Useful Links
Computer Science
Cybersecurity
Fuzzing
1. Introduction to Fuzzing
2. Core Concepts and Architecture
3. Types of Fuzzers
4. Input Generation and Mutation Strategies
5. Target Monitoring and Instrumentation
6. The Fuzzing Process
7. Crash Triage and Analysis
8. Advanced Fuzzing Techniques
9. Fuzzing in the Software Development Lifecycle
10. Common Vulnerabilities Discovered by Fuzzing
11. Common Fuzzing Tools and Frameworks
12. Fuzzing Best Practices
13. Challenges and Limitations
14. Future Directions and Research
Common Fuzzing Tools and Frameworks
Coverage-Guided Fuzzers
American Fuzzy Lop
AFL++
Key Features
Supported Platforms
libFuzzer
Integration with LLVM
In-Process Fuzzing
Continuous Mode
Honggfuzz
Unique Capabilities
Supported Targets
Hardware Feedback
Symbolic Execution Engines
angr
Binary Analysis
Path Exploration
Constraint Solving
KLEE
Source Code Analysis
Test Case Generation
LLVM Integration
SAGE
Microsoft Research Tool
Whitebox Fuzzing
Specialized Fuzzers
Boofuzz
Network Protocol Fuzzing
Protocol Definition
Session Management
syzkaller
System Call Fuzzing
Kernel Integration
Coverage Collection
Peach Fuzzer
Data Modeling
Protocol and File Fuzzing
Commercial Features
Radamsa
Test Case Mutation
Command-Line Interface
Dharma
Grammar-Based Generation
JavaScript Fuzzing
Web Application Fuzzers
Burp Suite
OWASP ZAP
Wfuzz
Binary Analysis Tools
Ghidra
IDA Pro
Binary Ninja
Previous
10. Common Vulnerabilities Discovered by Fuzzing
Go to top
Next
12. Fuzzing Best Practices