paint-brush
Domain Fronting 101: What is Domain Fronting and How Does it Work?by@jtruong
20,724 reads
20,724 reads

Domain Fronting 101: What is Domain Fronting and How Does it Work?

by Jessica Truong4mJuly 13th, 2021
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow
EN

Too Long; Didn't Read

Domain fronting is one technique that hackers use to bypass internet censorship. This method is used to access restricted sites that would typically be blocked.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - Domain Fronting 101: What is Domain Fronting and How Does it Work?
Jessica Truong HackerNoon profile picture
Jessica Truong

Jessica Truong

@jtruong

Interested in security? Follow along for content within Cybersecurity

About @jtruong
LEARN MORE ABOUT @JTRUONG'S
EXPERTISE AND PLACE ON THE INTERNET.
L O A D I N G
. . . comments & more!

About Author

Jessica Truong HackerNoon profile picture
Jessica Truong@jtruong
Interested in security? Follow along for content within Cybersecurity

TOPICS

Languages

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite