Date Author Title
2023-10-11Johannes UllrichCVE-2023-38545: curl SOCKS5 oversized hostname vulnerability. How bad is it?
2023-02-24Brad DuncanURL files and WebDAV used for IcedID (Bokbot) infection
2022-12-03Guy BruneauLinux LOLBins Applications Available in Windows
2022-10-09Didier StevensCurl's resolve Option
2022-08-25Rob VandenBrinkTaking Apart URL Shorteners
2022-08-11Xavier MertensInfoStealer Script Based on Curl and NSudo
2022-04-03Didier Stevensjo
2022-04-02Didier Stevenscurl 7.82.0 Adds --json Option
2022-03-09Xavier MertensInfostealer in a Batch File
2021-03-15Didier StevensFinding Metasploit & Cobalt Strike URLs
2020-09-30Johannes UllrichScans for FPURL.xml: Reconnaissance or Not?
2020-09-20Guy BruneauAnalysis of a Salesforce Phishing Emails
2020-02-17Didier Stevenscurl and SSPI
2020-02-14Xavier MertensKeep an Eye on Command-Line Browsers
2019-11-08Xavier MertensMicrosoft Apps Diverted from Their Main Use
2019-03-08Remco VerhoefAnalysing meterpreter payload with Ghidra
2018-08-12Didier StevensA URL shortener handy for phishers
2018-07-30Xavier MertensExploiting the Power of Curl
2017-12-24Didier StevensPDF documents & URLs: update
2017-12-02Xavier MertensUsing Bad Material for the Good
2017-10-05Johannes Ullrichpcap2curl: Turning a pcap file into a set of cURL commands for "replay"
2017-08-22Xavier MertensDefang all the things!
2016-01-29Xavier MertensScripting Web Categorization
2012-12-06Daniel WesemannRich Quick Make Money!
2009-06-16John BambenekURL Shortening Service Cligs Hacked
2009-03-10Swa FrantzenTinyURL and security
2009-01-12William SaluskyWeb Application Firewalls (WAF) - Have you deployed WAF technology?
2007-01-03Toby KohlenbergVLC Media Player udp URL handler Format String Vulnerability