Jump to content

Proxy server

From Wikipedia, the free encyclopedia
(Redirected fromProxifier)

Two computers connected via a proxy server. The first computer says to the proxy server: "ask the second computer what the time is".
Communication between two computers connected through a third computer acting as a proxy server. This can protect Alice's privacy, as Bob only knows about the proxy and cannot identify or contact Alice directly.

Incomputer networking,aproxy serveris aserver applicationthat acts as anintermediarybetween aclientrequesting aresourceand the server providing that resource.[1]It improves privacy, security, and possibly performance in the process.

Instead of connecting directly to a server that can fulfill a request for a resource, such as a file orweb page,the client directs the request to the proxy server, which evaluates the request and performs the required network transactions. This serves as a method to simplify or control the complexity of the request, or provide additional benefits such asload balancing,privacy, or security. Proxies were devised to add structure andencapsulationtodistributed systems.[2]A proxy server thus functions on behalf of the client when requesting service, potentially masking the true origin of the request to the resource server.

Types

[edit]

A proxy server may reside on the user'slocal computer,or at any point between the user's computer and destination servers on theInternet.A proxy server that passes unmodified requests and responses is usually called agatewayor sometimes atunneling proxy.A forward proxy is an Internet-facing proxy used to retrieve data from a wide range of sources (in most cases, anywhere on the Internet). Areverse proxyis usually an internal-facing proxy used as a front-end to control and protect access to a server on a private network. A reverse proxy commonly also performs tasks such asload-balancing,authentication,decryptionandcaching.[3]

Open proxies

[edit]
Diagram of proxy server connected to the Internet.
An open proxy forwarding requests from and to anywhere on the Internet

Anopen proxyis aforwardingproxy server that is accessible by any Internet user. In 2008, network security expertGordon Lyonestimated that "hundreds of thousands" of open proxies are operated on the Internet.[4]

  • Anonymous proxy:This server reveals its identity as a proxy server but does not disclose the originatingIP addressof the client. Although this type of server can be discovered easily, it can be beneficial for some users as it hides the originating IP address.
  • Transparent proxy:This server not only identifies itself as a proxy server, but with the support ofHTTP header fieldssuch asX-Forwarded-For,the originating IP address can be retrieved as well. The main benefit of using this type of server is its ability to cache a website for faster retrieval.

Reverse proxies

[edit]
A proxy server connecting the Internet to an internal network.
A reverse proxy taking requests from the Internet and forwarding them to servers in an internal network. Those making requests connect to the proxy and may not be aware of the internal network.

A reverse proxy (or surrogate) is a proxy server that appears to clients to be an ordinary server. Reverse proxies forward requests to one or more ordinary servers that handle the request. The response from the original server is returned as if it came directly from the proxy server, leaving the client with no knowledge of the original server.[5]Reverse proxies are installed in the vicinity of one or more web servers. Alltraffic coming from the Internetand with a destination of one of the neighborhood's web servers goes through the proxy server. The use of "reverse" originates in its counterpart "forward proxy" since the reverse proxy sits closer to the web server and serves only a restricted set of websites. There are several reasons for installing reverse proxy servers:

