جستار به محتوای اصلی

وبلاگ Mullvad

از آخرین تحولات Mullvad مطلع باشید. اخبار مربوط به برنامه ما، به‌روزرسانی‌های امنیتی، فرصت‌های شغلی - همه آن‌ها را اینجا مشاهده کنید.

AES-256 encryption

News

The default OpenVPN stream cipher in new clients and new configuration files is now AES-256. When encountering certain connection problems the client program will fall back to Blowfish 128. To use nothing but AES, set "cipher = aes256" in Settings -> Advanced. بیشتر بخوانید

WebRTC and anonymity

News

It has come to our attention that the new WebRTC standard can be used to expose the real public IP of people connected through a VPN-service. In short WebRTC allows users to have video and audio communications directly in the browser without any plugins installed, IPs being exposed is an unfortunate side-effect of how this works. بیشتر بخوانید