Server Nn2003 Dns

How To : Create DNS records in Windows Server 2003 and 2008

You can create many types of domain name service records in Microsoft Windows Server 2008. Glue records, CNAME records, mail exchanger and many other types of records are possible. Follow the instructions in this video to learn how to manually create DNS records.

How To : Enable WINS lookups in Microsoft Windows Server 2008 DNS

This video explains how to modify your DNS server to perform WINS lookups. Using Microsoft Windows Server 2008, you can perform WINS lookups across several networks which can resolve to a common resource. While Server 2008 cannot act as a WINS server, Server 2003 can.

How To : Use Remote Desktop in Windows Server 2003

Remote desktop in windows is set up with these easy to follow steps. First go to your start menu this is in the bottom left corner of your desktop. In the start menu locate your control panel. In the control panel open up your systems folder. Once this is open click the remote ...more

How To : Install Microsoft Visual Studio 2008

Microsoft Visual Studio 2008 is an integrated development environment that lets you develop websites, web applications, and web services. It requires a bit of computer coding to run (C#, Visual Basic, ASP, C++) and will work on any web server that supports Microsoft. This vid ...more

How To : Install Joomla CMS 1.0.13 on Windows 2003 with IIS

If you have been looking for a way to get the popular Joomla Content Management system running on Windows with IIS, you may have run into many problems. In fact, many people spend days trying to get Joomla running on IIS and run into roadblock after roadblock. The problem is g ...more

How To : Access your computer remotely using DynDNS

Systm is the Do It Yourself show designed for the common geek who wants to quickly and easily learn how to dive into the latest and hottest tech projects. We will help you avoid pitfalls and get your project up and running fast. Search Systm on WonderHowTo for more DIY episod ...more

How To : Speed up your Internet connection

This video takes us through a process of speeding up our internet connection using OpenDNS.com. Open the webpage and go to solutions and click on the icon open the DNS page and it lists computer or router, she selects computer and list of operating system is listed, she select ...more

How To : Make Your Internet Run Faster in Windows 7

Warning If you don't trust that these steps are safe or that they won't work, than have your computer/laptop backed up so you can restore it if necessary. Update all Windows software Everything needs to be up-to-date in Windows 7, so update any software that needs it. Choo ...more

How To : Secure Your Computer with Norton DNS

There are so many hackers around these days, and they are becoming very smart. So smart that they have successfully taken down many government websites. The most recent attack was on the Department of Justice (DOJ). To read about the history of these hackers, check out Wikiped ...more

How To : Install MySQL on Windows 2003

MySQL is a multithreaded, multi-user SQL database management system which has over 10 million installations. It runs as a server providing multi-user access to databases. It is by far the most popular and common database used in web applications throughout the world, and almos ...more

How To : Change the ip address on Vista

In this tutorial, we learn how to change an IP address in Windows Vista. First, open up cmd on your desktop and a new window will pop up. When the black window comes up, type in "ipconfig". You will now see your IP address, leave this window open and open up the control panel. ...more

How To : Open a port for torrent downloading

This video tutorial shows how to open a port for torrent downloading on your computer. Click Start menu, type cmd command in Search area. In cmd window type ipconfig and press Enter. Remember or write down your IP adress. Type exit and press Enter to close cmd window. Press ...more

How To : Using dynamic DNS with no-ip.com

This covers using no-ip.com to set a dynamic domain name after you set up your own server. This makes the IP dynamic rather than static. It updates the domain name with your IP address so you don't have to. This is an informationleak.net video from Halla.

How To : Set-up your Gmail account with Outlook

lakercoolman shows us how to set up our gmail account with this quick tutorial. Basically outlook express is a program that helps us to organize our email with added features such as contacts, to do lists and calender entries. Its an offline email client that allows us to work ...more

How To : Get your PSP onto the BGSU wireless network

This video includes instructions on how to get your PlayStation Portable (PSP) onto the BGSU wireless network. Set-up Your Connection 1. Go to Network Settings under the PSP settings menu. 2. Select the "Infrastructure Mode" and press X. 3. Under "Select a connection to edit ...more

How To : Fake Captive Portal with an Android Phone

Have you ever used an open wifi, which after you connect displays a website to enter your credentials to get internet? That website is called captive portal and widely used in airports, hotels, universities etc. Have you ever wondered what would happen if someone would set up ...more

Where Do I Start : Learn the Fundamentals

I am very new to Null Byte but I find much of its content and community incredibly interesting. I spent quite a bit of time just chronologically going through the posts and I noticed a common theme in many of the beginner posts. Many people seem to want to know the 'secret' or ...more

GHOST PHISHER : Security Auditing Tool

Hey Everyone! Welcome to my post. We have seen a numerous GUI Tool in kali linux. Armitage, wireshark, Burpsuite etc,. Lets see an another GUI tool. GHOST PHISHER: Open terminal and type ghost-phisher and you will see various tabs ghost phisher has cool features : 1.HTTP S ...more

Link : DNSteal v2.0

I found that interesting for a first share :) Description from the author: This is a fake DNS server that allows you to stealthily extract files from a victim machine through DNS requests. Link of the GitHub repository: https://github.com/m57/dnsteal This can be tricky to di ...more

News : FASCINATING WORLD of NETWORKING...

Hello guys I am ROMEO 64 (sounds weird I guess but who cares. :D).. Alright....Ever wondered what happens when you login to your Facebook account? WARNING - geeky stuff ahead! Quit now if sleepy :D You cannot imagine how much of hidden stuff happens when you press your login ...more

Prev Page
  • Hot
  • Latest