Welcome Guest ( Log In | Register )

Outline · [ Standard ] · Linear+

 Time and Maxis started to hijack dns query

views
     
TSaxxer
post Aug 8 2024, 11:35 AM, updated 2y ago

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
Previously malaysian telcos already hijack dns query when we're using their default dns server, its no secret. When trying to access gov sanctioned sites like p0rn or sarawak today etc, instead of replying with correct dns record they'll route our query to mcmc block page. But now they've taken a step further by hijacking our query even when we're using either google dns or cloudflare dns.

Source 1
Source 2

I guess this is possible if we're only using the cleartext dns of both google dns and cloudflare dns ie

google dns:
CODE

8.8.8.8
8.8.4.4
2001:4860:4860::8888
2001:4860:4860::8844


cloudflare dns:
CODE

1.1.1.1
1.0.0.1
1.1.1.2
1.0.0.2
1.1.1.3
1.0.0.3
2606:4700:4700::1111
2606:4700:4700::1001
2606:4700:4700::1112
2606:4700:4700::1002
2606:4700:4700::1113
2606:4700:4700::1003


Haven't tested myself but I'm 100% sure the
CODE
8.8.8.8
and
CODE
1.1.1.1
are hijacked since both are the popular dns ip for google dns and cloudflare dns. Others on the list might be hijacked too depending on telco network admins.

But basically people, its high time we should stop using cleartext dns. Its unsecured and hijackable. Start using encrypted dns everywhere.

Theres plenty of them listed here. You'd want to use either the dns-over-https aka doh or dns-over-tls aka dot.

Modern system already support using those encrypted dns protocol ie android natively via setting. Should be listed as
CODE
Private DNS
in phone setting. You should add a dns-over-tls server here, omit the
CODE
tls://
from uri if you copy paste from the list above.

Ios and mac is native too via dns profile. If prefer app can use dnsecure.

Linux can natively too if install any local forwarding dns server like bind9 or dnsmasq. If prefer gui, theres technitium dns server and adguardhome.

Windows can use yoga dns server.

Ty for attending my ted talk lmao.

This post has been edited by axxer: Aug 8 2024, 11:53 AM
Sam Leong
post Aug 8 2024, 06:47 PM

On my way
****
Junior Member
665 posts

Joined: Mar 2016


TIME Home Fibre (No Hijack on my side) :

user posted image

user posted image

Digi 4/5G (Hijacking IPV4:53 , IPV6:53 normal) :

user posted image

Maxis 4/5G (Hijacking Google DNS IPV4 / IPV6 :53, other DNS server normal) :

user posted image

user posted image

acbc
post Aug 8 2024, 07:01 PM

Look at all my stars!!
*******
Senior Member
9,041 posts

Joined: Jan 2003
Thanks a bunch. Now using FreeDNS via DoH.
PRSXFENG
post Aug 8 2024, 09:11 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


MCMC Statment

https://x.com/Soya_Cincau/status/1821520438973116758

So, they say it's for "safety"

But the thing is

Ok, sure, feel free to block on TM/Maxis/TIME DNS

But if the user has made a conscious effort to CHANGE their DNS to CF/Google/etc
DON'T HIJACK IT BACK
annoymous1234
post Aug 8 2024, 09:17 PM

Look at all my stars!!
*******
Senior Member
7,614 posts

Joined: Mar 2009

For windows must install software? Can it be done in settings or something?
PRSXFENG
post Aug 8 2024, 09:25 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(annoymous1234 @ Aug 8 2024, 09:17 PM)
For windows must install software? Can it be done in settings or something?
*
If windows 11, yes, can enter DNS Over HTTPS address into the DNS settings

If older, then installing YogaDNS is a good choice
kwss
post Aug 9 2024, 12:11 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(PRSXFENG @ Aug 8 2024, 09:11 PM)
MCMC Statment

https://x.com/Soya_Cincau/status/1821520438973116758

So, they say it's for "safety"

But the thing is

Ok, sure, feel free to block on TM/Maxis/TIME DNS

But if the user has made a conscious effort to CHANGE their DNS to CF/Google/etc
DON'T HIJACK IT BACK
*
Papa said don't try to climb walls. It's bad for you, your family and your kids. Pretty good advice overall.
Big brother don't want you to land in hospital je....
Kadaj
post Aug 9 2024, 09:02 AM

On my way
****
Junior Member
584 posts

Joined: Mar 2006
QUOTE(kwss @ Aug 9 2024, 12:11 AM)
Papa said don't try to climb walls. It's bad for you, your family and your kids. Pretty good advice overall.
Big brother don't want you to land in hospital je....
*
If you don't listen to Papa then you're a bad boy, Papa will ask police to arrest you.
awol
post Aug 9 2024, 09:09 AM

Enthusiast
*****
Junior Member
910 posts

Joined: Jun 2007
From: Selangor
change DNS in router so that any device connected will be adblock ready.
QuantumEdge
post Aug 9 2024, 02:50 PM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


user posted image
Lets go, but I think most Tplink router users wont have such luck?
Jjuggler
post Aug 9 2024, 03:00 PM

Narcissistic Genius
******
Senior Member
1,341 posts

Joined: Dec 2016
I already configure two Windows 11-based laptop and a android phone of mine use DoH by default. Of course I am using Google DNS.

This post has been edited by Jjuggler: Aug 9 2024, 03:06 PM
moiskyrie
post Aug 9 2024, 03:05 PM

Look at all my stars!!
*******
Senior Member
3,217 posts

Joined: Dec 2006
From: City of Neko~~Nyaa~
I using tm provide router....
Got way to unblock?
The white router.....az-tech I think...
ChenKaiWen
post Aug 9 2024, 03:38 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(moiskyrie @ Aug 9 2024, 03:05 PM)
I using tm provide router....
Got way to unblock?
The white router.....az-tech I think...
*
Host adguard on a pc or raspberry pi. Set upstream server to use DoT or DoH. Make the router use the adguard as main DNS.
PRSXFENG
post Aug 9 2024, 04:25 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(QuantumEdge @ Aug 9 2024, 02:50 PM)
user posted image
Lets go, but I think most Tplink router users wont have such luck?
*
Suprisingly, TP-Link does have DoH/DoT

But only on an extremely limited selection of models
1 AX model and a few AC models

https://community.tp-link.com/en/home/forum/topic/617138


dev/numb
post Aug 9 2024, 06:36 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
At this rate, everyone will be using v2ray in a couple of years.
laihuhng
post Aug 9 2024, 06:45 PM

On my way
****
Junior Member
603 posts

Joined: Jun 2005


QUOTE(QuantumEdge @ Aug 9 2024, 02:50 PM)
user posted image
Lets go, but I think most Tplink router users wont have such luck?
*
This will not slow down the internet, right?
kwss
post Aug 9 2024, 08:00 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(laihuhng @ Aug 9 2024, 06:45 PM)
This will not slow down the internet, right?
*
Based on my testing using Control D, encrypted and unencrypted DNS has the same resolution time.
However, the first lookup will be much slower at 112ms vs 20ms unencrypted due to the need to establish the secure connection.

I do recommend prioritizing security over pure speed as DNS poisoning is one of the many ways to install malware on your device.

The performance penalty only happen once during connection establishment, it is not critical.
TSaxxer
post Aug 9 2024, 08:29 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(laihuhng @ Aug 9 2024, 06:45 PM)
This will not slow down the internet, right?
*
It wouldn't. Technically encrypted dns is slower than cleartext dns due to the encryption but its negligible on modern hardware you wouldn't even notice. Hell if you use adblocking dns server its faster since you wouldn't load all the ads and craps. I've been blocking ads via dns since 10+ years and vanilla internet without adblock is unuseable to me now.
laihuhng
post Aug 9 2024, 09:07 PM

On my way
****
Junior Member
603 posts

Joined: Jun 2005


QUOTE(QuantumEdge @ Aug 9 2024, 02:50 PM)
user posted image
Lets go, but I think most Tplink router users wont have such luck?
*
user posted image

Let me know if I've configured it correctly. I disabled my ipv6. Thus, I didn't include the ipv6 address. Thanks.
kwss
post Aug 9 2024, 09:30 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(laihuhng @ Aug 9 2024, 09:07 PM)
user posted image

Let me know if I've configured it correctly. I disabled my ipv6. Thus, I didn't include the ipv6 address. Thanks.
*
Based on my nmap scan, the domain should be:
dns.adguard.com
EDIT:
If you connect without SNI it will serve you certificate with dns.adguard.com.
With SNI it will serve certificate with dns.adguard-dns.com.
So both works.

Prevent client auto DoH must be set to off. Otherwise Encrypted Client Hello won't work. You want ECH to work on a highly censored network because it prevent the censor from snooping on your SNI.

Unknown:
Did anyone actually MITM or pen test this thing? Given the recent development of TM where they MITM DoH and DoT, the router must absolutely verify the certificate properly.
On Mikrotik, none of this is done!

This post has been edited by kwss: Aug 9 2024, 09:41 PM
laihuhng
post Aug 9 2024, 11:17 PM

On my way
****
Junior Member
603 posts

Joined: Jun 2005


QUOTE(kwss @ Aug 9 2024, 09:30 PM)
Based on my nmap scan, the domain should be:
dns.adguard.com
EDIT:
If you connect without SNI it will serve you certificate with dns.adguard.com.
With SNI it will serve certificate with dns.adguard-dns.com.
So both works.

Prevent client auto DoH must be set to off. Otherwise Encrypted Client Hello won't work. You want ECH to work on a highly censored network because it prevent the censor from snooping on your SNI.

Unknown:
Did anyone actually MITM or pen test this thing? Given the recent development of TM where they MITM DoH and DoT, the router must absolutely verify the certificate properly.
On Mikrotik, none of this is done!
*
I've set Prevent Client auto DoH to NO. Thanks.

Kadaj
post Aug 10 2024, 12:11 AM

On my way
****
Junior Member
584 posts

Joined: Mar 2006
QUOTE(kwss @ Aug 9 2024, 09:30 PM)
Did anyone actually MITM or pen test this thing? Given the recent development of TM where they MITM DoH and DoT, the router must absolutely verify the certificate properly.
On Mikrotik, none of this is done!
*
Did you miss anything and caused the dns leak? maybe check the firewall rules.
https://youtu.be/w4erB0VzyIE
kwss
post Aug 10 2024, 12:25 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(Kadaj @ Aug 10 2024, 12:11 AM)
Did you miss anything and caused the dns leak? maybe check the firewall rules.
https://youtu.be/w4erB0VzyIE
*
Nope, it is how Mikrotik works.
You can read about the solution here:
https://forum.mikrotik.com/viewtopic.php?f=...=160243#p787643

I continue to have problem where I cannot import Amazon Root CA for my DoH. I have since turned off Mikrotik DNS resolver and stick to tried and true systemd-resolved for my laptop and stubby for my home server.

I use DoH exclusively for browser due to it being a requirement for ECH to work.

My point being, I don't know if any of those router aka IoT device do security properly. To the user they are doing DoT / DoH but behind the scene they might fall apart from actual attack.

UPDATE:
I give it another go but this time I download the certificates from
https://www.amazontrust.com/repository/

It works!
Not sure why the download from browser view certificate didn't works.

This post has been edited by kwss: Aug 10 2024, 12:47 AM
kwss
post Aug 10 2024, 02:31 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
I play a bit with Celcom's implementation. Basically they catch all UDP port 53 on IPv4 and IPv6

Test with fc00:: which is a non-routable local address
CODE

dig @fc00:: pornhub.com

; <<>> DiG 9.18.28 <<>> @fc00:: pornhub.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 29836
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  3600 IN A 175.139.142.25

;; Query time: 37 msec
;; SERVER: fc00::#53(fc00::) (UDP)
;; WHEN: Sat Aug 10 02:16:04 +08 2024
;; MSG SIZE  rcvd: 56


Test with 10.10.10.10 which is also non-routable:
CODE

dig @10.10.10.10 pornhub.com

; <<>> DiG 9.18.28 <<>> @10.10.10.10 pornhub.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28827
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  3600 IN A 175.139.142.25

;; Query time: 44 msec
;; SERVER: 10.10.10.10#53(10.10.10.10) (UDP)
;; WHEN: Sat Aug 10 02:16:19 +08 2024
;; MSG SIZE  rcvd: 56


Using non-routable IPv6 address but with TCP:
CODE

dig @fc00:: pornhub.com +tcp
;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached

;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached

;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached



Using non-routable IPv4 address but with TCP:
CODE

dig @10.10.10.10 pornhub.com +tcp
;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached

;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached

;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached


This means that using TCP should work, even if it is plain text. Yes it does!
CODE

dig @1.1.1.1 pornhub.com +tcp

; <<>> DiG 9.18.28 <<>> @1.1.1.1 pornhub.com +tcp
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 48352
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  14400 IN A 66.254.114.41

;; Query time: 69 msec
;; SERVER: 1.1.1.1#53(1.1.1.1) (TCP)
;; WHEN: Sat Aug 10 02:20:20 +08 2024
;; MSG SIZE  rcvd: 56


However, I found that they block by IP address too for pornhub.com and xvideos.com. murrayhunter.substack.com didn't have their IP blocked so it is not quite consistent.
Reason is murrayhunter.substack.com uses Cloudflare CDN. They cannot block the CDN without blocking everyone else.

This post has been edited by kwss: Aug 10 2024, 02:44 AM
BladeRider88
post Aug 12 2024, 02:44 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


so few people discuss about this...am i being paranoid over this matter or they just don't care?

Btw, i already onboard with DoT/DoH, now all my devices are protected
dev/numb
post Aug 12 2024, 03:20 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(BladeRider88 @ Aug 12 2024, 02:44 PM)
so few people discuss about this...am i being paranoid over this matter or they just don't care?
*
Most Malaysians don’t care about privacy or security. With the Google Pixel 9 being announced for Malaysia, I visited all the Pixel related threads in the Mobile Phone and Kopitiam sections on this forum and entered “GrapheneOS” in the search box. Not a single hit.
JLA
post Aug 12 2024, 04:02 PM

Look at all my stars!!
*******
Senior Member
2,774 posts

Joined: May 2008
QUOTE(kwss @ Aug 10 2024, 02:31 AM)
I play a bit with Celcom's implementation. Basically they catch all UDP port 53 on IPv4 and IPv6
*
celcom axiata mobile long time already block xxx website
canot bypass with dns
Dont visit xxx so not a problem
BladeRider88
post Aug 12 2024, 05:01 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(dev/numb @ Aug 12 2024, 03:20 PM)
Most Malaysians don’t care about privacy or security. With the Google Pixel 9 being announced for Malaysia, I visited all the Pixel related threads in the Mobile Phone and Kopitiam sections on this forum and entered “GrapheneOS” in the search box. Not a single hit.
*
duh... rclxub.gif shocking.gif doh.gif

Guess, we are the "paranoid" one.


Alpha_Tay
post Aug 12 2024, 11:06 PM

Beware The Spammer Star!
******
Senior Member
1,725 posts

Joined: Jan 2003
Cloudflare WARP work?
TSaxxer
post Aug 13 2024, 12:13 AM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(Alpha_Tay @ Aug 12 2024, 11:06 PM)
Cloudflare WARP work?
*
It should. Cloudflare warp is doh. Cloudflare warp+ is vpn+doh.
Alpha_Tay
post Aug 13 2024, 01:28 AM

Beware The Spammer Star!
******
Senior Member
1,725 posts

Joined: Jan 2003
QUOTE(axxer @ Aug 13 2024, 12:13 AM)
It should. Cloudflare warp is doh. Cloudflare warp+ is vpn+doh.
*
thx. how about Cloudflare WARP Windows Software 1.1.1.1 DNS Protocol HTTPS and TLS, 1.1.1.1 with WARP DNS Protocol HTTPS and TLS and WARP, all of these work? unifi fibre keep getting website facebook reddit etc loading or half loading issues since around weeks ago. and strange that Google Chrome incognito Mode doesnt have website loading or half loading issues.

UPDATE: Such issues doesnt happen again since 14 August 2024

This post has been edited by Alpha_Tay: Aug 14 2024, 10:50 PM
alpha
post Aug 13 2024, 08:35 AM

On my way
****
Junior Member
561 posts

Joined: Jan 2003
do we need to install extra program for windows or android in order to use encrypted dns? or just simply change 1.1.1.1 to those with encrypted dns will be enough, or how do we check the dns we are using is encrypted?


sorry I am rookie.... TQ

This post has been edited by alpha: Aug 13 2024, 08:37 AM
Kadaj
post Aug 13 2024, 08:51 AM

On my way
****
Junior Member
584 posts

Joined: Mar 2006
QUOTE(alpha @ Aug 13 2024, 08:35 AM)
do we need to install extra program for windows or android in order to use encrypted dns? or just simply change 1.1.1.1 to those with encrypted dns will be enough, or how do we check the dns we are using is encrypted?
sorry I am rookie.... TQ
*
There are several ways to do it.

