Skip to content

Fuzzing Weekly

17. February 2023 | CW7

While discussing the threat model of the cURL application, one of TrailOfBits team members jokingly asked, “Have we tried curl AAAAAAAAAA… yet”? Although the comment was made in jest, it sparked an idea: we should fuzz cURL’s command-line interface (CLI). This blog post describes how the security researchers found 5 critical vulnerabilities, through this one joke: Learn more.

From: Maciej Domanski

In Other News

This Week's Discussion

New Tutorial

Fuzzing Jobs

Code Intelligence, Rheinwerkallee 6,
Bonn, NRW 53227, +49 228 28695830

Unsubscribe Manage preferences