#udp

2025-12-12

RDP bị đóng băng màn hình? Đừng lo, đây không phải lỗi mà do giao thức UDP nhạy cảm với chập mạng. Dù kết nối vẫn chạy, màn hình có thể ngừng hiển thị. Giải pháp: chuyển RDP sang dùng TCP – ổn định hơn, không lo mất gói tin. Có thể áp dụng qua Group Policy, Registry hoặc thiết lập ở máy khách. Hiệu suất đồ họa giảm nhẹ nhưng kết nối bền vững. #RDP #RemoteDesktop #TCP #UDP #ITAdmin #MáyChủ #KếtNốiTừXa #ErkmenHost #VPS #NVMe

dev.to/erkmenhost/how-to-fix-t

2025-12-10

Reaching out to anyone who configured their DNS transport protocol. If you intentionally configured your home router's or your devices DNS service, what did you pick, and why?

Please retoot for reach.

#DNS #Survey #AskMastodon #AskFedi #AskInfosec #DoT #DoH #DoQ #TLS #QUIC #TCP #UDP #HTTPS

2025-12-10

UDPGangster Campaigns Target Multiple Countries

UDPGangster, a UDP-based backdoor associated with the MuddyWater threat group, has been observed targeting users in Turkey, Israel, and Azerbaijan. The malware is delivered through malicious Microsoft Word documents with embedded VBA macros, employing sophisticated anti-analysis techniques to evade detection. The campaigns use phishing emails impersonating government entities and include decoy images to distract victims. UDPGangster installs persistence, collects system information, and communicates with its command and control server using UDP. The malware supports various commands for remote execution, file extraction, and payload deployment. Analysis reveals connections to previous MuddyWater operations and shared infrastructure with other known malware.

Pulse ID: 693940eaa55e940ce714090f
Pulse Link: otx.alienvault.com/pulse/69394
Pulse Author: AlienVault
Created: 2025-12-10 09:44:10

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Azerbaijan #BackDoor #CyberSecurity #Email #Government #InfoSec #Israel #Mac #Malware #Microsoft #MicrosoftWord #MuddyWater #OTX #OpenThreatExchange #Phishing #RAT #Turkey #UDP #Word #bot #AlienVault

LumiWorxlumiworx
2025-12-10

A question came up while having a local 10 issue.

often opens and/or ports as they are installed in a PC's for both inbound and outbound connections. Pre-installed apps also have already in place.

However... when software is removed, the firewall rules stay behind and are left enabled.

So, and folks... can these leftover rules be abused?

Can we 'abuse' these rules ourselves, to dismantle Copilot, Recall, etc...?

A partial screenshot showing the Windows Defender Firewall control panel in Windows 10, with the "Outbound Rules" entry in the left-hand tree menu highlighted. In the right-hand pane, the detail list shows two entries for "Skype". Both have a green checkmark to show they are enabled and active. However,  Skype was long ago removed from this PC.
2025-12-09

RE: infosec.exchange/@masek/115662

Fun with Azure

I would like to ask again if someone has any idea why I see so many "ICMP Destination Unreachable (Port Unreachable)" packets in #Azure

  • The phenomenon is only affecting #UDP packets, I don't see this for TCP
  • The packets affected are not large (95% are less 200 Bytes)
  • The packets are not fragmented
  • Every UDP service is affected (but not equally)
  • The systems in questions are VMs (mostly Linux, some Windows)

Example:

  • Client sends DNS query
  • Nameserver sends answer
  • Client (according to dump) sends "ICMP Destination Unreachable (Port Unreachable)"

My estimate that ~1% of all packets are affected. But it leads to calls being dropped or video transmissions containing artifacts.

Are there settings you can mess up in your Azure VM?

Currently I am trying to find out if the packets are visible on the system that is supposedly sending it. This means crossing borders in terms of operational responsibility ....

2025-12-09

🪧 Traceroute Tool from Scratch in Go: Map your route through the Internet
kmcd.dev/posts/traceroute/
#Networking #Icmp #Udp

Kevin McDonaldkmcd
2025-12-09

🪧 Traceroute Tool from Scratch in Go: Map your route through the Internet
kmcd.dev/posts/traceroute/

2025-12-09

AI-Automated Threat Hunting Brings GhostPenguin Out of the Shadows

An undocumented Linux backdoor called GhostPenguin was discovered using AI-driven threat hunting. This multi-threaded C++ malware provides remote shell access and file system operations over an encrypted UDP channel. It uses a structured handshake mechanism and synchronizes threads for registration, heartbeat signaling, and command delivery. The discovery involved analyzing zero-detection Linux samples from VirusTotal, extracting artifacts, and using AI for automated profiling. Custom YARA rules and queries helped surface this evasive threat. Analysis revealed GhostPenguin is still in development, with debug artifacts present. The malware's comprehensive capabilities include remote shell access, file manipulation, and directory operations.

