX Před 5 lety

    Mike's videos are the best ones.

  • @pomegranatechannel
    @pomegranatechannel Před 5 lety +20

    I love this guy. Please do more neural network videos with him.

  • @TannerHartwig
    @TannerHartwig Před 5 lety +132

    correct horse battery staple.... instant facepalm hahahaha.

    • @foo0815
      @foo0815 Před 5 lety +27

      It's amusing that Munroe's counter-example for a bad password (Tr0ub4dor&3) in *not* in the pwned list...

    • @Ghorda9
      @Ghorda9 Před 5 lety +3

      @@foo0815 xkcd is known for information warfare.

    • @nextlifeonearth
      @nextlifeonearth Před 5 lety +2

      @@foo0815 His reasoning is quite sound though. If you can't remember the password, you might as well not have a password. Try that principle with other words in that database.
      Tip: use a word that's not in the dictionary (and not in use in general) in the password, that you can actually remember. (ex: "fortify persident campaign etchings").
      And put your choice of easily remembered special characters in there.

    • @nextlifeonearth
      @nextlifeonearth Před 5 lety +1

      @@Reelix That's why you should just include one word that's not in the dictionary.

    • @asdfghyter
      @asdfghyter Před 5 lety

      Xileer Torias No, the point of the approach is that you calculate the entropy given that it is in a dictionary. Of course, partially deviating from the pattern by adding a non-word or special characters in the middle will still make it even stronger.

  • @DanCojocaru2000
    @DanCojocaru2000 Před 5 lety

    This guy is awesome. I knew all this stuff already yet I still was entertained!

  • @Lam-s-Workshop
    @Lam-s-Workshop Před 4 lety +1

    Yet another great, clear and concise video. Thanks

  • @Lazy_Llama
    @Lazy_Llama Před 5 lety

    I love this channel especially the vids that involve security

  • @EmmetFord
    @EmmetFord Před 2 lety +3

    That git repository is a treat. The same program implemented in multiple languages: python, go, haskell, julia (I don't even know what that is), bash and perl, the last being my comfort zone. So now I have all these examples with which to compare and contrast. Very nice. I'll skip the java and powershell if that's OK.
    Happily, all the passwords I tried passed. My trick is I use my social security number as my password for everything. That way, when one of those sites gets hacked, they'll have everything all in one go.

  • @juliusbecker8451
    @juliusbecker8451 Před rokem +1

    From time to time i come back to this video for some entertainment

  • @BlitzPSH
    @BlitzPSH Před 5 lety

    I actually knew about this! Huge fan of this approach. Have gushed about it to some coworkers.

  • @Ruxinator
    @Ruxinator Před 5 lety +1

    Extremely useful information! Thanks for making this video

  • @Gamesaucer
    @Gamesaucer Před 5 lety +3

    Oh, that's a really elegant solution! I like it.

  • @kempyboi123
    @kempyboi123 Před 5 lety +1

    Glad you guys mentioned this site, it's rad 😊

  • @relativityboy
    @relativityboy Před 5 lety

    So much value in less than 11 minutes, and 100% accessible to anyone who knows python isn't just for snakes.

  • @rafaeldeconde8148
    @rafaeldeconde8148 Před 2 lety

    I love all Videos Mike makes to computerphile, I wish I could meet him!

  • @lobrundell4264
    @lobrundell4264 Před 5 lety

    Of course Mike's code is in the doobly too. Legend

  • @plasticuproject
    @plasticuproject Před 5 lety

    Troy Hunt's API is absolutely awesome. He also gives love to all the developers who use it to build applications by posting links on the website.

  • @75hilmar
    @75hilmar Před 5 lety +2

    Hi. Love your content.
    This question might seem a bit off topic, but since you like to look at things from a different perspective, I think you might have an interesting opinion on this:
    I have been looking into amateur music production lately and I found out that sound cards in laptop is just not a thing. Which really surprised me. But I got to think that with the help of graphic cards you should be able to model oscillators properly and therefore I figured there should be a way to use one's graphics card capacity for sound rendering?

