? H2C Smuggling in the Wild

H2C smuggling uses an obscure feature of HTTP/2 to allow an attacker to bypass authorization controls on reverse proxies #bugbountytips

@seanyeoh describes testing CloudFlare, Azure, and GCP + Golang tool release

https://t.co/S2VMctvZFo