Skip to content

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Notifications You must be signed in to change notification settings

bird8693/awesome-fuzzing-1

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

83 Commits
 
 
 
 
 
 

Repository files navigation

Awesome Fuzzing Awesome

Fuzzing or fuzz testing is an automated software testing technique that involves providing invalid, unexpected, or random data as inputs to a computer program. The program is then monitored for exceptions such as crashes, failing built-in code assertions, or potential memory leaks. Typically, fuzzers are used to test programs that take structured inputs.

A curated list of references to awesome Fuzzing for security testing. Additionally there is a collection of freely available academic papers, tools and so on.

Your favorite tool or your own paper is not listed? Fork and create a Pull Request to add it!

Contents

Books

Papers

To achieve a well-defined scope, I have chosen to include publications on fuzzing in the last proceedings of 4 top major security conferences and others from Jan 2008 to Feb 2019. Alphabetically, It includes (i) ACM Conference on Computer and Communications Security (CCS), (ii) IEEE Symposium on Security and Privacy (S&P), (iii) Network and Distributed System Security Symposium (NDSS), and (iv) USENIX Security Symposium (USEC).

ACM Conference on Computer and Communications Security (ACM CCS)

IEEE Symposium on Security and Privacy (IEEE S&P)

The Network and Distributed System Security Symposium (NDSS)

USENIX Security

ArXiv (Fuzzing with Artificial Intelligence & Machine Learning)

The others

Tools

Information about the various open source tools you can use to leverage fuzz testing.

General-purpose

  • radamsa - A general-purpose fuzzer.
  • zzuf - A transparent application input fuzzer.

Binary

  • American fuzzy lop - A security-oriented fuzzer that employs a novel type of compile-time instrumentation and genetic algorithms to automatically discover clean, interesting test cases that trigger new internal states in the targeted binary.
  • WinAFL - A fork of AFL for fuzzing Windows binaries.
  • libFuzzer - A library for coverage-guided fuzz testing. Tutorial from Google.
  • Driller - An implementation of the driller paper. This implementation was built on top of AFL with angr being used as a symbolic tracer.
  • shellphish fuzzer - A Python interface to AFL, allowing for easy injection of testcases and other functionality.
  • Eclipser - A binary-based fuzz testing tool that improves upon classic coverage-based fuzzing by leveraging a novel technique called grey-box concolic testing.

Web, JavaScript

Network protocol

  • TLS-Attacker - A Java-based framework for analyzing TLS libraries.
  • DELTA - SDN Security evaluation framework.
  • boofuzz - Network Protocol Fuzzing for Humans. Documentation is available at http://boofuzz.readthedocs.io/, including nifty quickstart guides.
  • LL-Fuzzer - An automated NFC fuzzing framework for Android devices.
  • tlsfuzzer - A SSL and TLS protocol test suite and fuzzer.
  • TumbleRF - A framework that orchestrates the application of fuzzing techniques to RF systems.
  • PULSAR - A method for stateful black-box fuzzing of proprietary network protocols.

Driver

  • Charm - A system solution that facilitates dynamic analysis of device drivers of mobile systems.

Platform

Contribute

Contributions welcome! Read the contribution guidelines first.

License

CC0

To the extent possible under law, cpuu has waived all copyright and related or neighboring rights to this work.

About

A curated list of awesome Fuzzing(or Fuzz Testing) for software security

Resources

Code of conduct

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published