Encrypted Client Hello - Online Privacy's Missing Piece

แชร์
ฝัง
  • เผยแพร่เมื่อ 20 ธ.ค. 2023
  • In this video I discuss how Encrypted Client Hello (ECH) works and how some organizations might take extreme measures to do client side blocking to continue filtering traffic in a world where ECH becomes the standard.
    support.mozilla.org/en-US/kb/...
    My merch is available at
    based.win/
    Subscribe to me on Odysee.com
    odysee.com/@AlphaNerd:8
    ₿💰💵💲Help Support the Channel by Donating Crypto💲💵💰₿
    Monero
    45F2bNHVcRzXVBsvZ5giyvKGAgm6LFhMsjUUVPTEtdgJJ5SNyxzSNUmFSBR5qCCWLpjiUjYMkmZoX9b3cChNjvxR7kvh436
    Bitcoin
    3MMKHXPQrGHEsmdHaAGD59FWhKFGeUsAxV
    Ethereum
    0xeA4DA3F9BAb091Eb86921CA6E41712438f4E5079
    Litecoin
    MBfrxLJMuw26hbVi2MjCVDFkkExz8rYvUF
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 357

  • @nastradumbass
    @nastradumbass 5 หลายเดือนก่อน +177

    Its kinda impressive the length the government will go just to see my bird

    • @Abdega
      @Abdega 5 หลายเดือนก่อน +46

      Because they heard that your bird is the word!

    • @nastradumbass
      @nastradumbass 5 หลายเดือนก่อน +18

      @@Abdega hell yeah 😂

  • @Littahe
    @Littahe 5 หลายเดือนก่อน +582

    After seeing some big follower profile on Xitter try to dunk on your channel get completely flamed I thought it's probably right to say thanks for spreading important info and news to people that aren't that informed in the tech space.

    • @SkatingAlien
      @SkatingAlien 5 หลายเดือนก่อน +32

      That’s the way I got introduced to this channel, and immediately loved it. Cool guy. Subbed 🎉. Really funny how that backfired even though I’m sure they weren’t directly trying to dunk and just reposting a meme hahahahaha

    • @JohnDoe-jk3vv
      @JohnDoe-jk3vv 5 หลายเดือนก่อน

      And who was this xitter shithead?

    • @saymehname
      @saymehname 5 หลายเดือนก่อน +52

      Who was tryna dunk on my boy?

    • @nicksjacku9750
      @nicksjacku9750 5 หลายเดือนก่อน +7

      Who?

    • @Probable.Orange
      @Probable.Orange 5 หลายเดือนก่อน +9

      What happened

  • @TheZeusIsHere1
    @TheZeusIsHere1 5 หลายเดือนก่อน +164

    The deep fake grows stronger with each day

    • @MentalOutlaw
      @MentalOutlaw  5 หลายเดือนก่อน +180

      I know, I even taught it to do farm chores!

    • @repairstudio4940
      @repairstudio4940 5 หลายเดือนก่อน +21

      Think you could teach it to come do my chores???

    • @user-wg2vw3mz1v
      @user-wg2vw3mz1v 5 หลายเดือนก่อน +13

      ​@@MentalOutlaw Hey, Vegan Gains! How long did it take you to learn to code, losing bulk and growing a beard in the process, to pivot to a FOSS & Privacy Tech TH-camr 😂 😂 😂

    • @PaintballBoomer
      @PaintballBoomer 5 หลายเดือนก่อน +19

      ​@@user-wg2vw3mz1v how many times are you going to post this?

    • @milkteaalliance1748
      @milkteaalliance1748 5 หลายเดือนก่อน

      ​@@MentalOutlawcan i tell you a big secret. I think they always knowbwhat people do but have merely made apps and systems appear like they lost the ip and tracking is turned off but all thats really going on is they are watching but not able to tale action because theyv told us its incrypted. They ate spies of course they can see yoyr shit but they cant do anything because theyv promised its "encrypted"...

  • @hanelyp1
    @hanelyp1 5 หลายเดือนก่อน +148

    And when client side snooping is less than they desire, censors put pressure on network hosts to block any protocols which don't identify a destination in the clear.
    And the counter to that is relays that don't look like relays to the snoops.

    • @NerdyCatCoffeeee
      @NerdyCatCoffeeee 5 หลายเดือนก่อน +8

      That sounds like Tor without some steps

    • @hanelyp1
      @hanelyp1 5 หลายเดือนก่อน +4

      @@NerdyCatCoffeeee In so far as the relays can be chained, and no step in the chain requires some element which pierces privacy, they could do the same job as TOR.

  • @cherubin7th
    @cherubin7th 5 หลายเดือนก่อน +11

    Nigeria should become a constitutional monarchy. Then the Nigerian prince becomes a reality.

