UsefulLinks
Computer Science
Cybersecurity
Fuzzing
1. Introduction to Fuzzing
2. Core Concepts and Architecture
3. Types of Fuzzers
4. Input Generation and Mutation Strategies
5. Target Monitoring and Instrumentation
6. The Fuzzing Process
7. Crash Triage and Analysis
8. Advanced Fuzzing Techniques
9. Fuzzing in the Software Development Lifecycle
10. Common Vulnerabilities Discovered by Fuzzing
11. Common Fuzzing Tools and Frameworks
12. Fuzzing Best Practices
13. Challenges and Limitations
14. Future Directions and Research
11.
Common Fuzzing Tools and Frameworks
11.1.
Coverage-Guided Fuzzers
11.1.1.
American Fuzzy Lop
11.1.1.1.
AFL++
11.1.1.2.
Key Features
11.1.1.3.
Supported Platforms
11.1.2.
libFuzzer
11.1.2.1.
Integration with LLVM
11.1.2.2.
In-Process Fuzzing
11.1.2.3.
Continuous Mode
11.1.3.
Honggfuzz
11.1.3.1.
Unique Capabilities
11.1.3.2.
Supported Targets
11.1.3.3.
Hardware Feedback
11.2.
Symbolic Execution Engines
11.2.1.
angr
11.2.1.1.
Binary Analysis
11.2.1.2.
Path Exploration
11.2.1.3.
Constraint Solving
11.2.2.
KLEE
11.2.2.1.
Source Code Analysis
11.2.2.2.
Test Case Generation
11.2.2.3.
LLVM Integration
11.2.3.
SAGE
11.2.3.1.
Microsoft Research Tool
11.2.3.2.
Whitebox Fuzzing
11.3.
Specialized Fuzzers
11.3.1.
Boofuzz
11.3.1.1.
Network Protocol Fuzzing
11.3.1.2.
Protocol Definition
11.3.1.3.
Session Management
11.3.2.
syzkaller
11.3.2.1.
System Call Fuzzing
11.3.2.2.
Kernel Integration
11.3.2.3.
Coverage Collection
11.3.3.
Peach Fuzzer
11.3.3.1.
Data Modeling
11.3.3.2.
Protocol and File Fuzzing
11.3.3.3.
Commercial Features
11.3.4.
Radamsa
11.3.4.1.
Test Case Mutation
11.3.4.2.
Command-Line Interface
11.3.5.
Dharma
11.3.5.1.
Grammar-Based Generation
11.3.5.2.
JavaScript Fuzzing
11.4.
Web Application Fuzzers
11.4.1.
Burp Suite
11.4.2.
OWASP ZAP
11.4.3.
Wfuzz
11.5.
Binary Analysis Tools
11.5.1.
Ghidra
11.5.2.
IDA Pro
11.5.3.
Binary Ninja
Previous
10. Common Vulnerabilities Discovered by Fuzzing
Go to top
Next
12. Fuzzing Best Practices