Contacts

The password must contain at least 8 characters. Free password generator online. Mandatory requirements for reliable password

The password must contain from 8 to 16 characters, including at least one lowercase letter, one capital letter and one digit. And got the best answer

Answer from good Nikolos [Guru]
Not necessary. I have a set of 8 digits and letter. Good luck!

Answer from Anya Koryatnik[newcomer]
dfghjkllll999.


Answer from Vyacheslav Gordeev[guru]
link
Need numbers downstairs include them, and at the same time and the specialimillers if necessary
==
I got out
5JTXUOB108AUL15A.


Answer from Nikita Starodules[active]
Already registered?


Answer from Dima Vorobyevsky[newcomer]
lHE0RXQU3.


Answer from Sergo Beeben.[newcomer]
Your password should consist of 6-12 characters and contain a combination of letters and at least one number (* @ #? $%, Etc. not allowed).
Guys hello prompted which password I can't come up with


Answer from Anastasia Sholdrigina[active]
Password: SXGGFSNDFHJ654.
Password: hgdfhuufhgsdf.
And so it is possible yes infinity ...
Or your date of birth or year of birth 🙂


Answer from Kirill Perdunov[newcomer]
type yes or type


Answer from LBVF T, FRJD[newcomer]
i think you yourself and then suddenly here who will say you yourself will make it and slam you


Answer from Pasha Pudr.[newcomer]
Nada to brand cho that neither haroosha wholesale


Answer from Kirill Starikov[newcomer]
Big letters, numbers, and symbols should be, in general, full minced password, and only then the field will light green


Answer from Sergio00o.[guru]
Not necessary!


Answer from А.[guru]


Answer from Cahr.[guru]
Yes


Answer from Zlobnyi Xoxol[newcomer]
The password is the only and most important protection of your registration to this seriously! If you think that someone has access to your data, change the password. Do not use simple passwords, Views "12345", "QWERTY", "Password", etc. Do not write as a password your name, last name, birthday or passport number, just names or nouns! Such passwords are very easy to pick up. Password must: contain at least 6 characters; contain capital and capital Latin letters; contain numbers or punctuation elements; do not coincide with login; Be easily memorized so that you yourself do not forget it.


Answer from Igor Cheremukhin[active]
prince who I.


Answer from Dimension S.[newcomer]
The password must contain multiple characters, including a minimum: one line of letters, one line of numbers and one line of characters. Here ... For reliability, you can add a line of spaces.


Answer from Kavai girl[newcomer]
Hello! I can not register. Help me please?! I write: ATTENTION! Your registration is not accepted! The pseudonym and password must consist of no less than 6 characters and only from letters and numbers!


Answer from _Read_[guru]
An example of such a password
Moy8Parol
Capital and lowercase letters are, 1 digit is also there.


Answer from Victoria Gizatulina[guru]
Specialists in computer security One is the opinion that the password resistant to the selection should consist of at least eight characters of a different register (lowercase and uppercase letters), including numbers and / or special symbols. Only such a password can partly be reliable.
Why in part? According to statistics in the overwhelming majority when making a network attack, the victim's computer is attacked by an average of more than 2000 times a day - this is enough to make it possible to choose even a complex password from 8 characters after some time - depending on power intruders. Therefore, the password is desirable to change at least 1 time per month.
Add nothing more - add letters
Finally, it is imperative to use different passwords for different sites and services. Significantly facilitate the process of use large number Creation of different combinations will help own system memorization. So, as an example of a convenient mnemonic equipment, Stanislav Shevchenko, head of the Education Department of Kaspersky Lab, recommends adding alphabetic (numeric) symbols to a secret word, which will help associative to associate a password with a specific site. For example, if we are talking About the site "Odnoklassniki. RU ", the password can begin or end with the letter" O ", in the event that we are interested in the social network" VKontakte ", we can add the letter" B "to our code word.

12345 - We need to change the password. How to come up with a challenging password and remember it forever

Internet fraudsters die every day millions of passwords from mailboxes and user accounts. But do not despair - we will give some very simple but effective councilsThat will protect you from losing control over your resources.

For those who prefer to watch, we have prepared a video version of this article:



1. Use complex passwords

You guessed, yes? Sorry for the banality, but this is the main advice - which still most users neglege. No wonder the QWERTY passwords remain in the top of the most popular to this day.

Do not use the names of your favorite heroes as a password, the name of the football club or a nickname of a pet, since this information is easy to find in your social networks. A difficult password should consist of an arbitrary combination of various signs and symbols.

2. Use capital and lowercase letters, numbers and symbols.

Users do not like long passwords - they are easy to forget and lazy to gain. Password of 8 characters was considered reliable only at the dawn of the development of computers; Today, the eight-digit combination is mechanically selected in a couple of hours.

However, even a short password (up to 8 characters) can be made relatively reliable if you use numbers and letters in different registers. The selection of such a password will require 2-3 days.

Maximum reliability is achieved simple magnification Password lengths and use of various characters ($,%, &, '', #), in those services where possible.

3. Use Acronym

Select the phrase that you definitely do not forget, and use the combination of the first letters from each word as a password. For example, the poem of 1828 "At Lukomorye Oak Green, the Children's chain on the oak volume ..." turns into ULDZZCNDT1828.




4. Use with a keyword

Select a keyword and mix it with the name of each site where you have an account. For example, for keywords "Antivirus" Password on the site will look like this: C a.l. n.u. t.b. i.e. v.s. i.e. r.t. u.n. s.oD32. The advantage of such a trick is that you will have reliable password For each site.

As prompted in the comments, this method can be summarized in case of changing the address of the site - but in this case it is enough to use the password router.

5. Do not use one password for different accounts.

Like a real artist, be original. Remember that different sites have different level security. For example, most services send passwords e-mail Through the password recovery procedure. Favoring a password from unsafe service, hackers can try to use it and for your mail or social networks - the same password will become the key to all your resources.

You can reduce risks only using unique complex passwords for all accounts.

6. Change passwords more often

In the case of the alarm of passwords Mail.Ru 99.982% of all passwords were irrelevant. In many ways, this happened due to the fact that most of the base of stolen accounts was compiled from a number of other bases.

However, in the case of 57 million addresses (precisely as many records were in the leaked database) this is not enough - you can vouch that your box on Mail.Ru is not compromised by intruders? And this is just one example of a leaked base - how many millions of current addresses are walking today by the hands of hackers, we do not know.

But we know exactly what they would be less than if users regularly changed passwords.




7. Use password manager

How not to forget the password from account In contact with, mailbox And Internet banking? Few people can remember dozens of difficult passwords. This is normal.

Fortunately, developers software Invented a solution. Today there are many tools that help users reliably store an unlimited number of the most difficult passwords. For example, you can use the most popular - LastPass or 1PASSWORD.

However, password managers have their weaknesses. The most important accounts through which you can access your bank information should not be trusted even the most reliable programs.

8. Do not forget about the "Secret Question"

In the Council number 1, we recommended not to use data as a password that you can easily learn about you from social networks. The same applies to the "secret questions", which many for some reason forget or do not give them importance. In addition, attackers can easily choose the response from the base of popular options.

Try to use the tactics of the absurd when the answer has nothing to do with secret question. Mother's maiden name? Aspirin! Pet nickname? 1989!

9. Use two-factor authentication

To maximally reduce the risk of leakage of credentials, use two-factor authentication wherever possible.

Most social networks, postal and banking services allow you to enable SMS authorization confirmation. Thus, fraudsters will not be able to access your account if they have no mobile phone in their hands.

So, if you have an account on Yandex, we recommend using the function two-factor authentication Yandex.Chelch:

  • Download app for Android or iOS
  • Enter the password or QR code
  • Log in to Yandex.
  • PROFIT!
P. S. Print and save the recovery codes in case the smartphone fails or lost.


