Popeye Forum
**************<<<Join Popeye Forum>>>**************


Advantages:
1) Join chatbox (on main page)
2) Create Topics
3) Reply to topics
4) Discuss Queries
5) Make Friends Here.
6) Gain knowledge, Share Knowledge.
7) Get tag on Popeyehub Forum - VIP / Power / Demigod (only forum)


* <<<THIS IS COMPLETELY FREE IF YOU DIDNT KNOW>>> *

Join the forum, it's quick and easy

Popeye Forum
**************<<<Join Popeye Forum>>>**************


Advantages:
1) Join chatbox (on main page)
2) Create Topics
3) Reply to topics
4) Discuss Queries
5) Make Friends Here.
6) Gain knowledge, Share Knowledge.
7) Get tag on Popeyehub Forum - VIP / Power / Demigod (only forum)


* <<<THIS IS COMPLETELY FREE IF YOU DIDNT KNOW>>> *
Popeye Forum
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WIFI SETTINGS

2 posters

Go down

WIFI SETTINGS Empty WIFI SETTINGS

Post by 1080p Fri Jul 25, 2014 1:20 am

WiFi Users


Tutorial Source: http://softwareking-varun.blogspot.in

WIFI SETTINGS Q1

Just bought a new wireless router? and facing problems of not downloading
/uploading, port not forwarded, in utorrent or dc++ client? So here's the
tutorial to solve this problem easily.


Most of the routers have same settings but have different English word for
the same function. Here, I will be configuring ports in DIR-300 router.


NOTE: STRONG DC software will not work with WiFi-Router properly.

1.>> Connect to your router via Wireless or Wired (one of the 4 ports).

WIFI SETTINGS Network+details

2.> Open "Network and Sharing Center" and select "Local Area Connection"

                                                       or

"Wireless Network connection"
and press "Details"

depending how is your PC connected to router ( Wired or Wireless).

Note down the [1.] Router IP Address from above. (mine is 192.168.0.1)

Note down the [2.] Your PC's IP Address from above. (mine is 192.168.0.100)

3.>> Now open a browser and type 192.168.0.1 in the address bar of the browser.
( This ip address may be different for your Router brand.


BELKIN = 192.168.2.1
NETGEAR = 192.168.1.1
LINKSYS = 192.168.1.1
DLINK = 192.168.0.1
Iball = 192.168.1.1
TPLINK = 192.168.0.1
ASUS = 192.168.1.1

A Login Page / Dialog Box of the Router may Welcome you to before
making any changes to the Router's settings. You may refer to your
Router Manual for Default values of Username and Password.

Some Common Router brand's Default USERNAME and PASSWORD are listed below :-


Dlink:                            Username: admin                  Password: Blank
LINKSYS:                     Username: admin                  Password: admin
Iball:                             Username: admin                  Password: 1234
Digisol:                         Username: admin                  Password: password
TP-Link:                       Username: admin                  Password: 1234
Netgear:                        Username: admin                  Password: password

WIFI SETTINGS Q2

4.>> A router page then opens like this, and select "Advance" tab above
and then select "Port forwarding" option to see screen like this:


WIFI SETTINGS NETGEAR-Router-showing-settings-

WIFI SETTINGS Tplink

WIFI SETTINGS Asus

WIFI SETTINGS Trendnet

WIFI SETTINGS Capture

WIFI SETTINGS Belkin-g-portforwarding

WIFI SETTINGS Linksys_router_setup_ultravnc

WIFI SETTINGS Digisol

5.>> Make entries for each type of application such as DC++ and U-torrent.

6.>> Check the box and name the entry like "dc++"
and then from the drop down menu of "Computer NAME"
select your pc and press "<<" button.


(Some routers do not have this function, so you can enter it manually)
Please put your "PC IP Address" which you noted down in Step 2.


7.>> Enter the Starting and Ending port range such as 1000 ~ 1003
for dc++ and 2000 ~ 2003 for utorrent.

8.>> Select Traffic type as "Any" or "UDP/TCP".

9.>> Save settings and allow the router to restart once with finalized settings.

10.>> Now in DC++ settings as shown below select the connection settings
and select "Firewall with manual Port forwarding" Enter
Ports between 1000 and 1003. for Example, I use 1000,1001,1002,1003, and so on.


WIFI SETTINGS DCWireless

11.>> Under External/WAN Ip option press "Get IP" button and copy the
same ip(external) to above for the "Bind Address" and click OK to save the settings.

12.> Restart DC++ client to finalize the settings.


>>Port Fowarding done still no Luck <<

This may be caused due to change in local ip-address
(192.168.xxx.xxx) Provided by your router.


PLEASE NOTE :- Belkin has this major problem of forgetting the ip address
which was given first. Due to which the port forwarding settings do not apply
for that previous ip address...So I request you to again see the new Ip-address
given by your router to your PC, such as 192.168.2.3 or 192.168.2.xxx....
then use that same ip in the "virtual servers" Or "port forwarding Table"
settings to make things work again.:")

                                                   Or

Choose Static Ip-Adress Scheme to manually assign ipaddress
to each PC/Wireless Device.


To Solve this Issue for other Brands : You may use DHCP Reservation Option
(not available on Belkin Exclusively) by binding your Mac-ID's
from different wireless devices to the fixed Ip-addresses,
so that whenever you connect to your router,
you will always get the same fixed Ip address.
Here's an example from my Dlink router :


WIFI SETTINGS Dhcp
1080p
1080p

Posts : 21
Join date : 2014-07-24

Back to top Go down

WIFI SETTINGS Empty Re: WIFI SETTINGS

Post by Admin Fri Jul 25, 2014 5:28 am

Nice one bro
Admin
Admin
Admin
Admin

Posts : 148
Join date : 2014-07-22
Location : Mumbai

http://popeye.friendhood.net

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum