Superbike Racer Full Version Free Download

Superbike Racers is a little gem. Graphics are good, the game is fast and easy to get to, and control can be managed by very young.
Superbike Racers provides various methods and options. A race, time attack or competition.Superbike racer game free download, to test your skills against your three game modes - Rapida, Supera or Hypera - two tracks for you to ride on you can choose from four bikes.

As you progress through the game Superbike Racers' options you need to get started with the most basic is full of so many challenges, are open. There you need it, even if there is an option to change the difficulty level, and everyone will enjoy the sounds of the game.

Superbike racer game free download

Superbike racer game for pc free download

Superbike racer game free download full version

Delta Force 2 Game Full Version Free Download For PC

Delta Force 2 Game Full Version Free Download For PC
Delta Force 2 Delta Force special forces soldiers, NovaLogic's follow-up to 1998's hit, Delta Force is coming back. This special operation in the game, you control a soldier in an international peacekeeping force took over. Get your guns, get your gear, and your orders from the UN drug lords, terrorists, and other means to get people to move out.
Delta Force 2 is a tactical FPS game, players take on the role of a member of the elite Delta Force is. Style and gameplay.Delta Force 2 Delta Force 2 game free full version download is exceeding its predecessor. The first person shooter game with some unusual features realistic elements. Delta Force 2 pills gravity (bullet drop) and are affected by the wind trajectories are simulated. Player's health is limited, and only resulted in the death of an enemy hits are required to. However, due to the game's realism, the other elements.

Hitman: Codename 47 Game Full Version Free Download

Hitman: Codename 47 Game Full Version Free Download.
Codename 47: Thief and Deus Ex games like first person shooters rely on stealth and strategy comes in the tradition of Hitman. Players take the burden of a complicated and disturbing past who takes the role of a professional killer.
Short a time and a place for fire and take out the target, although many gameplay for multiple contingencies monitoring, problem solving, and is devoted to careful planning. Destination victims and other non-player characters, better AI demonstrated by Hitman keep on your toes means and is always thinking a few steps ahead. Missions are completed successfully, the black market weapons and equipment is a major weapons available for the player. It's going to be worth the time and expense of a higher level of equipment, however, should be used as thinking. Fortunately, Hitman their gruesome mission to help prepare for the role, the characteristics of comprehensive training sessions.
MINIMUM PC REQUIREMENTS:
Pentium II 300MHz or equivalent processor
64MB RAM
400MB hard drive space
8X CD-ROM drive
DirectX 7.0 compliant 3D accelerated video card with 12MB VRAM
DirectX 7.0 compliant sound card
DirectX 7.0 or higher (included)
Keyboard, Mouse

How To Protect Your SSL Info Over The Internet

Encrypted files: files easily understood by unauthorized people can not change the data using algorithms and other procedures.
SSL (HTTPS): Acronym for secure socket layers used for online traffic encryption standard security technologies adopted a national level.
Black hat / encrypted data: packet sniffing are 3 categories, this post will focus on type 2. Type 1 packet sniffing you already read my posts, I recommend you to do so now.

Difference between type 1 and type 2
The main difference between the 2 procedures involved a couple of extra steps that are due. For non-malicious purposes, type 1 and type 2 was the second most used is totally different. Additional measures to decrypt packets to your computer to install openSSL is required. This method is not the only way to decrypt SSL but I think this is the easiest way.
Why OpenSSL
OpenSSL wire shark animal force of IE your packet analysis is required for procedures other than procedures using algorithmic software system is required to decrypt packets.
Should I worry about type 2?
You must use the public network VPN tunnel so you can protect yourself from.

How To Protect Your Site From Hackers

Firewall:
By hardware or network on your computer to prevent unauthorized access software running in the background.
PC:
A personal computer (not a server, workstation or Mac) Windows 7/8 to protect yourself from hackers
Windows security known for, is worried that if it is better not switch to Linux

Antivirus: scans for viruses and Delete them, which.
Security Suite: the virus or virus-like activity to seek a Antivirus, firewall and active protection covers.
Safety Suggestion (optional) - Linux install all the other steps
Step 1 is hack
In your computer, open ports and use remote desktop to get the two important successes. Windows Firewall with a free firewall software for your Windows download and install ZoneAlarm, you will not have a security suite you if you need something a little more powerful terrible. Because every firewall is different for each firewall for step instructions step is impossible.
ESET
Setup> Network> Personal Firewall> Firewall filtering mode and automatic user profile, not Go
Norton
Settings> Smart Firewall> configure> Advanced settings >> configure program rules.
ZoneAlarm
The default port automatically closes unused by
Step 2 is not free
Redundant and unused ports all around you people believe that you can not remote desktop is needed. Disable the Remote Desktop Services Manager The easiest way to open (search service and click the first one) to do so, the minister shut the. Service Manager, the "Remote Desktop Services" and lack "the Netlogon" lack.
Step 3 not hack
At this point, you save yourself two important attacks, but still not safe in windows common insecurity. The only way to protect yourself from exploits updates to keep your windows and the windows defender (free Microsoft software) and installed.
Step 4 will hack
SSL not use any public network.
It may take some of these steps, but you can not always safe.

Packet Sniffing Type 1







How To Protect Your Packet Data 

Network packets: Data that is split into chunks (packets) sent between your computer and a router containing all the data you receive and send out.
Packet capture: The act of downloading packets to read them as plain text.
Packet Sniffing: The use of software to download and capture many or all packets being transferred over a network, usually to find sensitive data such as passwords and credit card information on public networks.
There are 3 Categories of Packets sniffing, this post will be focusing on type 1:White Hat/No Encrypted data. To start off  packet sniffing is  not all bad it can be very useful for detecting variety a of problems on networks such as someone using your Internet, twin IP address errors and more.

  • How is Packet Sniffing Preformed?

Packet sniffing is made easy today with software such as Wireshark. For type I packet sniffing you must have access to a network preferably your own (some legal issues occur on public networks). To start packet sniffing you then need a packet analyzer such as Wireshark. Once Wireshark is up and running select the device you would like to start sniffing packets on most likely this will be the one labeled ethernet1. Once the device is selected you can start scanning, a list of packets will start popping up of all the activity on the network. Once someone has got this far they’re basically done for type I all they have to do is right-click on the packet then click read. Any data transmitted in plain-text is open to their eyes so be careful on public networks.

  •  How is This Useful?

Besides the obvious black hat implications of packet sniffing there are a lot of scenarios where this can be very useful. Such as analyzing network problems, detecting network intrusion attempts, gather and report networks of statistics, monitor data in motion and filter suspect content from network traffic. Mr. Meyer(IT guy at my school) most likely sniffs packets at our school to monitor traffic this is probably automated by software searching for certain keywords in the packets and then notifies Mr. Meyer when these keywords appear in the packets.

  • Why Not to Worry?

Type I packet sniffing is not what you have to worry about when it comes to invasion of information because type I deals with unencrypted, plaintext information. The majority of Internet activity with sensitive data is encrypted (that’s what the ‘s’ after http means) when you’re on a website. If you use a mainstream e-mail service like Gmail or Yahoo where the E-mails are encrypted when sent through the network so they’re safe to from type I packet sniffing.

  • My Opinions/Thoughts

Type I packet sniffing can be useful for analyzing network problems and that’s the only thing I see it for or at least main use. Many times people will see type I packet sniffing and think they’re hacking or doing something illegal but not really there are some times where you could use type I for malicious use but these events are very rare. I have never actually performed type I packet sniffing in a scenario that was actually useful. There is often other ways to diagnose network issues that are more automated and easy to do so type I packet sniffing is not commonly used in therefore the other categories of packet sniffing or what everybody else hears about





Packet Sniffing Type 2







How To Protect Yor SSL Info Over The Internet

Encrypted Files: Files converted to data that cannot be easily understood by unauthorized people use algorithms and other processes.
SSL (HTTPS): Acronym for Secure Sockets Layers is a nationally adopted standard security technology used to encrypt online traffic.
There are 3 Categories of Packets sniffing, this post will be focusing on type 2: Black Hat/ Encrypted data. If you haven’t already read my post on type 1 packet sniffing I recommend you do so now.

  • Difference between Type 1 and Type 2

There are 2 Main Difference first being the procedure that has a couple extra steps involved. Second being the use where type 1 was mostly for non-malicious purposes and type 2 is quite the opposite. The extra steps to decrypt the packets require openSSL to be installed on your computer. While this method is not the only way to decrypt SSL it’s the easiest way I feel.

  • Why OpenSSL

OpenSSL is required on the system to decrypt packets using the algorithmic method well no other software other than your packet analyzer IE wire shark is required for the brute force method. Algorithmic method is what I consider the best method it requires you to have enough packets with single source to decrypt but once you have enough packets the process is fast. The brute force method is what I consider the last resort when it comes to SSL these days with such high encryption to brute force SSL without extremely powerful servers would take years for one key.

