Skip to main content
123 votes
Accepted

Chrome 68 "Not secure" How to make it in red color?

Yes, we do have that option Result The result being all non-HTTPS pages in red color: Setting it up Access internal settings: chrome://flags/ Look for: Mark non-secure origins as non-secure ...
Vlastimil Burián's user avatar
59 votes
Accepted

Are there well known HTTP-only sites?

A well-known public HTTP only site will resolve this You can use http://neverssl.com: What? This website is for when you try to open Facebook, Google, Amazon, etc on a wifi network, and ...
DavidPostill's user avatar
  • 159k
56 votes

Getting curl to output HTTP status code?

Status code ONLY [0]$ curl -LI http://www.example.org -o /dev/null -w '%{http_code}\n' -s [0]$ 200 All credit to this GIST
mahatmanich's user avatar
53 votes

Why does my browser attempt to download pages from http://clhs.lisp.se instead of viewing them normally?

There is something wrong with the way that website and/or web sever is delivering web pages. This is not a problem on your end but rather something odd on the server side; with either the website ...
Giacomo1968's user avatar
  • 56.1k
48 votes

How do I make a POST request using curl?

If you are lazy, you can get google-chrome or firefox to do all the work for you. Right-click the form you want to submit and select Inspect (or Inspect Element for Firefox). This will open the ...
ccpizza's user avatar
  • 7,883
46 votes
Accepted

Are HTTP_PROXY, HTTPS_PROXY and NO_PROXY environment variables standard?

I agree with BillThor's statement that This is more a convention than a standard. I don't know the origin of these variables but in case of HTTP on *nix many conventions seem to originate from ...
Piotr Dobrogost's user avatar
40 votes
Accepted

What is the difference between Invoke-WebRequest and Invoke-RestMethod?

You can find out by decompiling the Microsoft.PowerShell.Commands.Utility assembly. Basically, Invoke-WebRequest does not deal with parsing the data all that much. With -UseBasicParsing, it does some ...
Daniel B's user avatar
  • 63.9k
38 votes

Can you go to a website by typing the IP address into the address bar?

TL;DR It depends on the server's configuration. A quick positive example is one.one.one.one / 1.1.1.1. I'm assuming you're following the usual lecture on your Computer Networking course about how ...
iBug's user avatar
  • 11.3k
34 votes
Accepted

What protocol is used for downloading files?

Say I download an executable like Pycharm from Jetbrains.com. HTTP was used to deliver contents of the website - is this also used when I download the file? I read that FTP was used but also saw it's ...
grawity_u1686's user avatar
33 votes
Accepted

curl http_code of 000

The response 000 indicates that cURL failed to execute for some reason. In such a case, you should test for cURL exit code rather than making assumptions. See the "Exit Codes" section of the curl ...
Mikkel's user avatar
  • 855
30 votes

How to track url redirects in the browser?

Now, when FireBug is integrated into developer tools you may enable persistent logs by next steps: Open DevTools (F12) Go into Toolbox options (forth icon from right top) Find Common preferences ...
Eugen Konkov's user avatar
28 votes
Accepted

How does browser know which version of HTTP it should use when sending a request?

HTTP/1.x Both HTTP/1.1 and HTTP/1.0 use compatible request formats. After the first request, the server's response will indicate the version it supports, plus headers such as "Connection: keep-...
grawity_u1686's user avatar
27 votes

Are HTTP_PROXY, HTTPS_PROXY and NO_PROXY environment variables standard?

There is no real standard. Different tools interpret these variables similarly but subtly differently. For example the case of the recognised environment variables and the case-precedence varies ...
halloleo's user avatar
  • 445
25 votes

Can you go to a website by typing the IP address into the address bar?

The IP stack isn't really 'aware' or 'care' about the IP. All DNS does is tell you "this domain name is at this IP". In the 'simplest' sense there's no difference between either scenario - ...
Journeyman Geek's user avatar
  • 130k
23 votes

Can you go to a website by typing the IP address into the address bar?