Pulse ID: 6936fe3d83124133d1acaf79
Pulse Link: otx.alienvault.com/pulse/6936f
Pulse Author: AlienVault
Created: 2025-12-08 16:35:09

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #CyberSecurity #InfoSec #Linux #Malware #OTX #OpenThreatExchange #RAT #Rust #UDP #VirusTotal #bot #AlienVault

2025-12-08

MuddyWater Deploys UDPGangster Backdoor in Targeted Turkey-Israel-Azerbaijan Campaign

Pulse ID: 6936a3f4b9092202056313e0
Pulse Link: otx.alienvault.com/pulse/6936a
Pulse Author: CyberHunter_NL
Created: 2025-12-08 10:09:56

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#Azerbaijan #BackDoor #CyberSecurity #InfoSec #Israel #MuddyWater #OTX #OpenThreatExchange #Turkey #UDP #bot #CyberHunter_NL

2025-12-08

UDPGangster Campaigns Target Multiple Countries

Pulse ID: 693659ff46f915dc89fadc63
Pulse Link: otx.alienvault.com/pulse/69365
Pulse Author: Tr1sa111
Created: 2025-12-08 04:54:23

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CyberSecurity #InfoSec #OTX #OpenThreatExchange #UDP #bot #Tr1sa111

Stéphane Bortzmeyerbortzmeyer@mastodon.gougere.fr
2025-12-05

RFC 9868: Transport Options for UDP

Des protocoles de transport, comme TCP, ont le concept d'options, ajoutées à l'en-tête et permettant de régler divers paramètres. Ce #RFC ajoute ce concept à #UDP et standardise quelques options. Désormais, il y a des moyens standards de faire du « ping » en UDP.

bortzmeyer.org/9868.html

2025-12-03

#TCP is a connection-oriented protocol that prioritizes reliability, ensuring all data is delivered accurately and in order, while #UDP is a connectionless protocol that prioritizes speed over reliability, making it faster but with a risk of lost data. #protocol #Networking

What is the difference between UDP and TCP
👾 Seher Taak 🐃taak@troet.cafe
2025-12-01

And I moved another one of my older programs to #Codeberg: #udpxd. This is a general purpose #UDP port forwarder, it also allows you to forward udp #ipv4 to #ipv6 and vice versa.

As I did with the other stuff I migrated to codeberg, I also switched to #meson and #ninja for building.

codeberg.org/scip/udpxd

#opensource #unplugtrump #gpl

Screenshot from the README demonstrating how to use udpxd.
Video Processing WikiPythonLinks
2025-11-28

@xcabal05
I am interested in technology.

The European made has a . I can use it to do in and display out. So I am just learning about the internet protocol, starting with voltages.

Which Open Source UDP library should I be using? is there one you recommend in Verilog?

2025-11-27

ShadowV2 Casts a Shadow Over IoT Devices

A new Mirai variant called ShadowV2 has been observed spreading through IoT vulnerabilities during a global AWS disruption. The malware targeted multiple countries and industries worldwide, exploiting vulnerabilities in devices from vendors like DD-WRT, D-Link, Digiever, TBK, and TP-Link. ShadowV2 is designed for IoT devices and uses a XOR-encoded configuration to connect to a C2 server for receiving DDoS attack commands. The malware supports various attack methods, including UDP floods, TCP-based floods, and HTTP-level floods. This incident highlights the ongoing vulnerability of IoT devices and the need for timely firmware updates, robust security practices, and continuous threat monitoring.

Pulse ID: 6927ffd2068d6127f3387514
Pulse Link: otx.alienvault.com/pulse/6927f
Pulse Author: AlienVault
Created: 2025-11-27 07:37:54

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#AWS #CyberSecurity #DDoS #DoS #HTTP #InfoSec #IoT #Malware #Mirai #OTX #OpenThreatExchange #RAT #TCP #UDP #Vulnerability #bot #AlienVault

2025-11-26

Разработка peer-to-peer мессенджера на Rust

История о том, как написать свой P2P-мессенджер, когда Discord и Telegram перестали устраивать. В статье разбирается устройство транспортного протокола с ECDH и ротацией ключей, решение проблем с NAT traversal, реализация голосовых звонков и работа с аудиоустройствами. Бонусом — откровенный опыт использования LLM для написания кода: что работает из коробки, а какие модули пришлось полностью переписывать.

habr.com/ru/articles/970276/

#мессенджеры #p2p #udp #сетевые_протоколы

2025-11-23

도커로 구축한 랩에서 혼자 실습하며 배우는 네트워크 프로토콜 입문 #4

hackers.pub/@jasonkim/2025/net

N-gated Hacker Newsngate
2025-11-17

Hold onto your hats, because is here to almost, kind of, sort of, maybe, eventually bring UDP-like exchange to your . 🚀 It's just like , but with extra steps, because who doesn't love unnecessary complexity? 🤯 Meanwhile, MDN's index page continues to be a labyrinthine journey through every web technology known to humankind. 😂
developer.mozilla.org/en-US/do

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst