FuzzingPaper

Fuzzing papers

A curated collection of recent papers on fuzz testing techniques and tools.

Recent Fuzzing Paper

GitHub

2k stars
155 watching
366 forks
last commit: 9 days ago
fuzz-testingfuzzingfuzzing-papertesting

Related projects:

Repository Description Stars
0xricksanchez/paper_collection A collection of academic papers on fuzzing and binary analysis 1,237
google/fuzzing A hub for learning and exploring fuzzing techniques to test software for vulnerabilities 3,529
google/oss-fuzz An automated testing framework that uses random data to find errors in software 10,637
antonio-morales/fuzzing101 A step-by-step guide to learning fuzzing techniques for finding vulnerabilities in software projects 3,238
google/honggfuzz A high-performance fuzzer for detecting security vulnerabilities in software 3,090
mykter/afl-training A comprehensive workshop and training project on fuzzing with AFL (American Fuzzy Lop) for discovering vulnerabilities in popular software projects. 1,230
status-im/nim-drchaos A fuzzing framework for testing C/C++/Obj-C targets by generating random inputs to induce crashes or verify invariants. 68
sycuricon/morfuzz A fuzzing framework for detecting functional bugs in RISC-V processors 24
wdahlenburg/logicalfuzzingengine A Python extension for Burpsuite that generates and applies payload fuzzing to test application vulnerabilities 10
google/fuzzbench Automated testing of software components to identify vulnerabilities and weaknesses 1,109
fuzzing/mffa Automatically testing Android media software components for vulnerabilities by feeding malformed media files to them. 331
quarkslab/android-fuzzing A toolkit for greybox fuzzing of Android applications using AFL++ Frida mode 108
jiangsir404/xss-sql-fuzz Automates fuzzing of XSS and SQL injection vulnerabilities in web applications using Burp Suite extensions. 61
google/fuzzer-test-suite A set of tests designed to challenge and identify bugs in fuzzing engines used by software developers. 1,434
jtpereyda/boofuzz A tool for generating and testing network protocol inputs to identify vulnerabilities 2,048