10. Antivirus - our all

Passwords do not just fall into hackers, do not float them through the air (except for ordinary fraud, when users themselves report to the criminals passwords from their services).

Personal data are assembled and sent to hackers quite specific malicious programsthat all truths and inconsistencies seek to get to your PC, laptop or smartphone.

Therefore, put a reliable antivirus with (and regularly update the bases) - one of the main ways to save your money, nerves and privacy.

Mandatory requirements for reliable password

Password should not contain

  • Personal information that is easy to find out. For example: name, surname or date of birth.
  • Obvious I. simple words, phrases, stable expressions and sets of characters that are easy to pick up. For example: Password, Parol, ABCD, QWERTY or ASDFG, 1234567.

Password generation methods

  • Come up with the algorithm for making passwords.
    For example, take the favorite poem or saying as a basis. Record it with line and capital latin letters and replace some of them like numbers or symbols: i_p0mn | o_4y9n0e mg #VEN | E (I remember a wonderful moment).
  • Use password generator.
    With the help of the Kaspersky Password Manager program you can generate complex passwords, check their reliability and safely store. You can also install in the browser kaspersky extension Password Manager to automatically fill in data entry fields on sites.

How often change password

Password protection

  • Do not tell anyone and do not send your passwords.
  • Do not leave the passwords recorded on paper in the accessible place.
  • Use the password manager or the password repository embedded in the browser.
  • Use different passwords for your accounts. If you use the same passwords, and the attacker recognizes the password from one account, he will be able to access everyone else.


The regular expression for the password must contain at least eight characters, at least one number and the letters of the lower and upper register and special characters (15)

Use the following Regex to perform the following conditions:

Conditions: 1] MIN 1 Special Character. 2] MIN 1 Number. 3] min 8 characters or more

Regex: ^ (? \u003d. * \\ D) (? \u003d. * [# [Email Protected]!%&*?]){8,}$

Can test online: https://regex101.com

I want to check the regular expression that:

The password contains at least eight characters, including at least one number, and includes both lower and uppercase letters and special characters, for example #? ,! .

It can not be your old password or contain your username, "password" or "Websitename"

And now my inspection expression, which is intended for eight characters, including one capital letter, one line letter and one number or special symbol.

(? \u003d ^. (8,) $) ((? \u003d. * \\ D) | (? \u003d. * \\ W +)) (?! [. \\ N]) (? \u003d. *) (? \u003d. * ) * $ "

How can I write it for a password, should there be eight characters, including one capital letter, one special symbol and alphanumeric characters?

@CLASG is already suggesed:

^ (? \u003d \\ S *) (? \u003d \\ S *) (? \u003d \\ S * \\ d) (? \u003d \\ S * [^ \\ w \\ s]) \\ s (8,) $

but it does not accept _ (underline) as a special symbol (for example, AA12345_).

Improved:

^ (? \u003d \\ S *) (? \u003d \\ S *) (? \u003d \\ S * \\ d) (? \u003d \\ S * ([^ \\ w \\ s] | [_])) \\ s (8,) $

In Java / Android to check the password with at least one number, one letter, one special symbol in the next template:

"^ (? \u003d. *) (? \u003d. * \\\\ d) (? \u003d. * [ [Email Protected]$!%*#?&]){8,}$"

In accordance with your need, this model should work normally. Try this,

^ (? \u003d (. * \\ d) (1)) (. * \\ s) (? \u003d. *) (8,)

Simply create a string variable, assign a template and create a logic method that returns TRUE if the template is correct, otherwise FALSE.

String Pattern \u003d "^ (? \u003d (. * \\ D) (1)) (. * \\ S) (? \u003d. *) (8,)"; String password_string \u003d "Type The Password Here" Private Boolean IsvalidPassword (Return Password_string.matches (Constants.passwordPattern);)

Import JavaScript jQuery.Validate.min.js file.

You can use this method:

$ .validator.addmethod ("PwCheck", Function (Value) (RETURN /[. \\@\\#\\$$()) \\_ \\ + \\ (_ d //.Test(Value) && //.test(Value) && //.test(Value)));

  1. At least one English letter in the upper case
  2. At least one line English letter
  3. At least one digit
  4. At least one special symbol

I hope that below works. I tried it in custom Policy Azure.

(? =. ) (? =. ) (? =. \\ D) (? \u003d. [@ # $% ^ & * -_ + = {} | \: ",? / ~"();!])({}|\\:",?/ ~" (); ] |. (?! @)) {6,16} $

Not directly answering the question, but is it really a regular expression?

I used a lot of Perl and accustomed to solving problems with regular expressions. However, when they become more complex with all the views and other quirks, you need to write dozens of single tests to kill all these small mistakes.

In addition, the regular expression is usually several times slower than the imperative or functional solution.

For example, the following (not very FP) SCALA feature solves the source question about three times faster than the regular expression of the most popular answer. What he does is also so clear that you do not need a single test:

DEF ValidatePassword (Password: String): Boolean \u003d (If (password.length< 8) return false var lower = false var upper = false var numbers = false var special = false password.foreach { c => If (C.isdigit) Numbers \u003d True ELSE If (C.ISLOWER) Lower \u003d True ELSE If (C.isupper) Upper \u003d True ELSE Special \u003d True) Lower && Upper && Numbers && Special)

Try this:

^.*(?=.{8,})(?=.*)(?=.*)(?=.*[@#$%^&+=])*$

This regular expression works great for me.

Function MyFunction () (VAR STR \u003d " [Email Protected]"; Var Patt \u003d New Regexp (" ^. * (? \u003d. (8,)) (? \u003d. *) (? \u003d. *) (? \u003d. * [@ # $% ^ & + \u003d]) * $ "); Var Res \u003d Patt.Test (STR); Console.log (" IS Regular Matches: ", Res);)

Just we can do it using HTML5.

Use the code below in the template attribute,

Pattern \u003d "(? \u003d ^. (8,) $) ((? \u003d. * \\ D) (? \u003d. * \\ W +)) (?! [. \\ N]) (? \u003d. *) (? \u003d . *). * $ "

It will work perfectly.

Regular expressions do not have an operator and, so it is quite difficult to write a regular expression that corresponds to valid passwords when the reality is defined by something else and something else ...

But regular expressions have an OR operator, so simply apply the Demorgan's theorem and write a regular expression that conforms to invalid passwords:

All that has less than eight characters OR either OR nothing except capital OR OR nothing without lowercase letters OR Nothing but special characters.

^ (. (0,7) | [^ 0-9] * | [^ a-z] * | [^ a-z] * | *) $

If something complies with this, then this is a wrong password.

The decision I found in one of the previous answers:

Minimum 8 characters, at least 1 alphabetic alphabet, 1 line alphabet, 1 number and 1 Special symbol: "^ (? \u003d. ) (? =. ) (? =. \\ D) (? \u003d. [ $ @ $!% ? &]) {8,} "

Does not work for me, but the next simplified version and works great (add any special character that you like, I added here #) and add a rule of the number as well as in the case of letters:

"^(?=.*)(?=.*)(?=.*)(?=.*[[Email Protected]$!%*?&]){8,}"

I would answer Peter Mortensen, but I have insufficiently reputation.

His expressions are ideal for each of the minimum requirements. The problem with its expressions that do not require special characters is that they also do not have special characters, and also provide maximum requirements that I do not believe in the request of the OP. Usually you want your users to make your password as strong as they want; Why limit reliable passwords?

So, his "minimum eight characters, at least one letter and one number":

^ (? \u003d. *) (? \u003d. * \\ d) (8,) $

reaches the minimum requirements, but the remaining characters can be only Letter and numbers. To resolve (but not require) special characters, you must use something like:

^ (? \u003d. *) (? \u003d. * \\ d). (8,) $ To resolve any characters

^ (? \u003d. *) (? \u003d. * \\ d) (8,) $ To resolve special special characters

Similarly, "At least eight characters, at least one capital letter, one lowercase letter and one number:

^ (? \u003d. *) (? \u003d. *) (? \u003d. * \\ d) (8,) $

corresponds to this minimum demand, but admits only Letters and numbers. Using:

^ (? \u003d. *) (? \u003d. *) (? \u003d. * \\ d). (8,) $ To resolve any characters

^ (? \u003d. *) (? \u003d. *) (? \u003d. * \\ d) (8,) To solve special special characters.

Use The Following Regex to Satisfy The Below Conditions: Conditions: 1] MIN 1 Uppercase Letter. 2] MIN 1 LowerCase Letter. 3] min 1 Special Character. 4] MIN 1 Number. 5] min 8 Characters. 6] Max 30 Characters. Regex: /^ )\u003d**)(?\u003d .*)(?\u003d.**) (?\u003d.*-[# [Email Protected]!%&*?]){8,30}$/

Password generator creates passwords in real time. Created passwords are not saved anywhere and displayed only on your device (PC, tablet or smartphone).

Each time you change the settings, pressing the "Generate" button or reboot new passwords.

"Default" to generate passwords used English lowercase and capital letters, numbers and some service characters. To change the characters list, use "Password Generator Settings"

Password generator settings

Password length
Password generator creates passwords from 5 to 30 characters long. Initially, passwords are generated 10 characters long. In general, it is not recommended to use passwords less than 7 characters long. The use of longer passwords is recommended for more resistant protection against hacking, but most likely it will be uncomfortable to save or memorize.

English and Russian letters
Traditionally, English (Latin) letters are used for passwords, however, the Russians can be used. Russian letters significantly increase the complexity of passwords while trying to hack by brute force, but be careful, perhaps some systems do not support passwords, which contains Cyrillic. It is recommended to check.

Numbers
Figures in the password must be sure. The presence of numbers in the password improves the quality of the password, while passwords with numbers are easier to remember.

Special symbols
Passwords that include special characters, the most resistant to hacking. Many systems during registration require that service characters be included in the password. We recommend not to neglect the use of similar characters and include them in the generated password.

Exceptions

Russian Symbols Similar to English and English Symbols Similar to Russian
If you use both English and Russian letters when using the password generator online, you may encounter the problem of visual "similar" of some English and Russian characters. Such letters as a and a, b and c, s and c, e and e (A, Ai, VE, bi, ES, SI, E, and) are different letters, although they look equally. In order to avoid confusion upon subsequent use of passwords, use the appropriate settings item.

Eliminate vowels or eliminate consonants
Use these points additional settings If you want to exclude vowels or consonant letters when generating passwords.

Eliminate similar symbols
Look at the symbols I, L, 1, | (Ai, El, unit, vertical trait). Such letters, symbols and numbers are very similar when writing, therefore, errors may occur when saving and subsequent use of the password. In order to eliminate such errors, use this setting item.

Other settings

List of used characters
In the list of password generator used characters, all the characters from which passwords are made taking into account current settings are made. The list can be edited - delete unnecessary and add the characters you need. When you delete or add characters in the list editing window, new passwords are automatically generated, taking into account the changes made.

Reset settings
All settings made in the process of using password generator are automatically saved in your browser (cookies). The settings are saved, but not passwords! As mentioned above - passwords are generated by new ones each time. In order to reset the settings in the original state, use the "Reset Settings" link. When reset, new passwords are automatically generated, taking into account the initial settings.

Link to password generator
If you want to send a link to "Password Generator" to a friend or publish in social networks, Copy the address from a special window located at the bottom of the generator housing. Together with the link, the settings you have selected are transmitted.



Did you like the article? Share it