Stories from the Web Crawling trenches in SSL certificates

How to fix SSLError in Python requests

Author: Mohan Ganesan

Date: Oct 22, 2023

Properly handle SSL errors in Python requests by updating CA bundles, fixing certificates, and using TLS 1.2+. Use SSLContext for full control over SSL behavior.

Expert Techniques for Disabling SSL Certificate Verification in Python Requests

Author: Mohan Ganesan

Date: Oct 31, 2023

Requests is the king of Python libraries for HTTP requests. Learn how to disable SSL certificate verification selectively and securely.

Overcoming SSL Certificate Errors with Python Requests

Author: Mohan Ganesan

Date: Feb 3, 2024

Dealing with SSL certificates in Python Requests can be a pain. Here are some tips to overcome certificate errors and ensure validation.

Tired of getting blocked while scraping the web?

ProxiesAPI handles headless browsers and rotates proxies for you.
Get access to 1,000 free API credits, no credit card required!