You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: ADDS/README.md
+26-6Lines changed: 26 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -32,7 +32,8 @@ keywords:
32
32
| 2025-01-11 | 1.3 | M. Grafnetter | Improved [helper scripts](#dcfwtool-distribution-contents).<br>Added the [Port Scanning](#port-scanning) and expanded the [System Reboots](#system-reboots) sections. |
33
33
| 2025-02-24 | 1.3.1 | P. Formanek | Expanded the [Firewall Rule Merging](#firewall-rule-merging) section. |
34
34
| 2025-03-19 | 1.3.2 | P. Formanek,<br>M. Grafnetter | Tested on Windows 2025 Server and expanded the [IPSec](#ipsec-rules) and [System Reboots](#system-reboots) sections. |
35
-
| 2025-05-09 | 1.3.3 | M. Grafnetter | Expanded the [RPC Dynamic Port Allocation](#rpc-dynamic-port-allocation) and [Firewall Profiles](#firewall-profiles) sections. |
35
+
| 2025-05-09 | 1.3.3 | M. Grafnetter | Expanded the [RPC Dynamic Port Allocation](#rpc-dynamic-port-allocation) and [Firewall Profiles](#firewall-profiles) sections. |
36
+
| 2025-10-01 | 1.3.4 | M. Grafnetter | Added [info on CVE-2025-29969](#ms-even-eventlog-remoting-protocol) and [ZTDNS](#zero-trust-dns-ztdns-client-and-server). |
36
37
37
38
Script files referenced by this document are versioned independently:
38
39
@@ -573,6 +574,15 @@ which can then be referenced by firewall rules:
573
574
As the dynamic keywords cannot be referenced in firewall rules managed by Group Policies,
574
575
we have decided not to use them in our configuration.
575
576
577
+
#### Zero Trust DNS (ZTDNS) Client and Server
578
+
579
+
Yet another novel Windows feature that has the potential of blocking unauthorized outbound traffic
580
+
is Zero Trust DNS (ZTDNS). A preview of this technology is [available for Windows 11](https://techcommunity.microsoft.com/blog/networkingblog/announcing-zero-trust-dns-private-preview/4110366/replies/4195238).
581
+
582
+

583
+
584
+
It is unknown whether the ZTDNS client and server components will also be available for Windows Server in the future.
585
+
576
586
#### WinHTTP Proxy
577
587
578
588
After we verified that it was indeed impossible to selectively filter outbound Internet traffic on domain controllers
> The [CVE-2025-29969: MS-EVEN RPC Remote Code Execution Vulnerability](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29969)
945
+
> has been publicly disclosed and patched by Microsoft in May 2025.
946
+
> The discovery of this important security vulnerability has confirmed the relevance
947
+
> of the recommendations in this document, which was originally published in May 2024.
948
+
933
949
#### \[MS-DFSNM\]: Distributed File System (DFS): Namespace Management Protocol
934
950
935
951
The [\[MS-DFSNM\]: Distributed File System (DFS): Namespace Management Protocol](https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-dfsnm/95a506a8-cae6-4c42-b19d-9c1ed1223979)
@@ -1193,9 +1209,13 @@ The following protocols need to be investigated in the future, as they are open
-[DSInternals.Win32.RpcFilters: A PowerShell module for managing Windows RPC filters](https://github.com/MichaelGrafnetter/RPCFilterManager)
1213
+
-[Ned Pyle (Microsoft): RPC over IT/Pro](https://techcommunity.microsoft.com/blog/askds/rpc-over-itpro/399898)
1214
+
-[Ophir Harpaz & Stiv Kupchik (Akamai): A Definitive Guide to the Remote Procedure Call (RPC) Filter](https://www.akamai.com/blog/security/guide-rpc-filter)
1215
+
-[Sagie Dulce (Zero Networks): Stopping Lateral Movement via the RPC Firewall](https://zeronetworks.com/blog/stopping-lateral-movement-via-the-rpc-firewall)
1216
+
-[Jonathan Johnson (Huntress): MSRPC-To-ATT&CK](https://github.com/jsecurity101/MSRPC-to-ATTACK)
1217
+
-[James Spencer (CrowdStrike): Windows RPC Interface Database](https://blog.jcspencer.net/rpc-interfaces)
1218
+
-[James Forshaw (Google Project Zero): Calling Local Windows RPC Servers from .NET](https://googleprojectzero.blogspot.com/2019/12/calling-local-windows-rpc-servers-from.html)
0 commit comments