Friday 28 December 2012

Internet Download Manager 6.14 Build 3 Full + Crack

0 comments






Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume and schedule downloads. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages. Simple graphic user interface makes IDM user friendly and easy to use.Internet Download Manager has a smart download logic accelerator that features intelligent dynamic file segmentation and safe multipart downloading technology to accelerate your downloads. Unlike other download managers and accelerators Internet Download Manager segments downloaded files dynamically during download process and reuses available connections without additional connect and login stages to achieve best acceleration performance.



New Features in IDM Free Download Full Crack : 
  • Improved resume capability after power outages.
  • Adds improved integration for IE 10
  • Optimized IE integration module and improved its speed performance.
  • Added support of IDM download panel to Google Frame installed into IE.
  • Redeveloped file integrity verification during resume.
  • Improved integration into IE based browsers like AOL, etc.
  • Fixed a bug when taking over downloads from Google Chrome
  • Fixed compatibility issue with Sling Media Player
  • Made a workaround for bugs in a new Outpost firewall.
  • Adds Windows 8 compatibility


Pass : memberdotmy

**Download links has been updated!

.:: Download Here ::.


credit to : muftakis.blogspot

Monday 17 December 2012

SONY Vegas Pro 10 + Patch and Serial Key [Tested]

25 comments



SONY Vegas Pro 10 collection offers an efficient and intuitive environment for professional audio and video production, as well as DVD and Blu-ray Disc authoring. Download Free 30 days trial of SONY Vegas Pro 10d for Windows 32bit and SONY Vegas Pro 10d for Windows 64bit. SONY Vegas Pro 10 File Size 193 MB.

SONY Vegas Pro 10 suite offers the most robust and progressive platform available for content creation and production. With innovative stereoscopic 3D tools, broad format support, superior video effects processing, unparalleled audio support, and a full complement of editorial features

Only SONY Vegas Pro 10 software combines real-time SD, DV, and HDV video editing with unrivaled audio tools to provide the ultimate all-in-one environment for creative professionals - high-definition and high-fidelity.

With its unique, visual approach to digital video and audio production, SONY Vegas Pro 10 will deliver tremendous power, incredible speed and maximum productivity in an efficient and uncomplicated platform. Read more about SONY Vegas Pro 10 Features. For more information here
.


System Requirement :
  • Microsoft® Windows Vista,7,8 32-bit or 64-bit operating system
  • 2 GHz processor
  • 500 MB hard-disk space for program installation
  • 4 GB RAM (8 GB recommended) *2 GB still can support but abit lag
  • GPU-accelerated video processing and rendering require an OpenCL™-supported NVIDIA®, AMD/ATI™, or Intel® GPU with 512MB memory or more


Instructions :

    1.   Download first Sony Vegas 10.
    2.   Download Patch and Serial Key
    3.   Install Sony Vegas 10.
    4.   Open SonyVegasPro Patch.exe then click the first button. Browse to 
          SonyVegasPro 10 directory. Click the PLUS button and then click Crack 
          Me button.
    5.   Then open Vegas Pro 10.0.exe, Copy the serial number and activation code.
    6.   Checked Register from another computer. Click next. Type your name 

          or anything you want, even email then click next.If prompt to save the 
          html, save it.

    Done!



Download :
  • Patch and serial key [HERE]
  • SONY Vegas Pro 10d 32-bit [HERE]
  • SONY Vegas Pro 10d 64-bit [HERE]

Pass: memberdotmy


 credit to : softzilla, matafungsi
 

Friday 7 December 2012

ESET NOD32 Antivirus 5.2.9.1 + License Key 2013

0 comments


The latest generation of the legendary ESET NOD32 Antivirus takes your security to a whole new level.
Built for a low footprint, fast scanning, it packs security features and customization options for consistent and personalized security online or off.

Upgrade your defenses
With ESET NOD32 Antivirus 5, you are protected at the highest level while you work online, social network, download files, play online games or exchange data via removable media.

For a complete peace of mind
ESET NOD32 Antivirus 5 utilizes multiple layers of detection and unique cloud technology to keep out threats and block all potential attacks vectors. Cybercriminals are stopped dead in their tracks before they can compromise your system and exploit sensitive personal information. 

Intuitive and full of features
Whether you just want to deploy it and forget it or tweak the settings, ESET NOD32 is the right choice for you. Designed to put all needed actions at your fingertips, the graphical user interface  with customization options puts you in control and keeps you up-to-date on important events. 

Key Features and Benefits
  • ESET Live Grid NEW
  • Gamer Mode NEW
  • Energy Saving Mode
  • Smart Detection 
  • Enhanced Media Control NEW
  • Advanced HIPS Functionality NEW
  • Light Footprint

System Requirements 
  • Processor Architecture 
             i386 (Intel® 80386), amd64 (x86-64)

  • Operating Systems
             Microsoft Windows 2000
             Microsoft Windows XP
             Microsoft Windows Vista
             Microsoft Windows 7
             Microsoft Windows 8
             Microsoft Windows Home Server
  • Free Disk Space: 400 MB
  • Memory Consumption: 100 MB
  • Internet connection is required for product activation.

Download
Eset Nod32 Antivirus v5.2.9.1 32-bit [HERE]
Eset Nod32 Antivirus v5.2.9.1 64-bit [HERE]

License Key 2013 [HERE] <-- **Download links has been updated!
*pass : memberdotmy




Havij v1.16 Portable Pro [Tested]

0 comments



Description:
Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a web page.
It can take advantage of a vulnerable web application. By using this software user can perform back-end database fingerprint, retrieve DBMS users and  password hashes, dump tables and columns, fetching data from the database, running SQL  statements and even accessing the underlying file system and executing commands on the  operating system.
The power of Havij that makes it different from similar tools is its injection methods. The success rate is more than 95% at injectiong vulnerable targets using Havij.
The user friendly GUI (Graphical User Interface) of Havij and automated settings and detections makes it easy to use for everyone even amateur users.

What's New?
  • Multithreading
  • Oracle Blind injection method.
  • Automatic all parameter scan added.
  • New blind injection method (no more ? char.)
  • Retry for blind injection.
  • A new method for tables/columns extraction in mssql blind.
  • A WAF bypass method for mysql blind.
  • Getting tables and columns even when can not get current database.
  • Auto save log.
  • bugfix: url encode bug fixed.
  • bugfix: trying time based methods when mssql error based and union based fail.
  • bugfix: clicking get columns would delete all tables.
  • bugfix: reseting time based method delay when applying settings.
  • bugfix: Oracle and PostgreSQL detection


How to use

This tool is for exploiting SQL Injection bugs in web application.
For using this tool you should know a little about SQL Injections.
Enter target url and select http method then click Analyze.

Note: Try to url be valid input that returns a normal page not a 404 or error page.

pass: memberdotmy

**Download links has been updated!

.:: Download Here ::.


credit to : D@rk TruTH




Monday 3 December 2012

AOMEI Partition Assistant Pro 5.0 + Genuine Serial Key [Tested]

0 comments



Are you looking for a stable and full-featured partition management software which can handle all operations on partitions? Are you fixing the problems that system disk is out of space, the original partition is not proper, migrate OS to SSD, create more partition or resize the original partition? How? AOMEI Partition Assistant Pro is your best choice right now.

Partition Assistant Pro Main Functions ?

Disk Operations: 
  • Copy Disk 
  • Initialize Disk 
  • Wipe Hard Drive 
  • Surface Test 
  • Rebuild MBR 
  • Delete all Partitions 
  • Convert to MBR/GPT 
  • View Disk Properties 


Partition Operations: 
  • Resize Partition 
  • Move partition 
  • Merge Partitions 
  • Split partition 
  • Allocate free space 
  • Copy partition 
  • Create partition 
  • Delete partition 
  • Format partition 
  • Change Label 
  • Wipe Partition 
  • Change Drive Letter 
  • Hide/Unhide partition 
  • Set active partition 
  • Convert to NTFS 
  • Convert to primary 
  • Convert to logical 
  • Check partition 
  • Wipe Data 
  • Change Partition Type ID 
  • Change Serial Number 
  • Partition Alignment 
  • View Partition Properties 


Wizard Operations: 
  • Disk Copy Wizard 
  • Partition Copy Wizard 
  • Extend Partition Wizard 
  • Migrate OS to SSD or HDD 
  • Partition Recovery Wizard 


System Requirements: 

The product requires Windows 2000 Professional SP4, Windows XP/Vista/Windows 7/8 (32-bit and 64-bit). You must have the administrator privilege to run it. 

Supported File Systems, Storage Device and Capacity: 

  • Support for FAT, FAT32, NTFS. 
  • IDE, SATA, eSATA, SCSI, SSD, USB external disk, USB flash drive and Firewire (IEEE-1394) hard disk are all supported. 
  • Support all hardware RAID levels. 
  • Support up to 2TB partition on MBR disk and 4TB partition on GPT disk.

Pass: memberdotmy


**Download links has been updated!

.:: Download Here ::.



credit to : phenomenon, matafungsi



Friday 23 November 2012

How to Crack WEP Wireless Networks By Using Backtrack 5 + VMware Player

0 comments

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise. 

