Sie sind auf Seite 1von 41

Frequently Asked Questions ? Frequently Asked Questions (FAQ's) Q.1 Why do I see these following ~Errors~ ?

a) [14:11] *** Connecting to 174.142.142.245 [14:11] *** Connected [14:11] Sorry you have temp ban with remaining time: 3 min 39 sec IP: 180.148.60.72 Nick: gyzie Reason: IP: [ 180.148.60.72 ] is out of range Banned by: Popeye Ans: This error is primarily beacause, you may have not suscribed to this DC service with your package OR you are not Authorized to use Popeye Hub . Please contact your ISP for more details.

b) [14:11] *** Searching is disabled in passive mode! Ans. Make Changes in you DC software connection settings as shown in following link: http://popeyehub.blogspot.in/p/tutorials.html

c) [14:11] ***MainChat is currently disabled for your Profile! Ans. Mainchat is allowed only for REG+ TAG and above TAGS, for which u will have to share 100 GB in hub. If you have shared 100 GB, Please register yourself: In main chat type : !regme<space><DesiredPassword> Example: !regme 123456

d) Could not open the Target file system! (Appears on Progress bar while Downloading Anything) Ans. This is caused due to less Disk Space in your hardisk. OR If the path specified for Incomplete/Complete Downloads does not exists. e) [14:11] *** Incorrect Password. [14:11] *** Connecting to 184.107.143.197 [14:11] *** Connected [14:11] Sorry you have temp ban with remaining time: 3 min 39 sec IP: 180.148.60.72 Nick: gyzie Reason: IP: Incorrect Password ! Banned by: Popeye Ans: This can happen due to following reasons:-

1.> The Nick-Name you chose, was already registered from someone else and he/she has kept own password to that Nick-Name. 2.> You have Entered wrong/Forgotten your Password, because you didnot care to store the password in FavoriteHub menu properties. Solution: Choose a different Nickname and Password and save the settings and restart DC software to apply those changes. f) [21:11:31] *** Connecting to 184.107.143.197... [21:11:52] *** A connection attempt failed because the connected party did not properly respond after a period of time, or established connection failed because connected host has failed to respond. Ans: This error occurs when: 1.> Cable is not connected. 2.> No Electricity. 3.> Wifi router is not connected or is switched off. 4.> You did not dial your internet first before connecting to hub. 5.> Hub is down for maintenance. 6.> Network switch is turned off in your buliding. 7.> Your LAN / WiFi Card is disabled.

8.> You have not configured DC++ settings properly. g.) [21:17:18] *** Connecting to 184.107.143.197... [21:17:18] *** Connected [21:17:19] *** Stored password sent... [21:17:21] *** *** Your share is outside the limits for your Profile. Min share is [ 150.00 GB ]. Ans. You were Previously assigned a TAG (Star=150GB), and now when you are connected, you have not maintained that Minimum share size before connecting to hub again. This may have arise due to UNplugged USB External Hardisk drive. OR Relocation of data in the shared drive. Please Re-Share your data in DC-Settings and Restart DC software to apply those settings. h.) [21:54:06] Your hubs/slots ratio outside the limit. Maximum allowed ratio is 1/5 [21:54:06] *** Connection closed Ans. Go to DC Settings >> Select "Sharing" TAB from left >> See below Upload Slots Menu >> Increase the number to 5. Q.2 How to Play CS in LAN or What is CS IP 123.456.789.111 ? Ans: When you see cs ip 123.456.789.111:27015 like this, it means, some one has hosted a CS server and wants you to join this server to play with others. To Join such CS server: 1.> Start Counter strike game 2.> Press ~ KEY (just above tab) to open a command window. 3.> Type: connect 123.456.789.111:27015 and hit Enter. you will soon join the server and play the game. Q.3 How do I remove Passive Mode ? ([14:11] *** Searching is disabled in passive mode!) Ans: Make Changes in you DC software connection settings as shown in following link: http://popeyehub.blogspot.in/p/tutorials.html Q.4 Why is my Search Not Working ? OR Cant get File list of Anyone ? Ans: You may be in Passive mode (Refer previous Question) or You have not allowed DC software to pass through your Antivirus Firewall or Windows Firewall. Solution: Firstly Select Direct Connection in DC Connection Settings and close it, 1.> Go to Control panel. 2.> Click Windows Firewall. 3.> Select "Exceptions" (windows XP) or "Allow a program through Firewall" (Windows 7 / Vista). 4.> Browse for the .exe file, For Example (ApexDC.exe) and Tick mark in front of it. ( Windows 7 users will tick under Public and private both ). 5.> Save settings and also restart DC software. Q.5 Why does Popeye Hub Disconnects every now and then ? Ans: Its Normal, After every 2GB of UPLOAD or DOWNLOAD, Your Internet connection will disconnect to avoid network traffic. DC software will reconnect itself after few seconds to continue downloads/uploads. Q.6 How to Join / Un-join a Custom Chat Room(buy-sell, CounterStrike, FIFA) ? Ans: To join any of above Chat-Rooms: 1.> Right click on a room name from User's List(right pane). 2.> Click Private Message(PM). 3.> Type: !chatjoin to join the chat room. 4.> Type: !chatpart to Leave the chat room. You will be notified for success soon after these commands.

Please Read below Carefully! Note: There is no restriction on share-size for enabling search or filelist !! (minimum 10gb is needed to enter hub)

Before asking for HELP! Check List before asking Team viewer Help for SEARCH Problem: 1. Checked Antivirus Firewall. 2. Checked Windows Firewall. 3. Made exception in both firewalls (if kept ON) 4. Followed DC settings as shown in blog tutorials. 5. I am not using strong DC Software. 6. I have port forwarded my Routers as shown on blog. Answer this Question : Have you matched your DC settings with Snapshots shown on blog YES or NO ? If you are facing any Search / Download / Speed Problems, Please visit our Tutorial Section and follow the Snapshots to your fix problems. If you are getting any ERRORS while chatting, Downloading or Searching Visit: Frequently Asked Questions to get help solving your errors. ---> We recommend you to First try solving ur problems yourself and then ask for Team viewer help. ----> Please leave your TeamViewer ID and Password to an Admin PM (Private Message) in HUB, If you want Admins to control your PC and fix it. ---> Register yourself with 100gb share and then ask for TAGS. Use command in MainChat: !regme<space><Password> For example: !regme 123456 Tag Requests Accepted, mention your Share Size in Admin's PM.

================================================================================ ==[SHARE SIZE] [TAG] [RIGHTS] ================================================================================ == 10 GB UnReg Min sHaRe 2 eNTeR HuB & access to ShoutBox for UnReg 50 GB Reg Enables access to Upgrade Tag & ShoutBox 100 GB Reg+ Enables access to Mainchat & Search 150 GB Star (Same as Reg+ User) + Release/Request bot 300 GB WOW (Same as Star User) + Passive OR Direct Search opTioN 512 GB VIP (Same as WoW User) + UnGaG Users 1 TB VVIP (Same as VIP User) + GaG/UnGaG Users 2 TB pOwer (Same as VVIP User) + TaG Assign Rights ======================================================================= NoTe: 4 TaG ReQuest/P.M to <pOweR> UseRs or Admin or Operator !!!!!! SHaRe MOre 2 HaVe MoRe :]

SIMPLE CONFIGURATION HOME WIRELESS Hello evryone, many of you get stuck up configuring your router to work with your wired internet. A Wireless router is an amazing thing you hold an Ipad, Ipod, A cellphone with wifi capabilities and of course the good old laptop, as it let us surf web, downloads music and vids or even stream them wireless on upto 27 devices simultaneously , depending upon your internet speed and router type. So lets begin to configure a wifi router with a most common type of internet connection that is a dialup or pppOe type. First of all i recommend you to note down a few things in a notepad or a piece paper. The router which i will be configuring is a DLINK DIR-300. Don't worry most of these settings are common except for some similar English terms.

Things which need to be listed: 1.> MAC id of the current networking device such as wired ethernet card by typing in command "get mac" or "ipconfig /all". 2.> Your username and password which you use to connect to the internet. also some need a "service name" too to be mentioned. 3.> Your ip address if given statically, leave this if you dont have an ip address provided by your service provider. To find ip address use "ipconfig /all" command. 4.> Some patience :)

a.> First of all connect your internet cable on to the internet port at the back of the router, some router name it as DSL or WEB port. b.> Now switch ON your router and wait till the the wireless transmission begins and also it it is discoverable on your pc/laptop.

c.> It should display your brand name in the network, such as belkin, dlink , netgear etc. which is a unsecured network ofcourse. d.> Connect to this network (DO NOT SAVE THIS NETWORK IN YOUR COMPUTER) and open a browser to type : "192.168.0.1" (w/o quotes) and hit "Enter". Some routers use 192.168.1.1 or 192.168.2.1 (check manual). e.> This ip address is of your router and is not accessible through internet.This should open up a page like this.

f.> A router may show a login screen to enter username and password. Check them in your manual for default values. g.> The above steps are very much same for all brands of routers.

h.> Now choose "Manual internet connection" button to see configuration window.

i.> Enter the username and password and ip adresses and dns adress if provided and save this. j.> Now under "wireless setup" You should configure your SSId and security as follows:

and save the settings. k.> Right after saving the settings, you will notice that you are not able to view the same page again, or you will not be able to access the router. thats because your network name(ssid) has changed and also has security added to it. l.> All you have to do this is now wait for your new network name to come and connect to it by giving the key which you have set to secure this w/l network.

m.> Congratulations!! you are now online with wireless network. No need to have any kind of dialer or application in windows to connect to internet. The router itself connects to the internet when it see's demand for it. n.> If you are still facing problems with connection let me know them please :).

TO SNIFF PASSWORDS FROM ALL THE USERS IN LAN BY ARP POISIONING IN LINUX BACKTRACK5.

Ettercap: Ettercap is a tool for network protocol analysis and security auditing. It has the ability to intercept traffic on a network, capture passwords, and conduct active eavesdropping against common protocols. For this exercise I will be using ARP Poisoning to sniff the LAN for passwords that use SSL (Hotmail, Gmail, Etc.) ARP: Address Resolution Protocol: As defined by Wikipedia: ARP is a computer networking protocol for determining a network host's link layer or hardware address when only its Internet Layer (IP) or Network Layer address is known. This function is critical in local area networking as well as for routing internetworking traffic across gateways (routers) based on IP addresses when the next-hop router must be determined. So in normal terms ARP is the way that we get a MAC address of a Host or Node from the IP address. ARP Spoofing: This is the technique we will use to attack a wired or a wireless network. ARP Spoofing allows the attacker to sniff data frames from the LAN, then gives you the ability to modify the traffic (good for redirecting to your own computer to download an exploit to victim), or stop the traffic from entering the network, or a specific computer (good for local DOS Attacks on a Local Area Network). The idea behind the attack is to send a fake (AKA Spoofed) ARP message to the LAN. Any traffic on the network meant for that IP address that you attacked (whole network if you want) will be sent to the attacker. The attacker (you) can choose to forward the traffic to the actual gateway (Passive Sniffing) or modify the data before forwarding it (Man in the Middle). How we will do it for this exercise: 1.> Edit a file: We first have to edit one file (Dont worry, we just have to delete two # signs to uncomment them). The file we will be editing is called etter.conf and it can be found under the etc folder. (Full Path = /etc/etter.conf) with this command in terminal :-

gedit /etc/etter.conf We need to change the part under the redir_command_on/off section. MAKE SURE YOU ONLY UNCOMMENT THE TWO LINES UNDER if you use iptables The Linux subsection will look like this when done: Code: #--------------# Linux #--------------# if you use ipchains: #redir_command_on = "ipchains -A input -i %iface -p tcp -s 0/0 -d 0/0 %port -j REDIRECT %rport" #redir_command_off = "ipchains -D input -i %iface -p tcp -s 0/0 -d 0/0 %port -j REDIRECT %rport" # if you use iptables: redir_command_on = "iptables -t nat -A PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport" redir_command_off = "iptables -t nat -D PREROUTING -i %iface -p tcp --dport %port -j REDIRECT --to-port %rport" Notice how there are no Hash (#) signs in front of the last two lines. 2.> Run Ettercap: Now we can start Ettercap-GTK (This is a pretty version of the shell program, it gives us a nice GUI to play with). Ettercap-GTK can be found under: Menu -> Backtrack -> Privilege Escalation -> Spoofing -> Ettercap-GTK 3.> Setting up Sniffing: Sniff -> Unified Sniffing Eth0 -> OK ..(This runs Sniffing on your first Ethernet card) Hosts -> Scan for hosts (Scans the network for targets) Hosts -> Hosts List .(Opens your hosts list

4.> Targeting the Hosts on the gateway:Now, you have all the computers on the network on the host list. If you want to only scan one computer (its better and quicker for us to just do the one) then click on the default gateway first, and click the target 1 button. After you do the default gateway, then click your computer you are attacking and make it Target 2 by selecting it and clicking the target 2 button. 5.> After setting up the sniffing: Mitm -> ARP poisoning -> Select Sniff remote connections Hit OK Start -> Start Sniffing

Your done! Now you are sniffing the computer for passwords onto certain websites that use SSL for their security. When you are done go to: Start -> Stop Sniffing, and then go to Mitm -> Stop mitm attack(s) Note: If in case you wish to check whether the ARP poisoning was successful or not you can select Plugins from the menu bar and select, Check Poisson plugin, It takes a little while to show the message " Poisoning was successful :)"

HACK YOUR INTERNET SERVICE PROVIDER TO USE INTERNET ON OTHER PC/LAPTOP AT YOUR HOME 1.> What if you wished to update an antivirus program or use internet on other pc when one pc or laptop is not available or just got a new lappy or computer at your home? 2.> An ISP, always locks a MAC address of a pc to which internet service has been provided. 3.> A MAC address is an Unique identifier of any networking device such as wifi card in your laptop or a wired ethernet card in your pc. This Mac address is unique in the world. 4.> The format of a mac address is 00:11:22:33:44:xx:yy. 5.> To view your MAC address in windows, open command prompt, and type "getmac" (w/o quotes). or type "ipconfig /all" (w/o quotes). 6.> These commands will list all the mac addresses of the networking devices in your computer.

7.> Copy the mac address of the device with which you use internet on a paper. 8.> and,on "Another computer" open "network and sharing center" for vista/windows 7 users and "network connections" for win xp users. 9.> windows 7/vista users will then select "network adapters" to view network connections window.

11.> Now press "configure" button to view this window and choose "Advance" tab. 12.> Now find "network address" or "address" like words in the column. Here you have to click over the "value" button to see a insert field like this.

13.> Now in this blank field, type down the mac address you noted from the 1st computer, without the ":" colon mark. For example, 00112233xxyy. 14.> Now you are done. Your network card will restart with new spoofed MAC ADDRESS. 15.> Now you can easily login into internet on another pc / laptop computer at your home. 16.> Note that if you and your friends have same internet service provider, you can also do this trick at thier place too and login into your account. 2.> How to forward ports in wifi router for DC++ , LimeWire , UTorrent

3.> Just bought a new wireless router? and facing problems of not downloading/uploading, port not forwarded, in utorrent or dc++ client? So here's the tutorial to solve this problem easily. Most of the routers have same settings but have different English word for the same function. Here, I will be configuring ports in DIR-300 router.

4.>

5.>

6.>

7.> >>Port Fowarding done still no Luck << 8.> This may be caused due to change in local ip-address(192.168.xxx.xxx) Provided by your router. 9.> 10.> PLEASE NOTE :- Belkin has this major problem of forgetting the ip address which was given first. Due to which the port forwarding settings do not apply for that previous ip address...So I request you to again see the new Ip-address given by your router to your PC, such as 192.168.2.3 or 192.168.2.xxx....then use that same ip in the "virtual servers" Or "port forwarding Table" settings to make things work again.:") 11.> Or 12.> Choose Static Ip-Adress Scheme to manually assign ipaddress to each PC/Wireless Device.

To Solve this Issue for other Brands : You may use DHCP Reservation Option (not available on Belkin Exclusively) by binding your Mac-ID's from different wireless devices to the fixed Ipaddresses, so that whenever you connect to your router, you will always get the same fixed Ip address. Here's an example from my Dlink router :

How to make your own Windows 7 themes. You can make your own themes in windows 7 itself, theres no need of any third party software to do this task. 1.> The first step in making a theme is to create a folder and dump all the favorite wallpapers into it. See image below for example.

2.> Now on the desktop, Right clik on mouse to choose "personalise" option.

3.> Now see below to choose "desktop back-grounds" button, here you have to specify the folder in which you have dumped all the wallpapers, you can also set time and alignment of the picture in the same window, and clik "save changes". 4.> Now its about choosing the task bar and the windows color. after making changes you can click over the "windows color" button next to "desktop backgrounds". Again save changes after choosing a theme color of your choice.

5.> Now its up-to you whether you wish to also change the windows sounds at every event of closing or error events.

6.> Now there are two options to save a theme, a.) save only to your computer b.) save the theme for sharing. 7.> I prefer option b. because you can share your own made theme with your friends as a file.

8.> For saving a theme made by you, you should now "Right" click on the "unsaved theme" button in "personalize" options. Hacking Wi-Fi WEP - Key Protected Networks Using Bactrack 4, 5 Aim Of Tutorial: Hacking Wi-fi Network secured with WEP key Encryption

Hi everyone, Today am here to how you a very simple and effective way to hack Wi-Fi network secured with WEP key.

Please follow the steps given below accurately:-

1.> Boot Backtrack 5 in normal Text-Mode (1st Choice) when booting menu appears, then enter startx for starting GUI interface of BT5. 2.> Open a Terminal, type the following commands:airmon-ng start wlan0 This command will list the available WLAN (Wi-Fi card available in System) and also Show the another name of the same Wi-Fi card such as mon0. We will now onwards use the mon0 interface name in all the following commands. The Wi-Fi card is now in monitor mode. 3.> Now in the Same Terminal window, Type: airodump-ng mon0 This will list all the Wireless LAN networks Available nearby, To Stop the scanning after noticing the target Wi-Fi network, Press cntrl+c 4.>Copy the MAC-ID or BSSID of the target network. For example,00:11:22:33:44:55, also note down the channel number ( my case was 3). Now type the following Command in the Terminal, airodump-ng -c 3 -w wep --bssid 00:11:22:33:44:55 mon0 5.> Open a New Terminal, and type: aireplay-ng -1 0 -a 00:11:22:33:44:55 mon0 (if you see under #Data, you will notice its increasing slowly) To Speed this #data value, 6.> Again Open a new Terminal and type: aireplay-ng -3 b 00:11:22:33:44:55 mon0 --> wait till data reaches 30,000 7.> In capturing window, Press cntrl+C to top capturing data. 8.> Use the following command to list the Directory of saved captured Files. Dir 9.> Then, Type: Aircrack-ng wep-01.cap to crack the Wi-Fi password by mentioning the capture file (wep-01.cap). 10.> Now you jut have to wait, until the WEP-Key is Found. 11.> Please note that, some routers only Show HEX digits of the WEP key To use this key in Windows to log on to a Wireless Network, Do not include the Colons (:) between the HEX Pairs. For Example, If you got the Key like 1A:2B:3C:4D:5F, then in windows while connecting to the hacked Wi-Fi Network, use 1A2B3C4D5F (w/O colon sign). !! Enjoy !!

