Get Mystery Box with random crypto!

'H2C Smuggling in the Wild' by @seanyeoh takes a look at real | PT SWARM

"H2C Smuggling in the Wild" by @seanyeoh takes a look at real world waf, routing, and access control bypasses in different cloud environments.

Contents:
• HTTP2 Over Cleartext (H2C)
• Exploitation
• Cloudflare
• Azure
• Google Cloud Platform
• Other Cloud Providers
• Takeaways on Security Research
• Assetnote

https://blog.assetnote.io/2021/03/18/h2c-smuggling/