arrow_upward

Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Going Dark 2.0 ?
#4
Plaintext is extremely easy to see . With wireshark i can see the whole webpage and the request . Imagine the user entering a password , the attacker/sniffer can easily know the password

Https solve the problem . Because to acomplish the same thing you need the user to use the custom ceritifcate . If you ever use burp with https you know what i mean

And dns is also plaintext , i can snoop the port 53 tcpdump and get what the user is visiting . This is what your isp mostly see

And with the dns being encrpyted it solve that problem .
Terminal
humanpuff69@FPAX:~$ Thanks To Shadow Hosting And Post4VPS for VPS 5


Messages In This Thread
Going Dark 2.0 ? - by fChk - 12-21-2019, 08:08 AM
RE: Going Dark 2.0 ? - by deanhills - 12-21-2019, 09:16 AM
RE: Going Dark 2.0 ? - by fChk - 12-21-2019, 02:58 PM
RE: Going Dark 2.0 ? - by humanpuff69 - 12-21-2019, 03:34 PM
RE: Going Dark 2.0 ? - by fChk - 12-27-2019, 07:50 AM
RE: Going Dark 2.0 ? - by fChk - 12-31-2019, 07:29 AM
RE: Going Dark 2.0 ? - by fChk - 02-04-2020, 04:09 PM
RE: Going Dark 2.0 ? - by humanpuff69 - 02-15-2020, 11:25 AM
RE: Going Dark 2.0 ? - by fChk - 02-15-2020, 02:15 PM

person_pin_circle Users browsing this thread: 1 Guest(s)
Sponsors: VirMach - Host4Fun - CubeData - Evolution-Host - HostDare - Hyper Expert - Shadow Hosting - Bladenode - Hostlease - RackNerd - ReadyDedis - Limitless Hosting