Skip to main content

18 posts tagged with "updates"

View All Tags

· One min read
Yevgeniy Goncharov

JetBrains OSS OpenBLD.net support

OpenBLD.net outperformed AdGuard, Cloudflare, Quad9 in blocking malware domains!

Background

Some time ago, OpenBLD.net was added to the URLhaus project. URLhaus is a project operated by abuse.ch with the goal of sharing and preventing malicious URLs that are being used for malware distribution.

The ecosystem of the service, based on the philosophy of blocking internet noise, has demonstrated excellent protection against malicious domains and intrusive ads. 💪

What now

According to URLhaus statistics, OpenBLD.net surpasses giants like AdGuard, Cloudflare, and Quad9 in blocking malware and unwanted domains. 🛡️

OpenBLD.net doesn't just offer protection - it creates a sense of security for your online space.

Your donations and sponsorship can help us become even better and ensure the stable development of the service.

What's next?

Join OpenBLD.net today, and together we'll make the internet safer and quieter!

Peace ✌️

· One min read
Yevgeniy Goncharov

OpenBLD.net OpenBLD IPv6 RIC Started Today

Starting today, IPv6 support has been added to the RIC OpenBLD.net ecosystem!

What does this mean for you? Now you can enjoy all the benefits of IPv6 in our network, including faster and more efficient data transmission, enhanced security, and flexibility when working with modern networks.

We are constantly striving to improve the OpenBLD.net service to provide you with the best experience possible. With the addition of IPv6 support, we are taking another step forward in ensuring you have access to the most modern technologies and capabilities.

Simply use RIC DoH or PDP DoH, and if your network supports IPv6, everything will start working automatically! 🚀

Happy browsing! 🌐

· One min read
Yevgeniy Goncharov

OpenBLD.net Prevent Vultur Malware

Android banking malware Vultur have been spotted adding new technical features, which allow the malware operator to further remotely interact with the victim’s mobile device.

Vultur has also started masquerading more of its malicious activity by encrypting its C2 communication, using multiple encrypted payloads that are decrypted on the fly, and using the guise of legitimate applications to carry out its malicious actions...

Full technical analysis on:

Take care of yourself 🔐

· One min read
Yevgeniy Goncharov

OpenBLD.net Update Profile for Apple Devices

Following recent attacks on one of the hosting providers within OpenBLD.net, I have updated the server topology to optimize content delivery, especially for Apple users.

Download the optimized profile from the project website and simply install it over your existing one:

  • Setup Mobile Devices > Apple

If your system is functioning normally, updating is not mandatory. Just remember that the option is available. Peace! ✌️

P.S. If you have any questions regarding the update - Welcome 😎

· One min read
Yevgeniy Goncharov

Integration of OpenBLD.net with URLhaus by abuse.ch

URLhaus is a project operated by abuse.ch. Its purpose is to collect, track, and share malware URLs, aiding network administrators and security analysts in safeguarding their networks and customers from cyber threats.

Now, you can check the malicious domain ownership with OpenBLD.net alongside Quad9, AdGuard, Cloudflare, ProtonDNS on abuse.ch.

In addition, you can incorporate abuse.ch lists into your security solutions, just as OpenBLD.net does.

You can check this as example on:

You can easy setup OpenBLD.net on your favourite device(s):

Here's to security for us all. Cheers!)

· One min read
Yevgeniy Goncharov

Upcoming Changes in OpenBLD.net

As time progresses and the user base grows, server capacities are expanding, necessitating more servers and funds. However, the budget is already allocated and distributed.

In light of the above, some changes are planned for the architecture of OpenBLD.net:

  • ADA (DNS 53): Disable everywhere except for the main two or three servers
  • RIC (DNS 53): Eliminate DNS 53 on all RIC servers, leaving only - DoT, DoH.

In summary: DNS 53 will remain only in the ADA infrastructure.

Important: Please let me know if this may break something for you; we will think together about what can be done.

Anyone who can contribute to the OpenBLD.net project, please don't hesitate. You can find information on how to do this and the benefits you can expect here.

🤝 Thanks to everyone who has helped and continues to help. Blessings to you all!