A serial number is a unique code assigned for identification of a single unit. Although usually called a number, it may include letters, though ending with digits. Typically serial numbers of a production run are incremented by one, or another fixed difference, from one unit to the next. Units may be marked with several alphanumeric codes, but only one of these will be a serial number; others are sometimes called nominal numbers, and may identify the part, specify installed options, and so on.
╚═►VMware Workstation v9.X ◄═╝

Serial Key:→
ZF3X0-4ZW0Q-0842P-E6PGC-PKRZF
VY19K-01X5L-084MY-MXMZG-MAUF2
YA5X2-FEFDK-H80VQ-4YWQC-MPARD
YU1WA-F1GD7-485UQ-ADNNT-XCAR6
GF1WR-FGZ5J-485RY-JGQQC-XZ2G8
AY3HA-F1D5N-08D7Q-Z6X5T-XK2G2
YG5EK-D1X8L-088XY-NNQEC-P3AW6
VF14H-0YFE5-48D2Z-ZDPNT-YFUZ8
ZU31H-2WY83-0853Y-Z5WQZ-ZAAC6
GC1WK-F8XEM-M812P-9WMG9-XUU9F
AY540-00W0M-088DY-GDQ7T-QL8Z8
FF34U-A5W11-H80UP-F6WNV-NL8V6
CF71K-AGD52-H894Q-Q4P7E-XL2R6
YZ5MA-6GXDP-0841Y-K4PNG-XK2ZF


WinRAR is a powerful compression tool with many integrated additional functions to help you organize your compressed archives. WinRAR supports all popular compression formats (RAR, ZIP, CAB, ARJ, LZH, ACE, TAR, GZip, UUE, ISO, BZIP2, Z and 7-Zip). WinRAR is also ideal, if you are sending data through the web. Its 256 bit password encryption and its authenticated signature technology will give you the peace of mind you have been looking for.



Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
             Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Burp Suite contains the following key components:
  • Burp Proxy                
  • Burp Spider               
  • Burp Repeater           
  • Burp Sequencer                     
  • Burp Decoder           
  • Burp Comparer                     
  • Burp Intruder 
  • Burp Scanner 
  • Save and Restore       
  • Search
  • Target Analyzer         
  • Content Discovery     
  • Task Scheduler           
  • Release Schedule



Like it ? Share it.
Type: E-Book

In this E- Book we are presenting Complete Kali Linux Tools List with short description. This is will help you to understand each and every tool which available in Kali Linux as well you will able to recognize which tool you should work for your Attack.


Like it ? Share it.

Why Use The Command Line?
Have you ever noticed in the movies when the “super hacker,” — you know, the guy who can break into the ultra-secure military computer in under thirty seconds — sits down at the computer, he never touches a mouse? It's because movie makers realize that we, as human beings, instinctively know the only way to really get anything done on a computer is by typing on a keyboard!
Most computer users today are only familiar with the graphical user interface (GUI) and have been taught by vendors and pundits that the command line interface (CLI) is a terrifying thing of the past. This is unfortunate, because a good command line interface is a marvelously expressive way of communicating with a computer in much the same way the written word is for human beings. It's been said that “graphical user interfaces make easy tasks easy, while command line interfaces make difficult tasks possible” and this is still very true today.
Since Linux is modeled after the Unix family of operating systems, it shares the same rich heritage of command line tools as Unix. Unix came into prominence during the early 1980s (although it was first developed a decade earlier), before the widespread adoption of the graphical user interface and, as a result, developed an extensive command line interface instead. In fact, one of the strongest reasons early adopters of Linux chose it over, say, Windows NT was the powerful command line interface which made the “difficult tasks possible.”

What This Book is about
This book is a broad overview of “living” on the Linux command line. Unlike some books that concentrate on just a single program, such as the shell program, bash, this book will try to convey how to get along with the command line interface in a larger sense. How does it all work? What can it do? What's the best way to use it?
This is not a book about Linux system administration. While any serious discussion of the command line will invariably lead to system administration topics, this book only touches on a few administration issues. It will, however, prepare the reader for additional study by providing a solid foundation in the use of the command line, an essential tool for any serious system administration task.
This book is very Linux-centric. Many other books try to broaden their appeal by including other platforms such as generic Unix and OS X. In doing so, they “water down” their content to feature only general topics. This book, on the other hand, only covers contemporary Linux distributions. Ninety-five percent of the content is useful for users of other Unix-like systems, but this book is highly targeted at the modern Linux command line user.

Like it ? Share it.
Type: E-Book

The following document contains the lab exercises for the course and should be attempted ONLY
INSIDE OUR SECLUDED LAB. Please note that most of the attacks described in the lab guide would be
considered ILLEGAL if attempted on machines which you do not have explicit permission to test and
attack. Since the lab environment is secluded from the Internet, it is safe to perform the attacks
INSIDE the labs ONLY. We assume no responsibility for any actions performed OUTSIDE the labs.
Please remember this basic guideline: With knowledge, comes responsibility.

Like it ? Share it.
Type: E - Book
  • Setup and tools Requirement for breaking cisco password 
  • Working Steps: 
  • Adding Password To The Router 
  • Screenshot - Setting Up Password In Cisco router
  • Looking The Configuration File and Removing Plain Text Password
  • Setting an Encrypted Password
  • BRUTE-FORCE THE HASH AND GETTING PASSWORD MEOW
Like it ? Share it.
Welcome to My Blog

- Copyright © Geeky Shows -Geeky Shows- Powered by Blogger - Designed by Geeky Shows -