DIR-600 :- Speed:- 150 mbps Range: 2BHK House Rs.1300 DIR-615 :- Speed:- 300 mbps Range: 3BHK House Rs.1900 DIR-600L : Speed:- 150 mbps Range: 2BHK House Features: Cloud Support Rs.1600 DIR-605L : Speed:- 300 mbps Range: 3BHK House Features: Cloud Support Rs.2300

Price: Price: Price: Price:

DIR-655 : Speed:- 300mbps Range: 5BHK / Duplex House Features: USB support Price: Rs.5700

Tutorial Source: http://softwareking-varun.blogspot.in

Just bought a new wireless router? and facing problems of not downloading/uploading, port not forwarded, in utorrent or dc++ client? So here's the tutorial to solve this problem easily. Most of the routers have same settings but have different English word for the same function. Here, I will be configuring ports in DIR-300 router.

1.>> Connect to your router via wireless or wired (one of the 4 ports). 2.>> Now open a browser and type 192.168.0.1 in the address bar of the browser.( this ip address may be different for your manual so please make a note of it. BELKIN = 192.168.2.1 NETGEAR = 192.168.1.1 LINKSYS = 192.168.1.1 DLINK = 192.168.0.1 Iball = 192.168.1.1 TPLINK = 192.168.0.1 ASUS = 192.168.1.1 A Login Page / Dialog Box of the Router may Welcome you to before making any changes to the Router's settings. You may refer to your Router Manual for Default values of Username and Password. Some Common Router brand's Default USERNAME and PASSWORD are listed below :-

Dlink: LINKSYS: Iball: Digisol: TP-Link: Netgear:

Username: admin Username: admin Username: admin Username: admin Username: admin Username: admin

Password: <Blank> Password: admin Password: 1234 Password: password Password: 1234 Password: password

3.>> A router page then opens like this, and select "Advance" tab above and then select "Port forwarding" option to see screen like this:

4.>> Make entries for each type of application such as dc++ and Utorrent. 5.>> Check the box and name the entry like "dc++" and then from the drop down menu of "Computer NAME" select your pc and press "<<" button or you can type it down as well.(Some routers do not have this function so please check ur ip address assigned to you like this:) To find ip address given to you by router:

6.>> Enter the starting and ending port range such as 1000 ~ 1003 for dc++ and 2000 ~ 2003 for utorrent. 7.>> Select "Traffic type" as "Any" or "udp/tcp". 8.>> Save settings and allow the router to restart once with finalized settings. 9.>> Now in dc++ settings as shown below select the connection settings and select "Firewall with manual Port forwarding" Enter any ports between 1000 and 1003, for example I chose 1000,1001,1002,1003, and so on.

10.>> Under External/WAN Ip option press "Get IP" button and copy the same ip(external) to above for the "Bind Address" and click OK to save the settings and restart DC++ client to finalize the settings.

11.>> Similarly for utorrent client, make the following changes in the connection settings. Remember to untick the "Randomize port at each start". 12.>> Enter any port between 2000 to 2003 in the port field., Press apply and then ok to finalize the settings and restart Utorrent client.

>>Port Fowarding done still no Luck <<

This may be caused due to change in local ip-address(192.168.xxx.xxx) Provided by your router. PLEASE NOTE :- Belkin has this major problem of forgetting the ip address which was given first. Due to which the port forwarding settings do not apply for that previous ip address...So I request you to again see the new Ip-address given by your router to your PC, such as 192.168.2.3 or 192.168.2.xxx....then use that same ip in the "virtual servers" Or "port forwarding Table" settings to make things work again.:") Or Choose Static Ip-Adress Scheme to manually assign ipaddress to each PC/Wireless Device.

To Solve this Issue for other Brands : You may use DHCP Reservation Option (not available on Belkin Exclusively) by binding your Mac-ID's from different wireless devices to the fixed Ip-addresses, so that whenever you connect to your router, you will always get the same fixed Ip address. Here's an example from my Dlink router :

Please Read below Carefully! Note: There is no restriction on share-size for enabling search or filelist !! (minimum 10gb is needed to enter hub)

Before asking for HELP!

Check List before asking Team viewer Help for SEARCH Problem: 1. Checked Antivirus Firewall. 2. Checked Windows Firewall. 3. Made exception in both firewalls (if kept ON) 4. Followed DC settings as shown in blog tutorials. 5. I am not using strong DC Software. 6. I have port forwarded my Routers as shown on blog. Answer this Question : Have you matched your DC settings with Snapshots shown on blog YES or NO ?

