fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

10K
active users

#rdp

7 posts7 participants0 posts today
OTX Bot<p>Proton66: Compromised WordPress Pages and Malware Campaigns</p><p>This intelligence briefing focuses on malware campaigns linked to Proton66, particularly those targeting Android devices through compromised WordPress websites. It details how these sites were injected with malicious scripts to redirect Android users to fake Google Play Store pages. The report also covers the XWorm campaign targeting Korean-speaking users, the Strela Stealer targeting German-speaking countries, and the WeaXor ransomware. The analysis provides insights into the infection chains, malware configurations, and command-and-control servers used in these campaigns. Additionally, it offers recommendations for blocking associated IP ranges and lists numerous indicators of compromise (IOCs) for each campaign.</p><p>Pulse ID: 6802094e89f266c72f83bda4<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/6802094e89f266c72f83bda4" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68020</span><span class="invisible">94e89f266c72f83bda4</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-04-18 08:11:58</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://social.raytec.co/tags/GooglePlay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GooglePlay</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Korea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Korea</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/Worm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Worm</span></a> <a href="https://social.raytec.co/tags/XWorm" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XWorm</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
ddench who art in infosec exchange :opensuse:<p>Though this one's of more interest personally - esp cos of the occasional Naughty by Nature references</p><p>It takes two: The 2025 Sophos Active Adversary Report <a href="https://news.sophos.com/en-us/2025/04/02/2025-sophos-active-adversary-report/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2025/04/</span><span class="invisible">02/2025-sophos-active-adversary-report/</span></a> <a href="https://infosec.exchange/tags/ActiveAdversary" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ActiveAdversary</span></a>, <a href="https://infosec.exchange/tags/ActiveAdversaryReport" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ActiveAdversaryReport</span></a>, <a href="https://infosec.exchange/tags/CompromisedCredentials" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CompromisedCredentials</span></a>, <a href="https://infosec.exchange/tags/Detection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Detection</span></a>, <a href="https://infosec.exchange/tags/DwellTime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DwellTime</span></a>, <a href="https://infosec.exchange/tags/Featured" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Featured</span></a>, <a href="https://infosec.exchange/tags/Impact" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Impact</span></a>, <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IncidentResponse</span></a>, <a href="https://infosec.exchange/tags/LOLBIN" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LOLBIN</span></a>, <a href="https://infosec.exchange/tags/MFA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MFA</span></a>, <a href="https://infosec.exchange/tags/Monitoring" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Monitoring</span></a>, <a href="https://infosec.exchange/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a>, <a href="https://infosec.exchange/tags/RemoteRansomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RemoteRansomware</span></a>, <a href="https://infosec.exchange/tags/RootCause" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RootCause</span></a></p>
utzer [Pleroma]That there’s still no genuinely good <a class="hashtag" href="https://soc.utzer.de/tag/rdp" rel="nofollow noopener noreferrer" target="_blank">#RDP</a> client for <a class="hashtag" href="https://soc.utzer.de/tag/android" rel="nofollow noopener noreferrer" target="_blank">#Android</a> is such a bummer. Why is that, seriously? Are people just not using <a class="hashtag" href="https://soc.utzer.de/tag/android" rel="nofollow noopener noreferrer" target="_blank">#Android</a> devices as remote clients for <a class="hashtag" href="https://soc.utzer.de/tag/linux" rel="nofollow noopener noreferrer" target="_blank">#Linux</a> or <a class="hashtag" href="https://soc.utzer.de/tag/windows" rel="nofollow noopener noreferrer" target="_blank">#Windows</a>, or what’s going on here?<br><br>(And yes, I know there are alternatives to <a class="hashtag" href="https://soc.utzer.de/tag/rdp" rel="nofollow noopener noreferrer" target="_blank">#RDP</a>. I tried them. The user experience is just… bad. Like really bad.)<br><br>What makes it worse: modern <a class="hashtag" href="https://soc.utzer.de/tag/androidphones" rel="nofollow noopener noreferrer" target="_blank">#AndroidPhones</a> are actually pretty great. Many come with a full-fledged Android desktop environment, and once you plug them into any USB-C dock, you basically have a powerful little <a class="hashtag" href="https://soc.utzer.de/tag/computer" rel="nofollow noopener noreferrer" target="_blank">#Computer</a> — just with a really limited operating system. (Same applies to the <a class="hashtag" href="https://soc.utzer.de/tag/iphone" rel="nofollow noopener noreferrer" target="_blank">#iPhone</a>, by the way. I tried that too for the same use case.)<br><br>All it really needs is a solid <a class="hashtag" href="https://soc.utzer.de/tag/virtualmachine" rel="nofollow noopener noreferrer" target="_blank">#VirtualMachine</a> setup (like <a class="hashtag" href="https://soc.utzer.de/tag/debian" rel="nofollow noopener noreferrer" target="_blank">#Debian</a> or similar) or a decent <a class="hashtag" href="https://soc.utzer.de/tag/remotedesktop" rel="nofollow noopener noreferrer" target="_blank">#RemoteDesktop</a> solution. But here we are, still stuck in a bad UI hell.<br><br>With a real (virtual) <a class="hashtag" href="https://soc.utzer.de/tag/linux" rel="nofollow noopener noreferrer" target="_blank">#Linux</a> there would be no need to have both, laptop and phone, but one would do. <br><br><a class="hashtag" href="https://soc.utzer.de/tag/mobilecomputing" rel="nofollow noopener noreferrer" target="_blank">#MobileComputing</a> <a class="hashtag" href="https://soc.utzer.de/tag/remotework" rel="nofollow noopener noreferrer" target="_blank">#RemoteWork</a>
Habr<p>Запуск Windows-контейнеров под Linux и MacOS</p><p>Если на компьютере под Linux нужно быстренько запустить Windows или MacOS, самый простой и быстрый способ сделать это — ввести команду для скачивания и загрузки докер-контейнера с этой ОС. В маркетплейсе RuVDS много готовых образов с установленными операционными системами. Там разные дистрибутивы Linux, Windows Server и CentOS. Но нет контейнеров с операционными системами. Операционная система в докер-контейнере (в QEMU) не требует ручной инсталляции ОС. Всего одна команда в консоли — и контейнер Windows скачивается и запускается.</p><p><a href="https://habr.com/ru/companies/ruvds/articles/901004/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">habr.com/ru/companies/ruvds/ar</span><span class="invisible">ticles/901004/</span></a></p><p><a href="https://zhub.link/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a> <a href="https://zhub.link/tags/Docker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Docker</span></a> <a href="https://zhub.link/tags/Dockur" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Dockur</span></a> <a href="https://zhub.link/tags/Samba_SMB" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Samba_SMB</span></a> <a href="https://zhub.link/tags/Dnsmasq" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Dnsmasq</span></a> <a href="https://zhub.link/tags/strfry" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>strfry</span></a> <a href="https://zhub.link/tags/Nostr" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nostr</span></a> <a href="https://zhub.link/tags/lemmy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>lemmy</span></a> <a href="https://zhub.link/tags/CasaOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CasaOS</span></a> <a href="https://zhub.link/tags/statping" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>statping</span></a> <a href="https://zhub.link/tags/Wine" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wine</span></a> <a href="https://zhub.link/tags/%D0%B2%D0%B8%D1%80%D1%82%D1%83%D0%B0%D0%BB%D0%B8%D0%B7%D0%B0%D1%86%D0%B8%D1%8F" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>виртуализация</span></a> <a href="https://zhub.link/tags/KVM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KVM</span></a> <a href="https://zhub.link/tags/Kernelbased_Virtual_Machine" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kernelbased_Virtual_Machine</span></a> <a href="https://zhub.link/tags/Intel_VTx" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Intel_VTx</span></a> <a href="https://zhub.link/tags/VTd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VTd</span></a> <a href="https://zhub.link/tags/AMD_SVM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AMD_SVM</span></a> <a href="https://zhub.link/tags/VNC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VNC</span></a> <a href="https://zhub.link/tags/Virtual_Network_Computing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Virtual_Network_Computing</span></a> <a href="https://zhub.link/tags/%D1%83%D0%B4%D0%B0%D0%BB%D1%91%D0%BD%D0%BD%D1%8B%D0%B9_%D0%B4%D0%BE%D1%81%D1%82%D1%83%D0%BF" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>удалённый_доступ</span></a> <a href="https://zhub.link/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://zhub.link/tags/QEMU" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QEMU</span></a> <a href="https://zhub.link/tags/ruvds_%D1%81%D1%82%D0%B0%D1%82%D1%8C%D0%B8" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ruvds_статьи</span></a></p>
OTX Bot<p>Critical Vulnerability in WordPress Plugin has been Exploited</p><p>Pulse ID: 67fe5a4f61f1d8b5a6081fb3<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67fe5a4f61f1d8b5a6081fb3" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67fe5</span><span class="invisible">a4f61f1d8b5a6081fb3</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-04-15 13:08:31</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
Rad Web Hosting<p>Rad Web Hosting –&nbsp;VPS and <a href="https://mastodon.social/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://mastodon.social/tags/Reseller" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Reseller</span></a> Program With a <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPS</span></a> and RDP Reseller Program, you can operate your own hosting company without investing in costly servers. Instead, simply start with one reseller account and resell server resources directly to clients while keeping any profits for yourself.</p><p>VPS servers' scalability makes them ideal for growing businesses that may experience sudden traffic spikes, as you can add or ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/rad-web-hosting-vps-and-rdp-reseller-program/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/rad-web</span><span class="invisible">-hosting-vps-and-rdp-reseller-program/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost</span></a> <a href="https://mastodon.social/tags/kvmvps" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>kvmvps</span></a> <a href="https://mastodon.social/tags/whmcsvpsreseller" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>whmcsvpsreseller</span></a></p>
