Some Shortened goo[.]gl Links Will Continue to Work

📟 News

Date: 05/08/2025

Previously, Google developers promised that in 2025 the link shortening service goo[.]gl would cease operations entirely, and all shortened links would stop functioning. However, the company revised this decision following numerous requests from users.

Recall that the goo.gl service, launched back in 2009, shut down for users and developers in 2018.

At that time, Google reported that many similar projects, mobile devices, voice assistants, and applications had emerged on the market, and the internet itself had transformed beyond recognition. As a result, the company decided that there was no longer a need for a URL shortening service, and the creation of new links, as well as analytics and management, were disabled in 2019.

In 2018, Google planned for developers to eventually migrate to Firebase Dynamic Links, but the company ultimately shut down this service as well.

Nevertheless, in all the following years, links previously created with goo.gl continued to function. It was only last summer that the developers announced that the service would soon be permanently closed.

It was reported that starting from August 23, 2024, for a certain percentage of existing goo.gl links, an intermediate page will begin to display a notification indicating that the link will soon stop working before redirecting to the target address. Google warned that this intermediate page itself could interfere with the proper functioning of shortened links.

“For example, if you are using other 302 redirects, an intermediate page might disrupt the proper completion of the redirect flow. If you’ve embedded social metadata in the target page, the intermediate page is likely to cause them to stop displaying where the original link was displayed,” the company explained.

At that time, the final shutdown date for the service was announced: on August 25, 2025, all goo.gl addresses were supposed to cease functioning completely and return only a 404 error.

Now that there is less than a month left until the specified date, Google developers announced that they have decided to revise their plans. Due to numerous complaints and requests from users, it was decided to keep actively used links operational.

“We understand that these links are embedded in countless documents, videos, messages, and more, and we appreciate the feedback received,” the developers write.

The company explains that all URLs that showed no activity by the end of 2024 were redirected to the aforementioned notification stating that the link will be deactivated in August 2025. As a result, such links will still be disabled. However, this should not include links that are actively used.

“If you received the message ‘This link will stop working soon,’ it means your link will cease to function after August 25th. We recommend using another URL shortening service if you haven’t already done so. All other goo.gl links will be preserved and continue to operate normally. To check if your link will remain active, follow it. If the redirect works and you do not see a warning, then the link will continue to function,” Google reported.

Related posts:
2025.02.09 — Abandoned AWS S3 buckets could be used in attacks targeting supply chains

watchTowr discovered plenty of abandoned Amazon S3 buckets that could be used by attackers to deliver malware and backdoors to government agencies and large corporations. The researchers discovered…

Full article →
2025.01.25 — 18,000 script kiddies have been infected with backdoor via XWorm RAT builder

According to CloudSEK analysts, malefactors attack novice hackers using a fake malware builder. Script kiddies' systems become infected with a backdoor that steals data and subsequently…

Full article →
2025.03.28 — Zero-day vulnerability in Windows results in NTLM hash leaks

Security experts reported a new zero-day vulnerability in Windows that enables remote attackers to steal NTLM credentials by tricking victims into viewing malicious files in Windows…

Full article →
2025.02.18 — Chrome Enhanced Protection mode is now powered by AI

The Enhanced Protection mode in Google Chrome has been updated. Now it uses AI to protect users from dangerous sites, downloads, and extensions in real time.…

Full article →
2025.01.27 — Zyxel firewalls reboot due to flawed update

Zyxel warned its customers that a recent signature update may cause critical errors in USG FLEX and ATP series firewalls. As a result, devices go into…

Full article →
2025.01.29 — Google to disable Sync in older Chrome versions

Google announced that in early 2025, Chrome Sync will be disabled in Chrome versions older than four years. Chrome Sync enables users to save and sync their…

Full article →
2025.03.12 — Mass exploitation of PHP-CGI vulnerability in attacks targeting Japanese companies

GreyNoise and Cisco Talos experts warn that hackers are actively exploiting CVE-2024-4577, a critical PHP-CGI vulnerability that was discovered and fixed in early June 2024. CVE-2024-457…

Full article →
2025.02.20 — Newly-discovered vulnerabilities in OpenSSH open the door to MiTM and DoS attacks

OpenSSH fixed two vulnerabilities that could result in MiTM and denial of service (DoS) attacks. Interestingly, one of these bugs appeared in the code more than 10…

Full article →
2025.01.22 — Fake Homebrew Infects macOS and Linux Machines with infostealer

Attackers use Google ads to disguise themselves as the Homebrew website and distribute malware targeting Mac and Linux systems and stealing logon credentials, browser data, and cryptocurrency wallets.…

Full article →
2025.02.07 — 768 vulnerabilities were exploited by hackers in 2024

According to VulnCheck, 768 CVEs were registered as exploited in real-life attacks in 2024. This is 20% greater compared to 2023 when hackers exploited 639 vulnerabilities. Interestingly,…

Full article →