1. Firefox & Chrome web browsers
https://imap.sinarproject.org/news/internet...lic-dns-servers

2. Windows 11
https://www.howtogeek.com/765940/how-to-ena...-on-windows-11/

3. Android
https://blog.cloudflare.com/enable-private-...-android-9-pie/

To test if you're using Cloudflare secure dns (DoH or DoT):
https://one.one.one.one/help/
https://www.cloudflare.com/ssl/encrypted-sni/
Kadaj
post Aug 13 2024, 09:02 AM

On my way
****
Junior Member
584 posts

Joined: Mar 2006
Calling help for collecting data to test for Transparent DNS Proxies.
https://imap.sinarproject.org/news/guide-on...ent-dns-proxies

If you're not using Linux, you can create a Linux bootable USB drive and run the commands. You can use USB tethering or wifi hotspot from mobile phone to connect to internet and test your mobile network.
haya
post Aug 13 2024, 10:24 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(kwss @ Aug 10 2024, 02:31 AM)
I play a bit with Celcom's implementation. Basically they catch all UDP port 53 on IPv4 and IPv6

Test with fc00:: which is a non-routable local address
CODE

dig @fc00:: pornhub.com

; <<>> DiG 9.18.28 <<>> @fc00:: pornhub.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 29836
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  3600 IN A 175.139.142.25

;; Query time: 37 msec
;; SERVER: fc00::#53(fc00::) (UDP)
;; WHEN: Sat Aug 10 02:16:04 +08 2024
;; MSG SIZE  rcvd: 56


Test with 10.10.10.10 which is also non-routable:
CODE

dig @10.10.10.10 pornhub.com

; <<>> DiG 9.18.28 <<>> @10.10.10.10 pornhub.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 28827
;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  3600 IN A 175.139.142.25

;; Query time: 44 msec
;; SERVER: 10.10.10.10#53(10.10.10.10) (UDP)
;; WHEN: Sat Aug 10 02:16:19 +08 2024
;; MSG SIZE  rcvd: 56


Using non-routable IPv6 address but with TCP:
CODE

dig @fc00:: pornhub.com +tcp
;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached

;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached

;; Connection to fc00::#53(fc00::) for pornhub.com failed: host unreachable.
;; no servers could be reached

Using non-routable IPv4 address but with TCP:
CODE

dig @10.10.10.10 pornhub.com +tcp
;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached

;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached

;; Connection to 10.10.10.10#53(10.10.10.10) for pornhub.com failed: timed out.
;; no servers could be reached


This means that using TCP should work, even if it is plain text. Yes it does!
CODE

dig @1.1.1.1 pornhub.com +tcp

; <<>> DiG 9.18.28 <<>> @1.1.1.1 pornhub.com +tcp
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 48352
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;pornhub.com.   IN A

;; ANSWER SECTION:
pornhub.com.  14400 IN A 66.254.114.41

;; Query time: 69 msec
;; SERVER: 1.1.1.1#53(1.1.1.1) (TCP)
;; WHEN: Sat Aug 10 02:20:20 +08 2024
;; MSG SIZE  rcvd: 56


However, I found that they block by IP address too for pornhub.com and xvideos.com. murrayhunter.substack.com didn't have their IP blocked so it is not quite consistent.
Reason is murrayhunter.substack.com uses Cloudflare CDN. They cannot block the CDN without blocking everyone else.
*
Interesting that Celcom(Digi) is now hijacking all DNS53. What about things like Quad9dns? If Quad9dns blocks a malicious domain, and Celcom(Digi) is now hijacking all DNS53 packets to them, will Celcom(Digi) resolve the domain blocked by Quad9dns?
The.Lucas.DaY
post Aug 13 2024, 10:36 AM

On my way
****
Junior Member
670 posts

Joined: May 2019

What should i worry about, as a normal user, if i don't use DoT/DoH?
OKLY
post Aug 13 2024, 12:39 PM

The Penguin Vader
Group Icon
Staff
12,089 posts

Joined: Dec 2004
From: Malaysia


QUOTE(The.Lucas.DaY @ Aug 13 2024, 10:36 AM)
What should i worry about, as a normal user, if i don't use DoT/DoH?
*
For normal users, you will more likely be concerned with censorship from the government. e.g. if one day government decides to block a certain news portal, all ISPs will be instructed to hijack DNS requests for that site making user unable to access it.
PRSXFENG
post Aug 13 2024, 04:48 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


For those using Quad9, Quad9 has provided a few ways to check what protocol you're using and check for hijacks

https://docs.quad9.net/FAQs/
kwss
post Aug 13 2024, 04:53 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(haya @ Aug 13 2024, 10:24 AM)
Interesting that Celcom(Digi) is now hijacking all DNS53. What about things like Quad9dns? If Quad9dns blocks a malicious domain, and Celcom(Digi) is now hijacking all DNS53 packets to them, will Celcom(Digi) resolve the domain blocked by Quad9dns?
*
From my testing with Celcom (AS10030), all DNS is hijacked, including microsoft.com, lowyat.net, etc. They all resolved via some non-routable IP address.
kwss
post Aug 13 2024, 04:55 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(The.Lucas.DaY @ Aug 13 2024, 10:36 AM)
What should i worry about, as a normal user, if i don't use DoT/DoH?
*
Maybe like one day when Ergodan is unhappy Meta removed his post, he went and block Instagram nationwide.
haya
post Aug 13 2024, 05:19 PM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(kwss @ Aug 13 2024, 04:53 PM)
From my testing with Celcom (AS10030), all DNS is hijacked, including microsoft.com, lowyat.net, etc. They all resolved via some non-routable IP address.
*
So something like:
CODE
googie-anaiytics.com


Which is blocked by Quad9:
user posted image
CODE
; <<>> DiG 9 <<>> @9.9.9.9 googie-anaiytics.com A
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 37724
;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0
;; WARNING: recursion requested but not available

;; QUESTION SECTION:
;googie-anaiytics.com.  IN A

;; Query time: 10 msec
;; SERVER: 9.9.9.9#53(9.9.9.9)
;; WHEN: Tue Aug 13 09:19:15 2024
;; MSG SIZE  rcvd: 38


But resolveable:
CODE
; <<>> DiG 9 <<>> @localhost googie-anaiytics.com A
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 5580
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;googie-anaiytics.com.  IN A

;; ANSWER SECTION:
googie-anaiytics.com. 600 IN A 3.33.130.190
googie-anaiytics.com. 600 IN A 15.197.148.33

;; Query time: 27 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Tue Aug 13 09:16:24 2024
;; MSG SIZE  rcvd: 70


With AS10030 hijacking all DNS53 packets, does it resolve googie-anaiytics.com, if the DNS query is pointed to 9.9.9.9
ChenKaiWen
post Aug 13 2024, 07:55 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


I use quad9 DoH and DoT on adguard.
Just now it stopped working, sites fail to resolve. I see a bunch of timeout in the logs using 443. After removing DoH, it started working again. Adding back DoH did not break it.
Checking on ipleak, Global Transit (TIME) shows up for ipv4 while Woodynet(Quad9) shows up for ipv6.
Something is not right
QuantumEdge
post Aug 13 2024, 07:57 PM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


QUOTE(ChenKaiWen @ Aug 13 2024, 07:55 PM)
I use quad9 DoH and DoT on adguard.
Just now it stopped working, sites fail to resolve. I see a bunch of timeout in the logs using 443. After removing DoH, it started working again. Adding back DoH did not break it.
Checking on ipleak, Global Transit (TIME) shows up for ipv4 while Woodynet(Quad9) shows up for ipv6.
Something is not right
*
Are you a time user? I'm having issues now, all sites are slow as heck
On Adguard DoT
ChenKaiWen
post Aug 13 2024, 07:59 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(QuantumEdge @ Aug 13 2024, 07:57 PM)
Are you a time user? I'm having issues now, all sites are slow as heck
On Adguard DoT
*
Yes. Most of the devices can’t resolve, only a few can.

user posted image

This post has been edited by ChenKaiWen: Aug 13 2024, 08:00 PM
nazq
post Aug 13 2024, 08:01 PM

dead inside
******
Senior Member
1,180 posts

Joined: Jun 2010
From: Chickentown



AdGuard had been hijacked as well? Suddenly stopped working for me an hour ago, for both Maxis & Unifi
QuantumEdge
post Aug 13 2024, 08:03 PM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


QUOTE(nazq @ Aug 13 2024, 08:01 PM)
AdGuard had been hijacked as well? Suddenly stopped working for me an hour ago, for both Maxis & Unifi
*
TIME and Maxis user here, facing similar issues
I think it started since 2~3PM today, I felt the network getting slower all of a sudden
nazq
post Aug 13 2024, 08:06 PM

dead inside
******
Senior Member
1,180 posts

Joined: Jun 2010
From: Chickentown



QUOTE(QuantumEdge @ Aug 13 2024, 08:03 PM)
TIME and Maxis user here, facing similar issues
I think it started since 2~3PM today, I felt the network getting slower all of a sudden
*
Network abruptly stopped in my case, around 7 pm here in the midst of browsing. Very slow, then showing failed DNS probe on Chrome.
ChenKaiWen
post Aug 13 2024, 08:07 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(nazq @ Aug 13 2024, 08:06 PM)
Network abruptly stopped in my case, around 7 pm here in the midst of browsing. Very slow, then showing failed DNS probe on Chrome.
*
Same here. Around 7, suddenly stopped working. Bunch of connection timeout for 443 in adguard. I have parallel request, no idea why it didn’t fall back on TLS instead.
PRSXFENG
post Aug 13 2024, 08:14 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(ChenKaiWen @ Aug 13 2024, 07:55 PM)
I use quad9 DoH and DoT on adguard.
Just now it stopped working, sites fail to resolve. I see a bunch of timeout in the logs using 443. After removing DoH, it started working again. Adding back DoH did not break it.
Checking on ipleak, Global Transit (TIME) shows up for ipv4 while Woodynet(Quad9) shows up for ipv6.
Something is not right
*
Hey uhh, that was me who was responsible for that

Global Transit is one of the host for Quad9's Presence in Malaysia
They are related to time, but they are neutral, they're just the host
you can confirm this by connecting to Quad9 on other ISPs like Maxis and see that your DNS goes to them as well

I noticed that TM and TIME don't send to Quad9 KUL, and route to SIN which has a slightly higher latency

Now, TM refuses to peer with them
But TIME is supposed to when I asked Quad9
Quad9 said they'll check with TIME
so, seems like TIME fixed that, and you get lower latency

user posted image
user posted image

But uhh, no issues detected on my side, but I use DNSCrypt protocol sweat.gif

you can confirm it's not a hijack with
https://docs.quad9.net/FAQs/#detecting-dns-...rection-hijacks

This post has been edited by PRSXFENG: Aug 13 2024, 08:28 PM
ChenKaiWen
post Aug 13 2024, 08:26 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


Thanks for informing. Did a trace route on ipv6, seems to go to Singapore still, ipv4 goes to myix
tgeoklin
post Aug 13 2024, 08:33 PM

Regular
******
Senior Member
1,230 posts

Joined: Sep 2008
Just use VPN, no issues lieu 😇
PRSXFENG
post Aug 13 2024, 08:45 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(ChenKaiWen @ Aug 13 2024, 08:26 PM)
Thanks for informing. Did a trace route on ipv6, seems to go to Singapore still, ipv4 goes to myix
*
Maybe the server only has ipv4 connectivity

I check with https://www.dnscheck.tools/ and notice

IPv4 MY - Global Transit
IPv4 SG - WoodyNet
IPv6 MY - WoodyNet
IPv4 SG - WoodyNet

Quad9 does have a total of 3 MY locations and 2 SG locations
(Don't trust the map 100%, at one point in time they listed Johor's country as Singapore shakehead.gif, and they say they don't update it that often )
My guess is MyIX KUL would be TIME's Global Transit
and the DE-CIX KL is the PCH/WoodyNet one?

DE-CIX does peer with PCH/WoodyNet

ChenKaiWen
post Aug 13 2024, 08:50 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(PRSXFENG @ Aug 13 2024, 08:45 PM)
Maybe the server only has ipv4 connectivity

I check with https://www.dnscheck.tools/ and notice

IPv4 MY - Global Transit
IPv4 SG - WoodyNet
IPv6 MY - WoodyNet
IPv4 SG - WoodyNet

Quad9 does have a total of 3 MY locations and 2 SG locations
(Don't trust the map 100%, at one point in time they listed Johor's country as Singapore  shakehead.gif, and they say they don't update it that often )
My guess is MyIX KUL would be TIME's Global Transit
and the DE-CIX KL is the PCH/WoodyNet one?

DE-CIX does peer with PCH/WoodyNet
*
seems that it is going to KUL. But traceroute 2620:fe::9 and 2620:fe::fe is going to Singapore. Seems to be all good now.
Kadaj
post Aug 13 2024, 09:51 PM

On my way
****
Junior Member
584 posts

Joined: Mar 2006
QUOTE(kwss @ Aug 13 2024, 04:53 PM)
From my testing with Celcom (AS10030), all DNS is hijacked, including microsoft.com, lowyat.net, etc. They all resolved via some non-routable IP address.
*
I tested with AS10030 Celcom but it doesn't implement transparent proxy DNS and doesn't block anything.
You can view the reports here:
1.1.1.1:
https://explorer.ooni.org/m/20240813131113....4706209241c200c
8.8.8.8:
https://explorer.ooni.org/m/20240813131135....aa74995ad507bf9
9.9.9.9:
https://explorer.ooni.org/m/20240813131158....27ecfbf61a2bcb0

I tested with XOX which is MVNO riding on Celcom.
PRSXFENG
post Aug 13 2024, 10:09 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(Kadaj @ Aug 13 2024, 09:51 PM)
I tested with AS10030 Celcom but it doesn't implement transparent proxy DNS and doesn't block anything.
You can view the reports here:
1.1.1.1:
https://explorer.ooni.org/m/20240813131113....4706209241c200c
8.8.8.8:
https://explorer.ooni.org/m/20240813131135....aa74995ad507bf9
9.9.9.9:
https://explorer.ooni.org/m/20240813131158....27ecfbf61a2bcb0

I tested with XOX which is MVNO riding on Celcom.
*
Feels like they're still testing out this system and has it on and off

For me, I noticed my U Mobile isn't hijacking anymore at this time
kwss
post Aug 13 2024, 11:42 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(haya @ Aug 13 2024, 05:19 PM)
» Click to show Spoiler - click again to hide... «
It is hijacked.
CODE

dig @9.9.9.9 googie-anaiytics.com

; <<>> DiG 9.18.28 <<>> @9.9.9.9 googie-anaiytics.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 736
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;googie-anaiytics.com.  IN A

;; ANSWER SECTION:
googie-anaiytics.com. 600 IN A 15.197.148.33
googie-anaiytics.com. 600 IN A 3.33.130.190

;; Query time: 405 msec
;; SERVER: 9.9.9.9#53(9.9.9.9) (UDP)
;; WHEN: Tue Aug 13 23:39:48 +08 2024
;; MSG SIZE  rcvd: 81


Using the TXT query test method:
CODE

$ dig +short txt proto.on.quad9.net @9.9.9.9
(no output)

$dig +short txt proto.on.quad9.net @9.9.9.9 +tcp
do53-tcp.

$ dig +short txt proto.on.quad9.net @9.9.9.9 +tls
dot.

$ dig +short txt proto.on.quad9.net @9.9.9.9 +https=/dns-query
doh.

