Date Author Title
2023-10-11Johannes UllrichCVE-2023-38545: curl SOCKS5 oversized hostname vulnerability. How bad is it?
2022-12-03Guy BruneauLinux LOLBins Applications Available in Windows
2022-10-09Didier StevensCurl's resolve Option
2022-08-11Xavier MertensInfoStealer Script Based on Curl and NSudo
2022-04-03Didier Stevensjo
2022-04-02Didier Stevenscurl 7.82.0 Adds --json Option
2022-03-09Xavier MertensInfostealer in a Batch File
2020-02-17Didier Stevenscurl and SSPI
2020-02-14Xavier MertensKeep an Eye on Command-Line Browsers
2018-07-30Xavier MertensExploiting the Power of Curl
2017-10-05Johannes Ullrichpcap2curl: Turning a pcap file into a set of cURL commands for "replay"