random strong password generator online fore free//no data were stored//

Random strong password generator online

password generator provides you a strong password so that anyone could not hack you easily ....... it generates 12 character password as the default... use this tool to secure yourself!!!




















why we need to have a strong password?

This is because most of the people use a simple password (like 123456, password, pass1234) or put the same password in every platform and which become easier for a hacker to hack into your system... this can ruin your privacy. and even more worst can happen if a hacker hacks your account and do any crime without let you know when you will be in great trouble.. so what to do now?



how to secure your password


  1. first of all, generate a strong password  from this website which has lowercase, uppercase, special character( /;'{}[].,/<>?), from our website
  2. the password should at least have 8 character
  3. don't show your password to anyone
  4. don't give your phone or computer to anyone
  5. scan your phone frequently so that no malicious could not enter in your device
  6. don't give a password to any unrecognized website or app
  7.  It's potential that one amongst the software system or App you downloaded or updated has been changed by hackers, you'll be able to avoid this downside by not putting in this software system or App at the primary time, except that it's printed to repair security holes. you'll be able to use the internet primarily based apps instead, that square measure safer and transportable.
  8.  watch out once victimization on-line paste tools and screen capture tools, don't allow them to transfer your passwords to the cloud.
  9.  If you are a webmaster, don't store the user's passwords, security queries and answers as plain text within the info, you ought to store the salt-cured ( SHA1, SHA256 or SHA512 )hash values of those strings instead. It's counseled to get a singular random salt string for every user. additionally, it is a smart plan to log the user's device information( e.g. OS version, screen resolution, etc. ) and save the salt-cured hash values of them, then once he/she attempt to login with the right watchword however his/her device info doesn't match the previous saved one, let this user to verify his/her identity by coming into another verification code sent via SMS or email. 
  10.  If you're a software system developer, you ought to publish the update package signed with a non-public key victimization GnuPG and verify the signature of it with the general public key printed antecedently.
  11.  to stay your online business safe, you ought to register a website name of your own, ANd started an email account with this name, then you may not lose your email account and every one your contacts, since your will host your mail server anyplace, your email account cannot be disabled by the e-mail supplier.
  12.  If a web searching website solely permits to create a payment with credit cards, then you ought to use a virtual Mastercard instead.
  13.  shut your application after you leave your laptop, otherwise, the cookies are intercepted with a little USB device simply, creating it potential to bypass ballroom dancing verification and log into your account with purloined cookies on different computers.
  14.  Distrust and take away unhealthy SSL certificates from your application, otherwise you'll NOT be ready to make sure the confidentiality and integrity of the HTTPS connections that use these certificates.
  15.  write the complete system partition, otherwise please disable the pagefile and hibernation functions, since it's potential to seek out your vital documents within the pagefile.sys and hiberfile.sys files. 
  16. to stop brute force login attacks to your dedicated servers, VPS servers or cloud servers, you'll be able to install AN intrusion detection and hindrance software system like LFD( Login Failure Daemon ) or Fail2Ban.
  17.  don't use constant watchword, security question and declare multiple vital accounts.
  18. Use a watchword that has a minimum of sixteen characters, use a minimum of one range, one capital letter, one minuscule letter, and one special image.
  19.  don't use the names of your families, friends or pets in your passwords.
  20.  don't use postcodes, house numbers, phone numbers, birthdates, ID card numbers, Social Security numbers, and then on in your passwords.
  21.  don't use any lexicon word in your passwords. samples of robust passwords: ePYHc~dS*)8$' , qzRtC{6rXN3N\RgL , zbfUMZPE6`FC%)sZ. samples of weak passwords: qwert12345, Gbt3fC79ZmMEFUFJ, 1234567890, 987654321, Norton password.
  22.  don't use 2 or additional similar passwords that most of their characters square measure same, as an example, ilovefreshflowersMac, ilovefreshflowersDropBox, since if one amongst these passwords is purloined, then it implies that all of those passwords square measure purloined.
  23.  don't use one thing that may be cloned( however you cannot amendment ) as your passwords, like your fingerprints.
  24.  don't let your internet browsers( FireFox, Chrome, Safari, Opera, that is ) to store your passwords since all passwords saved in internet browsers is unconcealed simply. 
  25.  don't log in to big accounts on the computers of others, or once connected to a public Wi-Fi hotspot, Tor, free VPN or internet proxy.
  26.   don't send sensitive info online via unencrypted( e.g. protocol or FTP ) connections, as a result of messages in these connections is sniffed with little or no effort. you ought to use encrypted connections like HTTPS, SFTP, FTPS, SMTPS, IPSec whenever potential.