If you are facing any Search / Download / Speed Problems, Please visit our Tutorial Section and follow the Snapshots to your fix problems. If you are getting any ERRORS while chatting, Downloading or Searching Visit: Frequently Asked Questions to get help solving your errors. ---> We recommend you to First try solving ur problems yourself and then ask for Team viewer help. ----> Please leave your TeamViewer ID and Password to an Admin PM (Private Message) in HUB, If you want Admins to control your PC and fix it. ---> Register yourself with 100gb share and then ask for TAGS. Use command in MainChat: !regme<space><Password> For example: !regme 123456 Tag Requests Accepted, mention your Share Size in Admin's PM.

==================================================================================[SHARE SIZE] [TAG] [RIGHTS] ================================================================================== 10 GB UnReg Min sHaRe 2 eNTeR HuB & access to ShoutBox for UnReg 50 GB Reg Enables access to Upgrade Tag & ShoutBox 100 GB Reg+ Enables access to Mainchat & Search 150 GB Star (Same as Reg+ User) + Release/Request bot 300 GB WOW (Same as Star User) + Passive OR Direct Search opTioN 512 GB VIP (Same as WoW User) + UnGaG Users 1 TB VVIP (Same as VIP User) + GaG/UnGaG Users

2 TB pOwer (Same as VVIP User) + TaG Assign Rights ======================================================================= NoTe: 4 TaG ReQuest/P.M to <pOweR> UseRs or Admin or Operator !!!!!! SHaRe MOre 2 HaVe MoRe :]

Before asking any Question about errors in PM or main chat refer: http://popeyehub.blogspot.in/p/frequentlyasked-questions.html IF You are facing ANY problem with your DC settings and not able to rectify it, Please make all the changes in your DC settings, EXACTLY as shown in Following Snapshots (all topics). Note: Remember to restart DC software after making any changes to its settings. >>Here is how to change to new-ip address in your dc client software.

/////////////////////////////////////////////// //////////////////////////// SEARCH has been Enabled for ALL USERS Permanently ***SEARCHING is disabled in passive mode!
If you are facing this error please make following changes:***We Reccomend an updated DC software like APEX DC. (Strong DC is old and sometimes faulty has not been updated since 4 yrs after 2.42 version)

If you use direct Wired connection then , turn off ur firewall and antivirus firewall and use direct connection settings in dc settings..restart dc software to save and apply changes. If You dont want to turn off Firewall follow these:
1.> Go to Control panel. 2.> Click Windows Firewall. 3.> Select "Exceptions" (windows XP) or "Allow a program through Firewall" (Windows 7 / Vista). 4.> Browse for the .exe file, For Example (ApexDC.exe) and Tick mark in front of it. ( Windows 7 users will tick under Public and private both ). as Shown below:

below DC Settings for Direct Wired Users only !

5.> Now make exact settings in DC settings as shown above 6.> Save settings and also Restart DC software. OR Leave your Team Viewer ID and PASSWORD to one of the Admins, If you want LIVE help, only after trying above settings.

/////////////////////////////////////////// /////////////////////////////////////////// /////////////////


If you have installed a Wi-fi Router and facing SEARCH or DOWNLOADS problems, Use the following link to forward ports in your router Wi-fi Configuration OR Leave your Team Viewer ID and PASSWORD to one of the Admins, If you want LIVE help, only after trying above settings. ******Please note TEAM viewer allows Admins to control your PC live ONLINE and Assist you with ur DC problems. Its not a Hacking Software !!!****** Team Viewer generates an ID and password after install, which you will need to copy-paste to an admin in PM, so he can access your Computer.