  • @laggingdragons
    @laggingdragons 5 หลายเดือนก่อน +21

    Bro I just wanna say I love your video thumbnails. Makes me chuckle every time

  • @diogoalmeida9557
    @diogoalmeida9557 5 หลายเดือนก่อน +96

    I believe this only adds a (small) layer of difficulty to hiding visited websites. The ISPs can still see the IP addresses in the packets routed to the websites, and from there easily discover which website corresponds to (something similar can also be done in the client level).

    • @kexec.
      @kexec. 5 หลายเดือนก่อน +27

      yeah unless they use cdn

    • @DarkxPunk
      @DarkxPunk 5 หลายเดือนก่อน +17

      It is rare for a single website to be on a single ip. Also it doesn’t stop the big DNS providers from snooping. So 🤷🏻‍♂️.

    • @diogoalmeida9557
      @diogoalmeida9557 5 หลายเดือนก่อน

      @@DarkxPunk Not being on a single ip doesn't stop the association of ips to website, at most it makes it slightly harder. But yeah most the DNS providers are owned by FAANG so it's still pointless either ways.

    • @diogoalmeida9557
      @diogoalmeida9557 5 หลายเดือนก่อน

      @@kexec. true, probably the best option to pair with ECH is to choose a trusted cdn provider

    • @0ka354
      @0ka354 5 หลายเดือนก่อน

      @@kexec. Single cloudflare ip address can have more than 500 websites

  • @harryhack91
    @harryhack91 5 หลายเดือนก่อน +15

    In this scenario there will still be a third party (meaning it's neither the client nor the destination server) that will know which website you are visiting. In this example it will be CloudFlare, but it could also be Amazon or even Google, if the destination server is deployed within their cloud infrastructure and uses their CDN.

  • @stepannovotny4291
    @stepannovotny4291 5 หลายเดือนก่อน +16

    Enterprises have been installing trusted root certs for years. Deviced which don't have this are simply banned from the local subnets. It's not a problem for them.

    • @Elristan
      @Elristan 19 วันที่ผ่านมา

      Came here to say this. Companies will have you sign off on all privacy on your company devices and have literal spyware installed on them (out in the open that is). I think the fact the nature of the spyware being so obvious is sometimes part of the dissuasive strategy as well: keep users on their toes, and keep them paying (some...) attention to what they're doing knowing we *will* know if they endanger the company with reckless behavior.

  • @TheGreyLineMatters
    @TheGreyLineMatters 5 หลายเดือนก่อน +60

    I prefer to force people to find me in order to speak to me, really roots out all the nonsense.

  • @CocoNot.
    @CocoNot. 5 หลายเดือนก่อน +8

    4:57 lmao I wasn't ready for the suchifur reference

  • @nxnu2119
    @nxnu2119 5 หลายเดือนก่อน +28

    Libre taxi is open source Uber alternative can you talk about it ?

    • @shinobuoshino5066
      @shinobuoshino5066 5 หลายเดือนก่อน +1

      best way to find a schizo that will drive you to a forest

  • @phil2768
    @phil2768 5 หลายเดือนก่อน +1

    Just found your channel yesterday for the encrypted recursive DNS server. Pertinent content and well explained. Subbed.

  • @internetinsanity1611
    @internetinsanity1611 5 หลายเดือนก่อน +6

    I'm so happy that you uploaded this video. Thank you for uploading it.

  • @skrundz
    @skrundz 5 หลายเดือนก่อน +297

    The IPv4 problem is artificial. There are so many aftermarket blocks available, and tons of unused blocks owned by universities. The solution to IPv4 is to reclaim unused blocks so they can be allocated again

    • @Sp3rickhj
      @Sp3rickhj 5 หลายเดือนก่อน +40

      the problem is that more blocks are occuped and more their price will be, if u want you can buy all ipv4 addresses you need but their cost will be pretty expensive, there are an acutal market around it

    • @CT-zq3kz
      @CT-zq3kz 5 หลายเดือนก่อน +76

      I work for a small ISP. We bought IPv6 blocks from ARIN and attempted to deploy them to management scopes, customers, etc. Almost every single piece of hardware had some sort of limitation with IPv6, along with other peices not supoprting it whatsoever. Its been a mess and now we are reverting back to IPv4 xD

    • @e995a1ad
      @e995a1ad 5 หลายเดือนก่อน +51

      You can reclaim unused blocs all you want, in the end there are only a few billions IPv4 addresses

    • @zachperry1190
      @zachperry1190 5 หลายเดือนก่อน

      @@e995a1addo you think we need more than a few billion public IPs??? Nat exists for a reason

    • @B0xF0xplays
      @B0xF0xplays 5 หลายเดือนก่อน +8

      Nah, you're wrong and I'm not gonna tell you why.

  • @simonmaersk
    @simonmaersk 5 หลายเดือนก่อน +158

    I think the main issue nowadays with encryption is that it requires a middle man, called a "Certificate Authority". We now have companies like Microsoft and Google issuing certificates. This is an obvious problem, as this allows those companies to decrypt our data at will. We need to completely re-invent this system.

    • @rawmeateater
      @rawmeateater 5 หลายเดือนก่อน +7

      Actual fact though

    • @lizard9159
      @lizard9159 5 หลายเดือนก่อน +31

      For a CA to decrypt my traffic with their private keys they have to capture that encrypted traffic first. To do that they have to set up a proxy or something down the line of my connection. Even if they somehow got my encrypted traffic, their private key won't decrypt it due to "forward secrecy" that's been enforced in TLS 1.3. We also have a big system for certificate revokation. How can Google decrypt my data at will if I may ask?

    • @rawmeateater
      @rawmeateater 5 หลายเดือนก่อน

      @@lizard9159 I imagine a ISP or a VPN can log internet traffic and store it, but I have never heard of "forward secrecy", that interesting. Just got around to look it up and isn't a CA's job just to make sure the website is just legitimate? A CA couldn't act like a DNS or see website data, it instead only checks if the connection has secure keys and such.

    • @alexrr9264
      @alexrr9264 5 หลายเดือนก่อน +8

      Yes but not really. They would be detected and immediately distrusted by all browser vendors, also all CAs must meet certain transparency requirements.
      The real problem are government mandated CAs. The EU is about to force all browsers to trust EU-members CAs with eIDAS 2.0

    • @user-uy4lu9fl3u
      @user-uy4lu9fl3u 5 หลายเดือนก่อน +12

      I don't think CAs can decrypt private data. The role of CAs is just to certify that someone owns a domain. The only attack a CA can really do is mint a false certificate and then use a fake site with the false certificate to capture user traffic. This would likely be caught and the CA would not be trusted by any browsers. I do agree with the sentiment of not trusting third parties though. The only issue is that there is no known way to easily (and salably) verify identity without third party trust.

  • @Cartiisthegoat29
    @Cartiisthegoat29 5 หลายเดือนก่อน +10

    Mental Outlaw for president.

    • @MentalOutlaw
      @MentalOutlaw  5 หลายเดือนก่อน +13

      I doubt they would allow that

    • @repairstudio4940
      @repairstudio4940 5 หลายเดือนก่อน

      How dare you curse this man! 😅

    • @Cartiisthegoat29
      @Cartiisthegoat29 5 หลายเดือนก่อน +2

      @@MentalOutlaw They should.

  • @KuiperShaina
    @KuiperShaina 5 หลายเดือนก่อน +23

    Dude I'll be real, IPv6 is super fucking based. I don't have to think about ports, or weird configurations for hosting several different websites or servers off the same machine, and use my domain name. Like I can throw 6 different VMs on a box, and they all get their own v6 global address, and I can throw that info into cloudflare and everything resolves correctly. Shit's awesome, it's actually easier work for me. Like I mean the initial setup was a bitch, and it took me a while to figure out how to get the vms IPv6 addresses, but once I did it was just as simple as going into the router, finding the host name and yoinking it's reporting v6 address, and dumping it into my cloudflare. After doing it, I honestly don't see why companies can't be bothered to figure out how this works, since it's really not that hard. Especially if your business is computer networking. Though I will say some weird stuff does require more tinkering, like services/SRV records for VOIP stuff, that can get super freaking jank, but oddly enough that was an easier setup than my linux based cloud server.

  • @Elytr1
    @Elytr1 5 หลายเดือนก่อน +14

    your honeypots are interesting, thank you agent outlaw!

    • @ahmadalnzi2694
      @ahmadalnzi2694 5 หลายเดือนก่อน +3

      What do you mean honeypots ? I am not that tech savvy , can you explain like i am 12 ?
      I know what a honeypot is ( basically a trap ) but i didn't get the idea.

    • @shinobuoshino5066
      @shinobuoshino5066 5 หลายเดือนก่อน

      @@ahmadalnzi2694 that's the point

    • @nikoraasu6929
      @nikoraasu6929 5 หลายเดือนก่อน +13

      @@ahmadalnzi2694 this is a running joke on the channel, just like Kenny not actually showing himself on camera but rather rendering deepfakes of a random black guy

  • @maximalgamingnl9954
    @maximalgamingnl9954 5 หลายเดือนก่อน +12

    There are still plenty of IPv4 addresses hosting a single website, so encrypted SNI/Encrypted Client Hello do not solve those problems.
    These websites are also very interesting to eavesdroppers like your ISP, because they are usually small/ less popular websites and can tell a lot about your personality.
    Love your video's! :)

  • @JohnDoe-it4kw
    @JohnDoe-it4kw 5 หลายเดือนก่อน +1

    I have no idea what you're talking about most of the time. But I like the premise and want to support your channel.

  • @AlexanderVonMalachi
    @AlexanderVonMalachi 5 หลายเดือนก่อน +7

    4:56 that dragon is making me act... unwise.

    • @MentalOutlaw
      @MentalOutlaw  5 หลายเดือนก่อน +9

      do NOT pet the dragon...

    • @shulbywolf
      @shulbywolf 5 หลายเดือนก่อน +4

      ​@@MentalOutlaw I already did...

    • @AlexanderVonMalachi
      @AlexanderVonMalachi 5 หลายเดือนก่อน +3

      ​@@MentalOutlawwould.

    • @mqb3gofjzkko7nzx38
      @mqb3gofjzkko7nzx38 5 หลายเดือนก่อน +2

      Dragons aren't fuzzy what are they teaching the kids in school these days.

    • @killingtimeitself
      @killingtimeitself 5 หลายเดือนก่อน

      you must not be aware of the furred dragon species, the best of both worlds. @@mqb3gofjzkko7nzx38

  • @Pro_Triforcer
    @Pro_Triforcer 5 หลายเดือนก่อน +20

    I wonder what this means for government blocking of websites.

    • @ZoltasCentral
      @ZoltasCentral 5 หลายเดือนก่อน +4

      I imagine it would mean they won’t be able to see you accessing blocked websites with a VPN.

    • @vnc.t
      @vnc.t 5 หลายเดือนก่อน +7

      they can just block by ip

    • @ZoltasCentral
      @ZoltasCentral 5 หลายเดือนก่อน

      @@vnc.t then they will continue using different IP addresses, simple.

    • @autohmae
      @autohmae 5 หลายเดือนก่อน

      @@vnc.t this did not work, look at pirate bay, they were able to keep on hopping to different IPs

  • @ShrirajHegde
    @ShrirajHegde 5 หลายเดือนก่อน +8

    Unfortunately for ECH to work, more and more people have to be behind centralized services like Cloudflare. Else encrypting single domain name served by an IP becomes meaningless.
    Internet needs more decentralization, but ECH seems like the first step at better online privacy.

    • @soupit32
      @soupit32 5 หลายเดือนก่อน

      but also a big step towards more censorship

    • @softwelveone
      @softwelveone 4 หลายเดือนก่อน

      I remember getting really excited when DNSSEC came out (what is it now, 15-18 years ago) I started reading extensively on unbound (I had know clue how to set an unbound server up!) but that technology was desperately needed and I got excited about it... I'm thinking it's gonna take at least that long for ECH...

  • @larva5606
    @larva5606 5 หลายเดือนก่อน

    Thanks for looking out bro

  • @e.mentha
    @e.mentha 5 หลายเดือนก่อน +6

    Kazakh here, they launched this government certificate thingie, but no one wanted to install the certificate, so they cancelled the initiative (thank god)

    • @CrisCheese_
      @CrisCheese_ 5 หลายเดือนก่อน

      I believe russia also has such a thing now

    • @e.mentha
      @e.mentha 5 หลายเดือนก่อน +2

      @@CrisCheese_ that’s not entirely true, they just opened a government CA that’s not recognised by the rest of the world, so they can get certificates when other CAs stop issuing certs to russian companies.
      but certainly it could be a launchpad for what you’re describing.

  • @edwardallenthree
    @edwardallenthree 5 หลายเดือนก่อน +101

    The liability cost for a VPN is so high that nobody legitimate can afford to run it ethically.

    • @Tehrawrzorz
      @Tehrawrzorz 5 หลายเดือนก่อน

      Agreed. People always get hung up on "well ThEy sAiD--" but the long arm of the law is endless. Apple, proton, whatever would rather take the PR hit of giving over info to the glowies than be penalized into bankrupcy (or worse, accused of harboring criminals)

    • @AutomaticFlax4470
      @AutomaticFlax4470 5 หลายเดือนก่อน +1

      Really?

    • @edwardallenthree
      @edwardallenthree 5 หลายเดือนก่อน +32

      @@AutomaticFlax4470 think about it this way: imagine content, far worse than the content discussed in this video, content that you and I would both agree absolutely must not be tolerated. How do you deal with that as a VPN? Any decision you make is problematic. Some you might be able to justify ethically, some you might be able to justify legally, but none can you justify both ethically and legally in all jurisdictions for all content.

    • @bignerd3783
      @bignerd3783 5 หลายเดือนก่อน

      ​@@edwardallenthree
      (He's talking about child porn)

    • @marto624
      @marto624 5 หลายเดือนก่อน

      mullvad?

  • @fckSashka
    @fckSashka 5 หลายเดือนก่อน

    i love you man thank you for your service

  • @stevengill1736
    @stevengill1736 5 หลายเดือนก่อน +7

    ECH has it's country cousin, "Encrypted Client Howdy"....
    Ah yes, DNS encryption - a service whose time has come...cheers!
    Addendum: whoops! Had no idea that it would create anti-malware efforts difficult.

  • @obeseoverlold
    @obeseoverlold 5 หลายเดือนก่อน +2

    I have no idea what you're talking about but I still agree anyways!

  • @nawalkumar4750
    @nawalkumar4750 5 หลายเดือนก่อน +10

    Dunno why, but you're my own Personal CIA chief🙇‍♂️🙇‍♂️

    • @Heynmffc
      @Heynmffc 5 หลายเดือนก่อน

      That’s Johnny Harris. Our cia king

  • @dhay3982
    @dhay3982 5 หลายเดือนก่อน +5

    I think I might switch to Firefox because of ECH.

  • @k98killer
    @k98killer 2 หลายเดือนก่อน

    Fun story: when I was in high school, I worked in the school as a volunteer tech aid. The year I started was after two consecutive years of previous tech aids hacking the school network and causing huge incidents for which they had to document and present their findings to the school district opsec people -- a lot of the security measures in place back then were there because of these hacks, and I and the other new tech aid were tasked with finding and reporting more holes in the security. We found and reported a lot of exploits and vulnerabilities, but one of my favorite red-team escapades was writing my own proxy service that used rot13 to bypass network filters, which hilariously worked. (I eventually made my own shitty little stream cipher as an upgrade.)

  • @Anrton
    @Anrton 5 หลายเดือนก่อน +15

    why didnt they just make ipv5 with 6 sets of 256

    • @skrundz
      @skrundz 5 หลายเดือนก่อน +7

      Just wait until you find out about IPv8
      Edit: I mean the Chinese IPv9

    • @killingtimeitself
      @killingtimeitself 5 หลายเดือนก่อน +10

      probably because they dont want to have to switch it EVER again

  • @JustinGeekNerd
    @JustinGeekNerd 5 หลายเดือนก่อน

    you are really good at explaining shit. so glad I found your channel

  • @BellCube
    @BellCube 5 หลายเดือนก่อน +3

    Most network admins I've known in person rely mostly on a DNS sinkhole and good device privilage configuration. Can't get to naughty sites if your only DNS server turns you down.

    • @ShadowManceri
      @ShadowManceri 5 หลายเดือนก่อน

      ECH doesn't even work without DoH (DNS over HTTPS). That's not really something network admins can manage.

    • @BellCube
      @BellCube 5 หลายเดือนก่อน +1

      @@ShadowManceri I mean, if users have the rights to change their DNS settings while you're using a DNS sinkhole, I'm not sure you're very good at your job 🤔
      If that's not an option for some reason, you could always try blocking known DNS IPs but that'd get hard to manage quick (though someone probably maintains a list somewhere).
      IT security policies are rarely a "you can't break out"; they're usually a "it'd take you so much effort to break out it's not worth it".
      I could always spin up a VS Code Tunnel to my personal machine, CURL my naughty site, download the assets, and paste the code into the browser (or just use a browser inside of VS Code). But that's a lot of effort.

    • @ShadowManceri
      @ShadowManceri 5 หลายเดือนก่อน +1

      @@BellCube DoH doesn't require user to have permissions to change DNS settings, because it's a app layer thing. There is no practical way to stop users for using DoH or to force them to use company DoH servers. User can always use portable version of the browser with their own settings and there really is nothing you can do against that. What you can do is to block known DoH servers but if user has a will, they are ways to go around that and they are not very complicated. And it doesn't even need to be any naughty sites, but things like facebook or steam or whatever the company wants to block. While most users are not even trying to go past the first obstacle or even simply follow the guideline saying that you are not allowed, there will be rebels. Not to mention that there often are people with higher permissions. It's really a lost battle if user truly wants to do something.

  • @rodiculous9464
    @rodiculous9464 5 หลายเดือนก่อน

    Im glad these privacy technologies are becoming more distributed

  • @TheMinocula
    @TheMinocula 5 หลายเดือนก่อน +11

    heavy stuff, very well explained 🎉

  • @heliosslime8846
    @heliosslime8846 5 หลายเดือนก่อน +3

    I love all of your videos. you are so funny and your videos are very informative and entertaining i learn something new every time i watch your videos!! please keep up the great work.

  • @UserHandle0702
    @UserHandle0702 5 หลายเดือนก่อน

    I Appreciate your information!!! They are using AI to connect and targeted all cellular connections perhaps directly through carriers or maybe fusion centers !!! I always have multiple and duplicated mobile operators on my phone. Getting rid of iPhone as soon as possibly can.

  • @YouMe-mf7ed
    @YouMe-mf7ed 5 หลายเดือนก่อน

    Finally someone pointed it out

  • @paimonbutter
    @paimonbutter 5 หลายเดือนก่อน +4

    I want a full soyjack and glowie meme image pack from the images used on this channel

    • @SleepTime-Dark
      @SleepTime-Dark 5 หลายเดือนก่อน

      Me too! Make it a telegram sticker would be also a good idea

  • @tyler94658
    @tyler94658 9 วันที่ผ่านมา

    I'm currently studying network security and it's kinda shocking how little IPv6 has been in all of my courses so far. My networking class didn't even have a graded assignment for it.

  • @innemannen
    @innemannen 5 หลายเดือนก่อน +1

    This is cool. Is this getting around chinas Great Wall?

  • @Woobdub-ck3ng
    @Woobdub-ck3ng 5 หลายเดือนก่อน

    Pre-sale for Staxums STX is a once-in-a-lifetime chance. Reserve your place!

  • @not_just_burnt
    @not_just_burnt 5 หลายเดือนก่อน +1

    if thats TP Link N600 on the table -- thats an awesome choice for OpenWRT :3

  • @autohmae
    @autohmae 5 หลายเดือนก่อน +1

    11:37 the correct way was always: use a proxy and explicitly config it, so the user knows it's configured.

  • @romanpisani8157
    @romanpisani8157 5 หลายเดือนก่อน

    thank you for the great video jayson tatum

  • @innemannen
    @innemannen 5 หลายเดือนก่อน +9

    How are trusted root certificates installed? Does it come preinstalled on whatever theoretical device that’s being owned or would it be injected in real time through some other protocol?

    • @deluxe0x10
      @deluxe0x10 5 หลายเดือนก่อน +14

      Preinstalled with os

    • @Fakyp
      @Fakyp 5 หลายเดือนก่อน +9

      They came pre installed in OS but you can add more on your own, that cad lead for example a virus to install a fake one. besides that it cant be inject when your surf on internet

    • @Hardcore_Remixer
      @Hardcore_Remixer 5 หลายเดือนก่อน

      ​@@Fakyp Unless it is open-source like GNU/Linux is, right?

    • @autohmae
      @autohmae 5 หลายเดือนก่อน

      @@Hardcore_Remixer yes, but the trick is: what if it's the law that you have to have it installed ???

    • @Hardcore_Remixer
      @Hardcore_Remixer 5 หลายเดือนก่อน +2

      @@autohmae Then the only thing you can do then is to go to another country which respects your privacy more.

  • @lotuschamp7796
    @lotuschamp7796 5 หลายเดือนก่อน +3

    So how to defend against these root certificates (if you're a beginner)

  • @HoosierTransfer
    @HoosierTransfer 5 หลายเดือนก่อน +1

    Let’s go. Finally my school won’t be able to block stuff know :)

  • @billclintonisrapist870
    @billclintonisrapist870 5 หลายเดือนก่อน +2

    It would be nice to see some kind of PQC incorporated

  • @pmad11
    @pmad11 5 หลายเดือนก่อน

    Real talk

  • @porroapp
    @porroapp 5 หลายเดือนก่อน +3

    What about dns sniffing? Couldn’t whomever is operating the dns also know the destination address of your remote sesh?

    • @thebinaryshadow
      @thebinaryshadow 5 หลายเดือนก่อน +3

      If your system is using their DNS to resolve hostnames and you use a hostname to connect to something then yes, they will see the request and be able to know what you requested. If it's only a DNS request they can not know what you are doing with the information.
      If you just use an IP address to connect then no DNS request goes out and no one other than you shold know where you connected to.
      Edit: also, once requested the information is usually cached. That means even if you use a FQDN all the time to connect to something it is very likely that not every time will a request be sent out to the DNS server.

  • @majdps995
    @majdps995 5 หลายเดือนก่อน

    The trusted root certificate part is hilarious.

  • @BrainSlugs83
    @BrainSlugs83 5 หลายเดือนก่อน +1

    Almost 30 years since 1998? Bro is living 5 years in the future!

  • @DanyeleSorensen-bt9ed
    @DanyeleSorensen-bt9ed 5 หลายเดือนก่อน

    Staxum and Ebay signed a partnership. It will blow up once it hits mainstream..

  • @Shard113
    @Shard113 5 หลายเดือนก่อน +3

    What do you have to do to get google to show ads of hot single dragons in my area?😂

    • @Shard113
      @Shard113 5 หลายเดือนก่อน +2

      Obvious joke, but it cracked me up.

  • @zoenagy9458
    @zoenagy9458 5 หลายเดือนก่อน +1

    on GRC podcast I read that only 6 root CAs are enough to cover 99.7% of the web! And we can delete the remaining 100 small ones.

    • @MasterBroNetwork
      @MasterBroNetwork 5 หลายเดือนก่อน

      Provided that these CAs are not associated or affiliated with Microsoft, Google or any massive tech company proven to be shady/data greedy.

    • @jordanrodrigues1279
      @jordanrodrigues1279 5 หลายเดือนก่อน +1

      ​@@MasterBroNetwork
      "Nobody breaks SSL without my say-so. Even the FBI comes to me. I am the man in the middle your professor lectured you about. Now say my name."
      "S- Symantec?"
      "Your god-damned right."

  • @MrCleardark
    @MrCleardark 5 หลายเดือนก่อน

    4:56 .... tempting

  • @Crftbt
    @Crftbt 5 หลายเดือนก่อน +1

    What options are there to use ECH currently?

  • @Monarchias
    @Monarchias 5 หลายเดือนก่อน

    So, we are going to see firefox plugins to firewalls? Which can communicate to the browser to see if the site you plan to visit is forbidden or not? :)

  • @UrleseJohnson
    @UrleseJohnson 5 หลายเดือนก่อน

    Staxum presale began, and wealth for future generations is already being created.

  • @CyborgZeta
    @CyborgZeta 5 หลายเดือนก่อน

    Sounds like a useful feature.

  • @davidcarter8012
    @davidcarter8012 4 หลายเดือนก่อน

    I agree

  • @notreallyme425
    @notreallyme425 4 หลายเดือนก่อน

    Can’t the ISP see the IP address and do a reverse lookup to see what web pages we’re visiting?

  • @Petrezen1982
    @Petrezen1982 5 หลายเดือนก่อน

    Thanks for spreading information. As always good job bro !

  • @AetherEternity
    @AetherEternity 5 หลายเดือนก่อน

    There is a simple solution to filtering ECH for governments and companies - just block all ECH traffic. Russia already does this with eSNI.

  • @orange-418lol
    @orange-418lol 5 หลายเดือนก่อน +2

    How does this differ from a vpn or proxy? It sounds like it’s basically just a cloudflare hosted vpn at the core

    • @orange-418lol
      @orange-418lol 5 หลายเดือนก่อน +1

      I mean, I trust cloudflare a lot more than expressnordsharkvpn but still

    • @ShadowManceri
      @ShadowManceri 5 หลายเดือนก่อน

      With proxy (that vpn basically is too) you have to trust third party to manage your data safely. ECH doesn't require trust from third party, well other than what HTTPS does with certs.

  • @_PrateekTiwari
    @_PrateekTiwari 5 หลายเดือนก่อน +7

    good stuff
    indeed

  • @MoldyMcdonut
    @MoldyMcdonut 5 หลายเดือนก่อน +2

    this is some cool shit but couldnt they just force DNS for network admins on there own DNS and they could still monitor and block traffic that way?

  • @FabiansLab
    @FabiansLab 5 หลายเดือนก่อน +1

    I'm concerned about how you know about the fluffy dragon meme....

  • @popefrancis9756
    @popefrancis9756 5 หลายเดือนก่อน

    Would you recommend hosting an onion?

  • @Fraesfggdkdj
    @Fraesfggdkdj 5 หลายเดือนก่อน +1

    Can you make a Video, where you put these puzzle tiles together , so someone can surf normally? Like watching TH-cam, write comments on X and deliver Pizza like
    Maybe you can also make videos, how about to avoid new known viruses and so on

  • @anirudhakumar2271
    @anirudhakumar2271 4 หลายเดือนก่อน

    What's chuck's website? Can someone tell me a example, I'm not aware of this new phenomenon (obviously I wanna learn).

  • @user-bv5bz2kz4t
    @user-bv5bz2kz4t 5 หลายเดือนก่อน

    What's the point of this if your ISP can see what ip adresses you are connecting to anyway. You can easily figure out what sites one visits by their ip adresses

  • @spudz7405
    @spudz7405 5 หลายเดือนก่อน +1

    For admin cant they have a system that just dose ip checking and updating block list

    • @Nero_XY
      @Nero_XY 5 หลายเดือนก่อน +1

      Nope, because as he mentioned in the video, one IP can host a large number of different sites, both good and malicious.

  • @JeffreyPabon-gr3jq
    @JeffreyPabon-gr3jq 5 หลายเดือนก่อน

    Everyone talking about the Staxum launch best news this year.

  • @TheDoomerBlox
    @TheDoomerBlox 5 หลายเดือนก่อน

    8:48 - well they're not lying, they can't see anything on their end!
    the wacky little black NAS that's first in the network chain though, yeah - that thing can!
    but fortuantely that little blakc NAS thingy is just a figment of your tortured mind as you learn that skateboarding and waterboarding have much in common

  • @nullset2
    @nullset2 5 หลายเดือนก่อน

    Not visiting Chuck but can I visit Sneed's website?

  • @DaraulHarris
    @DaraulHarris 4 หลายเดือนก่อน

    Can't "they" still see where I'm going by checking the outer sni?

  • @nochan99
    @nochan99 5 หลายเดือนก่อน +6

    What is a good DNS provider to use with this?

    • @infantryL0RD
      @infantryL0RD 5 หลายเดือนก่อน +7

      Unbound local recursive server

    • @joshuatimothy2966
      @joshuatimothy2966 5 หลายเดือนก่อน +1

      Or quad9

    • @evilleader1991
      @evilleader1991 5 หลายเดือนก่อน +1

      Quad9

    • @imgladnotu9527
      @imgladnotu9527 5 หลายเดือนก่อน +1

      mullvad has a dns server but not entirely sure if they implemented ECH for it yet

  • @zitrone3.0
    @zitrone3.0 5 หลายเดือนก่อน

    11:30 i work in a hospital in IT, and damm we will not let people view websites without blockers and filters....

  • @rudranilghosh2713
    @rudranilghosh2713 5 หลายเดือนก่อน

    How to check if ech is working or not?

  • @theblankuser
    @theblankuser 5 หลายเดือนก่อน

    This is cool but also a pain in the ass for network mantainers... business level firewalls are basically useless with this, hope they find a way to route encrypted traffic without destroying clients privacy

  • @botowner8623
    @botowner8623 5 หลายเดือนก่อน +1

    Jokes on you I've been using it for years already in Brave and Firefox 😎

  • @boas_
    @boas_ 5 หลายเดือนก่อน +1

    1:30 There is actually a scarcity of sand for silicon chips

    • @whannabi
      @whannabi 5 หลายเดือนก่อน

      I don't think you got the point lol. Maybe you just wanted to add a fun fact?

    • @boas_
      @boas_ 5 หลายเดือนก่อน

      ​@@whannabi I did get the point. I just wanted to add a fun fact

  • @ElainaJohnson-sj9oj
    @ElainaJohnson-sj9oj 5 หลายเดือนก่อน

    Last call for you guys to ape into Staxum. Nothing better this year..

  • @marethyu1419
    @marethyu1419 5 หลายเดือนก่อน

    Nice

  • @foxtailedcritter
    @foxtailedcritter 5 หลายเดือนก่อน

    4:56 Damit how did he know? You be spying on me Mental outlaw?

  • @wrathofainz
    @wrathofainz 5 หลายเดือนก่อน

    ✌️

  • @AndrewAthias
    @AndrewAthias 5 หลายเดือนก่อน

    Ive had the feeling BTC would be going to 40k as well. Clearing out all my Alts going into BTC and Staxum only, maybe a little BNB.

  • @phil2768
    @phil2768 5 หลายเดือนก่อน

    my isp blocks certain websites ordered by government. Obviously we can proxy or VPN to these sites. Some sites are protected behind Cloudflare and i used to be able to still navigate to these sites with https, not using my ISPs DNS and using encrypted DNS, etc. but eventually my ISP was still able to block the conenction. I guess they use the unencrypted hello to determine the site. So, i guess this will be something that will help circumvent this type of blocking/censorship. The whole idea of government issued root certificates is nuts (I hate it passionately) and it will just make the internet more and more insecure than it already is. I'm against government levels of censorship but the governments will just roll out the "protecting children" mantra, when it is nothing of the sort. For me, it's fine for a company or a parent to have the ability to certain block websites/content to protect a company's network or a child from being exposed to adult material but my government as the gatekeeper for my kids and ultimately me and other adults, no thanks!

  • @TiagoTiagoT
    @TiagoTiagoT 5 หลายเดือนก่อน

    Tricky situation...

  • @johndroyson7921
    @johndroyson7921 5 หลายเดือนก่อน

    I would like to implement DOH with ECH and SNI on a router level. But i think that would require disabling it on every client browser and then using NAT to force it through my router. is this correct?

    • @0ka354
      @0ka354 5 หลายเดือนก่อน

      So little websites support ech or esni. Implementing this on a router level is probably not worth it, you will need to make your own certificate which will break some apps already

    • @johndroyson7921
      @johndroyson7921 5 หลายเดือนก่อน

      @0ka354 I was afraid of that. Just getting DoH working is going to be a chore.

  • @wtbhelbreath5098
    @wtbhelbreath5098 4 หลายเดือนก่อน

    How do you enable ech on firefox?

  • @marcusaurelius3487
    @marcusaurelius3487 4 หลายเดือนก่อน

    HTTPS isn’t bulletproof. SSL stripping exists, and how do you think IPS works on firewalls. They strip the SSL

  • @thegoat1261
    @thegoat1261 2 หลายเดือนก่อน

    Cool channel

  • @fahid3342
    @fahid3342 5 หลายเดือนก่อน

    I can still see the SNI website name even with ECNH in chrome and Mozilla. Can you explain

    • @softwelveone
      @softwelveone 4 หลายเดือนก่อน

      I checked with Wireshark the other day, (used quad9) thinking it was my dns settings so I switched to Cloudflare and checked on there website if it worked or not and it was broken for me as well... everything else worked perfectly except SNI... for those that might not know, Cloudflare has a test site where you can check if dns over tls, dnssec tls and SNI are all working as they should... the only downside to it is you'd have to use there services to see if they work... I switched back to my preferred dns settings after I checked... there's definitely something wrong in Firefox 'couse I toggled everything as it should...

  • @rorronoazorro6107
    @rorronoazorro6107 4 หลายเดือนก่อน

    That’s grate content you’re creating there.
    What’s the best anonymous crypto exchange now ?