  27. . once movement, you'll be able to write your net connections before they leave your laptop computer, tablet, mobile or router. as an example, you'll be able to start a non-public VPN( with MS-CHAP v2 or stronger protocols ) on your own server( computer, dedicated server or VPS ) and connect with it. as an alternative, you'll be able to start AN encrypted SSH tunnel between your router and your home computer( or a far off server of your own ) with PuTTY and connect your programs( e.g. FireFox ) to PuTTY. Then though someone captures your knowledge because it is transmitted between your device( e.g. laptop, iPhone, iPad ) and your server with a packet someone, they will not be ready to steal your knowledge and passwords from the encrypted streaming knowledge.
  28. however secure is my password? maybe you think that your passwords square measure terribly robust, troublesome to hack. however, if a hacker has purloined your username and therefore the MD5 hash price of your watchword from a company's server, and therefore the rainbow table of the hacker contains this MD5 hash, then your watchword is going to be cracked quickly. to visualize the strength of your passwords and understand whether or not they are within the favored rainbow tables, you'll be able to convert your passwords to MD5 hashes on an MD5 hash generator, then rewrite your passwords by submitting these hashes to a web MD5 decoding service. for example, your watchword is "0123456789A", victimization the brute-force methodology, it should take a laptop nearly one year to crack your watchword, however, if you rewrite it by submitting its MD5 hash( C8E7279CD035B23BB9C0F1F954DFF5B3 ) to an MD5 decoding web site, however long can it desire to crack it? you'll be able to perform the take a look at yourself.
  29.  It's counseled to alter your passwords every ten weeks.
  30.  It's counseled that you just bear in mind a number of master passwords, store different passwords during a plain computer file and write this file with 7-Zip, GPG or a disk coding software system like BitLocker, or manage your watchwords with a password management software system.
  31.   write and backup your passwords to completely different locations, then if you lost access to your laptop or account, you'll be able to retrieve your passwords back quickly.
  32.  . activate 2-step authentication whenever potential.
  33.   don't store your vital passwords within the cloud.
  34.   Access vital websites( e.g. Paypal ) from bookmarks directly, otherwise please check its name rigorously, it is a smart plan to visualize the recognition of an internet {site|a web site} with Alexa toolbar to make sure that it isn't a phishing site before coming into your watchword.
  35.  defend your laptop with firewall and antivirus software system, block all incoming connections and every one spare outgoing connections with the firewall. transfer software system from good sites solely, and verify the MD5 / SHA1 / SHA256 check or GPG signature of the installation package whenever potential.
  36. Keep the operational systems( e.g. Windows 7, Windows 10, Mac OS X, iOS, UNIX operating system ) and internet browsers( e.g. FireFox, Chrome, IE, Microsoft Edge ) of your devices( e.g. Windows PC, Mac PC, iPhone, iPad, mechanical man pill ) up-to-date by putting in the newest security update.
  37.  31. If there square measure vital files on your laptop, and it is accessed by others, check if there square measure hardware keyloggers( e.g. wireless keyboard someone ), software system keyloggers and hidden cameras after you feel it is necessary.
  38.  If there square measure wireless fidelity routers in your home, then it's potential to grasp the passwords you typed( in your neighbor's house ) by police investigation the gestures of your fingers and hands, since the wireless fidelity signal they received can amendment after you move your fingers and hands. you'll be able to use AN on-screen keyboard to kind your passwords in such cases, it'd be safer if this virtual keyboard( or soft keyboard ) changes layouts anytime.
  39.  Lock your laptop and mobile after you leave them. 
  40.   write the complete disc drive with LUKS or similar tools before golf stroke vital files thereon, and destroy the disc drive of your recent devices physically if it is necessary.
  41.  Access vital websites privately or concealed mode, or use one application to access vital websites, use another one to access different sites. Or access unimportant websites and install new software system within a virtual machine created with VMware, VirtualBox or Parallels.
  42.   Use a minimum of three completely different email addresses, use the primary one to receive emails from vital sites and Apps, like Paypal and Amazon, use the other to receive emails from unimportant sites and Apps, use the third one( from a unique email supplier, like Outlook and Gmail ) to receive your password-reset email once the primary one( e.g. Yahoo Mail ) is hacked.
  43.  Use a minimum of two different phone numbers, don't tell others the signal that you employ to receive text messages of the verification codes.
  44.  don't click the link in AN email or SMS message, don't reset your passwords by clicking them, except that you just understand these messages don't seem to be faux.
  45.   don't tell your passwords to anybody within the email.

how to remember password


There are various way to remember password and they are
  1.  a password manager-using a password manager is very good for safety ...it keeps all password in one place. but it has some disadvantage also like it may be expensive...and forgetting the master password can be disastrous. 
  2. remembering the password by making a story on each character like I like you 2 because you are idiot & I aintelligent which by combining it form (ily2yai&iaai)
  3. use website like protectedtext.com to store your all password (its a very secure website and it is free also)

Comments