For Wi-fi Router Users

********Make Sure that you restart DC software to save and apply the above changes!! Also please use an updated DC software like APEX DC. (Strong DC is old and sometimes faulty has not been updated since 4 yrs after 2.42 version)

Main Chat Problem

Register yourself into hub (Pre-registration REG+ Tag 100 GB minimum share valid for 7 days) This will enable your main chat. After sharing 100gb

In main chat type : !regme<space><DesiredPassword> Example: !regme 123456

Speed Issues
Those who are getting very low speeds( about less than 100 kbps) Try this: Check your "Speed and duplex" settings >> Right click on the network icon to view "network and sharing center / network connections" >> choose wired LAN connection to see its properties >> Press "Configure button" and then choose "advanced" tab >> in the list, look for the "speed and duplex" or "link speed" >> Change its value to "100 mbps full duplex" / "Auto neg." OR CONTACT UR isp.

>> Increase Dc Downloads Speed(depends upon users sharing same data)


you can do the following settings in your DC++ software

Close Dc software and restart to save the changes. Apex Dc speedMod (check Downloads section) allows you to leech data from max 250 users at once, when set to manual segments as 250.

Speed up ur mozilla firefox by SIDDY

LET ME SHARE A TRICK TO SPEED UP YOUR FIREFOX!!!!!!!!IT IS 100% WORKING AND I TRIED IT ON MY PC ON BOTH DIAL UP CONNECTION AND BROADBAND SERVICE....................SO ENJOY!!!!!!!!!!!! THIS TRICKS WILL SURELY IMPROVE YOUR SPEED AND LOAD TIME OF FIREFOX..........AND THUS FAST SPEEDY BROWSING!!!!!!!!

JUST FOLLOW THE FOLLOWING STEPS:-

1) Type about:config in the address bar, Then look for the following entries, and make the cor responding changes.

2) network.http.max-connections-per-server =32

3) network.http.max-persistent-connections-per-proxy =16

4) network.http.max-connections = 64

5) network.http.max-persistent-connections-per-server = 10

6) network.http.pipelining = true

7) network.http.pipelining.maxrequests = 200

8) network.http.request.max-start-delay = 0

9) network.http.proxy.pipelining = true

10) network.http.proxy.version = 1.0

11) Lastly right-click anywhere and select NEW>INTEGER. Name it "nglayout.initialpaint.delay" without the quotes and set its value to "0" without quotes

-- SiDDY aka --.s!Dz. :) aLL Iz WeLL :)

Track Your DC Downloads from anywhere in the world !!!

Going out or mom yelling at you to not to sit on your pc ?? and just cant afford to switch off your pc to stop those precious downloads of your computer ? So here it is the very best way to monitor and control your downloads from a remote device such as a GPRS enabled mobile phone or at college computer :P !!

Many of us use DC++ client over local and internetworks to download several movies and song from people around the world ! We can use the inbuilt function called "webserver" in apex dc++ client.

All you have to do is, go to the "Settings" of dc++ and select "Experts Only" option(after expanding "ADVANCE").

A window named "webserver" comes up, where you have to define username and password ou wish to use when accessing your computer.

Also you may want to change the default "Port No." to something like "1234" and hit "OK" to save the settings.

Final step is to Enable this webserver option from the "Advanced settings ".

Congratulations!! your webserver is ready to serve you information about your DOWNLOADS in dc++. >> Now a small thing which you need to remember is your computer's ip address through which you are connected to the internet. To know this ip-address you can google "what is my ip address" and save it or write it down. If you wish to access this server by local area then you should type: "ipconfig /all" in the command prompt and note down the local ip adress of your machine. To check the working of the server, just type localhost:port no. for example localhost:1234 in your internet browser to see the following page :

Enter the username and password on the fields and use the Menu options to view downloads/ uploads and history etc. Also you can even switch your computer off or put it to sleep, when your desired files have finished downloading.

How to use DC themes and install them

>> First of all you will need Strong dc or Apex dc installed in you computer, doesnt work with standard DC ++ software. >> Download .dctheme file. >> Go to DC settings >> choose "colors and fonts" option. >> Press "Import" button, a file browsing window opens, to ask you for the downloaded .dctheme file. >> Press "open" and save settings and then restart DC to save and apply changes in your settings.

Das könnte Ihnen auch gefallen