Archive for April 2014

Type: E - Book
  • Setup and tools Requirement for breaking cisco password 
  • Working Steps: 
  • Adding Password To The Router 
  • Screenshot - Setting Up Password In Cisco router
  • Looking The Configuration File and Removing Plain Text Password
  • Setting an Encrypted Password
  • BRUTE-FORCE THE HASH AND GETTING PASSWORD MEOW
Like it ? Share it.
This document is for people who want to learn to the how and why of password cracking. There is
a lot of information being presented and you should READ IT ALL BEFORE you attempted
doing anything documented here. I do my best to provide step by step instructions along with the
reasons for doing it this way. Other times I will point to a particular website where you find the
information. In those cases someone else has done what I attempting and did a good or great job
and I did not want to steal their hard work. These instructions have several excerpts from a
combination of posts from pureh@te, granger53, irongeek, PrairieFire, RaginRob, stasik, and
Solar Designer. I would also like to thank each of them and others for the help they have provided
me on the BackTrack forum.
Type: E-Book

Type: E-Book

In the beginning of wifi communication WEP (Wired equivalent protection) was the only encryption a wireless network user had to choose from. Which at the time was great, because no tools existed to break it. However less then a year after WiFi became mainstream tools began to emerge making cracking wep encryption possible. The first tools where command line and it could take a very long time to crack. Now days WEP and WPS (Wireless Protected Setup) Have become 100% crackable. WEP taking only minutes most times and WPS taking anywhere from a few seconds to a day or two. The only standing security for “consumer” Wifi now falls to WPA/WPA2 (Wireless Protected Access) However even that can be cracked IF you have what it takes.
Like it ? Share it.
Intro - A watermark is a visible embedded overlay on a digital photo consisting of text, a logo, or a copyright notice. The purpose of a watermark is to identify the work and discourage its unauthorized use. Though a visible watermark can't prevent unauthorized use, it makes it more difficult for those who may want to claim someone else's photo or art work as their own.

When we install Backtrack or Kali Linux in dual boot mode. Seriously we face a big problem while connecting our 3G USB Modem or Dongle. In this Article I will show you a proper solution for this issue with great Hope that it will work fine in your system as it done in my own system.

Kindly Report if download link broken. I will upload it again. Comment or Mail

Certified Ethical Hacking V7 Video Tutorial
Computer Hacking Forensic Investigator v4 Video Tutorial
BackTrack and Kali Linux Video Tutorial
Metasploit Framework Expert Video Tutorial

Like it ? Share it.
Type: E-Book
This Book will teach you about Linux Basic and Basic Commands with their Installation process. This Book is very useful if you are just a beginner in the Linux World.
Topics are below:
  • Why Linux ?
  • What is Linux?
  • The Shell
  • Computing Basics
  • Managing user accounts
  • Groups
  • Access Privileges
  • Linux File System
  • Concept of Mount
  • Linux Utilities tar and zip
  • Managing Software
  • Commands
  • Command Concatenation
  • Linux Help System
  • VI Editor

Like it ? Share it.

Type: E-Book

Kali Linux Cookbook 
- Over 70 recipes to help you master Kali Linux for effective penetration security testing.
The recipes presented in this book assume that you have a computer system with enough RAM, hard drive space, and processing power to run a virtualized testing environment. Many of the tools explained will require the use of multiple virtual machines running simultaneously.
The virtualization tools presented in Chapter 1, Up and Running with Kali Linux, will run on most operating systems.
This book is for anyone who desires to come up to speed in using some of the more popular tools inside of the Kali Linux distribution or for use as a reference for seasoned penetration testers. The items discussed in this book are intended to be utilized for ethical purposes only.
Attacking or gathering information on a computer network without the owner's consent could lead to prosecution and/or conviction of a crime.
We will not take responsibility for misuse of the information contained within this book. For this reason, we strongly suggest, and provide instructions for, setting up your own testing environment to execute the examples contained within this book.
Like it ? Share it.
Type: E-Book
In this Book You will Learn:
  • Understanding penetration testing (Must know) shows what is penetration testing and how it is usually done.
  • Planning the lab environment (Should know) shows how to plan your lab environment.
  • Setting up the network security lab (Must know) describes the necessary steps to set up a lab for practicing overall penetration testing.
  • Setting up the WebApp lab (Should know) describes the necessary steps to set up a lab for practicing web application penetration testing.
  • Setting up the Wi-Fi lab (Advanced) describes the necessary steps to set up a lab for practicing wi-fi penetration testing.
  • Reviewing online lab portals (Advanced) provides a quick review of the online penetration testing labs. etc....
Like it ? Share it.

Type: E-Book

Anti-Virus manufacturers nowadays implements more and more complex functions and algorithms in order to detect the latest and newest viruses along with their variants. There is however simple methods that can be used to by-pass most of these, especially those that doesn’t use heuristics and similar techniques at all.
Anti-Virus manufacturers has evolved a lot during the last decade, starting with simple signature-based scanners and thereafter slowly implementing more and more advanced heuristics. Most of these are able to scan files stored on the harddisk, but also opcodes in the memory. Opcodes are in short, Assembly commands which are the lowest level of instructions given to the CPU by any application running. A program is usually developed in a higher level language such as C or C++, where opcodes are usually not directly involved. The compiler on the other hand, translates the high-level code into these opcodes based on the Architecture used and so forth.
Like it ? Share it.


Intro - This is the latest New Windows 8 Pro 100% Working Activator. Try it Now and Activate Your Windows 8 Pro. You can also try on another version.

Instruction : -
1. Download File from below link.

2. Unzip the downloaded file

3. Open the Folder and Right Click on File then Click on Run as administrator

4. Click Yes

5. On Process

6. If everything is good you will see this cmd

7. Your System will be restart automatically

8. You will see a activation msg.

    Windows is "activated"



Intro - This is Windows 8 Personalization Enabler. If after activation you are unable to change your Start Screen, Account Picture etc then this tool will help you. This Tool will work only if you have already activated your windows so first use Windows 8 Pro Activator then use this tool.
Instruction :
1.Your system must already be activated.
2.Close all running applications
3.Run as Administrator WPE.exe
4.The application will automatically restart your system.

If link broken inform me by your comment i will update it again.
Note - I noticed web hosting websites are deleting my uploaded file again and again I am trying to update it after your comment... 

Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume and schedule downloads. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages. Simple graphic user interface makes IDM user friendly and easy to use.Internet Download Manager has a smart download logic accelerator that features intelligent dynamic file segmentation and safe multipart downloading technology to accelerate your downloads. Unlike other download managers and accelerators Internet Download Manager segments downloaded files dynamically during download process and reuses available connections without additional connect and login stages to achieve best acceleration performance.

Dear Geekyshows Visitors Enjoy Free Full Version IDM 7.1

Like it ? Share it.
Windows 7 is an operating system produced by Microsoft for use on personal computers, including home and business desktops, laptops, notebooks, tablet PCs, and media center PCs.It was released to manufacturing on July 22, 2009, and became generally available for retail worldwide on October 22, 2009.



If link broken report me by comment or mail

Like it ? Share it.
Adobe Photoshop CS6 is photo-editing software developed by Adobe. This program is available for both Windows PC and Mac. Although Photoshop is designed for professional work, it can also be used to fix your images even if you've never used this kind of program before. New users can perform simple adjustments to their photos, while other more complex tasks may require some tutorials first. However, practice can be more useful than tutorials, so we strongly recommend that you spend a couple of hours experimenting to improve your outcomes, instead of just watching video tutorials on the Internet.



If download link broken kindly inform through your comment i will update it 


Welcome to My Blog

- Copyright © Geeky Shows -Geeky Shows- Powered by Blogger - Designed by Geeky Shows -