  • Should I Worry About Type 2?

Yes and no type 2 packet sniffing is only in danger on public networks or a network that has been compromised so long as you stay off these are safe. This is why you should not do Internet banking or any other Internet activity that has to do with sensitive data on public networks. If you must use public networks you can protect yourself by VPN tunneling. I also mentioned other compromised network is unsafe and I’ll talk about how easy it is for someone to hack into your network in another post.





Packet Sniffing Type 3








How To Protect Or Hide Yor IP Frpm Hackers

Live/Persistent: a mode that an operating system can be in where it can be booted from a non-permanent device on a machine such as a CD or in the case of persistent mode where it is booted from a USB drive and can be edited.
Aircrack-ng: software executed in a terminal on Linux to allow users to hack into surrounding wireless networks.
Skid: a person that uses technology pretending they know how to use it but don’t really know how, basically a slightly more professional way to say a noob.
Type 3 packet sniffing: black hat/wireless cracking, is the most commonly abused category of all packet sniffing types because it’s the easiest to do, and is the most useful I think.  I  recommend you read the previous posts on packet sniffing before continuing.

  • How is it done?

Usually packet sniffing is performed by a Skid using an operating system called backtrack in either live or persistent mode. They would start up Terminal and type in a series of commands out of the Aircrack-ng library. Most likely the Skid would search on YouTube “how to crack wireless” or something along those lines. Once the Skid has found the video the Skid would then watch/follow the video to hack the wireless network without knowing what he actually doing .

  • How can I Protect my Wireless?

When it comes to protecting yourself from these types of attacks there is actually no way to be 100% safe but you can get 99% of the way there. By upgrading your wireless router/modem to a device that supports WPA2 and using randomly generated non-dictionary 26 character long password including capitals lowercase numbers and symbols it will make it almost impossible to hack by brute force and the new WPA2 technology is way more resistant to algorithmic methods of decryption. You may be told that setting your router in different modes can protect you but there’s always a way around the mode you set. For example turning off Promiscuous Mode (doesn’t allow external packets) but by simply just using the Mac address spoofer the hacker can get right past that.  So basically there’s no real way to protect yourself from these types attacks with any certainty .

  • Can I Detect if Someone’s Using my Internet?

Most of the time you can detect if someone is using your Internet by using wire shark software and by packet sniffing your own network as I explained in my earlier posts.  If the hacker knows what he’s doing he would be VPN tunneling through your network. The reason why you can’t detect the VPN tunneling is because he could make it look like it’s your antivirus updating or your Windows update or something but a conflict arises because of not updating your network. Most of the time these exploits include Java, software that updates and other things that don’t even make sense but you don’t question if you don’t have enough knowledge.  So I guess if you know what you’re doing and protecting your network, you should be able to detect when someone is VPN tunneling you.  There will be of no for sure way to tell but their activity might look a little suspicious.  For example if your antivirus was updating 24/7 that would be a flag. Back in the old days, 2005 or earlier,  it would be possible to boot up a live OS like backtrack or some other Linux  and then wire shark your network and turn off all the devices in your house and only the hackers activity would show up but nowadays even your router is contacting places for updates which would show up in your wire shark so the hacker could hide in that stream.  For example if you have a Bell router it is constantly streaming information to Bell even if you are not doing anything.






Protecting Yourself From Hackers








How To Protect Your Site From Hackers

Firewall: Hardware or Software running in the background to prevent unauthorized access to your computer from the network.PC: A Personal Computer (Not a Server, Workstation or Mac)Protecting Yourself from Hackers on Windows 7/8

Windows have never been know for security, so it’s best to switch to linux if you are worried

Antivirus: Scans for viruses and deletes them, that’s it.
Security Suite: Contains an antivirus, firewall and passive protection looking for virus or virus like activity.
Safety Tip (Optional) – Install Linux Skip all Other Steps

  • Not Getting Hacked Step 1

There are two main exploits people use to get into your computer, open ports and remote desktop. To protect yourself from people walk through you firewall through open ports is as a simple as closing all your ports that are redundant or not in use. Windows’s firewall is horrible you need something a little more powerful if you a security suite you will have if not, download and install ZoneAlarm a free firewall software for windows. Because every firewall is different, it’s impossible to give step by step instructions for every firewall.
ESET
SETUP>Network>Personal Firewall>Filtering mode = Automatic and Firewall user profiles = No Profile
NORTON
Settings>Smart Firewall>Configure> Advanced Settings> Configure >Program Rules.
ZoneAlarm
By default automatically closes unused ports

  • Not Getting Hacked Step 2

When all your redundant and unused ports are close you now need to make sure people can’t remote desktop to you. By default this is deactivated in windows but there are so many things that would turn it on you can’t count on it staying off. The easiest way to disable remote desktop is to shut down the service, to do so open up service manager (Search services and click on the first one). In the service manager, disable “Remote desktop services” and “Netlogon” if not already disabled.

  • Not Getting Hacked Step 3

At this point, you secured yourself from the two main attacks but do to the general insecurity to windows your still not protected. The only way to protect yourself from exploits is to keep your windows updated and to install windows defender (free Microsoft software).

  • Not Getting Hacked Step 4

Do not do anything stupid, only download and a install software from trusted source and never login to anything no using SSL over a public network without a VPN because anyone could network sniff you.
Chances are you probably already taking some of these steps but you can always be more secure.





Protecting Data with Encryption








How to Protect Data With Encrytption 


Brute Force Break: Performs a trial decryption on the encryption for every possible key. This technique is slow and takes extreme amounts of time. In addition, the bit of the key directly effects the time required to crack.
Cryptographic Break: Is anything faster than brute force, and usually works from understanding how the encryption is encoded, then working backwards from the key but requires advanced math and software coding skills.

  • Encryptions Algorithms

How the encryptions works changes dramatically depending on the algorithms of the encryption. It is important to note the variety of encryption algorithms. They have been developed individually for a reason and each algorithm of encryptions has its own time and place.  It is also important to understand that by encryption algorithm, I am not referring to the bit of key.
AES (128,192,256 bit), Advanced Encryption Standard: An encryption algorithm developed to be fast and secure. There are no publicly known high potency cryptographic cracks so any attack would take an inconceivable amount of time, even an encryption at the lowest bit on today’s average pc.
RSA’s Algorithm (Infinitely large bit): The Algorithm used to encrypt data on websites using SSL. RSA algorithm requires high CPU usage to generate keys because generating random number is hard for a computer. The higher the encryption the more powerful machine is required and therefore more money is required. Modern SSL uses low bit encryption keys (128) and changes them often to save on CPU usage. Many cryptographic theories that threaten the security of the RSA’s Algorithm are too hard to perform on higher bit encryption larger than 32 bit on modern computers.
Extensions (e.g. Serpent and Twofish): Are simple algorithms that encrypt the key once more for an extra layer of security most commonly on AES. Whether or not this indeed increases the security is really a matter of opinion because, there are still the same amount of possible keys and the extensions algorithms are easily cryptographically broke.

  • How Do You Protect Your Data with Encryption?

The easiest way to encrypt your files is to use free open source software called True Crypt. After Installing, true crypt a creation wizard will start up. True Crypt creates a virtual drive on your machine that is encrypted and any file you place/store therefore becomes encrypted. I would also like to note the True Crypt uses AES and extensions which for is purpose is the right choice for obvious reasons.

  • Why Does This Not protect you From Hackers?

If a hacker had control of your computer, he/she would have control over true crypt and even if you kept your descriptor off machine as soon as you decrypt any file the key would be known by the hacker. The main use for creating an encrypt drive is to store information and keep it safe if you device was stolen.





How and Why Hackers DDoS











DDoS: To bring down a network, most DDoS Attacks are using Advanced Packet Flooding that overflows the router/switch causing it to crash.
UDP Packet: A Common Protocol for transmitting data over a network
Botnet (NOT technically a DDoS Attack): A collection computers infected with malicious software on different networks, controlled as a group without the users knowledge to preform malicious/illegal activates

  • How is DDoSing Preformed?

From Home
You can DDos from your home network with software like SlowLoris but because home networks aren’t even close to how powerful a server is you wouldn’t be able effect a server/network in less a lot of people preform this attack at the same time.
From VPS/ Dedicated
When DDoSing from a VPS or Dedicated server you have access to a powerful network capable of doing some real damage but these servers can be expensive and usually prohibit DDoSing attacks so there not held responsible legally.You can also pay for services that are easy to use and are made just for DDoSing. For example mircostresser.com
From Shell
The people preforming these attacks are considered Elite Haxz0rs and do a lot of the illegal activities to pull it off. First the Haxzor would hack into a website and upload a UDP Shell script either by Force SSHing or directly hacking through an exploit in PHP. Once the script is on the other persons server the Haxzor would repeat the first step in tell he/she has compiled a large list of UDP Shells. Now all the Haxzor has to do is run all scripts at once pointed to one server to DDoS them.

  • How Can I protect my Self?

Personal Computer
On your home network the cheapest and best way to protect yourself from DDoSing is use a VPN service the provided a tunneled network. Of course using VPN has other positive attributes and only cost around $6 a month good thing you not an internet company.
Server / Website
For Servers and websites DDoS protection doesn’t come cheap but is widely available. I recommend a service called cloud flare it’s fairly cheap with price ranging from $20 to $3000 per month.
Why would a Hacker DDoS?
Most of time the attack aimed at shutdown a website or server but high number of skid’s lately have been DDoS players into online games to cause them to time out and lose. Also hackers will DDoS a server to slow it down but not crash it so they crack the SSL key before it resets. It might be important to mention that hackers sometimes get paid to DDoS companies that are creating competition.





Simple SQL Injection Techniques






SQL Injection Tips And techniques


  • SQL Injection: When SQL code is ran on a website that is not hard coded into website that exploits a security vulnerability occurring in the database layer of the server application
In this Post I’ll be explaining the use of simple SQL Injections, Injections that a cause and an immediate reaction.
  • General Example: A textbox that displays what was entered on the page
  • Specific Example: Submitting <?php DROP TABLE * ?> in a input text field that displays value below it causing the tables to be dropped and the website destroyed.
NOTE: Protecting From Simple SQL Injection is really easy and almost every website is protected from an attack like this.


USES of SQL Injection


Finding a SQL exploit in a website gives you full control of the website allowing to run any command for example Increase a Variable like Money on a certain Civics Mirror Website. But the most common use use of SQL injection is to gain information from the database such as passwords, credit card data and even you peoples hidden agenda. Very few websites are so insecure to allow you to hack right threw login systems in less there programmed by a novice but entering 1′or’1′=’1 as the username and password will login to the first user in the database  if they where that novice or built there website in 1997 and haven’t updated it since.


How To Protect From SQL Injection


When using Mysql using the mysql_real_escape_string function on the string you passing will clean the PHP out of it rendering it safe. Another good way to prevent SQL exploits is to use the CLEAN function with is available on  all database types but may be disable by you server provider. But the best way to avoid SQL Injections is just don’t use variables from GET ,POST or COOKIE methods that interface with a database.





The Best Network Security








How to get Higher Internet Security

TED: An annual conference with a the goal educating the world about “Ideas Worth Spreading”
In the post when I say “they” I am referring to the people that set up and run TEDxYouthWaterloo and are responsible for setting up wireless internet at they location.
Recently I Attended TEDxYouthWaterloo with my School and I was disappointed to find out there was no Wi-Fi provide at an event so in tangled with social media and the internet, forcing people use their data plan on their cell phone or go without the internet for the rest day.

  • The Best Network Security?

There decision to not provide Wi-Fi does of have some reasoning especially security wise. This maybe obvious but the most secure network is simply a network that doesn’t exist. So if you’re in a situation where security is key, it’s best to avoid networking especially wireless.

  • Were the Security Measures they took Necessary?

In my opinion not providing wireless internet was 110% a mistake at TEDxYouthWaterloo. According to my teacher they provided Wi-Fi last year but it was really patchy. I they decide they didn’t won’t Wi-Fi because it was to patchy last year then they should have upgraded there routers or even just kept it as it was at least you cou
ld connect if you stranded in the right place. If you can think of any other reason that they didn’t provide wireless tell me in the comments below.





Brute Force Password Cracking






How To Crack Passwords With Brute Force 

Brute Force Cracking: Executes every possible trial in tell successful but this can take extreme amounts of time (years) especially over a slow network or on an outdated computer.
Semi Brute Force Cracking: Executes trial commands with password/key from a word-list of common passwords/keys. This type of cracking is a lot more popular because of its speed but lack in reliability because if the password is not on the word-list the crack will fail.

  • How is it Performed?

Form Request
When cracking via form request an application will fill out a form (e.g.  a login form), submit the form then test the response for a successful login and if not repeat the process. Most of the time the form request method is consider for beginners because it is usually slower and easily detected by administrator and bot stopper software like Google’s reCAPTCHA. I should mention it is possible to crack account using the method by hand but would take a lot of time.
POST Request
When cracking via POST request method it is required to use an application that will POST data to login response page and works a very similar way the that form request method tests for a successful login. The POST request method is consider high classed cracking method because if done correctly can bypass many type Bot stopping software. If the concept to a POST request seems foreign to you that is normal because the POST method is hidden from the average user on the internet but if you are web developer and you do not what a post request is than there is a problem.