$ dig +short ch txt id.server. @9.9.9.9
(no output)

$ dig +short ch txt id.server. @9.9.9.9 +tcp
"res100.kul.rrdns.pch.net"

$ dig +short ch txt id.server. @9.9.9.9 +tls
"res100.kul.rrdns.pch.net"

$ dig +short ch txt id.server. @9.9.9.9 +https=/dns-query
"res100.kul.rrdns.pch.net"


Using traceroute, you can see !X (communication administratively prohibited)
CODE

$ traceroute 9.9.9.9
traceroute to 9.9.9.9 (9.9.9.9), 30 hops max, 60 byte packets
1  _gateway (192.168.137.30)  1.218 ms  1.478 ms  1.730 ms
2  * * *
3  10.223.95.65 (10.223.95.65)  72.996 ms  72.976 ms  72.966 ms
4  10.223.39.171 (10.223.39.171)  60.468 ms 10.223.39.163 (10.223.39.163)  60.453 ms  60.436 ms
5  203.82.65.113 (203.82.65.113)  72.887 ms  72.879 ms  72.944 ms
6  203.82.83.217 (203.82.83.217)  89.017 ms 203.82.83.219 (203.82.83.219)  66.107 ms  162.729 ms
7  203.82.83.34 (203.82.83.34)  199.869 ms  193.638 ms 203.82.83.32 (203.82.83.32)  199.943 ms
8  pch.myix.my (218.100.44.20)  193.591 ms  193.449 ms  193.421 ms
9  dns9.quad9.net (9.9.9.9)  193.383 ms !X  193.319 ms !X  193.282 ms !X


Let's see where they start redirecting UDP 53. Looks like the very first hop:
CODE

# traceroute -U -p53 9.9.9.9
traceroute to 9.9.9.9 (9.9.9.9), 30 hops max, 60 byte packets
1  _gateway (192.168.137.30)  2.118 ms  2.572 ms  2.818 ms
2  * * *
3  * * *
4  * * *
5  * * *
6  * * *
7  * * *
8  * * *
9  * * *
10  * * *
11  * dns9.quad9.net (9.9.9.9)  72.977 ms *

# traceroute -T -p53 9.9.9.9
traceroute to 9.9.9.9 (9.9.9.9), 30 hops max, 60 byte packets
1  _gateway (192.168.137.30)  4.822 ms  5.259 ms *
2  * * *
3  * * *
4  * * *
5  * * *
6  * 203.82.83.219 (203.82.83.219)  54.024 ms 203.82.83.217 (203.82.83.217)  39.621 ms
7  203.82.83.34 (203.82.83.34)  59.608 ms 203.82.83.32 (203.82.83.32)  59.631 ms  59.565 ms
8  pch.myix.my (218.100.44.20)  59.553 ms  59.537 ms  59.524 ms
9  dns9.quad9.net (9.9.9.9)  65.218 ms  65.206 ms  65.193 ms

# traceroute -T -p443 9.9.9.9
traceroute to 9.9.9.9 (9.9.9.9), 30 hops max, 60 byte packets
1  _gateway (192.168.137.30)  1.799 ms  1.763 ms *
2  * * *
3  * * *
4  * * *
5  * * *
6  * dns9.quad9.net (9.9.9.9)  65.581 ms  65.325 ms

TCP port 53 and TCP port 443 have vastly different hop count. This needs further investigation.

I have done a packet capture. Looks like it is man-on-the-side attack?

This post has been edited by kwss: Aug 14 2024, 01:17 AM


Attached File(s)
Attached File  quad_https_celcom_as10030.pcapng.gz ( 8.12k ) Number of downloads: 6
ChenKaiWen
post Aug 14 2024, 06:41 AM

Casual
***
Junior Member
364 posts

Joined: May 2019


CODE

dig @9.9.9.9 googie-anaiytics.com

; <<>> DiG 9.18.28-0ubuntu0.22.04.1-Ubuntu <<>> @9.9.9.9 googie-anaiytics.com
; (1 server found)
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 32048
;; flags: qr rd ad; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 1
;; WARNING: recursion requested but not available

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 1232
;; QUESTION SECTION:
;googie-anaiytics.com.          IN      A

;; Query time: 8 msec
;; SERVER: 9.9.9.9#53(9.9.9.9) (UDP)
;; WHEN: Wed Aug 14 06:38:40 +08 2024
;; MSG SIZE  rcvd: 49


CODE

traceroute 9.9.9.9traceroute to 9.9.9.9 (9.9.9.9), 30 hops max, 60 byte packets
1  router.lan (10.0.0.1)  0.707 ms  0.358 ms  0.319 ms
2  161.142.48.1 (161.142.48.1)  2.730 ms  2.643 ms  2.840 ms
3  * * *
4  223.28.43.70 (223.28.43.70)  6.111 ms  5.912 ms  5.746 ms
5  pch.myix.my (218.100.44.20)  7.252 ms  7.214 ms  7.310 ms
6  dns9.quad9.net (9.9.9.9)  7.389 ms !X  8.056 ms !X  7.769 ms !X


Unable to resolve that domain but traceroute shows !X
PRSXFENG
post Aug 14 2024, 07:46 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(ChenKaiWen @ Aug 14 2024, 06:41 AM)
SNIP
Unable to resolve that domain but traceroute shows !X
*
Might just be some firewall config on Quad9's side?

Based on this forum post
https://www.linuxquestions.org/questions/li...ine-4175635996/


BladeRider88
post Aug 14 2024, 03:58 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(nazq @ Aug 13 2024, 08:06 PM)
Network abruptly stopped in my case, around 7 pm here in the midst of browsing. Very slow, then showing failed DNS probe on Chrome.
*
Yesterday Adguard having some routing issue

https://status.adguard.com/incidents/2zb98nsz83vv


SUSpetpenyubobo
post Aug 14 2024, 08:08 PM

Regular
******
Senior Member
1,030 posts

Joined: Jan 2022

QUOTE(BladeRider88 @ Aug 14 2024, 03:58 PM)
Yesterday Adguard having some routing issue

https://status.adguard.com/incidents/2zb98nsz83vv
*
You should understand why when a DNS server who is now catching up as the popular choice for blocking ad trackers now suddenly experience higher downtimes.

Same goes to DuckDuckGo search engine, after people started making the switch from Uncle G, it started to go out of service very often.

I'm not blaming others, but their competitors don't really like them stealing away their revenues/monopoly.
SUSeds2
post Aug 14 2024, 11:52 PM

Getting Started
**
Junior Member
101 posts

Joined: Jul 2022
From: Kelantan

used to using cisco-opendns and try abit of quad9.

now i custom my own DoH/DoT by hosting adguard on my VPS but still using quad9 as the upstream DNS

This post has been edited by eds2: Aug 14 2024, 11:53 PM
haya
post Aug 15 2024, 08:24 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

Firstly, thanks to kwss and ChenKaiWen for their inputs

QUOTE(kwss @ Aug 13 2024, 11:42 PM)
» Click to show Spoiler - click again to hide... «

*
This is what I was afraid off. People who are using alternative DNS providers like Quad9 for protection, their DNS53 queries are being hijacked. Stuff that Quad9 are DNS blackholing will be resolved by the MCMC DNS server hijacking DNS53 packets.

Sure can say that people should move to DoT/DoH, but for who use Quad9 DNS as a first layer of protection on their family members home router, this is terrible.


QUOTE(ChenKaiWen @ Aug 14 2024, 06:41 AM)
» Click to show Spoiler - click again to hide... «

*
Interesting that TIME (AS9930) is not hijacking all DNS53 packets at least?

Given that it is a AUTHORITY: 0 reply, suggests that it is blocked by Quad9, instead of non-existent domain, with the NXDOMAIN response: https://docs.quad9.net/FAQs/

Thus it looks like DNS53 packets to Quad9 DNS are still being untampered with (for now?)
haya
post Aug 15 2024, 08:29 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(PRSXFENG @ Aug 13 2024, 08:14 PM)
I noticed that TM and TIME don't send to Quad9 KUL, and route to SIN which has a slightly higher latency

Now, TM refuses to peer with them
But TIME is supposed to when I asked Quad9
Quad9 said they'll check with TIME
so, seems like TIME fixed that, and you get lower latency
*
https://forum.lowyat.net/index.php?showtopi...ost&p=110240779

It has always bugged me that AS4788 would rather send AS42 bound packets to Singapore/international transit rather than use it on MyIX. At least now I have a explanation, but man it goes back to the "good old days" when packets between ISP's/ASN's would go around the world because AS4788 refused to peer with, well, anyone.
PRSXFENG
post Aug 15 2024, 08:37 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(haya @ Aug 15 2024, 08:29 AM)
https://forum.lowyat.net/index.php?showtopi...ost&p=110240779

It has always bugged me that AS4788 would rather send AS42 bound packets to Singapore/international transit rather than use it on MyIX. At least now I have a explanation, but man it goes back to the "good old days" when packets between ISP's/ASN's would go around the world because AS4788 refused to peer with, well, anyone.
*
For your reference, the answer was shared by them here
https://www.reddit.com/r/Quad9/comments/13e...comment/jjpx60w
haya
post Aug 15 2024, 08:43 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(PRSXFENG @ Aug 15 2024, 08:37 AM)
For your reference, the answer was shared by them here
https://www.reddit.com/r/Quad9/comments/13e...comment/jjpx60w
*
Yes, I linked to the Reddit thread response in the other thread smile.gif
PRSXFENG
post Aug 15 2024, 08:45 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(haya @ Aug 15 2024, 08:24 AM)
Interesting that TIME (AS9930) is not hijacking all DNS53 packets at least?

Given that it is a AUTHORITY: 0 reply, suggests that it is blocked by Quad9, instead of non-existent domain, with the NXDOMAIN response: https://docs.quad9.net/FAQs/

Thus it looks like DNS53 packets to Quad9 DNS are still being untampered with (for now?)
*
From what I observed over the years
TIME's DNS Hijacking appears to be on the router side

The old WiFi 5 combo ONT, HG8145V5 has DNS settings greyed out in the router, and hijacks port 53
I've heard you can get TIME CS to remotely change to a DNS provider of your choosing but don't quote me on that

The rest of their devices, don't seem to hijack in my experience


sadlyfalways
post Aug 15 2024, 08:47 AM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(PRSXFENG @ Aug 15 2024, 08:45 AM)
From what I observed over the years
TIME's DNS Hijacking appears to be on the router side

The old WiFi 5 combo ONT, HG8145V5 has DNS settings greyed out in the router, and hijacks port 53
I've heard you can get TIME CS to remotely change to a DNS provider of your choosing but don't quote me on that

The rest of their devices, don't seem to hijack in my experience
*
maxis router also same thing.

it is why it is in the dustbin
haya
post Aug 15 2024, 08:52 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(PRSXFENG @ Aug 15 2024, 08:45 AM)
From what I observed over the years
TIME's DNS Hijacking appears to be on the router side

The old WiFi 5 combo ONT, HG8145V5 has DNS settings greyed out in the router, and hijacks port 53
I've heard you can get TIME CS to remotely change to a DNS provider of your choosing but don't quote me on that

The rest of their devices, don't seem to hijack in my experience
*
QUOTE(sadlyfalways @ Aug 15 2024, 08:47 AM)
maxis router also same thing.

it is why it is in the dustbin
*
That's why people have the option to use their own/buy their own router. ISP's locking down routers is not limited to Malaysian ISP's: plenty of cases in other countries if Reddit posts are any indication.

What is problematic is hijacking DNS53 at the network level. Ie. What Celcom(Digi) seems to be doing. (And what Indonesia is doing) Using own router (notwithstanding DoT/DoH) for alternate DNS providers will fail when the ISP hijacks DNS53 at their network level/side.

The MSC Bill of Guarantees died with the Najib administration.
mystvearn
post Aug 15 2024, 08:58 AM

...
*******
Senior Member
6,639 posts

Joined: Jan 2003
From: "New Castle"



got youtube guide for each method?


PRSXFENG
post Aug 15 2024, 08:59 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(haya @ Aug 15 2024, 08:52 AM)
That's why people have the option to use their own/buy their own router. ISP's locking down routers is not limited to Malaysian ISP's: plenty of cases in other countries if Reddit posts are any indication.

What is problematic is hijacking DNS53 at the network level. Ie. What Celcom(Digi) seems to be doing. (And what Indonesia is doing) Using own router (notwithstanding DoT/DoH) for alternate DNS providers will fail when the ISP hijacks DNS53 at their network level/side.

The MSC Bill of Guarantees died with the Najib administration.
*
But you see, the ISPs are moving to "all in one" ont routers

TM with their (not great) D-Link or Skyworth or FiberHome all in ones
Maxis with their Huawei all in ones (a bit rare, I think maybe on their own infra only, the usual TP-Link/Kaon is more common)
TIME has fully commited to Huawei all in ones for a long time

All it takes is for then to pull a Indonesia and say "no bridging" and then we're in trouble
QuantumEdge
post Aug 15 2024, 11:08 AM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


QUOTE(PRSXFENG @ Aug 15 2024, 08:59 AM)
But you see, the ISPs are moving to "all in one" ont routers

TM with their (not great) D-Link or Skyworth or FiberHome all in ones
Maxis with their Huawei all in ones (a bit rare, I think maybe on their own infra only, the usual TP-Link/Kaon is more common)
TIME has fully commited to Huawei all in ones for a long time

All it takes is for then to pull a Indonesia and say "no bridging" and then we're in trouble
*
Still manageble, I wasnt able to find the PPPOE username and pwd from my Huawei HG8145X6
Cant contact CS to switch into bridge mode because my landlord is pathetic and stingy (He want us to pay RM700 for a pair of Deco M4, go figure)
Ended up downloading the backup config file from it and toss into a Unifi ONU
Managed to grab the username and pwd that way, using TIME with Unifi's ONU+Asus AX58u


sadlyfalways
post Aug 15 2024, 01:51 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(haya @ Aug 15 2024, 08:52 AM)
That's why people have the option to use their own/buy their own router. ISP's locking down routers is not limited to Malaysian ISP's: plenty of cases in other countries if Reddit posts are any indication.

What is problematic is hijacking DNS53 at the network level. Ie. What Celcom(Digi) seems to be doing. (And what Indonesia is doing) Using own router (notwithstanding DoT/DoH) for alternate DNS providers will fail when the ISP hijacks DNS53 at their network level/side.

The MSC Bill of Guarantees died with the Najib administration.
*
I understand, but we didn't vote Najib in on reformation

Right now I am planning on getting a firewalla and just use my surfshark account to wireguard the whole connection
BladeRider88
post Aug 15 2024, 04:53 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(petpenyubobo @ Aug 14 2024, 08:08 PM)
You should understand why when a DNS server who is now catching up as the popular choice for blocking ad trackers now suddenly experience higher downtimes.

Same goes to DuckDuckGo search engine, after people started making the switch from Uncle G, it started to go out of service very often.

I'm not blaming others, but their competitors don't really like them stealing away their revenues/monopoly.
*
Yup..i agree..
So my DoT setup i am still using CF for stability

dev/numb
post Aug 15 2024, 06:03 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
Question; visiting https://www.ssllabs.com/ssltest/index.html and inputting dns.adguard-dns.com as an example, which one of the two SHA256 lines I’ve pointed at with the red arrow in this screenshot would be the equivalent of the SPKI fingerprint needed in order to do certificate pinning?

This post has been edited by dev/numb: Aug 15 2024, 06:05 PM
kwss
post Aug 15 2024, 06:17 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(dev/numb @ Aug 15 2024, 06:03 PM)
Question; visiting https://www.ssllabs.com/ssltest/index.html and inputting dns.adguard-dns.com as an example, which one of the two SHA256 lines I’ve pointed at with the red arrow in this screenshot would be the equivalent of the SPKI fingerprint needed in order to do certificate pinning?
*
BF+fS5RPhZQggn38wZ6lqii8lxPNWQPzU2VVVqbLhqM=
It is actually public key pinning. The certificate can renew as long as the public key is the same.
I checked and it is same for both DoH and DoT.

This post has been edited by kwss: Aug 15 2024, 06:18 PM
heLL_bOy
post Aug 15 2024, 10:32 PM

Regular
******
Senior Member
1,350 posts

Joined: Nov 2004
From: HEAVEN & HELL


all this just temporary bypass, if government wanted do enforce their rules even you are using DOH or DOT also will blocked access.


TSaxxer
post Aug 16 2024, 05:37 AM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(heLL_bOy @ Aug 15 2024, 10:32 PM)
all this just temporary bypass, if government wanted do enforce their rules even you are using DOH or DOT also will blocked access.
*
No lol. While dot is trivial to block since it uses the port 853 that literally only it use, doh use port 443. Might aswell block the entire net by blocking port 443. They can still block the endpoint, blocking the popular doh server endpoint from resolving but then ppl will just spawn their own private endpoint with own custom domain. I've been selfhosting my own private endpoint via adguardhome for a few years already.

This post has been edited by axxer: Aug 16 2024, 05:37 AM
haya
post Aug 16 2024, 07:17 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(axxer @ Aug 16 2024, 05:37 AM)
No lol. While dot is trivial to block since it uses the port 853 that literally only it use, doh use port 443. Might aswell block the entire net by blocking port 443. They can still block the endpoint, blocking the popular doh server endpoint from resolving but then ppl will just spawn their own private endpoint with own custom domain. I've been selfhosting my own private endpoint via adguardhome for a few years already.
*
Until they decide to (BGP) blackhole entire swaths of platforms.

That's what (some ISP's in) Indonesia does. Eg. Reddit is blocked in Indonesia. Even if you can resolve the correct IP address for Reddit, they will block all connection attempts to Reddit's IP addresses.

Sure you can say VPN. But it isn't too long when the next step is China, where they will block most commercial VPN providers, detect OpenVPN/WireGuard/KEv2/IPsec/L2TP/IPsec/PPTP protocols to hunt down who are using VPN's.

No need to compare Malaysia with the China GFW: if Indonesia can do it, what is to say Malaysia can't?
kwss
post Aug 16 2024, 08:15 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
Cross posting from Unifi thread for those who didn't go there. Running cost should be less than USD $0.60 per month

DNS wall climbing for beginner
This quick guide will teach you how to use CDN to front DoH server using Amazon CloudFront.
The benefit this provides over other method is the difficulty of the censor to block this kind of setup without blocking the whole CDN provider.

Requirements:
AWS Account
Browser / OS / resolver supporting DoH

Login to your AWS account and search for CloudFront. Create a new distribution.
Refer to the setting below and put in your desired DoH server:
user posted image

After you are done creating the distribution, wait for it to finish deploying:
user posted image

Put the address and the full path into your browser / OS / resolver:
user posted image

Finally test your resolver:
user posted image

DNS wall climbing stealth setup
This is a setup for people who are already using CloudFront for their business and wish to hide DoH inside it.
I am using ControlD here instead of Cloudflare DNS. The "/dns-query" in cloudflare is "/p0" in controld.

First add an Origin like below:
user posted image

Then add a Behavior:
user posted image

Wait for it to finish deploying. You will access it via https://mydomain.com/bkaj41f

For people wondering what is my "DoH-fronting" policy, here is it:
user posted image

This post has been edited by kwss: Aug 16 2024, 08:16 AM
TSaxxer
post Aug 16 2024, 11:30 AM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(haya @ Aug 16 2024, 07:17 AM)
Until they decide to (BGP) blackhole entire swaths of platforms.

That's what (some ISP's in) Indonesia does. Eg. Reddit is blocked in Indonesia. Even if you can resolve the correct IP address for Reddit, they will block all connection attempts to Reddit's IP addresses.

Sure you can say VPN. But it isn't too long when the next step is China, where they will block most commercial VPN providers, detect OpenVPN/WireGuard/KEv2/IPsec/L2TP/IPsec/PPTP protocols to hunt down who are using VPN's.

No need to compare Malaysia with the China GFW: if Indonesia can do it, what is to say Malaysia can't?
*
No other country will deploy china gwf if thats your concern. That thing gobbled up $$ to maintain which my doesn't have. Even indo block is still kids play to evade. Hell theres a dedicated ppl still playing cat and mouse game with china gwf till this day with vray, xray etc.
haya
post Aug 16 2024, 11:42 AM

Sarawakian first!
*******
Senior Member
2,067 posts

Joined: Jan 2003

QUOTE(axxer @ Aug 16 2024, 11:30 AM)
No other country will deploy china gwf if thats your concern. That thing gobbled up $$ to maintain which my doesn't have. Even indo block is still kids play to evade. Hell theres a dedicated ppl still playing cat and mouse game with china gwf till this day with vray, xray etc.
*
It doesn't have to be China level GFW, but there is a lot that can happen between DNS53 hijacking and GFW for internet censorship.

Its a slippery slope. And most people don't know the technical details. Once MCMC blocked The Malaysia Insider their traffic dried up and it died from lack of ad revenue (amongst other reasons). Similar thing happened with MalaysiaNow.

Despite the fact it is easily circumvented by changing the DNS server query IP address.

Don't expect people to understand Doh/DoT, much less roll their own DNS server for USD $0.60 per month.


TSaxxer
post Aug 16 2024, 11:55 AM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(haya @ Aug 16 2024, 11:42 AM)
It doesn't have to be China level GFW, but there is a lot that can happen between DNS53 hijacking and GFW for internet censorship.

Its a slippery slope. And most people don't know the technical details. Once MCMC blocked The Malaysia Insider their traffic dried up and it died from lack of ad revenue (amongst other reasons). Similar thing happened with MalaysiaNow.

Despite the fact it is easily circumvented by changing the DNS server query IP address.

Don't expect people to understand Doh/DoT, much less roll their own DNS server for USD $0.60 per month.
*
For the site operator themselves, of course they'll get the end of the stick. We're talking about end user perspective here. If the time comes ppl will learn. Maybe not all makcik and pakcik but some would. Vpn, tor is still the easiest solution if its not gwf, which is close to impossible to happen. Doesn't even need to learlinux cli and stuff. Install client, pay if its a paid service, connect.
kwss
post Aug 16 2024, 12:48 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
One thing I want to mention is never underestimate the censor. Look at countries that are poor yet they can throw a lot of money into building nuclear bomb and rocket. All it takes is one guy to come into power.

As for plaintext DNS traffic, my personal opinion is that we should all just kill it. Not just for the sake of anti-censorship, but for the sake of your personal security.

It is the same as killing plaintext HTTP and anything less than TLS v1.2. Merely moving to HTTPS/3 aka QUIC will increase the difficulty of the censor to snoop your SNI, even without Encrypted Client Hello.

Increasing your network security should be the ultimate goal.
TSaxxer
post Aug 16 2024, 01:04 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(kwss @ Aug 16 2024, 12:48 PM)
One thing I want to mention is never underestimate the censor. Look at countries that are poor yet they can throw a lot of money into building nuclear bomb and rocket. All it takes is one guy to come into power.

As for plaintext DNS traffic, my personal opinion is that we should all just kill it. Not just for the sake of anti-censorship, but for the sake of your personal security.

It is the same as killing plaintext HTTP and anything less than TLS v1.2. Merely moving to HTTPS/3 aka QUIC will increase the difficulty of the censor to snoop your SNI, even without Encrypted Client Hello.

Increasing your network security should be the ultimate goal.
*
In a perfect world yes we all should stop using unencrypted protocol. But http, plaintext dns is still alive and kicking for backward compatibility. Many router still only support legacy plaintext dns.

But at least on modern android, Private DNS should activate by default though after 1st time boot and after reset, using google dns.
SUSpetpenyubobo
post Aug 16 2024, 01:05 PM

Regular
******
Senior Member
1,030 posts

Joined: Jan 2022

QUOTE(axxer @ Aug 16 2024, 11:30 AM)
No other country will deploy china gwf if thats your concern. That thing gobbled up $$ to maintain which my doesn't have. Even indo block is still kids play to evade. Hell theres a dedicated ppl still playing cat and mouse game with china gwf till this day with vray, xray etc.
*
If it ever comes to such tightly regulated situation in the country, it's best that consumers start to wake up and do what it's due.

Start DOWNGRADING your internet plans to more affordable ones out there and cut spending on it. Head out of your house and experience the real world more yourself and not being a hermit behind the screen.

Soon all those ISPs will see a sharp decline in revenues and traffic. The datacenter industry will soon COLLAPSE and many of them will go out of business.

The internet will return to what it once meant to be SOLELY for BUSINESS transactions/promotion and information seeking.

There is actually a real life out there that humans should cherish more than to be over reliant on dumb electronics.

Over the years socmed has turned so toxic that it became the source of political propaganda, hate, lies, family breakups, rumors and woke nonsensical brainwashing.

What you suggested does not really work well with the general population of internet users out that that makes up mostly of mobile phone users.
Probably <1% of them would resort to drastic measures to circumvent the filtering with non popular VPN protocols like v2ray, vmess/vless, XTLS, TrojanGFW etc..It's just too much a hassle to set up on your phone.

Also most of the socmed content sites such as TikTok, Meta and Google can detect traffic originating from suspected VPN and restrict access to their contents.
SUSpetpenyubobo
post Aug 16 2024, 01:19 PM

Regular
******
Senior Member
1,030 posts

Joined: Jan 2022

QUOTE(haya @ Aug 16 2024, 11:42 AM)
It doesn't have to be China level GFW, but there is a lot that can happen between DNS53 hijacking and GFW for internet censorship.

Its a slippery slope. And most people don't know the technical details. Once MCMC blocked The Malaysia Insider their traffic dried up and it died from lack of ad revenue (amongst other reasons). Similar thing happened with MalaysiaNow.

Despite the fact it is easily circumvented by changing the DNS server query IP address.

Don't expect people to understand Doh/DoT, much less roll their own DNS server for USD $0.60 per month.
*
This is EXACTLY the BEST strategy for consumers to stand up against unwanted content/rumor mills which are funded by political elitists.

DO NOT FEED the MONSTER and it'll soon starve itself.
Deprive them on click ad-revenues and stop subcscribing to their overpriced plans.

Malaysian internet consumers can do their part but downgrading the internet plans and stop paying for plans which they don't use it fully.
Why pay hundreds every month on useless fixed internet subscriptions when you are rarely at home, most of your internet usage is on your mobile device outside and subscribe to pay TV contents when you only to have time to bath then go to sleep before returning to work the following day?


Anime4000
post Aug 16 2024, 01:28 PM

Look at all my stars!!
*******
Senior Member
2,399 posts

Joined: Jul 2009
From: /dev/null


it will happen if ISP started to Blackhole 1.1.1.1/32 or any dns/32 address route?

like this need create own DNS server?
kwss
post Aug 16 2024, 01:36 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(Anime4000 @ Aug 16 2024, 01:28 PM)
it will happen if ISP started to Blackhole 1.1.1.1/32 or any dns/32 address route?

like this need create own DNS server?
*
The most censorship resistant method is to CDN whatever DNS or proxy you use.
The censor can block individual VPS, but they cannot afford to block CDN.
Anime4000
post Aug 16 2024, 02:04 PM

Look at all my stars!!
*******
Senior Member
2,399 posts

Joined: Jul 2009
From: /dev/null


QUOTE(kwss @ Aug 16 2024, 01:36 PM)
The most censorship resistant method is to CDN whatever DNS or proxy you use.
The censor can block individual VPS, but they cannot afford to block CDN.
*
If hosting own BIND9 and connecting to Root Server, this method also being poisoned?

I wondering Malaysia blocking Root Server to prevent hosting own BIND9 at home
kwss
post Aug 16 2024, 02:13 PM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(Anime4000 @ Aug 16 2024, 02:04 PM)
If hosting own BIND9 and connecting to Root Server, this method also being poisoned?

I wondering Malaysia blocking Root Server to prevent hosting own BIND9 at home
*
Your method won't work if they redirect port 53. Reason is root server / authoritative server lookup only works on plaintext DNS.
Celcom is using this exact method of blocking. However you can still bypass it by telling your recursive resolver to use TCP.

It is not authenticated / encrypted and I no longer recommend this. I see no benefit of running a recursive resolver other than for lab purpose. You can find many third party resolver with QNAME Minimization.
Resolver logging you is a question but ISP snooping and tampering with your DNS query is now happening.
Anime4000
post Aug 16 2024, 02:34 PM

Look at all my stars!!
*******
Senior Member
2,399 posts

Joined: Jul 2009
From: /dev/null


QUOTE(kwss @ Aug 16 2024, 02:13 PM)
Your method won't work if they redirect port 53. Reason is root server / authoritative server lookup only works on plaintext DNS.
Celcom is using this exact method of blocking. However you can still bypass it by telling your recursive resolver to use TCP.

It is not authenticated / encrypted and I no longer recommend this. I see no benefit of running a recursive resolver other than for lab purpose. You can find many third party resolver with QNAME Minimization.
Resolver logging you is a question but ISP snooping and tampering with your DNS query is now happening.
*
welp Root Server also not safe.
I just DoH via WG to my friend server then,

this way no one know that DoH being tunnel
TSaxxer
post Aug 16 2024, 02:37 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(Anime4000 @ Aug 16 2024, 02:04 PM)
If hosting own BIND9 and connecting to Root Server, this method also being poisoned?

I wondering Malaysia blocking Root Server to prevent hosting own BIND9 at home
*
Hosting the bind9 in malaysia network and xafr icann root servers will be a problem since the icann root server only support plaintext port 53. They can theoretically poison the query to the root servers itself.
SUSpetpenyubobo
post Aug 16 2024, 02:41 PM

Regular
******
Senior Member
1,030 posts

Joined: Jan 2022

QUOTE(Anime4000 @ Aug 16 2024, 01:28 PM)
it will happen if ISP started to Blackhole 1.1.1.1/32 or any dns/32 address route?

like this need create own DNS server?
*
99% of the internet users out there mostly mobile users won't bother or they'll just adapt by losing interests in the internet after this or downgrading their internet plans when they're not utilizing as much as before.

Including myself, if you're occupied fully by day job to do you won't bother going to the extend of setting up your own private DNS or VPS.

It'll be a blow to the datacenter industry and ISPs since many will start losing interests in abusing the internet after this.

Those who still access the internet on their desktops are declining in market share today.

Indonesia heavy internet filtering is probably the reason why datacenters found them less viable because of data access restrictions does not go well with their policies.


SUSpetpenyubobo
post Aug 16 2024, 02:49 PM

Regular
******
Senior Member
1,030 posts

Joined: Jan 2022

Do you know that even Singapore has more relaxed and open policy compared to Malaysia when it comes to torrenting?

Unless you are the top heavy user in torrenting and pirating, regular users are overlooked in Singapore unlike Malaysia.

Here's the table of torrent and information friendly countries 2024:

Countries Where Torrenting is Legal — Updated Guide in 2024
https://www.vpnmentor.com/blog/torrents-ill...update-country/

4 Levels of intensity for torrent allowance Malaysia is ranked highest when it comes to torrent treatment on the same oppressive levels as Australia, China, Russia and USA where zero tolerance and shutdown of torrent sites on discovery.







heLL_bOy
post Aug 16 2024, 05:07 PM

Regular
******
Senior Member
1,350 posts

Joined: Nov 2004
From: HEAVEN & HELL


QUOTE(axxer @ Aug 16 2024, 05:37 AM)
No lol. While dot is trivial to block since it uses the port 853 that literally only it use, doh use port 443. Might aswell block the entire net by blocking port 443. They can still block the endpoint, blocking the popular doh server endpoint from resolving but then ppl will just spawn their own private endpoint with own custom domain. I've been selfhosting my own private endpoint via adguardhome for a few years already.
*
If Google or Cloudflare doesn't comply government rules they can block 853 or 443 directly or blackhole from the DNS server directly. Even you are using private hosting that using malaysia ISP or Cloud Service Provider also will be targeted.

But i dont think this will happen because both company have business with organization in malaysia.

i dont think is big fuss they not targeting on social media block.

This post has been edited by heLL_bOy: Aug 16 2024, 05:08 PM
heLL_bOy
post Aug 16 2024, 05:09 PM

Regular
******
Senior Member
1,350 posts

Joined: Nov 2004
From: HEAVEN & HELL


QUOTE(Anime4000 @ Aug 16 2024, 01:28 PM)
it will happen if ISP started to Blackhole 1.1.1.1/32 or any dns/32 address route?

like this need create own DNS server?
*
Chance being blackhole is nil

This post has been edited by heLL_bOy: Aug 16 2024, 05:11 PM
TSaxxer
post Aug 16 2024, 07:57 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(heLL_bOy @ Aug 16 2024, 05:07 PM)
If Google or Cloudflare doesn't comply government rules they can block 853 or 443 directly or blackhole from the DNS server directly. Even you are using private hosting that using malaysia ISP or Cloud Service Provider also will be targeted.

But i dont think this will happen because both company have business with organization in malaysia.

i dont think is big fuss they not targeting on social media block.
*
Google and cloudflare are too big for gov to outright block them. At most both will comply with gov order. If I'm not mistaken cf already complied with france order to poison query to eurocup pirate sites earlier https://torrentfreak.com/google-cloudflare-...vention-240613/

I stopped using cf, google and other big dns provider for upsteam knowing they'll comply with gov and entertainment industry request. I want my query to be vanilla as site owner intended for. For malware, virus etc i managed my own blocklist on adguardhome no need dns provider to decide for me.
The.Lucas.DaY
post Aug 17 2024, 02:56 PM

On my way
****
Junior Member
670 posts

Joined: May 2019

Actually can i use openwrt in my unused router, let say a Dlink dir842 stock router, to configure DoH in it? hmm.gif
PRSXFENG
post Aug 17 2024, 04:55 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(The.Lucas.DaY @ Aug 17 2024, 02:56 PM)
Actually can i use openwrt in my unused router, let say a Dlink dir842 stock router, to configure DoH in it?  hmm.gif
*
seems like only one variant of that dlink is supported
if it was, then yeah, there are packages you can install for that
Singh93
post Aug 17 2024, 04:56 PM

Getting Started
**
Junior Member
224 posts

Joined: Sep 2019


QUOTE(PRSXFENG @ Aug 17 2024, 05:55 PM)
seems like only one variant of that dlink is supported
if it was, then yeah, there are packages you can install for that
*
are they even hijacking ? don't see the ip being routed
PRSXFENG
post Aug 17 2024, 05:03 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(Singh93 @ Aug 17 2024, 04:56 PM)
are they even hijacking ? don't see the ip being routed
*
depends on ISP and also if you are using their devices (router)
and it's still in testing, I've observed it happening sometimes and not happening other times

Still, for safety and peace of mind, just avoid using plaintext port 53 dns
BladeRider88
post Aug 17 2024, 06:04 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(The.Lucas.DaY @ Aug 17 2024, 02:56 PM)
Actually can i use openwrt in my unused router, let say a Dlink dir842 stock router, to configure DoH in it?  hmm.gif
*
Can, just make sure your router has enough CPU & RAM to process
The.Lucas.DaY
post Aug 19 2024, 09:15 PM

On my way
****
Junior Member
670 posts

Joined: May 2019

Is that mean i have DoH? But i use only cloudflare 1.1.1.1 dns in router, without DoH setting hmm.gif

user posted image
PRSXFENG
post Aug 19 2024, 09:30 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(The.Lucas.DaY @ Aug 19 2024, 09:15 PM)
Is that mean i have DoH? But i use only cloudflare 1.1.1.1 dns in router, without DoH setting hmm.gif

user posted image
*
your browser may automatically upgrade the connection to DoH, check for Secure DNS settings inside the browser, and ideally set it to always on instead of Auto
The.Lucas.DaY
post Aug 19 2024, 09:42 PM