Habr<p>Как ошибка в настройке RDP привела к атаке вымогателя</p><p>Утро в небольшой ИТ-компании обернулось кошмаром — файлы зашифрованы , ERP-система мертва, а на экране требование выкупа. Всё из-за одной ошибки в настройке RDP . Как хакеры захватили сеть, почему бэкапы подвели и что спасло бизнес?</p><p><a href="https://habr.com/ru/articles/900446/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">habr.com/ru/articles/900446/</span><span class="invisible"></span></a></p><p><a href="https://zhub.link/tags/rdp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rdp</span></a> <a href="https://zhub.link/tags/bash" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bash</span></a> <a href="https://zhub.link/tags/gpo" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>gpo</span></a> <a href="https://zhub.link/tags/activedirectory" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>activedirectory</span></a></p>
OTX Bot<p>OttoKit WordPress Plugin Vulnerability has been Patched</p><p>This vulnerability is tracked as CVE-2025-3102 with a<br> CVSS score of 8.1.</p><p>Pulse ID: 67f86f3e478f6cc0306f815b<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67f86f3e478f6cc0306f815b" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67f86</span><span class="invisible">f3e478f6cc0306f815b</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-04-11 01:24:14</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
:rss: DevelopersIO<p>【AWS CDK】 EC2 Instance Connect Endpoint 経由で EC2 インスタンスの Windows Server に RDP 接続してみた<br><a href="https://dev.classmethod.jp/articles/ec2-instance-connect-endpoint-windows-server-rdp-with-cdk/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dev.classmethod.jp/articles/ec</span><span class="invisible">2-instance-connect-endpoint-windows-server-rdp-with-cdk/</span></a></p><p><a href="https://rss-mstdn.studiofreesia.com/tags/dev_classmethod" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dev_classmethod</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/AWS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AWS</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/AWS_CDK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AWS_CDK</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/Amazon_EC2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Amazon_EC2</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/EC2_Windows_Instance" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EC2_Windows_Instance</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/Windows_Server" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows_Server</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/EC2_Instance_Connect_Endpoint" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EC2_Instance_Connect_Endpoint</span></a> <a href="https://rss-mstdn.studiofreesia.com/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a></p>
Christoffer S.<p>(google.com / Mandiant) Windows Remote Desktop Protocol: Remote to Rogue - Analysis of Novel Russian APT Campaign </p><p><a href="https://cloud.google.com/blog/topics/threat-intelligence/windows-rogue-remote-desktop-protocol/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cloud.google.com/blog/topics/t</span><span class="invisible">hreat-intelligence/windows-rogue-remote-desktop-protocol/</span></a></p><p>As always a very good write-up and detailed analysis of some novel use of RDP by Russian APTs. Involves signed RDP, and interesting proxy-behaviour.</p><p>Worth reading (as always!)</p><p><a href="https://swecyb.com/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://swecyb.com/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://swecyb.com/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a> <a href="https://swecyb.com/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://swecyb.com/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> #</p>
Rad Web Hosting<p>Install and Configure Remmina for <a href="https://mastodon.social/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> Access on Linux <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPS</span></a> </p><p>This article provides an in-depth guide to install and configure Remmina for RDP access on Linux VPS.<br>Introduction to Remmina and RDP<br>Remmina is a free and open-source remote desktop client written in GTK+, offering users the ability to connect to various remote desktops, including RDP, VNC, SSH, and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/install-and-configure-remmina-for-rdp-access-on-linux-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/install</span><span class="invisible">-and-configure-remmina-for-rdp-access-on-linux-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.social/tags/archlinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>archlinux</span></a> <a href="https://mastodon.social/tags/rdpserver" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rdpserver</span></a> <a href="https://mastodon.social/tags/installguide" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>installguide</span></a> <a href="https://mastodon.social/tags/remotedesktopprotocol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remotedesktopprotocol</span></a> <a href="https://mastodon.social/tags/rockylinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rockylinux</span></a> <a href="https://mastodon.social/tags/remmima" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remmima</span></a></p>
Rad Web Hosting<p>Step-by-Step Guide for Installing and Configuring <a href="https://mastodon.social/tags/XRDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XRDP</span></a> on <a href="https://mastodon.social/tags/Ubuntu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ubuntu</span></a> <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPS</span></a> for Remote Desktop Connections </p><p>This article provides a step-by-step guide for installing and configuring XRDP on Ubuntu VPS for Remote Desktop connections.<br>What is XRDP?<br>XRDP is a free and open-source implementation of Microsoft <a href="https://mastodon.social/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> (Remote Desktop Protocol) server that enables operating systems other than Microsoft ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/step-by-step-guide-for-installing-and-configuring-xrdp-on-ubuntu-vps-for-remote-desktop-connections/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/step-by</span><span class="invisible">-step-guide-for-installing-and-configuring-xrdp-on-ubuntu-vps-for-remote-desktop-connections/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost</span></a> <a href="https://mastodon.social/tags/microsoftremotedesktop" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoftremotedesktop</span></a> <a href="https://mastodon.social/tags/remotedesktopprotocol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remotedesktopprotocol</span></a> <a href="https://mastodon.social/tags/installguide" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>installguide</span></a></p>
OTX Bot<p>Stripe API Skimming Campaign: Additional Victims &amp; Insights</p><p>A sophisticated web skimming campaign has been discovered, utilizing a legacy Stripe API to validate stolen payment details before exfiltration. The attack involves multiple stages, including malicious loader injection, decoding, and skimming. Jscrambler's research team identified 49 affected merchants and uncovered additional domains potentially involved in the campaign. The skimmers are tailored for each targeted site and exploit vulnerabilities in e-commerce platforms. The attackers employ minimal obfuscation and transmit stolen data without encryption. The campaign has been active since August 2024, primarily targeting WooCommerce and WordPress sites. To protect against such attacks, merchants are advised to implement real-time webpage monitoring and adopt hardened iframe implementations.</p><p>Pulse ID: 67ef0694c316fa098bbc9279<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67ef0694c316fa098bbc9279" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67ef0</span><span class="invisible">694c316fa098bbc9279</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-04-03 22:07:16</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Nim" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nim</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
OTX Bot<p>Gootloader Returns: Malware Hidden in Google Ads for Legal Documents</p><p>The Gootloader malware campaign has evolved its tactics, now using Google Ads to target victims seeking legal templates. The threat actor advertises legal documents, primarily agreements, through compromised ad accounts. Users searching for templates are directed to a malicious website where they are prompted to enter their email address. They then receive an email with a link to download a seemingly legitimate document, which is actually a zipped .JS file containing malware. When executed, the malware creates a scheduled task and uses PowerShell to communicate with compromised WordPress blogs. The campaign demonstrates a shift in Gootloader's strategy, moving from poisoned search results to controlled infrastructure for malware delivery.</p><p>Pulse ID: 67ef0696f2790ccbd23c46a9<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67ef0696f2790ccbd23c46a9" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67ef0</span><span class="invisible">696f2790ccbd23c46a9</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-04-03 22:07:18</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Email" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Email</span></a> <a href="https://social.raytec.co/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://social.raytec.co/tags/GootLoader" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GootLoader</span></a> <a href="https://social.raytec.co/tags/ICS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ICS</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/PowerShell" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PowerShell</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Troll" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Troll</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/ZIP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZIP</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
Pyrzout :vm:<p>No hace falta pagar para tener un escritorio remoto: Rustdesk es Open Source y funciona a las mil maravillas en el móvil <a href="https://blog.elhacker.net/2025/04/rustdesk-escritorio-remoto-rdp-gratis.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.elhacker.net/2025/04/rust</span><span class="invisible">desk-escritorio-remoto-rdp-gratis.html</span></a> <a href="https://social.skynetcloud.site/tags/softwarelibre" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>softwarelibre</span></a> <a href="https://social.skynetcloud.site/tags/escritorio" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>escritorio</span></a> <a href="https://social.skynetcloud.site/tags/rust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rust</span></a> <a href="https://social.skynetcloud.site/tags/rdp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rdp</span></a></p>