  • Encryption/SSL acceleration: when secure websites are created, theSecure Sockets Layer(SSL) encryption is often not done by the web server itself, but by a reverse proxy that is equipped with SSL acceleration hardware. Furthermore, a host can provide a single "SSL proxy" to provide SSL encryption for an arbitrary number of hosts, removing the need for a separate SSL server certificate for each host, with the downside that all hosts behind the SSL proxy have to share a common DNS name or IP address for SSL connections. This problem can partly be overcome by using theSubjectAltNamefeature ofX.509certificates or theSNI extensionofTLS.
  • Load balancing:the reverse proxy can distribute the load to several web servers, each serving its own application area. In such a case, the reverse proxy may need to rewrite theURLsin each web page (translation from externally known URLs to the internal locations).
  • Serve/cache static content: A reverse proxy can offload the web servers by caching static content like pictures and other static graphical content.
  • Compression:the proxy server can optimize and compress the content to speed up the load time.
  • Spoon feeding: reduces resource usage caused by slow clients on the web servers by caching the content the web server sent and slowly "spoon feeding" it to the client. This especially benefits dynamically generated pages.
  • Security: the proxy server is an additional layer of defense and can protect against some OS and web-server-specific attacks. However, it does not provide any protection from attacks against the web application or service itself, which is generally considered the larger threat.
  • Extranet publishing: a reverse proxy server facing the Internet can be used to communicate to a firewall server internal to an organization, providingextranetaccess to some functions while keeping the servers behind the firewalls. If used in this way, security measures should be considered to protect the rest of your infrastructure in case this server is compromised, as its web application is exposed to attack from the Internet.

Forward proxy vs. reverse proxy

[edit]

A reverse proxy mainly protects the server, while a forward proxy protects the client.

Uses

[edit]

Monitoring and filtering

[edit]

Content-control software

[edit]

Acontent-filteringweb proxy server provides administrative control over the content that may be relayed in one or both directions through the proxy. It is commonly used in both commercial and non-commercial organizations (especially schools) to ensure that Internet usage conforms toacceptable use policy.

Content filtering proxy servers will often supportuser authenticationto control web access. It also usually produceslogs,either to give detailed information about the URLs accessed by specific users or to monitorbandwidthusage statistics. It may also communicate todaemon-based and/orICAP-based antivirus software to provide security against viruses and othermalwareby scanning incoming content in real-time before it enters the network.

Many workplaces, schools, and colleges restrict web sites and online services that are accessible and available in their buildings. Governments also censor undesirable content. This is done either with a specialized proxy, called a content filter (both commercial and free products are available), or by using a cache-extension protocol such as ICAP, that allows plug-in extensions to an open caching architecture.

Websites commonly used by students to circumvent filters and access blocked content often include a proxy, from which the user can then access the websites that the filter is trying to block.

Requests may be filtered by several methods, such as aURLorDNS blacklists,URL regex filtering,MIMEfiltering, or content keyword filtering. Blacklists are often provided and maintained by web-filtering companies, often grouped into categories (pornography, gambling, shopping, social networks, etc..).

The proxy then fetches the content, assuming the requested URL is acceptable. At this point, a dynamic filter may be applied on the return path. For example,JPEGfiles could be blocked based on fleshtone matches, or language filters could dynamically detect unwanted language. If the content is rejected then an HTTP fetch error may be returned to the requester.

Most web filtering companies use an internet-wide crawling robot that assesses the likelihood that content is a certain type. Manual labor is used to correct the resultant database based on complaints or known flaws in the content-matching algorithms.[6]

Some proxies scan outbound content, e.g., for data loss prevention; or scan content for malicious software.

Filtering of encrypted data

[edit]

Web filtering proxies are not able to peer inside secure sockets HTTP transactions, assuming the chain-of-trust of SSL/TLS (Transport Layer Security) has not been tampered with. The SSL/TLS chain-of-trust relies on trusted rootcertificate authorities.

In a workplace setting where the client is managed by the organization, devices may be configured to trust a root certificate whose private key is known to the proxy. In such situations, proxy analysis of the contents of an SSL/TLS transaction becomes possible. The proxy is effectively operating aman-in-the-middle attack,allowed by the client's trust of a root certificate the proxy owns.

