fuzzing

Fuzz testing

A hub for learning and exploring fuzzing techniques to test software for vulnerabilities

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

GitHub

4k stars
112 watching
433 forks
Language: C++
last commit: 28 days ago

Related projects:

Repository Description Stars
google/oss-fuzz An automated testing framework that uses random data to find errors in software 10,548
mykter/afl-training A comprehensive workshop and training project on fuzzing with AFL (American Fuzzy Lop) for discovering vulnerabilities in popular software projects. 1,227
google/fuzzer-test-suite A set of tests designed to challenge and identify bugs in fuzzing engines used by software developers. 1,431
google/fuzzbench Automated testing of software components to identify vulnerabilities and weaknesses 1,108
aflplusplus/libafl A framework for building custom fuzzers using Rust, allowing developers to extend and customize their fuzzing capabilities. 2,031
wcventure/fuzzingpaper A collection of recent papers on fuzz testing and related topics. 2,467
antonio-morales/fuzzing101 A step-by-step guide to learning fuzzing techniques for finding vulnerabilities in software projects 3,222
google/honggfuzz A high-performance fuzzer for detecting security vulnerabilities in software 3,079
googleprojectzero/fuzzilli A fuzzer for dynamic language interpreters designed to detect core interpreter bugs 1,890
forallsecure/graphfuzz A framework for building fuzzing tools to test C++ libraries' APIs by constructing and executing dataflow graphs of function calls and object dependencies. 9
quarkslab/android-fuzzing A toolkit for greybox fuzzing of Android applications using AFL++ Frida mode 107
jtpereyda/boofuzz A tool for generating and testing network protocol inputs to identify vulnerabilities 2,041
bhass1/pyfuzz_can A tool for generating and testing random CAN network inputs to simulate real-world conditions. 13
googleprojectzero/domato A tool for generating random, malformed HTML, CSS, and JavaScript code to test web application security 1,695
status-im/nim-drchaos A fuzzing framework for testing C/C++/Obj-C targets by generating random inputs to induce crashes or verify invariants. 68