Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

The 25 Worst Passwords of 2013: 'password' Gets Dethroned (123456 Is New Champ)
PC World ^

Posted on 01/21/2014 12:59:32 PM PST by nickcarraway

"123456” is finally getting some time in the spotlight as the world's worst password, after spending years in the shadow of “password.”

Security firm Splashdata, which every year compiles a list of the most common stolen passwords, found that “123456” moved into the number one slot in 2013. Previously, “password” had dominated the rankings.

The change in leadership is largely thanks to Adobe, whose major security breach in October affected upwards of 48 million users. A list of passwords from the Adobe breach had “123456” on top, followed by “123456789” and “password.” The magnitude of the breach had a major impact on Splashdata's results, explaining why “photoshop” and “adobe123” worked their way onto this year's list.

Fans of “password” could reasonably petition for an asterisk, however, given that the stolen Adobe passwords included close to 100 million test accounts and inactive accounts. Counting those passwords on the list is kind of like setting a home run record during batting practice. Don't be surprised if “password” regains the throne in 2014.

Weaker passwords are more susceptible to brute-force attacks, where hackers attempt to access accounts through rapid guessing. And when encrypted passwords are stolen, weaker ones are the first to fall to increasingly sophisticated cracking software.

(Excerpt) Read more at pcworld.com ...


TOPICS: Computers/Internet; Conspiracy; Weird Stuff
KEYWORDS: passwords; secret
Navigation: use the links below to view more comments.
first previous 1-2021-4041-6061-8081-85 next last
Comment #21 Removed by Moderator

To: nickcarraway

Also something very dumb that many people seem to do when setting up their password backup security questions is select questions that others can fairly easily figure out the answer to. It is relatively easy for someone else to find the answers to many of the personal questions available to chose from. All they need is your e-mail address and your name (to gather the personal info on you from the net and/or elsewhere). Then all they need do is pretend they are you and click “can’t recall my password” (using that e-mail address). This is how that democrat activist’s kid hacked into Palin’s Yahoo account. My advise: don’t answer these simple questions truthfully. Write your answer down somewhere. It doesn’t have to make any sense whatever it is. Nobody checks, or cares. :)


22 posted on 01/21/2014 1:22:00 PM PST by ETL (ALL (most?) of the Obama-commie connections at my FR Home page: http://www.freerepublic.com/~etl/)
[ Post Reply | Private Reply | To 1 | View Replies]

To: nickcarraway

Heh.

I have a fav password creation process that, so far, seems to work.

I start with the designation/name of a weapon I either own or trained on in the military. Add in specs, such as caliber and length of the round fired. Then tac on the end of that the actual price I paid for the weapon if I own it, or the estimated price if I were to purchase.

Easy to remember. Has mix of cap and non cap letters, numbers, and symbols.

And, to beat keyloggers, I can put in the price first, then click back at the beginning and add the cartridge info, then do same to add in the name. Iirc, keyloggers don’t record mouse clicks, usually.


23 posted on 01/21/2014 1:22:14 PM PST by Grimmy (equivocation is but the first step along the road to capitulation)
[ Post Reply | Private Reply | To 1 | View Replies]

Comment #24 Removed by Moderator

To: martin_fierro
My password is “LIFELOCK”

You have to be careful putting that in plaintext. What I do, see, is to conceal it like this: "My password is LIFELOCK".

25 posted on 01/21/2014 1:23:04 PM PST by Billthedrill
[ Post Reply | Private Reply | To 17 | View Replies]

To: driftdiver
Of course Verizon would say that......it's much nicer than the truth.

Like when they decided to email all of my account data to other people; luckily I was cc'd.

I spent HOURS on the phones with Verizon's IT people. Deleting the account(s) and creating a new one(s). Setting new passwords etc.

In the course of four days, they erroneously sent my account, and re-created account(s), info out SIX TIMES!

26 posted on 01/21/2014 1:24:24 PM PST by Repeat Offender (What good are conservative principles if we don't stand by them?)
[ Post Reply | Private Reply | To 3 | View Replies]

To: nickcarraway

I have the perfect password. But, of course, I ain’t tellin’.


27 posted on 01/21/2014 1:24:25 PM PST by gorush (History repeats itself because human nature is static)
[ Post Reply | Private Reply | To 1 | View Replies]

To: meadsjn

lol well I am biased as I own a security company.

We had one system for a large govt contractor. We hacked all of their passwords except one in 15 minutes.

Had another one with lots of sensitive data in it. Their network admin when into their IPS to change the configuration. He made his changes, then watched as someone changed them back and then emailed a bunch of data to a china based address.

The security lock helps but is easily defeated.


28 posted on 01/21/2014 1:24:50 PM PST by driftdiver (I could eat it raw, but why do that when I have a fire.)
[ Post Reply | Private Reply | To 20 | View Replies]

To: nickcarraway
A longtime favorite of mine has been opensezme.
29 posted on 01/21/2014 1:24:58 PM PST by ßuddaßudd (>> F U B O << "What the hell kind of country is this if I can only hate a man if he's white?")
[ Post Reply | Private Reply | To 1 | View Replies]

To: Repeat Offender

Different group, same challenges. lol


30 posted on 01/21/2014 1:26:12 PM PST by driftdiver (I could eat it raw, but why do that when I have a fire.)
[ Post Reply | Private Reply | To 26 | View Replies]

To: KarlInOhio

Most of the time the companies do not know the passwords as they are encrypted before storage in the database(s).
The problem lies in the fact that some companies encryption algorithms do not “salt” the passwords, and therefore they are store is the basic encrypted form.
It is a simple thing for anyone to run hundred of thousands of encrypted passwords against standard libraries of encrypted common words (and numbers), to find a match, in a matter of seconds. If they also have the user’s name (say Joe) then they can run thousands of tests a second against combinations like “Joe123”, “JoeABC”, etc.


31 posted on 01/21/2014 1:26:24 PM PST by Nonsense Unlimited
[ Post Reply | Private Reply | To 10 | View Replies]

To: Responsibility2nd

“...thanks to Adobe, whose major security breach in October...”

They read the dumped leaked data, that contains hashed passwords, and compare the hashes to hashes of the usual suspects. If the hashes match, it’s as good as if the original pass were that one.


32 posted on 01/21/2014 1:31:15 PM PST by Moose Burger
[ Post Reply | Private Reply | To 4 | View Replies]

To: nickcarraway; a fool in paradise

Nobody will ever guess this password: ‘drowssaP’


33 posted on 01/21/2014 1:31:49 PM PST by Revolting cat! (Bad things are wrong! Ice cream is delicious! We reserve the right to serve refuse to anyone!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Billthedrill

lol... Once, several years ago, my soon-to-be-ex (who works in IT) and my brother (whom I love dearly, no matter what) were trying to access a software program on a PC. My brother couldn’t remember the password, and they were trying different combinations. Sitting there listening, I suggested they try “password.” They both rolled their eyes at me, laughed, and kept trying other passwords. I started pushing them to try “password,” and they both became annoyed with me, with then-husband stating that I was a PITA and saying, “Oh, just try it, just to shut her up.”

Guess which “password” worked. Hahahahaha


34 posted on 01/21/2014 1:32:09 PM PST by Tired of Taxes
[ Post Reply | Private Reply | To 9 | View Replies]

To: dfwgator

Open the air shield, and change the combination on my luggage!


35 posted on 01/21/2014 1:34:23 PM PST by USNBandit (sarcasm engaged at all times)
[ Post Reply | Private Reply | To 12 | View Replies]

To: Responsibility2nd
They spy and hack.

According to their web page, they let the hackers do the hacking, and then they just scarf down the leaked lists and tabulate them.

Splashdata's business is password management applications.

36 posted on 01/21/2014 1:34:32 PM PST by cynwoody
[ Post Reply | Private Reply | To 4 | View Replies]


37 posted on 01/21/2014 1:37:14 PM PST by smokingfrog ( sleep with one eye open (<o> ---)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Terry L Smith
what’s second,

I don't know whats second...but I do know Obama is #2.

A big, steaming pile of #2.

38 posted on 01/21/2014 1:37:35 PM PST by mountn man (The Pleasure You Get From Life Is Equal To The Attitude You Put Into It)
[ Post Reply | Private Reply | To 7 | View Replies]

To: TexasFreeper2009
"so basically I am forced to keep all my complex ever changing passwords written down"

That, combined with more accounts has finally driven me to write them all down and file them by website.

I should keep them in an Excel file to be able to cut and paste....

39 posted on 01/21/2014 1:38:01 PM PST by Paladin2
[ Post Reply | Private Reply | To 19 | View Replies]

To: Revolting cat!

You need some punctuation in that and a numeric character.


40 posted on 01/21/2014 1:40:05 PM PST by a fool in paradise ("Health care is too important to be left to the government.")
[ Post Reply | Private Reply | To 33 | View Replies]


Navigation: use the links below to view more comments.
first previous 1-2021-4041-6061-8081-85 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson