If banks and Fintech want to have trust front and center why not leverage services like this one to tell customers whether their passwords are compromised https://t.co/CHafQbBasW
— Sean Scott ?? (@kalisurfer) May 27, 2021
I’m very happy to announce that @haveibeenpwned’s Pwned Passwords is now open source under the @dotnetfdn. Now we’ve got some work to do: building an ingestion pipeline for new passwords provided by the @FBI on an ongoing basis. This is super cool ? https://t.co/iM17zemmwE
— Troy Hunt (@troyhunt) May 27, 2021
Huge props to @troyhunt here. Yet another example of how one person's work can make a significant difference in cybersecurity. https://t.co/SJTx7YmZeY
— Emil Protalinski (@EPro) May 28, 2021
Love seeing a good mate doing so much to improve our online life. ❤️https://t.co/WkLipIBlvh
— Lars Klint ? (@larsklint) May 28, 2021
아이디, 패스워드 유출 확인 서비스 Have I Been Pwned 오픈소스화. FBI 에서 수사과정에서 발견된 도용 정보 제공
— lunamoth (@lunamoth) May 28, 2021
Have I been Pwned goes open source | ZDNet https://t.co/7WTNZuWYXq
Have I been Pwned 오픈소스 공개
— ?라루얀 / 말썽쟁이 구운 경단? (@LaruYan) May 28, 2021
무료공개된 데이터셋을 활용하기도 하고 커뮤니티 기여를 커뮤니티 소유로 하고자 한 결정으로 자신이 더 이상 서비스를 관리할 수 없게 되었을 때가걱정되었다고도.
추가로 FBI 제공 자료(SHA1 또는 NTLM 해시)도 활용합니다.https://t.co/4J6TNNobU6
Have I been Pwned goes open source | https://t.co/wpCDUX7VYL via @ZDNet
— Vlad Catrinescu (@vladcatrinescu) May 27, 2021
Have I been Pwned goes open source https://t.co/jBxmaLgNtP via @ZDNet & @sjvn The code behind the wildly popular “Have I been Pwned” #security website is going #opensource.https://t.co/NeEXat4dCt
— Steven J. Vaughan-Nichols (@sjvn) May 27, 2021
Have I been Pwned goes open source https://t.co/0gqlwa1i4u by @sjvn
— ZDNet (@ZDNet) May 27, 2021
Have I been Pwned goes open source https://t.co/gyUJhMKh42
— The Cyber Security Hub™ (@TheCyberSecHub) May 27, 2021
This is a very interesting development!
— David Batz - Asks you to get vaccinated ? (@DavBatz) May 28, 2021
FBI to share compromised passwords with Have I Been Pwned https://t.co/bMtdWjudOB
Happy Friday! Great news all the way around!
— Jon Gorenflo ?☠️? ❄️ (@flakpaket) May 28, 2021
Thanks for all you’ve done and continue to do, @troyhunt!#CyberSecurityhttps://t.co/P4jyQI5pqP
The #FBI will soon begin to share compromised passwords with #HaveIBeenPwned service that were discovered during law enforcement investigations.#CyberSecurity, #infosechttps://t.co/Z4Aq06HuU1 pic.twitter.com/xJblpioRss
— twelvesec (@twelvesec) May 28, 2021
FBI to share compromised passwords with Have I Been Pwned https://t.co/Ud1zLLbrBA
— Nicolas Krassas (@Dinosn) May 28, 2021
FBI to share compromised passwords with Have I Been Pwned https://t.co/MbQbXjT9yn
— The Cyber Security Hub™ (@TheCyberSecHub) May 28, 2021
Pwned Passwords, Open Source in the .NET Foundation and Working with the FBI by @troyhunt. #haveibeenpwned #oss #dotnetfoundation @dotnetfdn https://t.co/3Jw78pJ0gb
— Alvin Ashcraft (@alvinashcraft) May 28, 2021
DID YOU KNOW?
— G E E K U L C H A ?? (@Geekulcha) May 28, 2021
Geekulcha and partners will be hosting an Information Security Hackathon on 31 July to 01 August 2021. #SafeHack2021
INSPO ?Pwned Passwords, Open Source in the .NET Foundation and Working with the FBI https://t.co/htV9f4CijF
유출된 비밀번호를 모으는 사이트 'Have I been Pwned' 오픈소스로 전환. 또한 FBI와 협력해 수사 과정 중 입수한 유출된 비밀번호 해시 자료를 받아 제공하기로. https://t.co/tosgYbIeYe
— 나가토 유키 (@nagato708) May 28, 2021
FBI to share compromised passwords with Have I Been Pwned https://t.co/r1pK9cAEvP
— Threat Intelligence (@threatintel) May 28, 2021
I am thrilled to announce that the @dotnetfdn's first incubator project is none other than @troyhunt's Have I Been Pwned.
— Claire Novotny (@clairernovotny) May 27, 2021
We have been working to turn this in to a community project and I'm excited to see things progress!https://t.co/5KcBMeLIHPhttps://t.co/HK41wI9vnh#dotnet
Two more reasons to use "have i been pwned?"https://t.co/R9fJdgHUcP
— ?Mike Elgan (@MikeElgan) May 28, 2021
NEW: The FBI will feed hacked passwords directly into Have I Been Pwned
— Catalin Cimpanu (@campuscodi) May 28, 2021
More specifically, into the Pwned Passwords componenthttps://t.co/gWSR57BtOU pic.twitter.com/GPLlfjMLot
Australian security researcher @troyhunt announced he granted the FBI a direct line to upload new content into Have I Been Pwned, a website that indexes data from security breaches https://t.co/nkfhXo27vI
— The Record by Recorded Future (@TheRecord_Media) May 28, 2021
FBIがHave I Been PwndのPwnedPasswordsへのデータ提供を開始するそうです。
— 辻 伸弘 (nobuhiro tsuji) (@ntsuji) May 28, 2021
The FBI will feed hacked passwords directly into Have I Been Pwned | The Record by Recorded Future https://t.co/b09oX00aSO
The FBI will feed hacked passwords directly into Have I Been Pwned | The Record by Recorded Future https://t.co/s5pvvxsgVr
— piyokango (@piyokango) May 28, 2021
How did I miss this yesterday? https://t.co/IlGS4mPBK4
— s:\katter\brain(z*2) (@skatterbrainzz) May 28, 2021
Pwned Passwords (by @troyhunt) is now open source! This API is natively supported by @symfony to check if a user’s password has been compromised. https://t.co/E6Sv2KPQjY
— Kévin Dunglas (@dunglas) May 29, 2021
Exciting news for @troyhunt and HIBP!
— SecurityTrails (@securitytrails) May 28, 2021
Pwned Passwords is now open source via the .NET Foundation AND HIBP will also receive compromised passwords discovered in the course of FBI investigations.
Find out more: https://t.co/PXjNellEok
Have I Been Pwned (HIBP) is now open sourcehttps://t.co/3zOk6hghpl
— Thomasbcn (@Thomasbcn) May 28, 2021
El FBI introducirá contraseñas pirateadas directamente en Have I Been Pwned
— Mariano Damian Manfredi (@MDmanfredi) May 28, 2021
The FBI will feed hacked passwords directly into Have I Been Pwned https://t.co/VUCNiEDsZb