Daily reminder that sites “protected” by cloudflare are effectively MITM attacks. HTTPS is now even more worthless. Cloudflare can see everything. this is a known fact and not a theory.

And if you think Cloudflare aren’t being tapped by the NSA, you’re sadly sadly naive.

All the “privacy respecting” sites use it too. So remember, as soon as you see that cloudflare portal page, you can assume that everything you plug into the site is property of NSA Inc. Trust no one, and do not trust code being served to you over the web if it comes through CF, there is no way to know what they’ve modified.

Edit: good info link below https://serverfault.com/questions/662946/does-cloudflare-know-the-decrypted-content-when-using-a-https-connection

  • u/lukmly013 💾 (lemmy.sdf.org)@lemmy.sdf.org
    link
    fedilink
    English
    arrow-up
    0
    ·
    26 days ago

    Oh, I searched it up and indeed that seems what it does.

    I thought it normally just forwarded all the traffic. I wouldn’t think people would just let someone else see all traffic between their servers and their users.
    I thought it was more like public SSH jump servers.
    Right, how else would the CF interstitial page work.

    I thought it was done just for the Quick Tunnels which don’t even require an account. I’ve used those a few times, but only in cases where plain HTTP would be OK.