Skip to main content
The 2024 Developer Survey results are live! See the results

All Questions

Tagged with
0 votes
0 answers
46 views

How to inspect HTTPS packets on my network?

I'd like to be able to inspect HTTPS traffic on my personal LAN to see what some closed source applications may be sending back to home base. I've heard that one viable way is to "man in the ...
tuskiomi's user avatar
  • 853
0 votes
3 answers
818 views

What happens between a TCP handshake and HTTP CONNECT?

When you have a system making HTTPS requests through a web proxy, my understanding is that there is the TCP handshake between the client and the proxy, then the client sends a HTTP CONNECT to ...
andyc's user avatar
  • 11
1 vote
0 answers
89 views

How does HTTPS packet chunking work?

I am trying to bypass my ISP DPI. I found a program called PowerTunnel hosted in GitHub that can do the trick. When I was surfing on the GUI, I found packet chunking. I want to know, how does it work, ...
Pixie's user avatar
  • 21
0 votes
1 answer
135 views

Create a HTTPS Tunnel to avoid network hard limitations

Here is my problem : At work, if I don't want to use my phone for everything I use the provided connection to the internet, that goes through a network that has strict restrictions : basically all ...
LMT-PhD's user avatar
  • 101
1 vote
0 answers
76 views

How to get rid of HTTPS with a proxy?

I am running a tiny private network that consists of a Linux server and some very old computers running very old operating systems like Windows 95 and DOS. The Linux server is running squid and ...
amigadepressants's user avatar
0 votes
1 answer
3k views

Can't make https request from inside docker container, but it works fine on the host machine

In my application I need to make request from Docker container to my company's internal JIRA instance, but the requests always time out. I can make https requests to other sites from inside the ...
andniz's user avatar
  • 1
0 votes
0 answers
41 views

How to read HTTPS traffic without any configuration?

I was able to analyze my iPhone's HTTP/HTTPS traffic through a shared network of Windows 10 PC with the help of burp. But this needed some proxy configuration and certificate installation on iPhone. ...
Siva Manasan's user avatar
1 vote
0 answers
4k views

IIS 502 - Web server received an invalid response while acting as a gateway or proxy server

I have a problem with a configuration on a IIS service, basically we get an 502 error when we want to establish an https connection. To be honest I am developer not a sysadmin but I am helping a ...
MadDev's user avatar
  • 11
3 votes
2 answers
9k views

Redirect all web traffic (including https) through proxy server

I would like to setup a filtering mechanism for certain websites I use, including the ones served over https. Privoxy provides this functionality, but only over http. I'm pretty comfortable around ...
ropstah's user avatar
  • 361
0 votes
1 answer
38 views

Our application loads GUI only if Charles proxy is up and running

I don't know how to tackle this. My colleague has a desktop app that runs on El Capitan. The app does this: Conects to https://internalserver/Register/register.aspx Once connected it loads some GUI ...
Okrx's user avatar
  • 25
0 votes
0 answers
72 views

Troubleshooting proxy issues

My IT is very unreliable in providing me support. My company has provided 2 proxies for reaching the internet. Let's call them proxy A & B. Proxy A supports HTTP, HTTPS, and SOCKS. Proxy B ...
stealthmode's user avatar
2 votes
1 answer
1k views

What does it mean for proxy server to be of "HTTPS" type?

What does it actually mean for proxy to be "HTTPS proxy"? On the internet you can find many sites with free public proxies and some of them allow you filter them by their type. While I understand how ...
stil's user avatar
  • 272
8 votes
2 answers
23k views

What is the difference between "CONNECT" and "GET HTTPS"?

Before getting to the real question, let me explain how my project works: for sake of simplicity, my proxy is on my laptop, where the client (my browser) also is; the remote server will be, for ...
elmazzun's user avatar
  • 227
1 vote
1 answer
562 views

How HTTPs proxies can detect HTTPs packets?

I know the theory about proxies, what they are and their purposes. Sometimes, HTTP(s) proxies are used within a company to filter outgoing network, for example, to prevent anything but HTTP/HTTPs. I ...
Gui-Don's user avatar
  • 113
0 votes
1 answer
769 views

Parent proxy as https

On my computer, I have a direct connection to the internet, But, I also have a different connection on my computer which is a https proxy running on a certain port. On windows, I can access that ...
Abhijeet Rastogi's user avatar