E0f156adcb289c3deaaa4d104a255c72

Abstract

Domain fronting is a technique that circumvents Internet censorship by hiding the true endpoint of a connection. Working in the application layer, domain fronting allows a user to connect to a blocked service over HTTPS, while appearing to communicate with an entirely different site. This talk will be a walkthrough of Domain Fronting.

Speaker

Rafay Baloch

Timing

Starts at Friday April 28 2017, 05:45 PM. The sessions runs for about 1 hour.

Resources