lwthiker / curl-impersonate

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox
MIT License
3.45k stars 229 forks source link

Add support for Encrypted Client Hello (ECH) #193

Open A-Posthuman opened 9 months ago

A-Posthuman commented 9 months ago

It seems this is something that has to also be enabled on the server side, but from the Chrome note here they support it in 117:

https://chromestatus.com/feature/6196703843581952

https://blog.cloudflare.com/announcing-encrypted-client-hello/

yifeikong commented 7 months ago

This extension has landed in Chrome 119.

StephanvanSchaik commented 6 months ago

This also seems to be available in Firefox 118, and enabled by default since Firefox 119.

Ghxst commented 5 months ago

probably want to track https://github.com/curl/curl/pull/11922 ?