  • Why Would Someone do This?

People crack password to gain excess for them self are to sell this information for others gain excess.

  • How Do I Protect My Website from Crackers?

You can protect you website from cracker by only allow certain amount failed login requests per IP. The only problem is then crackers then will just use proxies from a proxy list. You also could put a CAPTCHA after the login request and before the response but if, a cracker really wanted to get in they could just use CAPTCHA solving service that costs money but would get passed you security. So cannot protect 100% from crackers only make it difficult for them.




Internet Password Cracking Tutorial






How to Crack Or Hack Internet Passwords 

PHP: Server side scripting language that runs before your html or JavaScript on a website, usually but not limited to submitting/gathering information from/to a database. This is the language I used to make my Internet Pass Cracking script in the tutorial below. External PHP Extension (EPE):  A universal PHP library/script able to run on different server usually with an API to allow for more usage or to counteract incompatibles with server.
Application Programming interface (API):  An interface used to interact with a script or program to modify settings and usage.

X10Hosting no longer allows this Script or similar scripts using mass HTTP requests. This still should work on other free hosting; ones I know that don’t work: 000Webhost, 5GBfree, FreeHostia and (now)X10Hosting. If you know of one that works or want to add to list that don’t post in the comments.
Please Note The Tutorial is more Aimed For a Developer or Experienced User.

How to Crack Passwords Over The Internet | Tutorial


TEXT – TUTORIAL


Requirements 


First Download my scripts from below  and save them to an easy excess place such as your desktop. Next save the code below into a PHP file preferably using notepad++. Once the code is saved and opened modify the variables ” $URL” and “$usered” variables to match the site and user you are cracking.
Then upload all the file to a web server that supports Curl if you don’t have one you can get a free one from x10 hosting. Now go to to the site you, after the page loads copy the code that appeared the most times then paste over the ’19078 ‘ in the if statement. Refresh the page and watch the cracking begin. If you had trouble follow the text tutorial please watch the video, Internet Password Cracking | Tutorial , above it’s a lot easier to follow the instructions.

Download  CSS & PASSLIST



How to Create a Strong Password

How to Secure Facebook , Gmail , Yahoo accounts From Hackers With Strong Passwords

With my Recent Posts on Password cracking I thought it was a good Idea to create a post on How to Create a Strong Password that would be safe against cracking attacks.


  • Wordlist (pass list)

 Is a list of “words” containing letters, numbers and special characters usually of common passwords and dictionary words. There Wordlist range in size from a thousand words to millions of words.
Creating a strong password is hard because you need to be able to remember it and if you make to complicates you want be able to but if it’s too simple it will get cracked, it’s all about the balance.
“tNk8@2k*UXMpc)” is a Strong password but it is too complicated and hard to remember and for the average person this type of complication is unnecessary.
“20%r81Nb0w@flUtt3r” is a perfectly strong password because it’s stronger than first password against brute force attacks and is a lot easier to remember especially to MLP fans. This password may still be overly long for the average user but you get the idea.

  • Creating a Strong Password Process

This is my own strong password generating process I have create and do not claim it is the best but it’s pretty simple and generates a really strong password that’s not a bunch of random characters you could never remember.
First take 2 words that are neither your name, the title of your favorite book or movie or something along those lines you might want to use thesauruses for this.
The 2 words I choose where Warp and Kittens.
Next separate your password by a 2 digit number or a symbol.
My Example: warp@kittens
Then replace a couple of the letters with numbers
My Example:w8rp@ki77en5
Next capitalize about half of the rest of the letters.
My Example: W8rP@ki77eN5
Finally add a symbol and numbers at the end, beginning, either side or both.
My Example:97W8rP@ki77eN5*
And this is my process of creating a secure password the strong and easily remembered.

  • How Strong is My Example Password

The Example password I created above would take 1.49 hundred thousand trillion centuries to crack over the internet assuming 1000 guesses per second which is a would be considered a fast online attack. If you were to brute the password using the simple counting algorithm the cracking software would have to guess 468,219,860,267,835,848,675,991,626,495 passwords before guess the correct password. So with these result I concluded this password is extremely secure.