What You'll Need :
  • A compatible wireless adapterwireless adapter that's capable of packet injection.
  • Backtrack 5 R3 - I prefer you to download BT5R3_GNOME_x32.iso. You can download it from HERE.
  • VMware Player - is use to run a typical Linux system as your virtual system.The size of this software is around 70-75 MB. You can download it from HERE.
  • A nearby WEP-enabled Wi-Fi network - The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it.
  • Patience and Don't give up is needed :)

Crack That WEP :

1.   Install VMware Player and create a new virtual machine for your backtrack.
      Click Create a New Virtual Machine > Tick at 'Installer disc image file    
      (iso): > Browse that backtrack that you have downloaded. > Next > 
      Choose Linux and version 'Red Hat Enterprise Linux 5' > Next > Enter your 
      virtual machine name > Next > Next > Finish.

2.   Now you just successful create Backtrack virtual machine inside your 
      windows platform, to run this backtrack just click on 'Play virtual machine'
      for default username and password of Backtrack 5 is :
username : root
password : toor
to enter backtrack user interface type : startx

3.   Things you should look before to start cracking :
  • make sure USB wireless adapter is plugged.
  • Check either your wireless adapter is connected to VMware Player or not. Go to "Virtual Machine" > "Removable Devices" > your adapter name and make sure is connected. (press Ctrl + Alt to simply managing virtual machine system and your windows.)

4.   Ok let's start. launch console (terminal) type this command 
airmon-ng  
: it will display interface network adapter that connected to your backtrack.

airmon-ng <interface name>

airmon-ng wlan0
airmon-ng start wlan0
: above is to enable monitor mode on mon0

airodump-ng mon0
: to search WiFi spots near you.

5.   Choose WiFi spots with WEP encryption and press Ctrl+C. Type this 
      command:
airodump-ng -w wep -c <channel number> --bssid XX:XX:XX:XX:XX:XX mon0
Eg:
airodump-ng -w wep -c 1 --bssid 98:FC:11:69:83:37 mon0
      we're going to watch what's going on with that network you chose and 
      capture that information to a file. 

6.   Next, open new console and type this :
aireplay-ng -1 0 -a XX:XX:XX:XX:XX:XX mon0
      you will see association successful which mean AUTH was OPEN.

7.   Open another console and follow this command:
aireplay-ng -3 -b XX:XX:XX:XX:XX:XX mon0
      Here we're creating router traffic to capture more throughput faster to 
      speed up our crack. After a few minutes, that front window will start going 
      crazy with read/write packets.


8.    Wait until enough data has been collected to run your crack. Watch the  
       number in the "#Data" column—you want it to go above 20,000 - 25,000 
       IVs. Here's the part where you might have to grab yourself a cup of 
       coffee. :)


9.   Once you've collected enough data, it's the moment of truth. Launch a 
      new console and type this following command
dir
      You will see the file that contain packets captured named 'wep-01.cap'.

10.  Lastly, run the following to crack that data you've collected :
aircrack-ng -a 1 -b XX:XX:XX:XX:XX:XX wep-01.cap


If you didn't get enough data, aircrack will fail and tell you to try again with more IVs otherwise, the WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network. Done!


Below you'll find video tutorials


Disclaimer: This is for educational purpose and to make you aware of the scenarios of various different security breaches. The administrator or the authors of memberdotmy will not be responsible for any misuse of this post.

credit to: matafungsi



Wednesday 21 November 2012

How To Enable Windows 8 Safe Mode Using Command Prompt

1 comments



Safe Mode is a diagnostic mode which loads a set of drives and processes sufficient to run Windows. It enables users to find the root cause of hardware and software related issues to apply the required fixes. Although Windows 8 includes relatively easy to use, automated system repair utilities like System Refresh and System Restore, along with Automatic System Repair to resolve a wide range of Windows boot issues, it doesn't include Safe Mode option.
Today, with the release of Microsoft Windows 8 Consumer Preview, we are bringing you extensive coverage of all the new features in Microsoft’s latest operating system. This post is a part of our Windows 8 Week.
Unlike previous Windows versions, where one can easily enable/disable Safe Mode and other Advance Boot options from System Configuration utility, also called msconfig tool, Windows 8 requires user to manually enable Safe Mode boot option using Boot Configuration Data (BCD) Edit command. For those who are not familiar with BCDEdit, it’s a Windows tool written to store and define boot applications, as well as, boot application settings. The BCDEdit store handles Windows OS Boot.ini file by providing it with system and user specified boot applications and their configurations. In this post, we will guide you through the process of enabling Windows 8 Safe Mode option in Windows 8 Advance Boot Options menu.
The first step involves running Command Line Interpreter as an Administrator. On Start Screen, enable All Apps (right-click in empty area, and then select All apps from bottom of the screen).  Now right-clickCommand Prompt tile, and select Run as administrator to launch CMD utility with administrative privileges.
Now enter the BCDEdit command as shown in the screenshot below.
bcdedit /enum /v
The command shows you numerous attributes and settings for both Windows Boot Manager and Windows Boot Loader. From Windows Boot Loader section, note down the identifier and description text strings on a text editor. Now enter the following command, as shown in screenshot below.
bcdedit / copy {identifier} /d “<description> (Safe Mode)”
Once the entry is successfully copied, open charms bar using Windows+C hotkey combination and use Start Search to open msconfig.exe, or just move to Start Screen and start typing msconfig.exe to search it from Apps category. Now, press Enter to open System Configuration utility.
Navigate to Boot tab, make sure that Safe Mode is selected, enable Safe boot and underneath Timeout, enable Make all boot settings permanent option. Click OK followed by Restart to reboot your system.
Before Windows starts loading, press F8 key to enter into Advanced Boot Options menu.
Clicking Safe Mode will prepare your system to load into Safe Mode. After a reboot, it will take you directly to Safe Mode main screen.

That’s pretty much it for Windows 8 Safe Mode. You can still try to use this technique to active safe mode in Final RTM or MSDN version of Win 8. Stay tuned for more of our Windows 8 coverage.
credit to : addictivetips.com

The First 10 Things You Should do to a new Windows 8 Desktop Installation

0 comments


Takeaway: There are at least ten specific things every user should do to a newly installed Windows 8 operating system.
Microsoft Windows 8 is due to be released to the retail market on October 26, 2012. And, while I don’t envision long lines camping out over night to be one of the first people to get their hands on the new operating system, I do expect more than a few copies to be sold.
Note: This list is specifically for Windows 8 installations on desktops or notebook computers with no touch interfaces. When the new Windows 8 tablets come out, we’ll make a list for those.

Automatically sign up for TechRepublic's Windows and Office newsletter!

What to do

After using Windows 8 on some office test machines for months now, I think there are at least ten specific things every user should do to a newly installed Windows 8 operating system.
1. Check for updates: This piece of advice applies to any operating system you install no matter if it is Linux, Mac OS X, Windows XP or Windows 8. The first thing you do for any new OS installation is check for security updates. If you want some proof about how important updates are, take a look at the Microsoft Patch Tuesday Resource Page.
2. Personalize settings: This is a very subjective suggestion, but I like to personalize the various computers I use to reflect their purpose. Some of the PCs I use are for productivity and some are for fun and I like to identify them by how they are personalized.
One trick I like to use for desktop computers running Windows 8 is to move the tile representing the desktop to the upper left position on the Start Screen. At that position, all I have to do is press the Enter key and I’m on the desktop.
3. Trust your computer: This suggestion is an extension of the Personalization idea. If you want to propagate your personalized settings across your various computers via the cloud, you will need to establish the trustworthiness of your Windows 8 computers. Setting up the Trusted PC feature is also important if you plan to take advantage of SkyDrive.
4. Trim tiles: Despite Microsoft’s recent peculiar attitude toward the “Metro UI” nomenclature, the fact is that tiles play an important role in how Windows 8 works. So, it only makes sense that you should spend some time arranging the tiles on the Start Screen. For example, I seldom use instant messaging, so I remove that tile entirely. Depending on your preferences, there are bound to be more than a few tiles that can be removed, or at least re-sized. You may have to trim and arrange times from time to time as you add and subtract applications.
5. Turn on Administrative Tools: As part of the tile trimming process, I like to add theAdministrative Tools tiles to the Start Screen and arrange them in their own group. As someone who spends a great deal of time configuring and reconfiguring Windows, I like having these tools readily available.
These are the kinds of tools you are likely to need as you fine tune your Windows 8 installation. Once you get Windows 8 set up the way you want it, you can turn them off if you wish.
6. Always open Internet Explorer in Desktop mode: First, let me say that have nothing against Internet Explorer 10. It is a perfectly fine web browser. However, I am not a big fan of IE or any app, running in the full screen Metro style (sorry, I don’t know what else to call it). That’s why I change the default configuration in Windows 8 to force IE to run in desktop mode.
7. Disable lock screen: On a desktop PC, there is really no need to have a lock screen displayed while the system waits for you to enter your password. Using the group policy editor, you can disable the lock screen.
8. Install your apps: Windows 8 has lots of handy built-in applications, however, you will still need to install additional software. For example, my preferred web browser is Chrome. I have also been using Office 2013 lately and on my gaming PCs I have to install Steam and World of Warcraft. For efficiency’s sake, I like to install as many third-party apps as I can before I move on to the next thing on my list.
9. Group tiles and pin to taskbar: This is the reason why you want to get your applications installed. Because once they are, you will want to make another pass at the Start Screen to move and resize tiles into some organized system of your choosing. This may take some time initially, but it will be worth the effort in the long run.
This is also a good time for deciding which applications to pin to your Taskbar. For Windows 8 Desktops, the Taskbar should play a primary role in how you navigate your system. I suppose some users will continue to place icons on their desktop, but I much prefer the Taskbar.
10. Turn on File History: One of Windows 8 new features, and one that is much appreciated, is the ability to automatically back up files using File History. Using File History you can protect the data located in common folders like your libraries or in other folders that you designate. Files can be saved automatically and incrementally to external drives or to storage on a network.

credit to : techrepublic.com (Mark Kaelin)

Tuesday 20 November 2012

Internet Download Manager 6.12 Build 21 Full + Crack

0 comments





Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume and schedule downloads. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages. Simple graphic user interface makes IDM user friendly and easy to use.Internet Download Manager has a smart download logic accelerator that features intelligent dynamic file segmentation and safe multipart downloading technology to accelerate your downloads. Unlike other download managers and accelerators Internet Download Manager segments downloaded files dynamically during download process and reuses available connections without additional connect and login stages to achieve best acceleration performance.



New Features in IDM Free Download Full Crack : 
  • Improved resume capability after power outages.
  • Redeveloped integration into IE.
  • Optimized IE integration module and improved its speed performance.
  • Added support of IDM download panel to Google Frame installed into IE.
  • Redeveloped file integrity verification during resume.
  • Improved integration into IE based browsers like AOL, etc.
  • Fixed a bug when taking over downloads from Google Chrome
  • Fixed compatibility issue with Sling Media Player
  • Made a workaround for bugs in a new Outpost firewall.


Pass : memberdotmy



Box Shot 3D v.2.10 Full + Serial [Tested]

0 comments


Box Shot 3D: The power of raytracing in your hands!

Box Shot 3D is a virtual cover renderer based on ray tracing algorithms. What does this mean? Simply put, the box shots you create will look very realistic.
Boxshot3D uses professional technology packed into an easy user interface. It allows you to create amazing web and print graphics with just a few clicks! 





The important Features of Box Shot 3D are :
  • Raytracing
  • Realistic Shadows
  • Supported shapes
  • Advanced Materials
  • Supported Image Formats
  • 64-bit Support
  • Reflections
  • Transparent background
  • Antialiasing
  • Quality control
  • Easy to use

pass : memberdotmy

**Download links has been updated!

.:: Download Here ::.


WebCruiser - Web Vulnerability Scanner V.2.6.1 Full + Serial [Tested]

2 comments




WebCruiser – Web Vulnerability Scanner, a compact but powerful web security scanning tool that will aid you in auditing your site! It has a Vulnerability Scanner and a series of security tools.

It can support scanning website as well as POC (Proof of concept) for web vulnerabilities: SQL Injection, Cross Site Scripting, XPath Injection etc. So, WebCruiser is also an automatic SQL injection tool, an XPath injection tool, 
and a Cross Site Scripting tool!



Key Features:
  • Crawler(Site Directories And Files)
  • Vulnerability Scanner: SQL Injection, Cross Site Scripting, XPath Injection etc.
  • SQL Injection Scanner
  • SQL Injection Tool: GET/Post/Cookie Injection POC(Proof of Concept).
  • SQL Injection for SQL Server: PlainText/Union/Blind Injection.
  • SQL Injection for MySQL: PlainText/Union/Blind Injection.
  • SQL Injection for Oracle: PlainText/Union/Blind/CrossSite Injection.
  • SQL Injection for DB2: Union/Blind Injection.
  • SQL Injection for Access: Union/Blind Injection.
  • Post Data Resend.
  • Cross Site Scripting Scanner and POC.
  • XPath Injection Scanner and POC.
  • Auto Get Cookie From Web Browser For Authentication.
  • Report Output.


Pass: memberdotmy

**Download links has been updated!

.:: Download Here ::.



credit to : matafungsi



 

Copyright 2013 All Rights Reserved Customize Revolution Theme by matafungsi