summaryrefslogtreecommitdiff
path: root/public/tags/server/index.xml
blob: 8d41f6044c2d148937fc00fe79382e8688b45710 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
<?xml version="1.0" encoding="utf-8" standalone="yes"?>
<rss version="2.0" xmlns:atom="http://www.w3.org/2005/Atom">
  <channel>
    <title>Server on blog.tinfoil-hat.net</title>
    <link>https://blog.tinfoil-hat.net/tags/server/</link>
    <description>Recent content in Server on blog.tinfoil-hat.net</description>
    <generator>Hugo -- gohugo.io</generator>
    <language>en-us</language>
    <lastBuildDate>Sun, 08 Oct 2023 00:01:08 +0200</lastBuildDate><atom:link href="https://blog.tinfoil-hat.net/tags/server/index.xml" rel="self" type="application/rss+xml" />
    <item>
      <title>Nitter Ratelimiting &amp; Guest_Accounts branch</title>
      <link>https://blog.tinfoil-hat.net/posts/nitter-ratelimiting/</link>
      <pubDate>Sun, 08 Oct 2023 00:01:08 +0200</pubDate>
      
      <guid>https://blog.tinfoil-hat.net/posts/nitter-ratelimiting/</guid>
      <description>Mitigating Unauthorized Web Scraping Bot Traffic The current design of Nitter, along with its methodology for accessing the Twitter service, necessitates heightened vigilance on the part of instance operators to manage unwarranted access by web scraping bots. This guide is intended to provide operators with essential information to effectively mitigate unauthorized web scraping bot traffic.
Prerequisites Before proceeding with the rate-limiting setup, ensure that you have:
A functional Nitter installation located at /opt/nitter.</description>
    </item>
    
  </channel>
</rss>