Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
0 votes
0 answers
46 views

How to inspect HTTPS packets on my network?

I'd like to be able to inspect HTTPS traffic on my personal LAN to see what some closed source applications may be sending back to home base. I've heard that one viable way is to "man in the ...
tuskiomi's user avatar
  • 853
0 votes
1 answer
122 views

Cannot reach domain via HTTPS on the same server behind a PfSense Firewall

I am hosting a platform on a server which has multiple domain names, let's say example.com and anotherexample.com. I am running a Spring Boot backend on that server, which uses the domain example.com ...
Jason's user avatar
  • 323
1 vote
0 answers
107 views

How to increase range of a NVR using router whilst ipcam are hardcoded to NVR network and there's no way it seems to update them

I studied network a decade ago and I almost forgotten everything, not sure where to start to extend range of my NVR using a router. This is how the wireless IPCam look like, as I don't understand ...
Think Positive's user avatar
0 votes
3 answers
818 views

What happens between a TCP handshake and HTTP CONNECT?

When you have a system making HTTPS requests through a web proxy, my understanding is that there is the TCP handshake between the client and the proxy, then the client sends a HTTP CONNECT to ...
andyc's user avatar
  • 11
1 vote
1 answer
234 views

TLS certificate validation depth

Background: I'm using the curl library to upload files via TLS to a server with a DigiCert certificate. Phenomenon: During the handshake phase, the server sends a Hello message and returns the ...
Abner Sun's user avatar
1 vote
0 answers
707 views

Make FRP get the full HTTPS on VPS with Nginx

I have a VPS of V2Ray, and V2Ray is configured as "WebSocket+TLS+Web". (FRPS) VPS: At present, three software V2Ray, Nginx, and FRP are installed on VPS. VPS has the domain name provided by ...
BGP-OL's user avatar
  • 11
0 votes
1 answer
408 views

Running multiple virtual hosts behind stunnel

I am currently running a setup designed to let me ssh into my server through firewalls, using stunnel and port 443, while also running a webserver from that same machine. This is demonstrated in the ...
Iron filings's user avatar
0 votes
0 answers
179 views

What cause client not to sent [ChangeCipherSpec] package

I face a problem. i have a device when doing TLS handshake, Client fail to send [ChangeCipherSpec], currently all https website is failed but http is working. i check it from wireshark, it show as ...
Eng's user avatar
  • 1
1 vote
0 answers
89 views

How does HTTPS packet chunking work?

I am trying to bypass my ISP DPI. I found a program called PowerTunnel hosted in GitHub that can do the trick. When I was surfing on the GUI, I found packet chunking. I want to know, how does it work, ...
Pixie's user avatar
  • 21
1 vote
0 answers
1k views

How test test PWA on locally hosted webserver using physical Android device?

I have a test webserver hosted locally (127.0.0.1), hosted with https (port 443). (The webserver is hosted in Virtualbox, but I don't know if that matters). The site is hosted using a *.[mySite].com (...
NL3294's user avatar
  • 111
1 vote
0 answers
1k views

Decrypting TLSv1.3 data using SSLKEYLOGFILE from native app

I am trying to decrypt TLSv1.3 packets using Wireshark. I have succeeded in doing so using this tutorial: https://blog.didierstevens.com/2020/12/28/decrypting-tls-streams-with-wireshark-part-2/ This ...
tomvis1984's user avatar
1 vote
1 answer
1k views

How to trick my network into believing it sent a GET request to an URL while it is localhost?

Let's assume I send a GET request for the URL: https://www.example.com/ Is it possible to trick my network into thinking that it received a reply from said URL while it's actually coming from ...
Zuka's user avatar
  • 13
1 vote
2 answers
2k views

How can I reach the device in a LAN from both external and sub LAN?

I have a device, the target device in the diagram, running a website providing service through HTTPS (and HTTP is necessary too for TLS certificate renewal) and also providing samba service for ...
Programus's user avatar
  • 153
0 votes
0 answers
281 views

Safebrowse.io warning - Some users on home network can only connect to website after removing the "s" from https and proceed

A company website I occasionally assist with is giving the following an error and it is only showing itself on home networks. Upon visiting the site, a user may experience the following error The Site ...
Garrett's user avatar
0 votes
1 answer
135 views

Create a HTTPS Tunnel to avoid network hard limitations

Here is my problem : At work, if I don't want to use my phone for everything I use the provided connection to the internet, that goes through a network that has strict restrictions : basically all ...
LMT-PhD's user avatar
  • 101

15 30 50 per page
1
2 3 4 5 6