On my way
****
Junior Member
670 posts

Joined: May 2019

Thanks, i set to cf secure dns for my browser

QUOTE(PRSXFENG @ Aug 19 2024, 09:30 PM)
your browser may automatically upgrade the connection to DoH, check for Secure DNS settings inside the browser, and ideally set it to always on instead of Auto
*
iCare
post Aug 26 2024, 09:40 PM

Getting Started
**
Junior Member
67 posts

Joined: May 2015
Don't trust any big corps like google , cloudflare etc. when you want privacy. They are just like gov lol. Even Quad9 is sketchy nowadays by looking at their sponsors laugh.gif


sadlyfalways
post Aug 29 2024, 12:06 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
Hello, I am having issues with my Netflix and need someone with more knowledge to help me

I am using cloudflare family dns for protection from adults sites and malware

I am on maxis fibre with public ip. The ip doesn’t seem to change, even when reset it’s always the same

Today when I logged into my Netflix I noticed I could only watch Netflix original content

I contacted Netflix and they said it’s because I’m on a vpn or proxy and my ip has been flagged

The other profiles seem to be okay even on this flagged ip but for my ip, I can only watch other content if I use mobile data or use an actual vpn to access Netflix

May I know if this can be caused be either cloudflare or this dns hijack thing? Why would my ip ever be flagged as a proxy by Netflix if there is something else going on

How can I check this?
sadlyfalways
post Aug 29 2024, 12:15 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
Also noticed on ping plotter that my public ip is not the second node, more like its connected to a node router. Everything except the last 3 are correct and same as my puclic ip
BladeRider88
post Aug 29 2024, 12:19 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(sadlyfalways @ Aug 29 2024, 12:06 PM)
Hello, I am having issues with my Netflix and need someone with more knowledge to help me

I am using cloudflare family dns for protection from adults sites and malware

I am on maxis fibre with public ip. The ip doesn’t seem to change, even when reset it’s always the same

Today when I logged into my Netflix I noticed I could only watch Netflix original content

I contacted Netflix and they said it’s because I’m on a vpn or proxy and my ip has been flagged

The other profiles seem to be okay even on this flagged ip but for my ip, I can only watch other content if I use mobile data or use an actual vpn to access Netflix

May I know if this can be caused be either cloudflare or this dns hijack thing? Why would my ip ever be flagged as a proxy by Netflix if there is something else going on

How can I check this?
*
Are you sure that your Maxis fibre is in Public IP?


sadlyfalways
post Aug 29 2024, 12:27 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(BladeRider88 @ Aug 29 2024, 12:19 PM)
Are you sure that your Maxis fibre is in Public IP?
*
My ip right now is 14.192.203.192

I’ve never had issues accessing my NAS from outside or even Plex
BladeRider88
post Aug 29 2024, 12:42 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(sadlyfalways @ Aug 29 2024, 12:27 PM)
My ip right now is 14.192.203.192

I’ve never had issues accessing my NAS from outside or even Plex
*
I see, but not changing IP address after reboot seems a bit weird.
Usually i restart my ONU & router, i will get brand new IP address

Have you complaint this issue to Maxis?

But i see your issue is no related to DNS Hijack
sadlyfalways
post Aug 29 2024, 01:03 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(BladeRider88 @ Aug 29 2024, 12:42 PM)
I see, but not changing IP address after reboot seems a bit weird.
Usually i restart my ONU & router, i will get brand new IP address

Have you complaint this issue to Maxis?

But i see your issue is no related to DNS Hijack
*
Yes seems weird to me too.

I’m going to try turn it off for 5 minutes and see if I can change it then

The reason I brought up dns hijack was because one of the criteria for Netflix to flag an ip is if it thinks it’s a proxy. So if my requests or data are going through another server to be filtered or scanned then maybe they could see this as being proxy

I don’t have anything on my network besides the NAS that I’ve only accessed from outside the network once this month and not for streaming

Don’t think that can constitute as vpn, and I don’t think anything else will cause that error too
sadlyfalways
post Aug 29 2024, 01:05 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(BladeRider88 @ Aug 29 2024, 12:42 PM)
I see, but not changing IP address after reboot seems a bit weird.
Usually i restart my ONU & router, i will get brand new IP address

Have you complaint this issue to Maxis?

But i see your issue is no related to DNS Hijack
*
Also, is it normal for my second node not to be my public ip address? I am .192 and not .1 for the last 3 digits

user posted image
ChenKaiWen
post Aug 29 2024, 01:40 PM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(sadlyfalways @ Aug 29 2024, 01:05 PM)
Also, is it normal for my second node not to be my public ip address? I am .192 and not .1 for the last 3 digits

user posted image
*
That should be the gateway ip for Maxis. My TIME traceroute do it too
sadlyfalways
post Aug 29 2024, 05:01 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(ChenKaiWen @ Aug 29 2024, 01:40 PM)
That should be the gateway ip for Maxis. My TIME traceroute do it too
*
thank you haha

guess i was just stuck with an ip with bad reputation

turned the modem off for an hour and finally got a new ip and netflix is working again
QuantumEdge
post Aug 30 2024, 12:08 PM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


I think for the past 2 days Adguard is having some issues? Websites are slow to load. Meanwhile cloudflare is 100% normal
If I host my own Adguard DNS, would it be affected by routing issues on adguard's side?
BladeRider88
post Aug 30 2024, 12:26 PM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(QuantumEdge @ Aug 30 2024, 12:08 PM)
I think for the past 2 days Adguard is having some issues? Websites are slow to load. Meanwhile cloudflare is 100% normal
If I host my own Adguard DNS, would it be affected by routing issues on adguard's side?
*
you can do like mine

user posted image

I set a few DNS services that is fast for my line ( you can do the DNS speed test over here: https://dnsspeedtest.online/)

Then i set Parallel Requests and also Fall Back DNS servers as backup

So far I did not feel any slowness and still under DoH protection as well

Hope this helps

GameSky
post Sep 1 2024, 07:02 PM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
any good router that can support adguard home?
i got mi4a gigabit but can only run dns over https proxy due to limited storage
dev/numb
post Sep 1 2024, 07:55 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(GameSky @ Sep 1 2024, 07:02 PM)
any good router that can support adguard home?
i got mi4a gigabit but can only run dns over https proxy due to limited storage
*
Any newer (AX or later) Asus router that is supported by Merlin should be able to run AdGuard Home. You can do a web search for “AdGuard Home Asus Merlin” to find relevant projects/instructions on Github and discussions on SmallNetBuilder forums. Not really needed though since Asus Merlin has amtm which lets you use Diversion and Skynet, which do an equally good job but are much lighter on resources.

A couple of GL.iNet routers (Flint and Flint2) come installed with AdGuard Home, but buying them in MY is a bit of a hassle. I don’t know of any local resellers in MY. Shopee and Lazada stores will ship them from Hong Kong or Taiwan, so your delivery might be held by customs due to the Sirim requirements and whatnot.

Probably any OpenWRT compatible router with sufficient RAM can also install AdGuard Home via opkg and LuCi quite easily. The hard part would be getting OpenWRT installed on that router in the first place.

Mikrotik routers probably compatible also, likely via containers (I have zero experience with this brand so just an assumption here, please don’t quote me on this).

This post has been edited by dev/numb: Sep 1 2024, 07:57 PM
PRSXFENG
post Sep 1 2024, 10:24 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(dev/numb @ Sep 1 2024, 07:55 PM)
Any newer (AX or later) Asus router that is supported by Merlin should be able to run AdGuard Home. You can do a web search for “AdGuard Home Asus Merlin” to find relevant projects/instructions on Github and discussions on SmallNetBuilder forums. Not really needed though since Asus Merlin has amtm which lets you use Diversion and Skynet, which do an equally good job but are much lighter on resources.

A couple of GL.iNet routers (Flint and Flint2) come installed with AdGuard Home, but buying them in MY is a bit of a hassle. I don’t know of any local resellers in MY. Shopee and Lazada stores will ship them from Hong Kong or Taiwan, so your delivery might be held by customs due to the Sirim requirements and whatnot.

Probably any OpenWRT compatible router with sufficient RAM can also install AdGuard Home via opkg and LuCi quite easily. The hard part would be getting OpenWRT installed on that router in the first place.

Mikrotik routers probably compatible also, likely via containers (I have zero experience with this brand so just an assumption here, please don’t quote me on this).
*
I have purchased a GL-iNet Router directly from their official shopee before, no issues with customs
https://shopee.com.my/glinet.my
(I purchased Mango)

For OpenWRT supported routers, personally I like Xiaomi AX3200/ Redmi AX6s for its cheap price at CeX (used 2nd hand shop)
https://my.webuy.com/product-detail?id=6934177754951

RM70 for it, CN version that is somewhat easy to hack to get OpenWRT running on it

Mikrotik has support on some models, the ones with Arm SoCs

Personally, I still prefer running these on another device, like a Raspberry Pi, or clones, or a x86 mini pc, or any old laptop/netbook can run it as well
QuantumEdge
post Sep 2 2024, 10:49 PM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


user posted image
I think Adguard's IPV6 went boom?
kwss
post Sep 3 2024, 12:53 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(QuantumEdge @ Sep 2 2024, 10:49 PM)
user posted image
I think Adguard's IPV6 went boom?
*
TM sent the IPv6 to AS9121 Turk Telekomunikasyon Anonim Sirketi.
IPv4 ends up in Singapore.
PRSXFENG
post Sep 4 2024, 10:11 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


So, the Maxis Business doc has quite some info

https://www.business.maxis.com.my/en/faq/da...ns-redirection/

Maxis will only hijack plain old port 53 DNS, so those using DoH/DoT should be safe, it's what they tell you to use even

All services (mobile, fixed) are affected

The deadline is the end of this month, 30 Sept 2024


corad
post Sep 4 2024, 10:23 PM

Hard to see, the dark side is.
*******
Senior Member
2,401 posts

Joined: Jan 2003
From: Sarawak / United Kingdom

just to check, if I use something like NordVPN would I still need to mess around with DNS settings ?

travel quite alot, and noticed when in public wifi (airports, hotels etc) especially those with network login page, sometimes don't work if I've changed the DNS settings. so it's a hassle to delete and re-add.
isr25
post Sep 5 2024, 06:08 AM

Regular
******
Senior Member
1,259 posts

Joined: Nov 2009
From: Johor Bahru



QUOTE(corad @ Sep 4 2024, 10:23 PM)
just to check, if I use something like NordVPN would I still need to mess around with DNS settings ?

travel quite alot, and noticed when in public wifi (airports, hotels etc) especially those with network login page, sometimes don't work if I've changed the DNS settings. so it's a hassle to delete and re-add.
*
I'm not 100% sure but on my end:
No VPN: will use NextDNS servers
VPN: will use NordVPN DNS servers

Using this to confirm which servers I’m connected to https://www.dnsleaktest.com/
PRSXFENG
post Sep 5 2024, 07:23 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(corad @ Sep 4 2024, 10:23 PM)
just to check, if I use something like NordVPN would I still need to mess around with DNS settings ?

travel quite alot, and noticed when in public wifi (airports, hotels etc) especially those with network login page, sometimes don't work if I've changed the DNS settings. so it's a hassle to delete and re-add.
*
yes because usually these public wifi rely on hijacking all dns queries to redirect to their login page
GameSky
post Sep 5 2024, 07:50 AM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
windows 11 does support dns encryption... just need to manually enabled in network settings and use the desired dns service..
PRSXFENG
post Sep 5 2024, 07:56 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(GameSky @ Sep 5 2024, 07:50 AM)
windows 11 does support dns encryption... just need to manually enabled in network settings and use the desired dns service..
*
Yeah uhh... TM is blocking that
GameSky
post Sep 5 2024, 07:58 AM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
QUOTE(PRSXFENG @ Sep 5 2024, 07:56 AM)
Yeah uhh... TM is blocking that
*
remember enable dns over https... not the plain dns
example, adguard dns

This post has been edited by GameSky: Sep 5 2024, 07:59 AM


Attached thumbnail(s)
Attached Image
PRSXFENG
post Sep 5 2024, 08:05 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(GameSky @ Sep 5 2024, 07:58 AM)
remember enable dns over https... not the plain dns
example, adguard dns
*
Ah Adguard may still work fine, but the big names like Cloudflare Google OpenDNS Quad9 all have their DoH/DoT blocked, you can try, it doesn't work
andrekua2
post Sep 5 2024, 09:32 AM

10k Club
********
All Stars
13,469 posts

Joined: Jan 2012


Guys,

Do VPN still works with the current DNS filtering? Some of the games that Im playing is so laggy nowadays ever since this filtering thing.
isr25
post Sep 5 2024, 10:34 AM

Regular
******
Senior Member
1,259 posts

Joined: Nov 2009
From: Johor Bahru



QUOTE(andrekua2 @ Sep 5 2024, 09:32 AM)
Guys,

Do VPN still works with the current DNS filtering? Some of the games that Im playing is so laggy nowadays ever since this filtering thing.
*
So far yes. Using Nord, all traffic goes through Nord servers as normal with Nord DNS.
QuantumEdge
post Sep 5 2024, 11:08 AM

Regular
******
Senior Member
1,593 posts

Joined: Jan 2016


user posted image
https://www.business.maxis.com.my/en/faq/da...ns-redirection/

GameSky
post Sep 5 2024, 12:12 PM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
QUOTE(PRSXFENG @ Sep 5 2024, 08:05 AM)
Ah Adguard may still work fine, but the big names like Cloudflare Google OpenDNS Quad9 all have their DoH/DoT blocked, you can try, it doesn't work
*
no problem at my end..
blackbox14
post Sep 5 2024, 12:15 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(QuantumEdge @ Sep 5 2024, 11:08 AM)
There are reports of DoH and DoT not working on Maxis Home.

As mentioned elsewhere: very likely this is an exception made for businesses as they need to maintain privacy and security. If their private DNS and/or DoH/DoT suddenly don't work, the system can go down and then government will have to answer. This is probably the conclusion MCMC came to and the best way to block as many people as possible from accessing 'bad things' without affecting money flow.
emy_xvidia
post Sep 6 2024, 01:24 AM

Look at all my stars!!
*******
Senior Member
2,735 posts

Joined: Mar 2006
From: Malaysia - Swindon Town
Got a few downtimes setting up DoT for Quad9 on my router recently.

Seriously we need to speak up against these excessive control over what the public wants to see and view.
TSaxxer
post Sep 6 2024, 04:01 AM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(emy_xvidia @ Sep 6 2024, 01:24 AM)
Got a few downtimes setting up DoT for Quad9 on my router recently.

Seriously we need to speak up against these excessive control over what the public wants to see and view.
*
Those popular dns provider aren't that reliable when it comes to these kind of block/hijack since telco can also block ip to their dns endpoint. Use smaller dns provider that flew under the radar. Cloudflare, google, quad9 is too big too popular, basically mainstream already. Smaller providers wouldn't have as much pop for anycast like the big guys, might be few ms slower but at least they works reliably without intermittent downtime.
biatche
post Sep 6 2024, 11:22 AM

Regular
******
Senior Member
1,649 posts

Joined: Jan 2003
anyone know if doh/quad9 work?
edministrator
post Sep 6 2024, 11:25 AM

Regular
******
Senior Member
1,940 posts

Joined: Nov 2004
From: Soviet Sarawak


QUOTE(biatche @ Sep 6 2024, 11:22 AM)
anyone know if doh/quad9 work?
*
doh/dots is not working
ChenKaiWen
post Sep 6 2024, 11:26 AM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(biatche @ Sep 6 2024, 11:22 AM)
anyone know if doh/quad9 work?
*
Works fine on TIME in Penang. So far, here not even blocking plaintext yet.
PRSXFENG
post Sep 6 2024, 11:29 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(ChenKaiWen @ Sep 6 2024, 11:26 AM)
Works fine on TIME in Penang. So far, here not even blocking plaintext yet.
*
TIME so far still seems safe for now... It's TM that's implementing all the blocks right now

(unless you are on the old TIME Huawei EchoLife HG8145V5, that one hijacks port 53 at the router side)
PRSXFENG
post Sep 6 2024, 03:43 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Spoke too soon, it's coming to TIME

Email sent to business customers

Image stolen from other places on the internet

user posted image

Oltromen Ripot
post Sep 6 2024, 04:38 PM

👍 999999 person Likes this member
*******
Senior Member
4,034 posts

Joined: Dec 2019
QUOTE(PRSXFENG @ Sep 6 2024, 03:43 PM)
Spoke too soon, it's coming to TIME

Email sent to business customers

Image stolen from other places on the internet

user posted image
*
effff.
mandatory forcing businesses to comply.
even have to submit form.
blackbox14
post Sep 6 2024, 04:43 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 6 2024, 03:43 PM)
Spoke too soon, it's coming to TIME

Email sent to business customers

Image stolen from other places on the internet

user posted image
*
How come Maxis business allows DoT and DoH then? Is it really just up to the ISP company?

Probably need to check that Maxis Business FAQ section because it might be changed soon.
PRSXFENG
post Sep 6 2024, 04:50 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(blackbox14 @ Sep 6 2024, 04:43 PM)
How come Maxis business allows DoT and DoH then? Is it really just up to the ISP company?

Probably need to check that Maxis Business FAQ section because it might be changed soon.
*
I'm guessing the bare minimum is blocking people from using other DNS servers and force usage of ISP servers

Maxis gently nudge you in the direction to use DoH/DoT

Time just "kindly request" you to change, not "demand"

But based on Maxis thread, it seems like home users will not be treated so kindly, and DoH/DoT May be blocked

So far on my side... Things are still ok.
It remains to be seen how does time implement their block
blackbox14
post Sep 6 2024, 05:00 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 6 2024, 04:50 PM)
I'm guessing the bare minimum is blocking people from using other DNS servers and force usage of ISP servers

Maxis gently nudge you in the direction to use DoH/DoT

Time just "kindly request" you to change, not "demand"

But based on Maxis thread, it seems like home users will not be treated so kindly, and DoH/DoT May be blocked

So far on my side... Things are still ok.
It remains to be seen how does time implement their block
*
And on top of that, the reports of them going after VPN.

Really don't like where this is going.
Epic_winner091
post Sep 6 2024, 05:17 PM

Casual
***
Junior Member
333 posts

Joined: Mar 2010
From: Shah Alam


Source of them going after VPNs? That's a leap too far IMO.
PRSXFENG
post Sep 6 2024, 05:21 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(Epic_winner091 @ Sep 6 2024, 05:17 PM)
Source of them going after VPNs? That's a leap too far IMO.
*
From the Unifi
There is some mentioning of Cloudflare WARP being blocked
Though some others don't have that problem

Another post was someone having issues attempting to download and install NordVPN
blackbox14
post Sep 6 2024, 05:23 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(Epic_winner091 @ Sep 6 2024, 05:17 PM)
Source of them going after VPNs? That's a leap too far IMO.
*
Unifi thread post #5513.
PRSXFENG
post Sep 6 2024, 05:36 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Oh the twitter hidden replies...

user posted image
iotbot000
post Sep 6 2024, 05:42 PM

New Member
*
Junior Member
36 posts

Joined: Apr 2019
QUOTE(PRSXFENG @ Sep 6 2024, 03:43 PM)
We hopes this message finds you well. We ....
If I were to receive any messages beginning with the sentence above, I would be wary as it looks just like the Nigerian scam emails in the old days. biggrin.gif
Epic_winner091
post Sep 6 2024, 06:01 PM

Casual
***
Junior Member
333 posts

Joined: Mar 2010
From: Shah Alam


QUOTE(PRSXFENG @ Sep 6 2024, 05:36 PM)
Oh the twitter hidden replies...
*snip*
*
Kahkahkah.

Is there a snowball's chance in hell they would reverse this decision?
blackbox14
post Sep 6 2024, 06:32 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(Epic_winner091 @ Sep 6 2024, 06:01 PM)
Kahkahkah.

Is there a snowball's chance in hell they would reverse this decision?
*
Reverse definitely no, loosen restrictions maybe, but not for the time being. For now must show netizens and socmed that they are hebat and not to be trifled with.

TM, for example, is going all out against public DNS and still adding new IPs to their black hole server. Compare this to when they started DNS blocking sites back in 00s and didn't care if you used Google DNS to bypass.

If some big socmed refuse to get license next year, then it will take even longer for them to let off because many people will be trying to bypass blocks to regain access. Any news or viral incident gov don't want you to see also can put them back on guard.

But yeah, no more Malaysian internet as we knew it. Now can just look out at other countries and envy people who only have to change DNS to a popular provider to bypass blocks.
PRSXFENG
post Sep 6 2024, 06:36 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


https://www.freemalaysiatoday.com/category/...irection-order/

QUOTE
“The rationale (behind the DNS redirection) is that we want to prevent access to harmful sites, especially pornography and many online gambling websites.

We do not intend to restrict freedom of speech, he told reporters after launching Astro Radio’s KITAfm in Shah Alam today
The problem I have with this is.

Ok, feel free to block those websites on ISP DNS

BUT IF THE USER HAS MADE A CONSCIOUS CHOICE TO CHANGE THEIR DNS TO SOMETHING ELSE

YOU DONT HIJACK IT BACK

AND CERTAINLY NOT MESS WITH ENCRYPTED DNS
Nshade
post Sep 6 2024, 06:39 PM

Getting Started
**
Junior Member
106 posts

Joined: Jan 2016


QUOTE(PRSXFENG @ Sep 6 2024, 05:36 PM)
Oh the twitter hidden replies...

user posted image
*
Don't vote for PH anymore... lol.

No different when vote for PN. They wanted this. lolol.

Yeah, may need to consider VPN liao...
Sooner or later, they gonna censor streaming movies.
No torrent, all censored, don't bother.

This post has been edited by Nshade: Sep 6 2024, 06:40 PM
GameSky
post Sep 6 2024, 07:12 PM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
QUOTE(Nshade @ Sep 6 2024, 06:39 PM)
Don't vote for PH anymore... lol.

No different when vote for PN. They wanted this. lolol.

Yeah, may need to consider VPN liao...
Sooner or later, they gonna censor streaming movies.
No torrent, all censored, don't bother.
*
fahmi itself doesn't function ...lick boot and try hard.
blackbox14
post Sep 6 2024, 07:42 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 6 2024, 06:36 PM)
https://www.freemalaysiatoday.com/category/...irection-order/
The problem I have with this is.

Ok, feel free to block those websites on ISP DNS

BUT IF THE USER HAS MADE A CONSCIOUS CHOICE TO CHANGE THEIR DNS TO SOMETHING ELSE

YOU DONT HIJACK IT BACK

AND CERTAINLY NOT MESS WITH ENCRYPTED DNS
*
We know the real reason la: they can't have an easily bypassed block method if they want to force socmed to buy their license starting next year.

If X or Meta or Google don't comply and people can just change DNS to access anyway, the law amendment would be useless.

This post has been edited by blackbox14: Sep 6 2024, 07:42 PM
failed.hashcheck
post Sep 6 2024, 08:33 PM

Neighborhood plant pathologist
*******
Senior Member
2,090 posts

Joined: Aug 2009
From: Shithole Klang
QUOTE(PRSXFENG @ Sep 6 2024, 06:36 PM)
https://www.freemalaysiatoday.com/category/...irection-order/
The problem I have with this is.

Ok, feel free to block those websites on ISP DNS

BUT IF THE USER HAS MADE A CONSCIOUS CHOICE TO CHANGE THEIR DNS TO SOMETHING ELSE

YOU DONT HIJACK IT BACK

AND CERTAINLY NOT MESS WITH ENCRYPTED DNS
*
Fuck the industry, fuck the the internat standards. Do whatever easy as long the objective met.

JPJ could learn thing or two from this fiasco.
Cars getting too fast on roads? What aes? No need. Just Install speedbump in middle of highway. Problem solved 👌


This post has been edited by failed.hashcheck: Sep 6 2024, 08:33 PM
killer_pussylover
post Sep 6 2024, 09:20 PM

Getting Started
**
Junior Member
205 posts

Joined: Oct 2007
Just to cut it short, anyone has any idea how to bypass this, do share, sharing is caring icon_idea.gif
OKLY
post Sep 6 2024, 09:21 PM

The Penguin Vader
Group Icon
Staff
12,089 posts

Joined: Dec 2004
From: Malaysia


What method does Maxis use to prevent usage of popular public DNS?
SUSKaya Butter Toast
post Sep 6 2024, 09:44 PM

Casual
***
Junior Member
325 posts

Joined: Feb 2022

QUOTE(PRSXFENG @ Sep 6 2024, 03:43 PM)
Spoke too soon, it's coming to TIME

Email sent to business customers

Image stolen from other places on the internet

user posted image
*
this message was written by chatGPT
TSaxxer
post Sep 6 2024, 10:30 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
Welp its not a mere plaintext dns hijack anymore, tm started to https sni mitm and replacing endpoint cert with their bogus cert for google and cloudflare. A dangerous precedence if they could just happy go lucky mitm port 443 and redirect to whatever crap they deem necessary and mitm replace endpoint cert with their crap. Lucky most modern browser will whine about bogus cert in this type of shenanigan.

» Click to show Spoiler - click again to hide... «


TSaxxer
post Sep 6 2024, 10:55 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
What these morons didn't know is that some android phone will auto set private dns setting to "Automatic", it'll be using dns.google by default. Not sure whether got fallback or not but if doesn't, in this situation then whole phone internet will be down since systemwide dns is failing since its not trusting the bogus cert it got.

Being a telco cs this upcoming few days should be fun, dealing with cursing users angry about their downed internet. Talk about doing stupid shit without further thinking 🤦🤦

This post has been edited by axxer: Sep 6 2024, 10:56 PM
blackbox14
post Sep 6 2024, 11:30 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(axxer @ Sep 6 2024, 10:55 PM)
What these morons didn't know is that some android phone will auto set private dns setting to "Automatic", it'll be using dns.google by default. Not sure whether got fallback or not but if doesn't, in this situation then whole phone internet will be down since systemwide dns is failing since its not trusting the bogus cert it got.

Being a telco cs this upcoming few days should be fun, dealing with cursing users angry about their downed internet. Talk about doing stupid shit without further thinking 🤦🤦
*
They should really just limit it to redirecting plain text DNS the way they did it last month with Maxis and TIME. Leave all DoH and DoT alone.

For the internet at this point in time, secure DNS is not something ISP should wrestle away from the user. It's part of so many security measures and as you said: even part of some devices' default settings.
sadlyfalways
post Sep 6 2024, 11:37 PM

Regular
******
Senior Member
1,185 posts

Joined: Nov 2020
QUOTE(PRSXFENG @ Sep 6 2024, 04:50 PM)
I'm guessing the bare minimum is blocking people from using other DNS servers and force usage of ISP servers

Maxis gently nudge you in the direction to use DoH/DoT

Time just "kindly request" you to change, not "demand"

But based on Maxis thread, it seems like home users will not be treated so kindly, and DoH/DoT May be blocked

So far on my side... Things are still ok.
It remains to be seen how does time implement their block
*
I’m on maxis and still able to doh and even normal google dns works on public ip
dev/numb
post Sep 6 2024, 11:52 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(PRSXFENG @ Sep 6 2024, 05:21 PM)
From the Unifi
There is some mentioning of Cloudflare WARP being blocked
Though some others don't have that problem

Another post was someone having issues attempting to download and install NordVPN
*
I see no signs of this, so far at least.

Grabbed an older router with no encrypted DNS setting, set bareback legacy DNS (Cloudflare IPv4, didn’t bother with IPv6) and tested to ensure it was being redirected to TM’s std infested endpoints. Removed DoT condom on Android phone. Installed Warp from Play store. Enabled Warp+. Tested. Works.

Removed DoH profile from MacOS. Visited NordVPN website. Not blocked by TM’s roadside hooker DNS. Successfully downloaded pkg file. Spun up a Ubuntu VM. Successfully ran the Nord Linux install.sh script. No Windows system in my home, so cannot test that. Also didn’t actually try to launch NordVPN (because I don’t use shithole VPNs) so cannot confirm if their VPN endpoints are blocked, but I doubt it.

This post has been edited by dev/numb: Sep 6 2024, 11:53 PM
PRSXFENG
post Sep 6 2024, 11:59 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(dev/numb @ Sep 6 2024, 11:52 PM)
I see no signs of this, so far at least.

Grabbed an older router with no encrypted DNS setting, set bareback legacy DNS (Cloudflare IPv4, didn’t bother with IPv6) and tested to ensure it was being redirected to TM’s std infested endpoints. Removed DoT condom on Android phone. Installed Warp from Play store. Enabled Warp+. Tested. Works.

Removed DoH profile from MacOS. Visited NordVPN website. Not blocked by TM’s roadside hooker DNS. Successfully downloaded pkg file. Spun up a Ubuntu VM. Successfully ran the Nord Linux install.sh script. No Windows system in my home, so cannot test that. Also didn’t actually try to launch NordVPN (because I don’t use shithole VPNs) so cannot confirm if their VPN endpoints are blocked, but I doubt it.
*
for now, it seems like the blocking has been paused for now
dev/numb
post Sep 7 2024, 12:03 AM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(axxer @ Sep 6 2024, 10:55 PM)
What these morons didn't know is that some android phone will auto set private dns setting to "Automatic", it'll be using dns.google by default. Not sure whether got fallback or not but if doesn't, in this situation then whole phone internet will be down since systemwide dns is failing since its not trusting the bogus cert it got.

Being a telco cs this upcoming few days should be fun, dealing with cursing users angry about their downed internet. Talk about doing stupid shit without further thinking 🤦🤦
*
If not mistaken, Android’s automatic setting in Private DNS a kind of opportunistic implementation (meaning not strict) and will fallback to legacy DNS whenever. Only the custom option where you input your preferred provider is strict. Very strict in fact. So strict that it will override your VPN’s DNS also, but thankfully the queries happen within the encrypted tunnel.

This post has been edited by dev/numb: Sep 7 2024, 12:06 AM
dev/numb
post Sep 7 2024, 12:17 AM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(PRSXFENG @ Sep 6 2024, 11:59 PM)
for now, it seems like the blocking has been paused for now
*
Fwiw, I actually performed this test last night when I saw that Windows “unable to resolve” error screenshot, not just now after TM realized they screwed up by blocking that art website and unblocked everything.
BladeRider88
post Sep 7 2024, 07:30 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


Now Time cannot access dns.google & 1.1.1.1 verify lol
mystvearn
post Sep 7 2024, 07:32 AM

...
*******
Senior Member
6,639 posts

Joined: Jan 2003
From: "New Castle"



QUOTE(BladeRider88 @ Sep 7 2024, 07:30 AM)
Now Time cannot access dns.google & 1.1.1.1 verify lol
*
So using 1.1.1.1 app also cannot? What is the solution you are planning to do?
BladeRider88
post Sep 7 2024, 07:39 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(mystvearn @ Sep 7 2024, 07:32 AM)
So using 1.1.1.1 app also cannot? What is the solution you are planning to do?
*
I did not use the 1.1.1.1 app, i am using a paid private dns
Sorry gonna lay low to avoid spy
PRSXFENG
post Sep 7 2024, 07:39 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(BladeRider88 @ Sep 7 2024, 07:30 AM)
Now Time cannot access dns.google & 1.1.1.1 verify lol
*
hmm still works on my side
what's your setup
BladeRider88
post Sep 7 2024, 07:41 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(PRSXFENG @ Sep 7 2024, 07:39 AM)
hmm still works on my side
what's your setup
*
The usual cf, google, Adguard free dns
Suddenly cannot visit 1.1.1.1/help or cf website, and dns.google
I am using Adguard Home thou

PRSXFENG
post Sep 7 2024, 07:42 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(BladeRider88 @ Sep 7 2024, 07:41 AM)
The usual cf, google, Adguard free dns
Suddenly cannot visit 1.1.1.1/help or cf website, and dns.google
I am using Adguard Home thou
*
check that none of your lists block attempts to visit those, I know i myself have dns.google intentionally blocked to avoid bypasses

BladeRider88
post Sep 7 2024, 07:44 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(PRSXFENG @ Sep 7 2024, 07:42 AM)
check that none of your lists block attempts to visit those, I know i myself have dns.google intentionally blocked to avoid bypasses
*
Sadly no 😭
I did not block those sites
Anyway, just an alert to you all
kwss
post Sep 7 2024, 07:48 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(BladeRider88 @ Sep 7 2024, 07:44 AM)
Sadly no 😭
I did not block those sites
Anyway, just an alert to you all
*
Care to post of output of the command:
CODE
nmap -sCV -Pn -p 53,443,853 dns.google

BladeRider88
post Sep 7 2024, 07:50 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(kwss @ Sep 7 2024, 07:48 AM)
Care to post of output of the command:
CODE
nmap -sCV -Pn -p 53,443,853 dns.google

*
Let me install nmap in that pc first

Sam Leong
post Sep 7 2024, 07:53 AM

On my way
****
Junior Member
665 posts

Joined: Mar 2016


QUOTE(kwss @ Sep 7 2024, 07:48 AM)
Care to post of output of the command:
CODE
nmap -sCV -Pn -p 53,443,853 dns.google

*
TIME Residential
CODE
nmap scan report for dns.google (8.8.4.4)
Host is up (0.0038s latency).
Other addresses for dns.google (not scanned): 2001:4860:4860::8844
PORT    STATE SERVICE    VERSION
53/tcp  open  tcpwrapped
443/tcp open  ssl/https  HTTP server (unknown)
|_http-title: Google Public DNS
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:8.8.4.4, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464,
IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-08-12T07:19:55
|_Not valid after:  2024-11-04T07:19:54
| fingerprint-strings:
|   FourOhFourRequest:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Access-Control-Allow-Origin: *
|     Location: https://dns.google/nice%20ports%2C/Trinity.txt.bak
|     Date: Fri, 06 Sep 2024 23:50:49 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 247
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/nice%20ports%2C/Trinity.txt.bak">here</A>.
|     </BODY></HTML>
|   GetRequest:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Access-Control-Allow-Origin: *
|     Location: https://dns.google/
|     Date: Fri, 06 Sep 2024 23:50:49 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 216
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/">here</A>.
|     </BODY></HTML>
|   HTTPOptions:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Location: https://dns.google/
|     Date: Fri, 06 Sep 2024 23:50:49 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 216
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/">here</A>.
|_    </BODY></HTML>
|_ssl-date: TLS randomness does not represent time
| http-server-header:
|   HTTP server (unknown)
|_  scaffolding on HTTPServer2
853/tcp open  ssl/domain (generic dns response: SERVFAIL)
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings:
|   DNSVersionBindReqTCP:
|     version
|_    bind
|_dns-nsid: ERROR: Script execution failed (use -d to debug)
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:8.8.4.4, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464,
IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-08-12T07:19:55
|_Not valid after:  2024-11-04T07:19:54
2 services unrecognized despite returning data. If you know the service/version, please submit
the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.94SVN%T=SSL%I=7%D=9/7%Time=66DB9559%P=x86_64-pc-linux-g
SF:nu%r(GetRequest,23A,"HTTP/1\.0\x20302\x20Found\r\nX-Content-Type-Option
SF:s:\x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocation:\x20htt
SF:ps://dns\.google/\r\nDate:\x20Fri,\x2006\x20Sep\x202024\x2023:50:49\x20
SF:GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP\
SF:x20server\x20\(unknown\)\r\nContent-Length:\x20216\r\nX-XSS-Protection:
SF:\x200\r\nX-Frame-Options:\x20SAMEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20
SF:ma=2592000,h3-29=\":443\";\x20ma=2592000\r\n\r\n<HTML><HEAD><meta\x20ht
SF:tp-equiv=\"content-type\"\x20content=\"text/html;charset=utf-8\">\n<TIT
SF:LE>302\x20Moved</TITLE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20doc
SF:ument\x20has\x20moved\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r
SF:\n</BODY></HTML>\r\n")%r(HTTPOptions,21A,"HTTP/1\.0\x20302\x20Found\r\n
SF:X-Content-Type-Options:\x20nosniff\r\nLocation:\x20https://dns\.google/
SF:\r\nDate:\x20Fri,\x2006\x20Sep\x202024\x2023:50:49\x20GMT\r\nContent-Ty
SF:pe:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(un
SF:known\)\r\nContent-Length:\x20216\r\nX-XSS-Protection:\x200\r\nX-Frame-
SF:Options:\x20SAMEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=
SF:\":443\";\x20ma=2592000\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"conten
SF:t-type\"\x20content=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</
SF:TITLE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20m
SF:oved\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r\n</BODY></HTML>\
SF:r\n")%r(FourOhFourRequest,278,"HTTP/1\.0\x20302\x20Found\r\nX-Content-T
SF:ype-Options:\x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocati
SF:on:\x20https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\r\nDate:\x
SF:20Fri,\x2006\x20Sep\x202024\x2023:50:49\x20GMT\r\nContent-Type:\x20text
SF:/html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(unknown\)\r\n
SF:Content-Length:\x20247\r\nX-XSS-Protection:\x200\r\nX-Frame-Options:\x2
SF:0SAMEORIGIN\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":443\";\x
SF:20ma=2592000\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"content-type\"\x2
SF:0content=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</TITLE></HEA
SF:D><BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20moved\n<A\x2
SF:0HREF=\"https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\">here</A
SF:>\.\r\n</BODY></HTML>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port853-TCP:V=7.94SVN%T=SSL%I=7%D=9/7%Time=66DB955E%P=x86_64-pc-linux-g
SF:nu%r(DNSVersionBindReqTCP,20,"\0\x1e\0\x06\x81\x82\0\x01\0\0\0\0\0\0\x0
SF:7version\x04bind\0\0\x10\0\x03");

Sam Leong
post Sep 7 2024, 07:56 AM

On my way
****
Junior Member
665 posts

Joined: Mar 2016


Also , from my side TIME didn't even implement DNS plaintext hijack not sure why

user posted image
kwss
post Sep 7 2024, 07:58 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(Sam Leong @ Sep 7 2024, 07:53 AM)
» Click to show Spoiler - click again to hide... «
Looks okay.
BladeRider88
post Sep 7 2024, 08:02 AM

On my way
****
Junior Member
554 posts

Joined: Nov 2006


QUOTE(kwss @ Sep 7 2024, 07:48 AM)
Care to post of output of the command:
CODE
nmap -sCV -Pn -p 53,443,853 dns.google

*
This is with my paid private DNS server

CODE
Starting Nmap 7.95 ( https://nmap.org ) at 2024-09-07 07:53 Malay Peninsula Standard Time
Nmap scan report for dns.google ()
Host is up (0.012s latency).

PORT    STATE SERVICE   VERSION
53/tcp  open  domain?
443/tcp open  https?
|_http-title: Google Public DNS
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: IP Address:, DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:8.8.4.4, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464, IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-03-08T23:38:17
|_Not valid after:  2025-03-07T23:38:17
853/tcp open  domain-s?
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:8.8.4.4, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464, IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-08-12T07:19:55
|_Not valid after:  2024-11-04T07:19:54

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 27.45 seconds


This is with CF, Google DNS server

CODE
Starting Nmap 7.95 ( https://nmap.org ) at 2024-09-07 07:58 Malay Peninsula Standard Time
Nmap scan report for dns.google (8.8.4.4)
Host is up (0.0082s latency).
Other addresses for dns.google (not scanned): 2001:4860:4860::8888 2001:4860:4860::8844 8.8.8.8

PORT    STATE SERVICE    VERSION
53/tcp  open  tcpwrapped
443/tcp open  ssl/https  HTTP server (unknown)
| fingerprint-strings:
|   FourOhFourRequest:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Access-Control-Allow-Origin: *
|     Location: https://dns.google/nice%20ports%2C/Trinity.txt.bak
|     Date: Fri, 06 Sep 2024 23:58:50 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 247
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/nice%20ports%2C/Trinity.txt.bak">here</A>.
|     </BODY></HTML>
|   GetRequest:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Access-Control-Allow-Origin: *
|     Location: https://dns.google/
|     Date: Fri, 06 Sep 2024 23:58:49 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 216
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/">here</A>.
|     </BODY></HTML>
|   HTTPOptions:
|     HTTP/1.0 302 Found
|     X-Content-Type-Options: nosniff
|     Location: https://dns.google/
|     Date: Fri, 06 Sep 2024 23:58:50 GMT
|     Content-Type: text/html; charset=UTF-8
|     Server: HTTP server (unknown)
|     Content-Length: 216
|     X-XSS-Protection: 0
|     X-Frame-Options: SAMEORIGIN
|     <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <TITLE>302 Moved</TITLE></HEAD><BODY>
|     <H1>302 Moved</H1>
|     document has moved
|     HREF="https://dns.google/">here</A>.
|_    </BODY></HTML>
| http-server-header:
|   HTTP server (unknown)
|_  scaffolding on HTTPServer2
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: IP Address:8.8.4.4, DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464, IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-03-08T23:58:42
|_Not valid after:  2025-03-07T23:58:42
|_http-title: Google Public DNS
853/tcp open  ssl/domain (generic dns response: SERVFAIL)
| ssl-cert: Subject: commonName=dns.google
| Subject Alternative Name: DNS:dns.google, DNS:dns.google.com, DNS:*.dns.google.com, DNS:8888.google, DNS:dns64.dns.google, IP Address:8.8.8.8, IP Address:8.8.4.4, IP Address:2001:4860:4860:0:0:0:0:8888, IP Address:2001:4860:4860:0:0:0:0:8844, IP Address:2001:4860:4860:0:0:0:0:6464, IP Address:2001:4860:4860:0:0:0:0:64
| Not valid before: 2024-08-12T07:19:55
|_Not valid after:  2024-11-04T07:19:54
| fingerprint-strings:
|   DNSVersionBindReqTCP:
|     version
|_    bind
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.95%T=SSL%I=7%D=9/7%Time=66DB9738%P=i686-pc-windows-wind
SF:ows%r(GetRequest,201,"HTTP/1\.0\x20302\x20Found\r\nX-Content-Type-Optio
SF:ns:\x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocation:\x20ht
SF:tps://dns\.google/\r\nDate:\x20Fri,\x2006\x20Sep\x202024\x2023:58:49\x2
SF:0GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP
SF:\x20server\x20\(unknown\)\r\nContent-Length:\x20216\r\nX-XSS-Protection
SF::\x200\r\nX-Frame-Options:\x20SAMEORIGIN\r\n\r\n<HTML><HEAD><meta\x20ht
SF:tp-equiv=\"content-type\"\x20content=\"text/html;charset=utf-8\">\n<TIT
SF:LE>302\x20Moved</TITLE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20doc
SF:ument\x20has\x20moved\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r
SF:\n</BODY></HTML>\r\n")%r(HTTPOptions,1E1,"HTTP/1\.0\x20302\x20Found\r\n
SF:X-Content-Type-Options:\x20nosniff\r\nLocation:\x20https://dns\.google/
SF:\r\nDate:\x20Fri,\x2006\x20Sep\x202024\x2023:58:50\x20GMT\r\nContent-Ty
SF:pe:\x20text/html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(un
SF:known\)\r\nContent-Length:\x20216\r\nX-XSS-Protection:\x200\r\nX-Frame-
SF:Options:\x20SAMEORIGIN\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"content
SF:-type\"\x20content=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</T
SF:ITLE></HEAD><BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20mo
SF:ved\n<A\x20HREF=\"https://dns\.google/\">here</A>\.\r\n</BODY></HTML>\r
SF:\n")%r(FourOhFourRequest,23F,"HTTP/1\.0\x20302\x20Found\r\nX-Content-Ty
SF:pe-Options:\x20nosniff\r\nAccess-Control-Allow-Origin:\x20\*\r\nLocatio
SF:n:\x20https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\r\nDate:\x2
SF:0Fri,\x2006\x20Sep\x202024\x2023:58:50\x20GMT\r\nContent-Type:\x20text/
SF:html;\x20charset=UTF-8\r\nServer:\x20HTTP\x20server\x20\(unknown\)\r\nC
SF:ontent-Length:\x20247\r\nX-XSS-Protection:\x200\r\nX-Frame-Options:\x20
SF:SAMEORIGIN\r\n\r\n<HTML><HEAD><meta\x20http-equiv=\"content-type\"\x20c
SF:ontent=\"text/html;charset=utf-8\">\n<TITLE>302\x20Moved</TITLE></HEAD>
SF:<BODY>\n<H1>302\x20Moved</H1>\nThe\x20document\x20has\x20moved\n<A\x20H
SF:REF=\"https://dns\.google/nice%20ports%2C/Trinity\.txt\.bak\">here</A>\
SF:.\r\n</BODY></HTML>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port853-TCP:V=7.95%T=SSL%I=7%D=9/7%Time=66DB973D%P=i686-pc-windows-wind
SF:ows%r(DNSVersionBindReqTCP,20,"\0\x1e\0\x06\x81\x82\0\x01\0\0\0\0\0\0\x
SF:07version\x04bind\0\0\x10\0\x03");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 72.56 seconds


Jeezzz now it working back to normal, but i managed to keep the screenshot the moment when it is not working


user posted image
kwss
post Sep 7 2024, 08:07 AM

Regular
******
Senior Member
1,207 posts

Joined: Aug 2018
QUOTE(BladeRider88 @ Sep 7 2024, 08:02 AM)
This is with my paid private DNS server
» Click to show Spoiler - click again to hide... «

This is with CF, Google DNS server
» Click to show Spoiler - click again to hide... «

Jeezzz now it working back to normal, but i managed to keep the screenshot the moment when it is not working
user posted image
*
Actually all looks fine. The slight difference in output is expected depending on which server you hit.
The only thing nmap cannot tell is the certificate signature and issuer.
PRSXFENG
post Sep 7 2024, 08:10 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(kwss @ Sep 7 2024, 08:07 AM)
Actually all looks fine. The slight difference in output is expected depending on which server you hit.
The only thing nmap cannot tell is the certificate signature and issuer.
*
maybe try a

CODE
openssl s_client --connect dns.google:443


and see?
ChenKaiWen
post Sep 7 2024, 08:22 AM

Casual
***
Junior Member
364 posts

Joined: May 2019


QUOTE(Sam Leong @ Sep 7 2024, 07:56 AM)
Also , from my side TIME didn't even implement DNS plaintext hijack not sure why

user posted image
*
user posted image

Same here in Penang
Sam Leong
post Sep 7 2024, 10:21 AM

On my way
****
Junior Member
665 posts

Joined: Mar 2016


Digi seems like messed up the DNS configuration causing all the services dead
Server: UnKnown
Address: 192.168.251.221

Name: youtube.com
Address: 175.139.142.25

Server: UnKnown
Address: 192.168.251.221

Name: google.com
Address: 175.139.142.25


Anime4000
post Sep 7 2024, 11:18 AM

Look at all my stars!!
*******
Senior Member
2,399 posts

Joined: Jul 2009
From: /dev/null


Just in case, I could transport my whole Home LAN to Friend BGP, making like I staying in SG Data Centre

user posted image

speed I get via 2Gbps is using Wireguard on RB5009, CPU under 70% usage
HayateAyakasi8
post Sep 7 2024, 11:25 AM

On my way
****
Junior Member
646 posts

Joined: Jun 2014


QUOTE(Anime4000 @ Sep 7 2024, 11:18 AM)
Just in case, I could transport my whole Home LAN to Friend BGP, making like I staying in SG Data Centre

user posted image

speed I get via 2Gbps is using Wireguard on RB5009, CPU under 70% usage
*
Big speed penalty or getting near full speed and low ping?
killer_pussylover
post Sep 7 2024, 12:41 PM

Getting Started
**
Junior Member
205 posts

Joined: Oct 2007
Seem UNIFI has unblocked the DNS. My end is OK, how about others?

TSaxxer
post Sep 7 2024, 12:51 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(Sam Leong @ Sep 7 2024, 10:21 AM)
Digi seems like messed up the DNS configuration causing all the services dead
Server:  UnKnown
Address:  192.168.251.221

Name:    youtube.com
Address:  175.139.142.25

Server:  UnKnown
Address:  192.168.251.221

Name:    google.com
Address:  175.139.142.25
*
Yep they just posted on fb that its fixed now, but their network has been down since early morning. Either totally down or intermittent slow. I guess they're still a/b testing this hijack shit and only deploy on some dc since its not countrywide problem. Many grab, foodpanda rider are furious and venting there lol

I bet the problem is really this dns hijack shenanigan, and their fix is to disable it. Come on other telco deploy countrywide, to both residential and business users, don't be scared just a/b testing, be down too today and tomorrow and see the outcome of this shenanigan.
OKLY
post Sep 7 2024, 01:26 PM

The Penguin Vader
Group Icon
Staff
12,089 posts

Joined: Dec 2004
From: Malaysia


All the trial and error by the ISPs and making our connection having intermittent disconnection/issues, can we lodge a complaint? sweat.gif
MyProLife
post Sep 7 2024, 01:56 PM

I bully wumao & MPKL
*******
Senior Member
2,068 posts

Joined: Sep 2021
From: nowhere

QUOTE(OKLY @ Sep 7 2024, 01:26 PM)
All the trial and error by the ISPs and making our connection having intermittent disconnection/issues, can we lodge a complaint? sweat.gif
*
Yesterday got compain but live chat was queue quite long

First time attempt TM chat agent check check check after I gave what issues detail and account number. But got disconnected and cannot reply. Need to open another live chat. Second time I just more direct says website load too slow or cannot open because of secure DNS thing.

Live chat agent apologized and proceed to create a support ticket. Lol

user posted image
squall0833
post Sep 7 2024, 02:02 PM

Regular
******
Senior Member
1,473 posts

Joined: Oct 2006
From: Jupiter


QUOTE(sadlyfalways @ Sep 6 2024, 11:37 PM)
I’m on maxis and still able to doh and even normal google dns works on public ip
*
Because they lifted it in midnight 1am+

Right now isnt blocking

They are doing more damage to the internet

Stupid decision to block dns, now highly doubt the skill level of the staffs are doing the job
PRSXFENG
post Sep 7 2024, 03:01 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Hmm

https://www.reddit.com/r/malaysia/comments/..._there_will_be/
PRSXFENG
post Sep 7 2024, 03:24 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Looks like Celcom (Tunetalk) is blanket hijacking port 53

any DNS Server, including niche ones, are all being hijacked and responds the TM Blackhole IP

for U Mobile it seems like just some of the major ones are hijacked
jasontanky
post Sep 7 2024, 03:28 PM

Casual
***
Junior Member
446 posts

Joined: Nov 2015


DNS Hijacking (Redirection) implementation

DNS over Plaintext completely banned, DoT and DoH not affected
Celcom: Block port 53 completely except its own DNS servers
Digi: Redirect all traffic for port 53 to its own DNS servers

DNS over Plaintext partially banned, DoT and DoH not affected
Maxis: Redirect port 53 of well known DNS IPs to its DNS servers. Less well known one still works fine

DNS of all types partially banned
Unifi: DNS of mainstream providers (CF, Google, OpenDNS, Adguard, and etc) got banned including DoT and DoH. Less well known one still able to use even in plaintext mode

Please correct if anything wrong
TSaxxer
post Sep 7 2024, 04:01 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(jasontanky @ Sep 7 2024, 03:28 PM)
DNS Hijacking (Redirection) implementation

DNS over Plaintext completely banned, DoT and DoH not affected
Celcom: Block port 53 completely except its own DNS servers
Digi: Redirect all traffic for port 53 to its own DNS servers

DNS over Plaintext partially banned, DoT and DoH not affected
Maxis: Redirect port 53 of well known DNS IPs to its DNS servers. Less well known one still works fine

DNS of all types partially banned
Unifi: DNS of mainstream providers (CF, Google, OpenDNS, Adguard, and etc) got banned including DoT and DoH. Less well known one still able to use even in plaintext mode

Please correct if anything wrong
*
My unifi still works with doh and dot even on popular dns provider. Currently 1 of my laptop is connected to cf dot to see when will it lose connection. Still haven't happened yet. I'm in east coast so nearest dc should be either kuantan or kota bharu. My guess is they still a/b testing this shit, might be enabled first on busy one like jb and kl hence why we heard multiple discrepancy report on what works and what doesn't. Weird tho if they start testing on busy dc, not on less congested one like here in east coast. Might aswell enable countrywide and see all hell break lose.
PRSXFENG
post Sep 8 2024, 12:20 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Ok need to post here also

UTurn UTurn UTurn!

https://x.com/fahmi_fadzil/status/1832628152570679401

QUOTE
Isu jenayah dalam talian termasuk akses ke laman-laman web perjudian, persundalan, pornografi dan seumpamanya amat membimbangkan dan memerlukan usaha penyelesaian yang menyeluruh.

Kerajaan tidak akan berkompromi dalam hal ini, demi menjamin keselamatan dalam talian buat rakyat Malaysia, khususnya kanak-kanak dan keluarga.

Namun, mengambil kira pandangan yang disampaikan melalui siri libat urus @MCMC_RASMI
serta daripada khalayak umum, saya telah meminta MCMC agak tidak meneruskan pelaksanaan kaedah penghalaan pengurusan Domain Name System (DNS).

Pada masa sama, MCMC akan meneruskan siri libat urus bersama semua pemegang taruh untuk memperoleh pandangan, cadangan dan saranan bagi memastikan objektif internet yang lebih selamat dapat dicapai bersama.
TSaxxer
post Sep 8 2024, 12:33 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
Thats one for the win! So no more testing period till end of the month and force enable on the 30th?

Yesterday intermittent downtime and sluggishness on some telco network do kicked some sense into them. Its like even the whole collective of malaysian telco doesn't have enough competent network admins to predict the whole shenanigan outcome, just yolo follow fahmi/mcmc directive. Baffled.
Haru97
post Sep 8 2024, 12:36 PM

New Member
*
Junior Member
45 posts

Joined: Jun 2019
QUOTE(PRSXFENG @ Sep 8 2024, 12:20 PM)
Ok need to post here also

UTurn UTurn UTurn!

https://x.com/fahmi_fadzil/status/1832628152570679401
*
Confirmed on X post. Can anybody confirm TIme and Maxis and other ISPs deploying their DNS route rollback? I can confirm UNIFI is correctly connecting to public DNS services.

TSaxxer
post Sep 8 2024, 01:42 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(glorious @ Sep 8 2024, 01:19 PM)
i dont understand the trash technical people that using doh/dot everywhere they should worry more about being surveilled by microsoft/google/cloudlfare on their devices/operating systems/dns servers than worry about the intermediary link (secure dns connection) that only amateurs and trash technical professionals like themselves would bother to snoop with limited ability
*
So you're posting here using self managed isp, registered under your own asn, bgp routed via a server under your own basement, connected via sea cables you laid youself? Participating in modern internet do need some trust somewhere. And some people do trust a party more than other party, ie in this case local isp vs the intermediatary google, cloudflare, adguard etc. And its not blind trust, we encrypt.

What a tool.
BenYeeHua
post Sep 8 2024, 02:37 PM

Regular
******
Senior Member
1,873 posts

Joined: Nov 2010


QUOTE(axxer @ Sep 8 2024, 01:42 PM)
So you're posting here using self managed isp, registered under your own asn, bgp routed via a server under your own basement, connected via sea cables you laid youself? Participating in modern internet do need some trust somewhere. And some people do trust a party more than other party, ie in this case local isp vs the intermediatary google, cloudflare, adguard etc. And its not blind trust, we encrypt.

What a tool.
*
Just logout not even 1 hour, aiyo...
---
I will say, certain people just protected too well, they even forgot during the era of HTTP, where even password is transfer in plaintext.
Or MD5 hash password without salt.

This kind of people know nothing, but wanna diu people based on their own incomplete knowledge.
----
Still, Malaysia is a small country, you don't know how bad a network can be.

In China, you can get hijack, even today, because there is a local staff implemented a malware on the router.
By doing this, they hijack everything http with a js file that is malware.

As first, it is just an ads showing around any http website.
Slowly, they found bank's online account steal.
Later, iframe and XSS is abused to inject malware.

This, is why HTTPS is used by everyone now, thanks to Let's Encrypt.
Then, secureTAC online.
Lastly, CORS online.

I also skipped the Meltdown and Spectre, as everyone should old enough to know about it.

DoH/DoT was kind of coming late, but yes, it works.

With now the support of ECH(Secure SNI), attacker can't know which website that you are visiting, but so far not so much website supporting it.
https://www.cloudflare.com/ssl/encrypted-sni/#results
https://defo.ie/ech-check.php
TSaxxer
post Sep 8 2024, 02:50 PM

Banned
******
Validating
1,822 posts

Joined: Jul 2010
From: Yesterday, 01:25 AM
QUOTE(glorious @ Sep 8 2024, 02:29 PM)
why u telling me that? typical tongue twister with no substance? im saying there are other things to worry than the internet link
*
What are you doing here then, being a captain obvious is fun?
BenYeeHua
post Sep 8 2024, 03:10 PM

Regular
******
Senior Member
1,873 posts

Joined: Nov 2010


QUOTE(glorious @ Sep 8 2024, 02:29 PM)
why u telling me that? typical tongue twister with no substance? im saying there are other things to worry than the internet link
*
https://en.wikipedia.org/wiki/Slippery_slope

People talk about security of network, you talk about social engineering, we talk about social engineering, you talk about politics.
Then when we talk about politics, you gonna talk about the whole human race is bad?

Thanks to this event, it is a success that everyone now know how to use DoH/DoT and easy parent control on DNS for network security.
They now also know how to "adblock" those malware and ads via this simple method, not prefect yes, but it is an easy step.


And, you are the one trying to talking about politics or privacy in tech forum's area, when people are learning about security?
Then, I hope you are happy running a custom build smartphone, with custom build of open source kernal, and custom build of AOSP running on top of it.
Hell, 99% of people failed on custom build of kernal, because the GPU bytecode is not open source by MTK and Qualcomm!!!
And you gonna also telling build a open source of RISC chipset is it?

Security is security, privacy is privacy, it is a different stuff, why mixing them up?
And there is never ending solution to security, else why we gonna update Windows on the second Tuesday of month?

I bet you gonna put your own smartphone in a air gap space?
https://en.wikipedia.org/wiki/Air_gap_(networking)

Putting slippery slope into everything?
I hope you just becoming an orang Asli and back to your mountain, thank you. icon_rolleyes.gif

QUOTE(axxer @ Sep 8 2024, 02:50 PM)
What are you doing here then, being a captain obvious is fun?
*
Just ignore him, this kind of people is fully on the China internet, I bet that because of China killing them, so they come to made politics issues at Malaysia.

Yes, they exist, my friend got Facebook account banned because just browsing on the China related news website, and Facebook tracker tracked it.
Lucky Facebook allow download whole personal data for closed account, so did I, and found last operation is a check record at SG.

Zero post made by this account, but they still ban him and asking for facial and driving license for unblock, interesting test result, is it? brows.gif

And yes, some people really following ordering of bot, so argue with them is useless, they live in their own world.

The most bad is, you are really, talking to a ChatGPT. brows.gif
https://www.bilibili.com/video/BV1Yz4y1c7XD/
https://www.bilibili.com/video/BV1xx4y1s7AM/
----
Remember, on the internet.
https://en.wikipedia.org/wiki/On_the_Intern..._you%27re_a_dog

Hope you have a great day. thumbsup.gif
Killmeplsok
post Sep 9 2024, 11:19 AM

Getting Started
**
Junior Member
161 posts

Joined: Apr 2010
QUOTE(glorious @ Sep 9 2024, 10:00 AM)
do u know whats the difference between http and dns request?
*
Totally different thing.

Say internet surfing is you driving a car.

DNS is your Google Map/Waze etc... that tells you where to go, you use it before enter your car, so people may see where you're going by looking at your screen. (Don't ask me why you can't use it after you got in the car, it's just how it is, DNS queries comes before your device starts the connection with the site you wanna go)

HTTP is your car, people can see things inside when you're driving, see who's in it, what's in it.

HTTPS is your car too, but with dark tinted window, people can't see what's the inside of your car.

Now people use HTTPS so when you transport a box of things, say, your password, people won't be able to see what you're carrying, but would still be able to know where you're going because hey saw your phone screen.

DNS over HTTPS or TLS is the same things, tinted glass, but this time it's a privacy screen protector on your phone (in this case could be your ISP, could be someone else), so people other than you don't know where you're going.

Of course there's still ways to see where you're going by seeing where the car go, as the ISP still knows which IP you're connecting to.

However thanks to CDNs, nowadays the same IP can be the home to a lot of websites, it's like you wanted to go to a McDonald's, they will see you go into a specific shop back then, so they know you went to the shop, nowadays with this method they can only know your car went to a shopping mall, inside got a lot of shops, but they don't know what you did or went in the mall after you parked your car, if they try to block this shopping mall, no biggie, there is a lot of same shopping malls with McDonalds, you just go to any other malls to buy your favourite Filet-O-Fish because they have the same shops there too. Sure they can ban all the malls, but that would also come at a cost of blocking all other shops as well, like Cloudflare for example, the government would be banning tens of thousands of websites, even some government owned ones if they wanna ban them.

What MCMC tried to do was say "No you can't use Waze!" and force your phone to open a government developed map (let's say "Keranamu Maps) whenever you try to use Waze, but never tell you, the UI looks the same, but everytime you search McDonalds it will say it is permanently closed and will not give you the route. They didn't let you know this was happening and just asked Samsung/Apple to do so quietly behind your back. After the public found out, they say this is totally not because they want to limit your choices, but because the food is unhealthy and they're worried for your health so they curi curi do it before telling you.

Just try to be as layman as possible, may not be entirely accurate because networks are not cars, but that's the gist of it.

This post has been edited by Killmeplsok: Sep 9 2024, 11:30 AM
PRSXFENG
post Sep 9 2024, 02:12 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(glorious @ Sep 9 2024, 02:01 PM)
i ask whether he knows not because i do not know

then the low capability center trash come and do what they does best that is to make a presentation out of rudimentary stuff

earlier another communicator trash talked nonsense like a pro
*
we were talking about encrypting dns for security and privacy reasons
and to prevent ISP from hijacking it

you're the one who barged in saying whats the point if big tech tracks you anyways and that it's pointless and "trash"

might as well not lock your house doors because someone could lockpick it
PRSXFENG
post Sep 9 2024, 02:18 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Anyways, ignoring the above, someone did join the event earlier today

https://x.com/khairizulfadhli/status/1832779318897901918

it was... terrible

user posted image
blackbox14
post Sep 9 2024, 03:13 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 9 2024, 02:18 PM)
Anyways, ignoring the above, someone did join the event earlier today

https://x.com/khairizulfadhli/status/1832779318897901918

it was... terrible

user posted image
*
The religious question was one of the businesses asking or one of the MCMC people responding?
GameSky
post Sep 9 2024, 03:55 PM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
QUOTE(PRSXFENG @ Sep 9 2024, 02:18 PM)
Anyways, ignoring the above, someone did join the event earlier today

https://x.com/khairizulfadhli/status/1832779318897901918

it was... terrible

user posted image
*
they should reform mcmc totally... seems a lot bs policies from them nowadays.
PRSXFENG
post Sep 9 2024, 04:57 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


https://x.com/MCMC_RASMI/status/1833059990808199253

blackbox14
post Sep 9 2024, 05:38 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 9 2024, 04:57 PM)
Malaysia, where it doesn't matter that you're a legal adult. You are still a child who doesn't know better.

As long as you aren't 'pihak berkepentingan' you don't get a voice in the issue and should just follow what gov says.
PRSXFENG
post Sep 9 2024, 06:21 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(PRSXFENG @ Sep 9 2024, 04:57 PM)
Andddd it got deleted

Reupload from twitter embed

user posted image
blackbox14
post Sep 9 2024, 07:01 PM

Casual
***
Junior Member
346 posts

Joined: Jul 2012
QUOTE(PRSXFENG @ Sep 9 2024, 06:21 PM)
Andddd it got deleted
*
Strange. They trying to keep the discussions hush hush maybe?
PRSXFENG
post Sep 9 2024, 10:16 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


It appears that CelcomDigi has turned off their Port 53 hijack

However, U Mobile is still hijacking well known providers
GameSky
post Sep 10 2024, 10:47 AM

Nyancat too much
*******
Senior Member
6,381 posts

Joined: Jun 2005
From: meow meow
QUOTE(PRSXFENG @ Sep 9 2024, 10:16 PM)
It appears that CelcomDigi has turned off their Port 53 hijack

However, U Mobile is still hijacking well known providers
*
plain or encrypted?
PRSXFENG
post Sep 10 2024, 10:59 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


QUOTE(GameSky @ Sep 10 2024, 10:47 AM)
plain or encrypted?
*
Just plain old DNS

DoH/DoT works fine
beetch
post Sep 10 2024, 12:14 PM

Casual
***
Junior Member
429 posts

Joined: Jan 2003
Funny my alexa devices like echo dot and show all not functioning. I want my alexa to work.

Are these the works of ISPs?
BenYeeHua
post Sep 10 2024, 07:47 PM

Regular
******
Senior Member
1,873 posts

Joined: Nov 2010


QUOTE(beetch @ Sep 10 2024, 12:14 PM)
Funny my alexa devices like echo dot and show all not functioning. I want my alexa to work.

Are these the works of ISPs?
*
https://downdetector.com/status/amazon-alexa/
Seem always got issues, for troubleshooting, turn on your WiFi hotspot, use VPN then connect to it as temp router, if same issues, means it is Alexa side.

PS: you can fake with same SSID + password as your router WiFi, then turn off your router, so these will connect to your hotspot.

This post has been edited by BenYeeHua: Sep 10 2024, 07:47 PM
PRSXFENG
post Sep 12 2024, 09:09 AM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Got the attention of the man himself, Louis Rossmann

https://www.youtube.com/watch?v=itj3Z43QAf8
PRSXFENG
post Sep 12 2024, 04:02 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


TIME sent another email to Business Customers

The U Turn

This post has been edited by PRSXFENG: Sep 12 2024, 04:02 PM


Attached thumbnail(s)
Attached Image
issac99289928
post Sep 13 2024, 10:17 AM

Getting Started
**
Junior Member
291 posts

Joined: Sep 2016
From: muar, johor


QUOTE(glorious @ Sep 13 2024, 08:32 AM)
im still waiting to see someone with programming background step up to be father of great firewall of msia than keep reading technical nonsense from the line of thought of offshoring knowledge transfer trash
*
don't worry . MCMC does not have the expertise . just trying to save face.
PRSXFENG
post Sep 17 2024, 06:52 PM

Look at all my stars!!
*******
Senior Member
2,607 posts

Joined: Nov 2020


Adguard commented
https://adguard-dns.io/en/blog/malayasia-dn...censorship.html
dev/numb
post Sep 17 2024, 09:39 PM

On my way
****
Junior Member
691 posts

Joined: Nov 2021
QUOTE(PRSXFENG @ Sep 17 2024, 06:52 PM)
“global threat” laugh.gif

 

Change to:
| Lo-Fi Version
0.0996sec    0.43    6 queries    GZIP Disabled
Time is now: 2nd December 2025 - 02:13 AM