Tagged “https proxy”

Keshav Kaushik April 3, 2019


MITM attack is the effective way to hijack the SSL secured website, there are many methods of SSL stripping via MITM attack - establishing free Proxy server is most effective and gaining popularity. On the Internet people use "free proxy servers" for various purpose, and not aware with the fact that these proxy servers are acting as "Man In The Middle" to collect your personal data, credit card data and account passwords.

Let's have a detailed look into the issue, why and how a proxy server hack our data even if HTTPS is enabled !!

Continue reading →