Call me crazy but none of the current answers contains the word "header", which is the most important part for a web server like Apache, Nginx etc. to resolve the correct site. The host ...
Thomas's user avatar
  • 589
16 votes
Accepted

Why I use chrome request a site URL do not see Host header?

All HTTP/1.1 request messages must contain a Host header field. Yes, but what you have is not actually an HTTP/1.1 request. You're looking at HTTP/2, where the :authority pseudo-header serves the ...
grawity_u1686's user avatar
15 votes

How to send an HTTP request for a certain domain name to a specific IP address?

You can use CURL to initiate a request to the server with a custom host header. curl --header "Host:abc.com" xxxx.xxxx.xxxx.xxxx
user738156's user avatar
15 votes
Accepted

How does the protocol "mongodb" work?

To manually interact with it you need a client to speak the protocol. This is what a web browser does, it speaks http/https for you and issues commands (GET, POST etc.) and renders the responses for ...
Adam C's user avatar
  • 2,745
13 votes

Convert HTTP requests to SOCKS5

HTTP Proxy to Socks5 Install python-proxy $ pip3 install pproxy $ pproxy -r socks5://127.0.0.1:9150 -vv Usage http://127.0.0.1:8080 https://127.0.0.1:8080
Almog's user avatar
  • 131
11 votes
Accepted

Storing a HTTP POST request in a bookmark or something similar as you would with a GET request

You can create a bookmarklet that uses JavaScript to send a POST request when clicked. The following code sends a POST request with payload foo=bar to https://example.com by appending a form to the ...
raphinesse's user avatar
10 votes

How can I run ALL HTTP requests through Charles Web Debugging Proxy - including command line ones?

If you dont want to touch your configuration files, using curl you can do : curl http://example.com --proxy 127.0.0.1:8888
OlivierLarue's user avatar
10 votes

What is the difference between Invoke-WebRequest and Invoke-RestMethod?

systemcenterautomation.com did a blog post about this. The conclusion: Invoke-RestMethod is much better at dealing with XML and JSON results, while Invoke-WebRequest is better at dealing with ...
Ohad Schneider's user avatar
9 votes

How do I log out with HTTP Basic?

For chrome browser you can restart the chrome application completely by typing in the address bar. chrome://restart Another way is that, always open the browser in incognito mode. For chrome the ...
NIKHIL C M's user avatar
9 votes

Are there well known HTTP-only sites?

These answers came from the comments and I believe they need a separate entry in the answers so they can be easily found. http://google.com/generate_204 (from @GiantTree) http://captive.apple.com/ (...
Majal's user avatar
  • 958
9 votes
Accepted

How Do I Do The Equivalent of "apachectl configtest" With Apache For Windows?

What is the equivalent of apachectl configtest on Apache for Windows? According to the current Apache 2.4 documentation for apachectl, configtest is equivalent to httpd -t. For reference, httpd -t ...
Anaksunaman's user avatar
  • 17.5k
9 votes
Accepted

How can I use a VPN to access a Russian website that is banned in the EU?

I installed the package openresolv that is available for Debian (the ArchWiki has more information about DNS). The second thing I did was to insert the following three lines into the ovpn-file before ...
Mikke Mus's user avatar
  • 185
8 votes

Getting curl to output HTTP status code?

An example of how to use the response codes. I use this to re-download Geolite databases only if they have changed (-z) & also following redirects (-L): url=http://example.com/file.gz file=$(...
Stuart Cardall's user avatar
8 votes
Accepted

Using Telnet in Windows 10?

If you are going to utilize telnet, you don't need to type the www with the host name. Using telnet google.com 80 should suffice. To be honest, if you are on a Windows 10 machine it would probably ...
Run5k's user avatar
  • 16.1k

Only top scored, non community-wiki answers of a minimum length are eligible