Skip to content

Instantly share code, notes, and snippets.

@v1m
Last active March 29, 2024 13:11
Show Gist options
  • Star 21 You must be signed in to star a gist
  • Fork 4 You must be signed in to fork a gist
  • Save v1m/f1d4751883f19c916515 to your computer and use it in GitHub Desktop.
Save v1m/f1d4751883f19c916515 to your computer and use it in GitHub Desktop.
sample .curlrc file
# this is a sample .curlrc file
# https://everything.curl.dev/ is a GREAT RESOURCE
# store the trace in curl_trace.txt file. beware that multiple executions of the curl command will overwrite this file
--trace curl_trace.txt
# store the header info in curl_headers.txt file. beware that multiple executions of the curl command will overwrite this file
--dump-header curl_headers.txt
#change the below referrer URL or comment it out entirely
-e "https://www.google.com"
#change the below useragent string. get your/other UA strings from http://www.useragentstring.com/
-A "Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US) AppleWebKit/525.13 (KHTML, like Gecko) Chrome/0.2.149.27 Safari/525.13"
#some headers
-H "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8"
-H "Upgrade-Insecure-Requests: 1"
-H "Accept-Encoding: gzip, deflate, sdch"
-H "Accept-Language: en-US,en;q=0.8"
# follow redirects
--location
#verbose
#--verbose
#trace the time taken. more info here https://everything.curl.dev/usingcurl/verbose/trace
--trace-time
# write the trace data to stdout
--trace-ascii -
# ok if certification validation fails
--insecure
@v1m
Copy link
Author

v1m commented Aug 24, 2021

https://everything.curl.dev/ is a GREAT RESOURCE

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment