What does HackerNews think of curl-impersonate?

curl-impersonate: A special build of curl that can impersonate Chrome & Firefox

Language: Python

#2 in HTTP
#30 in Security
Use this to evade it: https://github.com/lwthiker/curl-impersonate

Greetings from a country whose (almost) entire IP space is blacklisted by Cloudflare!

Security measures like Cloudflare anti-DDOS reverse proxy rely precisely on widespread TLS, can deny access to any client not performing sanctioned TLS handshake (like curl, scrapers, or even old browsers which by chance can do TLS 1.2).

https://github.com/lwthiker/curl-impersonate

I haven’t seen a custom build of Wget, but for Curl there is curl-impersonate[1].

[1] https://github.com/lwthiker/curl-impersonate