  • @Cygnus0lor
    @Cygnus0lor Před 5 lety +1

    Bloody beautifully explained

  • @a3f4cdf
    @a3f4cdf Před 5 lety +5

    I've been pwned endless times lol
    This is also a good way of finding out where other people have been signing up 😉

  • @Yotanido
    @Yotanido Před 5 lety +2

    Found this API about two months ago and immediately implement a script that goes through every password in my password manager and checks it. Super handy tool, gotta give it to them. (All my passwords turned out not to be in there, but you never know. Though, if a password does get compromised, it's not a big deal for me, anyway, since I don't reuse passwords)

  • @Pawn87
    @Pawn87 Před 4 lety

    Thanks for sharing this tip. Super useful!

  • @wp5355
    @wp5355 Před 4 lety

    Excellent presentation!!

  • @davidk3177
    @davidk3177 Před 5 lety +1

    Thank you for making useful vids. I will be using your code at home and work right away. I also love that you use python. I have learned much from reviewing code that you've offered. Cheers!

  • @_ck_
    @_ck_ Před 5 lety +26

    regarding bad practices people do with well intended info from these videos, I know its just a demonstration but I'd still like to point this out.
    if you were to use some small commandline utility you threw together yourself to check your passwords, like in the video. they'll end up in your shell history(every command you ran goes there for a while) which is just a plaintext file. Effectively undoing the whole point of an encrypted password database.
    cheers

    • @gyroninjamodder
      @gyroninjamodder Před 5 lety +5

      CK You can put a space before the command and it won't store it in the history

    • @teh_jibbler
      @teh_jibbler Před 5 lety +5

      export HISTIGNORE='[ \t]*'
      Then put a space in front of any command you don't want in history.

    • @teh_jibbler
      @teh_jibbler Před 5 lety

      Probably doesn't save you from audit log, though. Don't let people read audit log.

    • @hrnekbezucha
      @hrnekbezucha Před 5 lety

      @@gyroninjamodder TIL. Thanks!

    • @michaelpound9891
      @michaelpound9891 Před 5 lety +10

      Thanks for pointing this out - I did eventually upload my code to github and someone already put in a pull request fixing this :)

  • @CeilingPanda
    @CeilingPanda Před 5 lety

    Thanks for posting this, now I can link this video to people who think I'm trying to hack them, when I link HaveIBeenPwned

  • @BlochStier
    @BlochStier Před 5 lety +84

    A ressource of the code used in various videos would be nice :)

    • @hurktang
      @hurktang Před 5 lety +20

      1) Hash in sha-1.
      2) Request the appropriate address.
      3) Cross the list to search for a match.
      4) Output the result.
      You should not trust anyone and do it yourself. Time to learn how to code ?

    • @casperes0912
      @casperes0912 Před 5 lety +34

      hurktang if you can audit the code there’s nothing wrong with using someone else’s

    • @alpha_ceph
      @alpha_ceph Před 5 lety

      I've also written my own version. It supports checking multiple passwords with a file: github/lukas-dachtler/pwned.py

    • @chrislynch8
      @chrislynch8 Před 5 lety +14

      If you give me a list of all your passwords I'll check for you. 😎😎

    • @BlochStier
      @BlochStier Před 5 lety +1

      @@hurktang "various videos", not necessarily this one. This one is fairly easy to replicate :)

  • @VoxAcies
    @VoxAcies Před 5 lety

    That's actually pretty useful, thanks!

  • @xwolpertinger
    @xwolpertinger Před 5 lety +10

    If you are very paranoid you can always just download the pwned passwords list and write some code to do it all locally. On the plus side, you'll learn how to search through a 22+ GB file quickly!

    • @dustysparks
      @dustysparks Před 5 lety +1

      Multi-threading!

    • @mirmbloatbust4783
      @mirmbloatbust4783 Před 5 lety +2

      Was fun to work with the 1TB leak few months ago to create an alphabetically ordered password list of all the unique passwords, followed up with the number they were encountered in it. Would have been swell to do that on a SSD and more memory than 4GBs in hindsight. :P

    • @mirmbloatbust4783
      @mirmbloatbust4783 Před 5 lety +3

      @@dustysparks No need to multithread, just have the file organised alphanumerically and do a binary search.

    • @zvpunry1971
      @zvpunry1971 Před 5 lety +2

      If the file is already sorted, then it will be extremely easy and fast to search it, even on a slow system with slow I/O. No need for multi-threading or anything special.
      seek into the middle of the file, read until a newline is found, see if the hash is less, equal or greater than the searched one... depending on that check you search the part before or behind the current position. Its just a binary search. This could be done by hand.
      If the file isn't already sorted, then fast hardware (a computer) could be useful. If only one hash is searched, just use "grep completehash pw-hash-list.txt", grep uses a quite fast algorithm (boyer moore) to find a word in a large amount of data.
      If the file isn't sorted and many hashes should be checked you need a lot of ram and a program called "sort", just sort the list and use the second mentioned method. ;)

    • @xwolpertinger
      @xwolpertinger Před 5 lety +1

      There is a version sorted by hash which is of course rather fast to search through (and more easily compressed to boot)

  • @simonalexander7137
    @simonalexander7137 Před 4 lety

    I like that you make your notes on tractor feed paper

  • @Thumli
    @Thumli Před 5 lety +2

    One thing to keep in mind with using that python script is that you are probably storing the password as clear text in your command history.

    • @iwikal
      @iwikal Před 5 lety

      Add a space before the command to omit it from bash history, or better yet, use the getpass python library.

  • @vfrunza
    @vfrunza Před 5 lety +36

    My passwords from when I was a kid have surprisingly never been cracked. I'm shocked.

    • @TheComedicPCGamer
      @TheComedicPCGamer Před 5 lety +25

      no one wants to hack your roblox account dude

    • @Nitrxgen
      @Nitrxgen Před 5 lety +4

      never been leaked or never been cracked? there's a difference

    • @M4rc05P
      @M4rc05P Před 5 lety +1

      There is a chance that someone have your pass but didn't make the database with it public nor shared with Troy Hunt (haveibeenpwned guy)

    • @doms6741
      @doms6741 Před 5 lety

      What was it?

    • @milesofmemes7750
      @milesofmemes7750 Před 3 lety +1

      mine have

  • @Phroggster
    @Phroggster Před 5 lety +10

    Now, if only we could convince websites to refuse new passwords / password change requests that appear on these lists. Then, after that, we might be able to convince websites to use bcrypt, and increase their maximum password length such that correcthorsebatterystaple could actually be used if it wasn't already disclosed and prevented by step one.

    • @Baxtexx
      @Baxtexx Před 5 lety +7

      Yeah that would be great. However website owners wants as many users as possible. If the user find it cumbersome to sign up, the website might loose that user and potentional revenue. We would practically have to make it punishable by law to use crappy passwords.

    • @RealCadde
      @RealCadde Před 5 lety +2

      @@Baxtexx Carrying the death penalty for that particular genepool.

  • @daihop
    @daihop Před 4 lety

    I enjoyed the Hackers reference at the end

  • @oafkad
    @oafkad Před 5 lety

    Those buttons are amazing. I spent far too much of this video looking at those buttons.

  • @alexj0101
    @alexj0101 Před 5 lety

    So helpful. Thank you.

  • @spencert94
    @spencert94 Před 5 lety +2

    It’s also fun to go onto the password site to find all the horrible phrases people have as passwords that have been pwned

  • @theepicslayer7sss101
    @theepicslayer7sss101 Před 5 lety +1

    well it is nice to know a bit more about the "Have I been Pwned" site... even if i hear it is safe i would rather have multiple sources of trust to confirm... even tho you are the second! (the other was a PC security channel that tests antivirus programs)

  • @sieevansetiawan4792
    @sieevansetiawan4792 Před 4 lety +6

    "correct horse battery staple" was compromised? Time to change to "incorrect horse battery staple".

    • @mu11668B
      @mu11668B Před 3 lety +1

      Too bad it's already pwned too. :/

  • @jonnyclueless
    @jonnyclueless Před 5 lety +5

    Thank you for this video. I have now changed my password from iloveyoukate to iloveyoujan. Now I can rest easy.

  • @BlizzetaNet
    @BlizzetaNet Před 5 lety

    Simply amazing

  • @vedi0boy
    @vedi0boy Před 5 lety +3

    I like how he laughs for like a fraction of a second then starts talking seriously. It’s very funny lol

  • @nicktheoregonian
    @nicktheoregonian Před 5 lety

    Great Hackers reference!

  • @billoddy5637
    @billoddy5637 Před 5 lety +1

    Mike, talk to us about AES. I know that deep down, you have an urge to do so!

  • @bluryourfaceoff
    @bluryourfaceoff Před 5 lety +10

    I don't know if this is too specific, but could you do a video on the ghidra tool the nsa released?

    • @micr0xchip0xverflow6
      @micr0xchip0xverflow6 Před 5 lety

      They might not want a backdoor on their systems

    • @bluryourfaceoff
      @bluryourfaceoff Před 5 lety +1

      @@micr0xchip0xverflow6 Fair enough.

    • @micr0xchip0xverflow6
      @micr0xchip0xverflow6 Před 5 lety

      @@bluryourfaceoff lol, unconfirmed but it does need Java 10 which I know has a zero day in it that I'm not sure was patched. A few newer versions came out though

  • @marc-alexandrelaroche6632
    @marc-alexandrelaroche6632 Před 5 lety +10

    He uploaded this the day my account got compromised.

  • @Idnekib
    @Idnekib Před 5 lety

    Great job. Thaks!!!

  • @gaurishkatlana8730
    @gaurishkatlana8730 Před 5 lety

    Great video 👍

  • @luansalja60
    @luansalja60 Před 5 lety

    great video again !!! can you make another to explain the spoofing; like when we receive mail from your own adress...

  • @MuhammadAhsanKaleem
    @MuhammadAhsanKaleem Před 5 lety +1

    Nice video as always. Why were you using duckduckgo though?

  • @Petch85
    @Petch85 Před 5 lety

    I love this

  • @holcus1
    @holcus1 Před 5 lety +1

    so how do you work out diacritical marks / accents? I am cheking Polish for password (hasło) and I get 0 matches even if I enter it on /password site directly.

  • @ZomB1986
    @ZomB1986 Před 5 lety +1

    Bitwarden password manager also has a password leakage detection built in.

  • @cwmcelfresh
    @cwmcelfresh Před 4 lety

    One "strong password" (459 matches for strongpassword) technique folks use is to choose the first char of a series of words from a song. The results for "Jumpin' Jack Flash it's a gas gas gas (jjfiaggg)": 56 matches. For the typing class phrase "The quick brown fox jumps over the lazy dog (tqbfjotld)": 956 matches. (Yes, I know computerphile (1 match) recommended adding special characters to such a PW, so, "jjfiaggg!": 1 match :) ). Golly (541 matches) it's fun to guess the cleverest (90 matches) passwords, like "iamclever": (164 matches) but "youareanidiot" (57 matches) and hit this range API with my little golang (24 matches) script. And thanks for introducing me to k-Anonymity (0 matches!!), neat!!

    • @ribbonsofnight
      @ribbonsofnight Před rokem

      jjfiaggg is a bit too brute forceable.
      might as well go for longer songs
      ittrlitjfcialnefr
      or
      talwsatgigasbasth
      There would be people who could figure these out from that alone but for everyone else
      They are very long popular songs by Queen and Led Zep

  • @MainGoldDragon
    @MainGoldDragon Před 5 lety

    I loved this

  • @ihatethesensors
    @ihatethesensors Před 5 lety +2

    FYI, you can get part of your password sha1 hash without displaying it in the terminal (for the paranoid):
    read -s p ; echo $p | sha1sum | tr [a-z] [A-Z] | cut -c 1-5

  • @dragonmateX
    @dragonmateX Před 5 lety +2

    I know computerphile is hosted by a different person, but it feels strange to not hear Brady's voice behind the camera

  • @bryan69087
    @bryan69087 Před 5 lety

    MORE MIKE POUND

  • @_Pyroon_
    @_Pyroon_ Před 4 lety +5

    urmom : 6367 times
    urmom1 :12626
    This was true for many passwords. It seems adding a 1 at the end of a password might actually make it less secure.

    • @sieevansetiawan4792
      @sieevansetiawan4792 Před 4 lety

      "urmom" is only 5 characters. I guess most people would use at least 6 characters.

    • @nearlyepic4831
      @nearlyepic4831 Před 4 lety

      @@sieevansetiawan4792 More sites are expecting a number and capital letter as well. Easiest way to do that is to add a 1 at the end.

  • @Xevailo
    @Xevailo Před 5 lety +2

    What's your stance on password managers in the cloud such as the mentioned one password or dash lane for example? So many people seem to be using one of these kind these days, but I'm still very sceptical.

    • @tynandouglas348
      @tynandouglas348 Před 5 lety

      I think the reputable ones encrypt/decrypt client-side using a master password. If they also use your master password to login, I believe what gets sent to the server is derived from a hash of the password, not the password itself. Though this does mean you should be extra careful choosing your master password.

    • @recklessroges
      @recklessroges Před 5 lety

      Xevailo at least use keepass or better while you do your own due diligence.

  • @bp7901
    @bp7901 Před rokem

    Every video this guy makes, a password dies.

  • @martink4964
    @martink4964 Před 5 lety +1

    Thumbs up, if you're a developer who salts passwords. This makes one of several examples for why salting is important :)

    • @zvpunry1971
      @zvpunry1971 Před 5 lety

      I'm sure there are people who use salted plaintext passwords... Always assume the worst, don't trust anyone. ;)

    • @joonasfi
      @joonasfi Před 5 lety +2

      That's also outdated. Salting is not enough in the slightest. Use bcrypt or pbkdf2. See Tom Scott's video about password storage.

    • @jeremyelliot4831
      @jeremyelliot4831 Před 5 lety

      @@joonasfi Are you saying bcrypt(password) is just as strong as a bcrypt(password + salt) ?

    • @recklessroges
      @recklessroges Před 5 lety

      salting? (What is this? Security for ants?) argon2 then scrypt then blowfish then bcrypt. (I doubt all four have been compromised at this stage.)

    • @jeremyelliot4831
      @jeremyelliot4831 Před 5 lety

      @@recklessroges "In cryptography, a salt is random data that is used as an additional input to a one-way function that "hashes" data, a password or passphrase."

  • @Zomboik
    @Zomboik Před 5 lety

    Thank you, my email has been pwned.

  • @palqaz3024
    @palqaz3024 Před 4 lety

    dsenti may just be on to something. If you take the SHA-1 hash of Dr. Mike's example - be it password1, or Password1, or password 1, or Password 1, the hash doesn't start with FA2241C. And if you use cURL to input any of those actual hashes into the website, it doesn't return ANY corresponding leaked hashes! Of course, the hash depends on SO much more than just what the password is - like the font you use, whether it is ASCII or UTF-8 encoding, whether you create the password in Notepad vs. Wordpad vs. RTF vs. MSWord, etc. and probably a hundred other things. Which renders the whole exercise of hashing your password yourself for submission rather pointless. Or worse, it lends a false sense of security when no hits are returned. So you're really only left with the option of typing your password into a random box on the internet. I think I'll give it a try it right now - NOT!

  • @libb3n
    @libb3n Před 5 lety

    Time to pump out a video about how to go mfa or use a good pwdmanager.

  • @bci3937
    @bci3937 Před 5 lety

    Can u explain how Content ID, Fingerprints and similar Stuff on Audio and Picture Works?

  • @AbhimanyuSirothia
    @AbhimanyuSirothia Před 5 lety

    Is it possible the API returns only the remaining of the hash to ensure that even if that list was somehow intercepted it is of no use without the prefix that was sent over https?

  • @nevemsenki5592
    @nevemsenki5592 Před 3 lety

    Fun fact: his e-mail address from Nottingham University (which can be found easily by searching on internet) is also on the pwned list. :)

  • @M3n747
    @M3n747 Před 3 lety

    I was in the process of checking "correct horse battery staple" when he said to try "correct horse battery staple". :D

  • @xJackkHD
    @xJackkHD Před 4 lety

    Decided to go to haveibeenpwned and search my main 2 emails, and I’ve been Pwned on both. Guess I’m creating a new identity and moving to the other end of the earth.

  • @et0474
    @et0474 Před 5 lety

    Nice one chaps

  • @Aronnax777
    @Aronnax777 Před 5 lety

    Wouldn't be surprised.

  • @guyguy7714
    @guyguy7714 Před 3 lety

    10:01 i love the pure disappointment in his voice

  • @astropgn
    @astropgn Před 5 lety

    Is there a repository where he uploads the code so we can take a look at them?

  • @aleksandrgurinov4289
    @aleksandrgurinov4289 Před 4 lety

    Hi!
    Why you use only sha1 when calculating hash?
    Not all cracked companies use this algorithm to protect your passwords (also sha256, or pbkdf2 with sha256 and salt (and pepper maybe)).
    Using sha1 in example script is about common use case? Or I missed something?
    Thanks!

  • @PasaiShere
    @PasaiShere Před 5 lety

    i get a name error : "module not found error" is not defined. what can i do about this, sorry i'm a noob at this

  • @myothersoul1953
    @myothersoul1953 Před 5 lety

    How often do accounts get broken into by some brute force attack? Probably often when people use passwords like "password1" but for uncommon passwords? Not that often. If the website or whatever you are using hasn't put in some defense against brute force attacks then their security is likely lacking in many other areas so using a 20 random characters wouldn't offer you much protection.

  • @nilaksh007
    @nilaksh007 Před 4 lety +2

    I ran the script today and password1 was found 2413945 times!
    And password1234 was found 23183 times
    Iloveyoukate was found 95 times
    Correct horse battery staple was found 120 times
    @computerphile , does your video has negative effect?

  • @MrTorsvik
    @MrTorsvik Před 5 lety +37

    When I was in high school I cracked the admin password for our IT guy. it was kari3sko.... I wasn't allowed to use the computer anymore

    • @666Tomato666
      @666Tomato666 Před 5 lety +14

      gotta love our education system: take the kids that are more interested in a given topic and then punish them for expanding their knowledge

    • @kanekeylewer5704
      @kanekeylewer5704 Před 5 lety +2

      ​@@666Tomato666 Well, no. It's because what he did was illegal and abusive to the system. Dumbass.

    • @666Tomato666
      @666Tomato666 Před 5 lety +11

      @@kanekeylewer5704 a password that can be cracked is a horrible password, not bad, horrible
      and using horrible passwords is like putting a post-it note on the door asking not to enter, of course a kid will want to take a look

    • @kanekeylewer5704
      @kanekeylewer5704 Před 5 lety +2

      @@666Tomato666 Any password can be cracked, dumbass.

    • @samandrew8158
      @samandrew8158 Před 5 lety +2

      ​@@kanekeylewer5704, shut up, you petulant little child.

  • @jubeh
    @jubeh Před 5 lety

    i use a 240+ random character master password for my most secure stuff, which i painstakingly generated by using 8 randomly generated access point keys and then jumbled it some, then after memorizing the whole thing, i broke off sections of it, 8 to 32 characters long depending on how secure i need the password to be, for example, forums, chat, and other minor accounts that don't expose any personal or financial information only use 8 characters, financial passwords, email, and other accounts that do expose financial or personal information use passwords from 32 to 64 characters long depending on how important the account is. That way, i only have to remember one password (master) and then, for each account, i only remember what i call the "association" (where in the master password do i begin, which direction do i read it, and how many characters do i use for each account). i guess the big security flaw inherent is that, because the passwords are sequential (but random direction) if my master password leaks it basically becomes a whole dictionary entry, which is why i don't use it online and instead use it for disk encryption

  • @dorianpercic3875
    @dorianpercic3875 Před 4 lety

    so if I wanna check my password with this python file, then lets assume that at first the password was not found, but if I run it again the ocurrence is 1? So this means we should not use this api because it stores my password into the DBASE of pwned?

  • @daveslow84
    @daveslow84 Před 4 lety

    it blew my mind that correcthorsebatterystable is now a used (and leaked obv) password :D

  • @TourUser9630
    @TourUser9630 Před 4 lety

    How secure would the hash (or subsection) of a popular password be?