NoGoolag
4.54K subscribers
13.2K photos
6.93K videos
587 files
14.1K links
Live free!

πŸ“‘ @NoGoolag

FAQ:
http://t.me/NoGoolag/169

β˜…Group:
https://t.me/joinchat/nMOOE4YJPDFhZjZk

πŸ“‘ @Libreware

πŸ“‘ @TakeBackOurTech

🦊 @d3_works

πŸ“š @SaveAlexandria

πŸ’― % satire OSINT
Download Telegram
Kazakhstan's HTTPS Interception

This post describes our analysis of carrier-level HTTPS interception ordered by the government of Kazakhstan.

The Kazakhstan government recently began using a fake root CA to perform a man-in-the-middle (MitM) attack against HTTPS connections to websites including Facebook, Twitter, and Google. We have been tracking the attack, and in this post, we provide preliminary results from our ongoing research and new technical details about the Kazakh interception system.

πŸ‘‰πŸΌ Read more:
https://censoredplanet.org/kazakhstan

#kazakhstan #HTTPS #interception #websites #MitM #tracking #attack #research #analysis #facebook #twitter #google
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘@cRyPtHoN_INFOSEC_EN
πŸ“‘@cRyPtHoN_INFOSEC_ES
The HTTP Archive Tracks How the Web is Built.

We periodically crawl the top sites on the web and record detailed information about fetched resources, used web platform APIs and features, and execution traces of each page. We then crunch and analyze this data to identify trends β€” learn more about our methodology.

πŸ’‘ πŸ‘‰πŸΌ View the Reports:
https://httparchive.org/reports

πŸ’‘ πŸ‘‰πŸΌ 2019 State of the Web Report:
https://almanac.httparchive.org/en/2019/

πŸ‘€ πŸ‘‰πŸΌ https://httparchive.org/

#http #archive #reports #internet #websites
πŸ“‘@cRyPtHoN_INFOSEC_DE
πŸ“‘
@cRyPtHoN_INFOSEC_EN
πŸ“‘
@BlackBox_Archiv
πŸ“‘
@NoGoolag