Bypassing filters and censorship

[edit]

If the destination server filters content based on the origin of the request, the use of a proxy can circumvent this filter. For example, a server usingIP-basedgeolocationto restrict its service to a certain country can be accessed using a proxy located in that country to access the service.[7]: 3 

Web proxies are the most common means of bypassing government censorship, although no more than 3% of Internet users use any circumvention tools.[7]: 7 

Some proxy service providers allow businesses access to their proxy network for rerouting traffic for business intelligence purposes.[8]

In some cases, users can circumvent proxies that filter using blacklists by using services designed to proxy information from a non-blacklisted location.[9]

Many organizations block access to popular websites such as Facebook. Users can use proxy servers to circumvent this security. However, by connecting to proxy servers, they might be opening themselves up to danger by passing sensitive information such as personal photos and passwords through the proxy server. This image illustrates a common example: schools blocking websites to students.

Logging and eavesdropping

[edit]

Proxies can be installed in order toeavesdropupon the data-flow between client machines and the web. All content sent or accessed – including passwords submitted andcookiesused – can be captured and analyzed by the proxy operator. For this reason, passwords to online services (such as webmail and banking) should always be exchanged over a cryptographically secured connection, such as SSL.

By chaining the proxies which do not reveal data about the original requester, it is possible to obfuscate activities from the eyes of the user's destination. However, more traces will be left on the intermediate hops, which could be used or offered up to trace the user's activities. If the policies and administrators of these other proxies are unknown, the user may fall victim to a false sense of security just because those details are out of sight and mind. In what is more of an inconvenience than a risk, proxy users may find themselves being blocked from certain Web sites, as numerous forums and Web sitesblock IP addressesfrom proxies known to havespammedortrolledthe site. Proxy bouncing can be used to maintain privacy.

Improving performance

[edit]

Acaching proxyserver accelerates service requests by retrieving the content saved from a previous request made by the same client or even other clients.[10]Caching proxies keep local copies of frequently requested resources, allowing large organizations to significantly reduce their upstream bandwidth usage and costs, while significantly increasing performance. Most ISPs and large businesses have a caching proxy. Caching proxies were the first kind of proxy server. Web proxies are commonly used tocacheweb pages from a web server.[11]Poorly implemented caching proxies can cause problems, such as an inability to use user authentication.[12]

A proxy that is designed to mitigate specific link related issues or degradation is aPerformance Enhancing Proxy(PEPs). These are typically used to improveTCPperformance in the presence of high round-trip times or high packet loss (such as wireless or mobile phone networks); or highly asymmetric links featuring very different upload and download rates. PEPs can make more efficient use of the network, for example, by merging TCPACKs(acknowledgements) or compressing data sent at theapplication layer.[13]

Translation

[edit]

A translation proxy is a proxy server that is used to localize a website experience for different markets. Traffic from the global audience is routed through the translation proxy to the source website. As visitors browse the proxied site, requests go back to the source site where pages are rendered. The original language content in the response is replaced by the translated content as it passes back through the proxy. The translations used in a translation proxy can be either machine translation, human translation, or a combination of machine and human translation. Different translation proxy implementations have different capabilities. Some allow further customization of the source site for the local audiences such as excluding the source content or substituting the source content with the original local content.

Accessing services anonymously

[edit]

An anonymous proxy server (sometimes called a web proxy) generally attempts to anonymize web surfing.Anonymizersmay be differentiated into several varieties. The destination server (the server that ultimately satisfies the web request) receives requests from the anonymizing proxy server and thus does not receive information about the end user's address. The requests are not anonymous to the anonymizing proxy server, however, and so a degree of trust is present between the proxy server and the user. Many proxy servers are funded through a continued advertising link to the user.

Access control:Some proxy servers implement a logon requirement. In large organizations, authorized users must log on to gain access to theweb.The organization can thereby track usage to individuals. Some anonymizing proxy servers may forwarddata packetswith header lines such as HTTP_VIA, HTTP_X_FORWARDED_FOR, or HTTP_FORWARDED, which may reveal the IP address of the client. Other anonymizing proxy servers, known as elite or high-anonymity proxies, make it appear that the proxy server is the client. A website could still suspect a proxy is being used if the client sends packets that include a cookie from a previous visit that did not use the high-anonymity proxy server. Clearing cookies, and possibly the cache, would solve this problem.

QA geotargeted advertising

[edit]

Advertisers use proxy servers for validating, checking and quality assurance ofgeotargeted ads.A geotargeting ad server checks the request source IP address and uses ageo-IP databaseto determine the geographic source of requests.[14]Using a proxy server that is physically located inside a specific country or a city gives advertisers the ability to test geotargeted ads.

Security

[edit]

A proxy can keep the internal network structure of a company secret by usingnetwork address translation,which can help thesecurityof the internal network.[15]This makes requests from machines and users on the local network anonymous. Proxies can also be combined withfirewalls.

An incorrectly configured proxy can provide access to a network otherwise isolated from the Internet.[4]

Cross-domain resources

[edit]

Proxies allow web sites to make web requests to externally hosted resources (e.g. images, music files, etc.) whencross-domain restrictionsprohibit the web site from linking directly to the outside domains. Proxies also allow the browser to make web requests to externally hosted content on behalf of a website when cross-domain restrictions (in place to protect websites from the likes of data theft) prohibit the browser from directly accessing the outside domains.

Malicious usages

[edit]

Secondary market brokers

[edit]

Secondary market brokers use web proxy servers to circumvent restrictions on online purchase of limited products such as limited sneakers[16]or tickets.

Implementations of proxies

[edit]

Web proxy servers

[edit]

Web proxies forwardHTTPrequests. The request from the client is the same as aregular HTTP requestexcept the full URL is passed, instead of just the path.[17]

GEThttps://en.wikipedia.org/wiki/Proxy_serverHTTP/1.1
Proxy-Authorization:Basic encoded-credentials
Accept:text/html

This request is sent to the proxy server, the proxy makes the request specified and returns the response.

HTTP/1.1200OK
Content-Type:text/html; charset UTF-8

Some web proxies allow theHTTP CONNECTmethod to set up forwarding of arbitrary data through the connection; a common policy is to only forward port 443 to allowHTTPStraffic.

Examples of web proxy servers includeApache(withmod_proxyorTraffic Server),HAProxy,IISconfigured as proxy (e.g., with Application Request Routing),Nginx,Privoxy,Squid,Varnish(reverse proxy only),WinGate,Ziproxy,Tinyproxy, RabbIT andPolipo.

For clients, the problem of complex or multiple proxy-servers is solved by a client-serverProxy auto-configprotocol (PAC file).

SOCKS proxy

[edit]

SOCKSalso forwards arbitrary data after a connection phase, and is similar to HTTP CONNECT in web proxies.

Transparent proxy

[edit]

Also known as anintercepting proxy,inline proxy,orforced proxy,a transparent proxy intercepts normalapplication layercommunication without requiring any special client configuration. Clients need not be aware of the existence of the proxy. A transparent proxy is normally located between the client and the Internet, with the proxy performing some of the functions of agatewayorrouter.[18]

RFC2616(Hypertext Transfer Protocol—HTTP/1.1) offers standard definitions:

"A 'transparent proxy' is a proxy that does not modify the request or response beyond what is required for proxy authentication and identification". "A 'non-transparent proxy' is a proxy that modifies the request or response in order to provide some added service to the user agent, such as group annotation services, media type transformation, protocol reduction, or anonymity filtering".

TCP Intercept is a traffic filtering security feature that protects TCP servers from TCPSYN floodattacks, which are a type of denial-of-service attack. TCP Intercept is available for IP traffic only.

In 2009 a security flaw in the way that transparent proxies operate was published by Robert Auger,[19]and the Computer Emergency Response Team issued an advisory listing dozens of affected transparent and intercepting proxy servers.[20]

Purpose

[edit]

Intercepting proxies are commonly used in businesses to enforce acceptable use policies and to ease administrative overheads since no client browser configuration is required. This second reason, however is mitigated by features such as Active Directory group policy, orDHCPand automatic proxy detection.

Intercepting proxies are also commonly used by ISPs in some countries to save upstream bandwidth and improve customer response times by caching. This is more common in countries where bandwidth is more limited (e.g. island nations) or must be paid for.

Issues

[edit]

The diversion or interception of a TCP connection creates several issues. First, the original destination IP and port must somehow be communicated to the proxy. This is not always possible (e.g., where the gateway and proxy reside on different hosts). There is a class ofcross-site attacksthat depend on certain behaviors of intercepting proxies that do not check or have access to information about the original (intercepted) destination. This problem may be resolved by using an integrated packet-level and application level appliance or software which is then able to communicate this information between the packet handler and the proxy.

Intercepting also creates problems forHTTPauthentication, especially connection-oriented authentication such asNTLM,as the client browser believes it is talking to a server rather than a proxy. This can cause problems where an intercepting proxy requires authentication, and then the user connects to a site that also requires authentication.

Finally, intercepting connections can cause problems for HTTP caches, as some requests and responses become uncacheable by a shared cache.

Implementation methods

[edit]

In integrated firewall/proxy servers where the router/firewall is on the same host as the proxy, communicating original destination information can be done by any method, for exampleMicrosoft TMGorWinGate.

Interception can also be performed using Cisco'sWCCP(Web Cache Control Protocol). This proprietary protocol resides on the router and is configured from the cache, allowing the cache to determine what ports and traffic is sent to it via transparent redirection from the router. This redirection can occur in one of two ways:GRE tunneling(OSI Layer 3) or MAC rewrites (OSI Layer 2).

Once traffic reaches the proxy machine itself, interception is commonly performed with NAT (Network Address Translation). Such setups are invisible to the client browser, but leave the proxy visible to the web server and other devices on the internet side of the proxy. Recent Linux and some BSD releases provide TPROXY (transparent proxy) which performs IP-level (OSI Layer 3) transparent interception and spoofing of outbound traffic, hiding the proxy IP address from other network devices.

Detection

[edit]

Several methods may be used to detect the presence of an intercepting proxy server:

  • By comparing the client's external IP address to the address seen by an external web server, or sometimes by examining the HTTP headers received by a server. A number of sites have been created to address this issue, by reporting the user's IP address as seen by the site back to the user on a web page. Google also returns the IP address as seen by the page if the user searches for "IP".
  • By comparing the results of online IP checkers when accessed using HTTPS vs. HTTP, as most intercepting proxies do not intercept SSL. If there is suspicion of SSL being intercepted, one can examine the certificate associated with any secure web site, the root certificate should indicate whether it was issued for the purpose of intercepting.
  • By comparing the sequence of network hops reported by a tool such astraceroutefor a proxied protocol such as HTTP (port 80) with that for a non-proxied protocol such as SMTP (port 25).[21]
  • By attempting to make a connection to an IP address at which there is known to be no server. The proxy will accept the connection and then attempt to proxy it on. When the proxy finds no server to accept the connection, it may return an error message or simply close the connection to the client. This difference in behavior is simple to detect. For example, most web browsers will generate a browser created error page in the case where they cannot connect to an HTTP server but will return a different error in the case where the connection is accepted and then closed.[22]
  • By serving theend-userspecially programmed Adobe Flash SWF applications or Sun Java applets that send HTTP calls back to their server.

CGI proxy

[edit]

ACGIweb proxy accepts target URLs using aWeb formin the user's browser window, processes the request, and returns the results to the user's browser. Consequently, it can be used on a device or network that does not allow "true" proxy settings to be changed. The first recorded CGI proxy, named "rover" at the time but renamed in 1998 to "CGIProxy",[23]was developed by American computer scientist James Marshall in early 1996 for an article in "Unix Review" by Rich Morin.[24]

The majority of CGI proxies are powered by one of CGIProxy (written in thePerllanguage), Glype (written in thePHPlanguage), or PHProxy (written in the PHP language). As of April 2016, CGIProxy has received about two million downloads, Glype has received almost a million downloads,[25]whilst PHProxy still receives hundreds of downloads per week.[26]Despite waning in popularity[27]due toVPNsand other privacy methods, as of September 2021there are still a few hundred CGI proxies online.[28]

Some CGI proxies were set up for purposes such asmaking websites more accessibleto disabled people, but have since been shut down due toexcessive traffic,usually caused by athird party advertising the serviceas a means to bypass local filtering. Since many of these users do not care about the collateral damage they are causing, it became necessary for organizations to hide their proxies, disclosing the URLs only to those who take the trouble to contact the organization and demonstrate a genuine need.[29]

Suffix proxy

[edit]

A suffix proxy allows a user to access web content by appending the name of the proxy server to the URL of the requested content (e.g. "en.wikipedia.org.SuffixProxy"). Suffix proxy servers are easier to use than regular proxy servers, but they do not offer high levels of anonymity, and their primary use is for bypassing web filters. However, this is rarely used due to more advanced web filters.

Tor onion proxy software

[edit]
Screenshot of computer program showing computer locations on a world map.
TheVidaliaTor-network map

Toris a system intended to provideonline anonymity.[30]Tor client software routes Internet traffic through a worldwide volunteer network of servers for concealing a user's computer location or usage from someone conductingnetwork surveillanceortraffic analysis.Using Tor makes tracing Internet activity more difficult,[30]and is intended to protect users' personal freedom and their online privacy.

"Onion routing"refers to the layered nature of the encryption service: The original data are encrypted and re-encrypted multiple times, then sent through successive Tor relays, each one of which decrypts a" layer "of encryption before passing the data on to the next relay and ultimately the destination. This reduces the possibility of the original data being unscrambled or understood in transit.[31]

I2P anonymous proxy

[edit]

TheI2P anonymous network('I2P') is a proxy network aiming atonline anonymity.It implementsgarlic routing,which is an enhancement of Tor's onion routing. I2P is fully distributed and works by encrypting all communications in various layers and relaying them through a network of routers run by volunteers in various locations. By keeping the source of the information hidden, I2P offers censorship resistance. The goals of I2P are to protect users' personal freedom, privacy, and ability to conduct confidential business.

Each user of I2P runs an I2P router on their computer (node). The I2P router takes care of finding other peers and building anonymizing tunnels through them. I2P provides proxies for all protocols (HTTP,IRC,SOCKS,...).

Comparison to network address translators

[edit]

The proxy concept refers to a layer 7 application in theOSI reference model.Network address translation(NAT) is similar to a proxy but operates in layer 3.

In the client configuration of layer-3 NAT, configuring the gateway is sufficient. However, for the client configuration of a layer 7 proxy, the destination of the packets that the client generates must always be the proxy server (layer 7), then the proxy server reads each packet and finds out the true destination.

Because NAT operates at layer-3, it is less resource-intensive than the layer-7 proxy, but also less flexible. As we compare these two technologies, we might encounter a terminology known as 'transparent firewall'.Transparent firewallmeans that the proxy uses the layer-7 proxy advantages without the knowledge of the client. The client presumes that the gateway is a NAT in layer 3, and it does not have any idea about the inside of the packet, but through this method, the layer-3 packets are sent to the layer-7 proxy for investigation.[citation needed]

DNS proxy

[edit]

ADNSproxy server takes DNS queries from a (usually local) network and forwards them to an Internet Domain Name Server. It may also cache DNS records.

Proxifiers

[edit]

Some client programs "SOCKS-ify" requests,[32]which allows adaptation of any networked software to connect to external networks via certain types of proxy servers (mostly SOCKS).

Residential proxy (RESIP)

[edit]

A residential proxy is an intermediary that uses a real IP address provided by anInternet Service Provider (ISP)with physical devices such asmobilesandcomputers of end-users.Instead of connecting directly to aserver,residential proxy users connect to the target through residential IP addresses. The target then identifies them as organic internet users. It does not let any tracking tool identify the reallocation of the user.[33]Any residential proxy can send any number of concurrent requests, and IP addresses are directly related to a specific region.[34]Unlike regular residential proxies, which hide the user's real IP address behind another IP address, rotating residential proxies, also known asbackconnect proxies,conceal the user's real IP address behind a pool of proxies. These proxies switch between themselves at every session or at regular intervals.[35]

Despite the providers assertion that the proxy hosts are voluntarily participating, numerous proxies are operated on potentially compromised hosts, includingInternet of thingsdevices. Through the process of cross-referencing the hosts, researchers have identified and analyzed logs that have been classified aspotentially unwanted programand exposed a range of unauthorized activities conducted by RESIP hosts. These activities encompassed illegal promotion, fast flu xing, phishing, hosting malware, and more.[36]

See also

[edit]

References

[edit]
  1. ^Luotonen, Ari;Altis, Kevin (April 1994)."World-Wide Web Proxies"(PDF).Archived(PDF)from the original on 9 October 2016.
  2. ^Shapiro, Marc (May 1986).Structure and Encapsulation in Distributed Systems: the Proxy Principle.6th International Conference on Distributed Computing Systems. Cambridge, MA, USA. pp. 198–204. inria-00444651.Archivedfrom the original on 26 December 2018.Retrieved26 December2018.
  3. ^"Proxy servers and tunneling".MDN Web Docs.Archivedfrom the original on 26 November 2020.Retrieved6 December2020.
  4. ^abLyon, Gordon(2008).Nmap network scanning.US: Insecure. p. 270.ISBN978-0-9799587-1-7.
  5. ^"Forward and Reverse Proxies".httpd mod_proxy.Apache.Archivedfrom the original on 10 February 2011.Retrieved20 December2010.
  6. ^Suchacka, Grażyna; Iwański, Jacek (7 June 2020)."Identifying legitimate Web users and bots with different traffic profiles — an Information Bottleneck approach".Knowledge-Based Systems.197:105875.doi:10.1016/j.knosys.2020.105875.ISSN0950-7051.S2CID216514793.
  7. ^ab"2010 Circumvention Tool Usage Report"(PDF).The Berkman Center for Internet & Society at Harvard University. October 2010.Archived(PDF)from the original on 18 January 2012.Retrieved15 September2011.
  8. ^"How to Check if Website is Down or Working Worldwide".Hostinger.19 November 2019.Archivedfrom the original on 14 December 2019.Retrieved14 December2019.
  9. ^"Using a Ninjaproxy to get through a filtered proxy".advanced filtering mechanics.TSNP. Archived fromthe originalon 9 March 2016.Retrieved17 September2011.
  10. ^"Caching Proxy".ibm.Retrieved2 July2023.
  11. ^Thomas, Keir (2006).Beginning Ubuntu Linux: From Novice to Professional.Apress.ISBN978-1-59059-627-2.A proxy server helps speed up Internet access by storing frequently accessed pages
  12. ^I. Cooper; J. Dilley (June 2001).Known HTTP Proxy/Caching Problems.IETF.doi:10.17487/RFC3143.RFC3143.Retrieved17 May2019.
  13. ^"Layering".Performance Enhancing Proxies Intended to Mitigate Link-Related Degradations.IETF.June 2001. p. 4. sec. 2.1.doi:10.17487/RFC3135.RFC3135.Retrieved21 February2014.
  14. ^"Hot Tactics For Geo-Targeted Ads on Google & Bing".October 2013.Archivedfrom the original on 14 February 2014.Retrieved7 February2014.
  15. ^"Firewall and Proxy Server HOWTO".tldp.org.Archivedfrom the original on 23 August 2011.Retrieved4 September2011.The proxy server is, above all, a security device.
  16. ^"Sneaker Bot Supreme Proxy".GeoSurf. Archived fromthe originalon 24 September 2017.Retrieved24 September2017.
  17. ^"absolute-form".HTTP/1.1 Message Syntax and Routing.IETF.June 2014. p. 41. sec. 5.3.2.doi:10.17487/RFC7230.RFC7230.Retrieved4 November2017.a client MUST send the target URI in absolute-form as the request-target
  18. ^"Transparent Proxy Definition".ukproxyserver.org. 1 February 2011. Archived fromthe originalon 1 March 2013.Retrieved14 February2013.
  19. ^"Socket Capable Browser Plugins Result in Transparent Proxy Abuse".The Security Practice. 9 March 2009.Archivedfrom the original on 2 February 2010.Retrieved14 August2010.
  20. ^"Vulnerability Note VU#435052".US CERT.23 February 2009.Archivedfrom the original on 10 July 2010.Retrieved14 August2010.
  21. ^"Subversion Dev: Transparent Proxy detection (was Re: Introduction_".Tracetop.sourceforge.net.Archivedfrom the original on 16 October 2015.Retrieved16 November2014.
  22. ^Wessels, Duane (2004).Squid The Definitive Guide.O'Reilly. pp.130.ISBN978-0-596-00162-9.
  23. ^Marshall, James."CGIProxy".Archivedfrom the original on 16 November 2018.Retrieved12 November2018.
  24. ^"The Limits of Control".June 1996. Archived fromthe originalon 6 August 2020.Retrieved12 November2018.
  25. ^"Glype® Proxy Script".glype.Archived fromthe originalon 3 January 2013.Retrieved17 May2019.
  26. ^"PHProxy".SourceForge.Archivedfrom the original on 14 March 2016.Retrieved7 April2016.
  27. ^"Google Trends".Google Trends.
  28. ^"Proxy Stats:: Get Proxi.es".getproxi.es.Archivedfrom the original on 1 September 2021.Retrieved5 September2021.
  29. ^Estrada-Jiménez, José (March 2017). "Online advertising: Analysis of privacy threats and protection approaches".Computer Communications.100:32–51.doi:10.1016/j com.2016.12.016.hdl:2117/99742.ISSN0140-3664.S2CID34656772.
  30. ^abGlater, Jonathan (25 January 2006)."Privacy for People Who Don't Show Their Navels".The New York Times.Archivedfrom the original on 29 April 2011.Retrieved4 August2011.
  31. ^The Tor Project."Tor: anonymity online".Archivedfrom the original on 9 April 2010.Retrieved9 January2011.
  32. ^Zwicky, Elizabeth D.; Cooper, Simon; Chapman, D. Brent (2000).Building Internet Firewalls(2nd ed.). O'Reilly. p.235.ISBN978-1-56592-871-8.
  33. ^"What Is a Proxy Server and How Does It Work?".IPRoyal.17 April 2023.Retrieved2 July2023.
  34. ^Smith, Vincent (2019).Go Web Scraping Quick Start Guide: Implement the power of Go to scrape and crawl data from the web.Packt Publishing Ltd.ISBN978-1-78961-294-3.Archivedfrom the original on 17 January 2023.Retrieved19 November2020.
  35. ^Keenan, James."What are Residential Proxies?".Smartproxy.Archivedfrom the original on 26 December 2021.Retrieved26 December2021.
  36. ^Mi, Xianghang; Feng, Xuan; Liao, Xiaojing; Liu, Baojun; Wang, XiaoFeng; Qian, Feng; Li, Zhou; Alrwais, Sumayah; Sun, Limin; Liu, Ying (May 2019).Resident Evil: Understanding Residential IP Proxy as a Dark Service.2019 IEEE Symposium on Security and Privacy (SP). pp. 1185–1201.doi:10.1109/SP.2019.00011.ISBN978-1-5386-6660-9.S2CID132479013.
[edit]