Explained: Domain fronting

Domain fronting is a technique of using different domain names on the same HTTPS connection. Put simply, domain fronting hides your traffic when connecting to a specific website.

Source: Malwarebytes Unpacked

 


Date:

Categorie(s):

Tag(s):