OTX Bot<p>Fake Cloudflare prompts spread LummaStealer via Infected WordPress sites</p><p>Pulse ID: 67edfc250405a4fa45f016c0<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67edfc250405a4fa45f016c0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67edf</span><span class="invisible">c250405a4fa45f016c0</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-04-03 03:10:29</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/Cloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cloud</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Word" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Word</span></a> <a href="https://social.raytec.co/tags/Wordpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wordpress</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
OTX Bot<p>Fake Zoom Installer to Gain RDP Access &amp; Deploy Malware</p><p>Pulse ID: 67eb262df81eb135a2d0d383<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67eb262df81eb135a2d0d383" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67eb2</span><span class="invisible">62df81eb135a2d0d383</span></a> <br>Pulse Author: cryptocti<br>Created: 2025-03-31 23:33:01</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/Zoom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Zoom</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/cryptocti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cryptocti</span></a></p>
OTX Bot<p>Fake Zoom Ends in BlackSuit Ransomware</p><p>A malicious website mimicking Zoom led to the installation of a trojanized installer, initiating a multi-stage attack. The initial payload, d3f@ckloader, downloaded additional components, including SectopRAT. After nine days, the threat actor deployed Brute Ratel and Cobalt Strike beacons for lateral movement. They used various techniques for discovery and credential access, including LSASS memory dumping. The attacker employed QDoor for proxying RDP connections, facilitating data collection and exfiltration via the cloud service Bublup. The intrusion culminated in the deployment of BlackSuit ransomware across multiple systems using PsExec, with a total time to ransomware of 194 hours over nine days.</p><p>Pulse ID: 67ea2ad332f874a45a095bed<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/67ea2ad332f874a45a095bed" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/67ea2</span><span class="invisible">ad332f874a45a095bed</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-03-31 05:40:35</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/Cloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cloud</span></a> <a href="https://social.raytec.co/tags/CobaltStrike" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CobaltStrike</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Mimic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mimic</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/Proxy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Proxy</span></a> <a href="https://social.raytec.co/tags/PsExec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PsExec</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/Trojan" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trojan</span></a> <a href="https://social.raytec.co/tags/Zoom" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Zoom</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
Rad Web Hosting<p>Install and Configure Remmina for <a href="https://mastodon.social/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> Access on Linux <a href="https://mastodon.social/tags/VPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VPS</span></a> </p><p>This article provides an in-depth guide to install and configure Remmina for RDP access on Linux VPS.<br>Introduction to Remmina and RDP<br>Remmina is a free and open-source remote desktop client written in GTK+, offering users the ability to connect to various remote desktops, including RDP, VNC, SSH, and ...<br>Continued 👉 <a href="https://blog.radwebhosting.com/install-and-configure-remmina-for-rdp-access-on-linux-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.radwebhosting.com/install</span><span class="invisible">-and-configure-remmina-for-rdp-access-on-linux-vps/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=ReviveOldPost</span></a> <a href="https://mastodon.social/tags/installguide" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>installguide</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.social/tags/archlinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>archlinux</span></a> <a href="https://mastodon.social/tags/rockylinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rockylinux</span></a> <a href="https://mastodon.social/tags/remotedesktopprotocol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remotedesktopprotocol</span></a> <a href="https://mastodon.social/tags/remmima" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>remmima</span></a> <a href="https://mastodon.social/tags/rdpserver" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rdpserver</span></a></p>
WinFuture.de<p>Windows 11 24H2: Remote Desktop-Probleme endlich gelöst. Microsoft behebt Verbindungsabbrüche nach 65 Sekunden mit Update KB5053656. Rollout via Known Issue Rollback innerhalb von 48 Stunden. <a href="https://mastodon.social/tags/Windows11" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows11</span></a> <a href="https://mastodon.social/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> <a href="https://winfuture.de/news,149941.html?utm_source=Mastodon&amp;utm_medium=ManualStatus&amp;utm_campaign=SocialMedia" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">winfuture.de/news,149941.html?</span><span class="invisible">utm_source=Mastodon&amp;utm_medium=ManualStatus&amp;utm_campaign=SocialMedia</span></a></p>