Latest Post
Showing posts sorted by date for query Windows Download. Sort by relevance Show all posts
Showing posts sorted by date for query Windows Download. Sort by relevance Show all posts

Desert Storm II Free download(Game Reviews)


Desert Storm II Free download





Genre: Third-Person Action
Publisher: SCi Entertainment Group
Developer: Pivotal Games

Part 2 in the series, Back to Baghdad is a squad-based shooter that picks up right where the first Desert Storm left off. John Bradley, Paul Foley, Mick Connors, and David Jones are back once again to team up and once again take on Saddam's henchmen. Whether it's protecting friendly choppers from enemy fire, the burning oil fields, Iraq's chemical weapons program, or secret superguns, there was apparently enough unfinished business left to serve as the basis for a second game. For the sequel, the developers improved on the team-mate AI and game UI, but the biggest attraction is once again the co-operative multiplayer mode.

Features :

Improved graphics, tougher enemy ai, more weapons and trigger levels; over 30 gull-war era weapons to maximizes your tactical options; command lour elite squad members through can hugelevels of special ops action.

Features RIP'a :

* The basis is taken from the license - SCi Entertainment Group -
* Audio & Video
quality 100%

* Cut all languages other than English (voice interface and English)
* Nothing is converted
* Tablet enclosing
* Installation time: 2-3 minutes
* RIPed by (Dotcom1)

System requirements :

* OS: Microsoft Windows 98 / 2000 / ME / XP
* Processor: Intel Pentium 3 1.0 GHz or equivalent AMD Athlon 1000 +
* Ram: 256 MB
* Video: 3D-graphics adapter with 64 MB memory, compatible with DirectX ® 8.0 (Nvidia ® GeForce ® 3 or better)
* Sound: Sound card compatible with DirectX 8.1
* Free hard drive space: 1.2 GB
* DirectX 9.0c
* keyboard & mouse

Size : 1 GB

Download

http://www.fileserve.com/file/tg2j9NK/Conflict_Desert_Storm_II_Dotcom1.part1.rar
http://www.fileserve.com/file/W5G96fu/Conflict_Desert_Storm_II_Dotcom1.part2.rar
http://www.fileserve.com/file/MeJtjc7/Conflict_Desert_Storm_II_Dotcom1.part3.rar

OR

http://www.filesonic.com/file/1179128864/Conflict_Desert_Storm_II_Dotcom1.part1.rar
http://www.filesonic.com/file/1179133824/Conflict_Desert_Storm_II_Dotcom1.part2.rar
http://www.filesonic.com/file/1179133834/Conflict_Desert_Storm_II_Dotcom1.part3.rar

OR

http://www.uploadstation.com/file/8dv4hYG/Conflict_Desert_Storm_II_Dotcom1.part1.rar
http://www.uploadstation.com/file/VGfwSNK/Conflict_Desert_Storm_II_Dotcom1.part2.rar
http://www.uploadstation.com/file/eRZby8Y/Conflict_Desert_Storm_II_Dotcom1.part3.rar


 

Wi-Fi Hacking(Wifi Hacking Trick)

Wi-Fi Hacking




Wireless local-area networks – also called Wi-Fi networks or WLANs – are very popular. 
They are installed in offices, hotels, coffee shops, and homes...


This tool is the most possible way will help you crack 
wireless networks never so easily!
Bonus tool: WifiHackBeini122, hack any wifi, wireless networks just in a few steps.
Cracking WiFi Connections


How to hack a wifi network in a few minutes !

Most of the time, it is possible simply to either
have a laptop with WiFi or a PC with WiFi and connect to open networks
with the Windows built-in WiFi client.

Everyone has lots of internet connections
around their house, and frequently these connections are wireless.
Cheap, free, and easy wireless internet

Bonus tool: Commview for Wifi 6.3 build 695

Download here


WiFi Cracker AIO Tools

 

All tools you need to bypass Wifi. Easiest way
to crack wireless network keys !

A lot of helpful wifi, wireless tool. You can now
use free internet from everywhere.

List of tools:

+ CommView for Wifi
+ Wep Key Recovery
+ Pure Networks Magic
+ Easy Wifi Radar
+ AirCrack
+ Boingo Wireless v1.3
+ APSniff
+ Aerosol
+ ... and many other wifi, wireless tools.

Download WiFi Cracker

 

AIO MSN Hack Tools

 

A lot of MSN hack tools you can found here !

A must have tool for MSN users.

MSN hack tools include in this package:
+ MSN7UniversalPatcherPlus
+ Msn Auto Responder
+ MSN Flooder
+ MSN Hacker
+ MSN passwords
+ MSN Spy Lite v1.0
+ MSN Chat Monitor and Sniffer v3.2 include keygen
+ MSN Sniffer v1.2 with crack
+ MSN block check
+ MSN Password Retriever
+ ...

Download Here  (server 1)

Download here  (server 2)

 

 How To Hack A WiFi Network Both WEP and WPA Passwords 2012
Today ill tell you, how to hack WiFi Using Some Simple And Working Tricks You Can easily hack the WiFi network. I think you know that if you want to lock down your WiFi network, you will use WPA encryption because the WEP encryption is easy to crack. In this tutorial we will tell you how to crack WEP passwords, an older and less often used network security protocol. If the network you want to crack is using the more popular WPA encryption, See Below For Second Tutorial.
In This step-by-step tutorial, how to crack a Wi-Fi network with WEP security turned on.
Hack WiFi network

Requirements For WiFi Hacking :-

1. Unless you’re a computer security and networking ninja, chances are you don’t have all the tools on hand to get this job done. Here’s what you’ll need: A compatible wireless adapter—This is the biggest requirement. You’ll need a wireless adapter that’s capable of packet injection, and chances are the one in your computer is not.
2. A BackTrack Live CD
3. A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
4. Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP

To crack WEP, you’ll need to launch Konsole, BackTrack’s built-in command line. It’s right there on the taskbar in the lower left corner, second button to the right. Now, the commands.
First run the following to get a list of your network interfaces:
airmon-ng
The only one I’ve got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).
Now, run the following four commands. See the output that I got for them in the screenshot below.

airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

How to Crack a Wi-Fi Network’s WPA Password with Reaver :-

Here’s the bad news: A new, free, open-source tool called Reaver exploits a security hole in wireless routers and can crack most routers’ current passwords with relative ease. Here’s how to crack a WPA or WPA2 password, step by step, with Reaver—and how to protect your network against Reaver attacks.
Requirement For WiFi Hacking :-
The BackTrack 5 Live DVD. BackTrack is a bootable Linux distribution that’s filled to the brim with network testing tools, and while it’s not strictly required to use Reaver, it’s the easiest approach for most users.
  • A computer with Wi-Fi and a DVD drive. BackTrack will work with the wireless card on most laptops, so chances are your laptop will work fine. However, BackTrack doesn’t have a full compatibility list, so no guarantees. You’ll also need a DVD drive, since that’s how you’ll boot into BackTrack. I used a six-year-old MacBook Pro.
  • A nearby WPA-secured Wi-Fi network. Technically, it will need to be a network using WPA security with the WPS feature enabled. I’ll explain in more detail in the “How Reaver Works” section how WPS creates the security hole that makes WPA cracking possible.
  • A little patience. This is a 4-step process, and while it’s not terribly difficult to crack a WPA password with Reaver, it’s a brute-force attack, which means your computer will be testing a number of different combinations of cracks on your router before it finds the right one. When I tested it, Reaver took roughly 2.5 hours to successfully crack my password. The Reaver home page suggests it can take anywhere from 4-10 hours. Your mileage may vary.
How To Hack WiFi network :-

Step 1: Boot into BackTrack.

Step 2: Install Reaver

  1. Click Applications > Internet > Wicd Network Manager
  2. Select your network and click Connect, enter your password if necessary, click OK, and then click Connect a second time.
Now that you’re online, let’s install Reaver. Click the Terminal button in the menu bar (or click Applications > Accessories > Terminal). At the prompt, type:
apt-get update
And then, after the update completes:
apt-get install reaver

Step 3: Gather Your Device Information, Prep Your Crackin’

Find your wireless card: Inside Terminal, type:
iwconfig
Put your wireless card into monitor mode: Assuming your wireless card’s interface name is wlan0, execute the following command to put your wireless card into monitor mode:
airmon-ng start wlan0 Find the BSSID of the router you want to crack 

Step 4: Crack a Network’s WPA Password with Reaver

reaver -i moninterface -b bssid -vv 
For example, if your monitor interface was mon0 like mine, and your BSSID was 8D:AE:9D:65:1F:B2 (a BSSID I just made up), your command would look like:
reaver -i mon0 -b 8D:AE:9D:65:1F:B2 -vv


 

How to Hack Windows Administrator Password(How-tos)

How to Hack Windows Administrator Password




Hack Windows Administrator Password


This hack will show you how to reset Windows administrator password (for Win 2000, XP, Vista and Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the password.

Most of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer.
You can do this with a small tool called  Offline NT Password & Registry Editor. This utility works offline, that means you need to shut down your computer and boot off your using a floppy disk, CD or USB device (such as pen drive). The tool has the following features.

  • You do not need to know the old password to set a new one
  • Will detect and offer to unlock locked or disabled out user accounts!
  • There is also a registry editor and other registry utilities that works under linux/unix, and can be used for other things than password editing.
How it works?

Most Windows operating systems stores the login passwords and other encrypted passwords in a file called sam (Security Accounts Manager). This file can be usually found in \windows\system32\config. This file is a part of Windows registry and remains inaccessible as long as the OS is active. Hence it is necessary that you need to boot off your computer and access this sam file via boot. This tool intelligently gains access to this file and will reset/remove the password associated with administrator or any other account.

The download link for both CD and floppy drives along with the complete instructions is given below


It is recommended that you download the CD version of the tool since floppy drive is outdated and doesn’t exist in today’s computer. Once you download you’ll get a bootable image which you need to burn it onto your CD. Now boot your computer from this CD and follow the screen instructions to reset the password.

Another simple way to reset non-administrator account passwords


Here is another simple way through which you can reset the password of any non-administrator accounts. The only requirement for this is that you need to have administrator privileges. Here is a step-by-step instruction to accomplish this task.

1. Open the command prompt (Start->Run->type cmd->Enter)

2. Now type net user and hit Enter

3. Now the system will show you a list of user accounts on the computer. Say for example you need to reset the password of the account by name John, then do as follows

4. Type net user John * and hit Enter. Now the system will ask you to enter the new password for the account. That’s it. Now you’ve successfully reset the password for John without knowing his old password.

So in this way you can reset the password of any Windows account at times when you forget it so that you need not re-install your OS for any reason. I hope this helps.


 

Download Windows 8 Xtream Edition(Windows Download)


Download Windows 8 Xtream Edition



WINDOWS 8 XTREME EDITION



Windows 8 xTreme™ its a System based on Windows 7 Final.It has all important tweaks and updates integrated and its 50% unattended. There is support for english language when installing and instructions if you dont know how to change language in desktop.Notes: All default applications are silently installed before StartUp.

Some tweaks installed before StartUp require system to reboot, if it doesnt reboot automatically you may have an error to start session and will reboot automatically, then you can start system normally.Aero hasn't been removed, only media center, games, tablet pc, chinese languages and a few things more for tweaking the system

Tweaks:
* UAC Disabled
* Take Ownership
* Show File Extensions
* Automatic Defragmentation with Diskeeper
* New Cmd File to Right Click
* Enabled Search System Folders in Search
* ClearType
* Dreamscene Enabled
* Windows Will Tell You Exactly What it is Doing When it is Shutting Down or is Booting
* Increase Network Throughput
* many tweaks for IE8
* many more tweaks for W7...

Design:
* New Windows 7 Themes
* New Start Button
* New Cursor 3D
* New Hd Wallpapers
* New Hd System Icons Integrated In System
* New User Account Pics
* New Windows Scheme Sounds
* New Logon Screen
* and more

Extra Toos Integrated In System:
* Sptd
* 7 Zip
* Perfect Disk

Extras:
* Cursor Fx + Cursor 3D (Optional)

 Screenshot :








Microsoft Windows mengeluarkan sistem operasi terbarunya. Windows 8 xTreme Edition ™.
Windows 8 xTreme merupakan Sistem berbasis pada Windows 7 dan menjadi penyempuna dari windows 7.
Kiranya Mau di coba, silahakan download.

Download Operating System Windows 8 Xtreme Edition

Download Free Software Win 8 Xtreme Edition
Password  :  freesoftwarepc.biz


 

Download Free Avast AntiVirus 7.0, Now Supports (Windows Tips )

There are many free Anti-virus software available in internet. In this huge list we can introduce Avast as one of the best antivirus program. Avast is one of the best and free antivirus software to protect PCs from threats. Over 170 million computer users are using Avast as their Anti-virus to protect their PC against viruses and malware.


Avast image


Avast is the first free antivirus software which has been fully support with Microsoft's Windows 8 operating system and now this free version is offered in the Windows Store. I recommend this free Avast 7.0.1474 to all the Windows 8 users. If you're using Windows 8 as your OS, Avast is the best free antivirus software to your PC.

Click here to Download Avast 7.0.1474


 

How to Create Virus Using JPS (How-tos)

Virus and Fun image
This is a small but very useful software . With the help of this you can create any type of trojans and program it to do whatever you want.
This can be programmed to do the following things:
Disable Registry Editor
Disable Ms Config
Disable Task Manager
Disable Yahoo! Messenger
Disable Media Player
Disable Internet Explorer
Disable Time
Disable Group Policy
Disable Windows Explorer
Disable Norton Antivirus
Disable McAfee Antivirus
Disable Note Pad
Disable Word Pad
Disable Winows
Disable DHCP Client Service
Disable Taskbar
Disable Start Button
Disable MSN Messenger
Disable Command Prompt
Disable Security Center
Disable MSN Messenger
Disable System Restore
Disable Control Panel
Disable Desktop Icons
Disable Screen Saver
Hide Service Manager
Hide Outlook Express
Hide Windows Clock
Hide Desktop Icons
Hide All Process in Task Manager
Hide All Tasks in Task Manager
Hide Run in Start Menu
Change Explorer Caption
Clear Windows XP Password
Swap Mouse Buttons
Remove Folder Options
Lock Mouse & Keyboards
Mute Sound
Crazy Mouse
Allways CD-ROM Open
Turn Off Monitor (30 sec's)
Destroy Taskbar
Destroy Offlines (Y!Messenger)
Destroy Protected Strorage
Destroy Audio Service
Destroy Clipboard
Terminate Windows
Hide Cursor
Auto Startup
Restart-Logoff-Turnoff-Hibrinate Automatic After 30 minutes
Change Server Name After Install in Process
Change Server Name
Change XP Password
Change Computer Name
Change IE Home Page
Close Custom Windows
Disable Custom Service
Disable Process
Open Custom Website
Run Custom Command
Enable Convert To Worm - Auto Copy Server To Active Path With Custom Name & Time
Change Custom Icon For your created Virus (15 Icons)



NOTE
THIS IS A VIRUS MAKING SOFTWARE SO SOME ANTIVIRUS MAY DETECT IS AS A VIRUS BUT ACTUALLY IT IS NOT A VIRUS. SO DON'T WORRY.
CAUTION
DON'T TRY TO OPEN THE CREATED VIRUS ON YOUR OWN COMP.


 

How to Control your PC With Twitter(How-tos)


Okay, so here’s what happened. You were on a rush, and halfway across town, you realised that you forgot to shut down your personal computer. Your thinks-he’s-a-comedian flatmate is home and you know things are going to get ugly if he realises that he has access to your still-on personal computer as well as all your social networks and emails etc. What do you do?
Twitter birds in window
If you have already setup a remote desktop or vnc on your computer, things may be easier. You can control your PC from anywhere you are. But if you don’t have this set up, the only thing you could do is to make your way back across the day’s traffic to shut it down or face the backlash.
If setting up remote desktop is too technical for you, and this thing happens to you so often that there is a need for a contingency plan to be set up, let us show you how you can remotely shut down your computer with a tweet. Yes, a tweet, with TweetMyPC.

Tweet Command Your PC

To start sending a tweet command, go to the TweetMyPC download page and download the application for your Windows PC.
Open the downloaded file and click Install.
Once installed, launch the application and sign in with your Twitter account.
Enter your username and password, and click Authorize App.
You will be given a PIN, copy this pin.
Pin code
Go back to TweetMyPC application on your PC, paste the pin in the given column and click OK.
Now you are ready to send a command to your PC from your Twitter account. To find available commands, go to About and select Basic Command List.
This link will open a webpage on which there is a list of available commands you can tweet to your PC: shutdown, restart, lock, logoff and many more. There is also command to do a screenshot, for when you want to find out what’s going on, on your PC while you are not using it.
Command List
There are many commands available for your reference, you just have to tweet it on your Twitter account. If you want to command Standby, simply tweet ‘standby’, and your PC will follow the instruction.
When you tweet a command from your Twitter account, your tweet status will appear and TweetMyPC will recognize it and send an instruction to your computer. After the instruction is sent to your computer, it will then auto-post a tweet status to your Twitter account.
Tweet
On your computer, once the command is received, TweetMyPC will acknowledge the instruction with a notification popup.


 
 

Copyright © 2011. Tricks Duniya - All Rights Reserved