exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 188 RSS Feed

Fuzzer Files

American Fuzzy Lop plus plus 4.10c
Posted Feb 5, 2024
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 3 changes to afl-fuzz, 3 changes to afl-cc, 6 changes to instrumentation, 1 change to qemu_mode, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | c9a43894b87502a5f69efdb97dee637c9dd4d2c5dfef1c9d79b9d406adafdb76
American Fuzzy Lop plus plus 4.09c
Posted Dec 15, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 9 changes to afl-fuzz, 4 changes to afl-whatsup, 2 changes to instrumentation, 1 fix for frida_mode, support for AFL_FUZZER_LOOPCOUNT for afl.rs and LLVMFuzzerTestOneInput, and a few other updates.
tags | tool, fuzzer
systems | unix
SHA-256 | 2d3b2e4f066b1f3eda17faff147dfa3e4b16fba044257361aca51a2322c5122d
Simple Universal Fortigate Fuzzer Extension Script
Posted Dec 5, 2023
Authored by Cody Sixteen

This is a small extension script to monitor suff.py, or the Simple Universal Fortigate Fuzzer, and to collect crashlogs for future analysis.

tags | tool, fuzzer
SHA-256 | e4664830b3fe02fbdd2cb9687909e1cb5827c21ad4da619143c039c0d4cbe83d
American Fuzzy Lop plus plus 4.08c
Posted Aug 10, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Six changes to afl-fuzz, three to afl-cmin/afl-cmin.bash, three to afl-cc, two for frida_mode, and one for qemu_mode.
tags | tool, fuzzer
systems | unix
SHA-256 | f8d93f2343a040323b88f0d09c93be33b043bf63ba483af45510cb85aa1a2305
American Fuzzy Lop plus plus 4.07c
Posted Jun 13, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 3 updates to afl-fuzz, 6 updates to afl-cc, 2 updates to afl-showmap, 1 update to afl-cmin + afl-cmin.bash, 1 update to qemu_mode. Two new custom mutators.
tags | fuzzer
systems | unix
SHA-256 | cdb42834359b17336047814d1c24845f606456dbe4e6aff5edac66c21aa577db
Simple Universal Fortigate Fuzzer
Posted May 15, 2023
Authored by Cody Sixteen

Simple python script to send commands prepared in text files mutated by an example payload string, e.g. multiple A or B letters. Using Fortigate's credentials, a user should be able to use this script to automate a basic fuzzing process for commands available in CLI.

tags | tool, python, fuzzer
SHA-256 | 183513f0d7a7bbd777a50826ac774d0cc927491384f081ad3ae5cf87426b640f
American Fuzzy Lop plus plus 4.06c
Posted Apr 17, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 9 updates to afl-fuzz, 7 updates to afl-cc, 2 updates to qemu_mode, 2 updates to frida_mode. Multiple general bug fixes.
tags | tool, fuzzer
systems | unix
SHA-256 | 98ef9d9a1eee10b1642067700a3ea2ff87ee7aa6ca4a15cb924053c41d119423
NDC Protocol Fuzzer
Posted Feb 7, 2023
Authored by Fakhir Karim Reda | Site cyber-defense.ma

This python script is a fuzzer for the NDC protocol. The NDC protocol enables international and local payment transactions in cash as well as with bank cards. NDC permit Terminals "ATMS" to send unsolicited requests to the Server "NDC Server". This script sends fuzzed requests to the server in order to discover memory related security flaws.

tags | tool, local, protocol, python, fuzzer
SHA-256 | 5f5273c43dc8bb3a4edff6ba5eb375ca9168c43124cbd5198b85dbabec1bc16d
wolfSSL 5.3.0 Denial Of Service
Posted Jan 20, 2023
Authored by Maximilian Ammann

In wolfSSL version 5.3.0, man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (above 256 bytes) into a NewSessionTicket message in a TLS 1.2 handshake, and the client has a non-empty session cache, the session cache frees a pointer which points to non-allocated memory, causing the client to crash with a “free(): invalid pointer”. Note: It is likely that this is also exploitable in TLS 1.3 handshakes between a client and a malicious server. With TLS 1.3 it is not possible to exploit this as a man-in-the-middle. This bug was discovered using the novel symbolic-model-guided fuzzer tlspuffin.

tags | advisory, denial of service, fuzzer
advisories | CVE-2022-38153
SHA-256 | f59468b21298c1c33414e91a82538602ac9464e204528dd890a517426df539a3
wolfSSL Session Resumption Denial Of Service
Posted Jan 20, 2023
Authored by Maximilian Ammann

wolfSSL versions prior to 5.5.0 suffer from a denial of service condition related to session resumption. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. The bug occurs after a client performs a handshake against a wolfSSL server and then closes the connection. If the server reuses the previous session structure (struct WOLFSSL) by calling wolfSSL_clear(WOLFSSL* ssl) on it, the next received Client Hello, which resumes the previous session, crashes the server. Note, that this bug only exists in resumed handshakes using TLS session resumption. This bug was discovered using the novel symbolic-model-guided fuzzer tlspuffin.

tags | advisory, denial of service, fuzzer
advisories | CVE-2022-38152
SHA-256 | 1b9325efbf39604c8462f0298d0d79f674ddf2937457ea4559d7da387dd41a30
American Fuzzy Lop plus plus 4.05c
Posted Jan 6, 2023
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 3 updates to afl-fuzz, one update to afl-showmap/afl-cmin, unicorn_mode updated, updated rust custom mutator dependencies and LibAFL custom mutator, and several minor bugfixes. Some libraries stopped working on macOS.
tags | tool, fuzzer
systems | unix
SHA-256 | 5a2a7e94690771e2d80d2b30a72352e16bcc14f2cfff6d6fc1fd67f0ce2a9d3b
American Fuzzy Lop plus plus 4.04c
Posted Oct 11, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Fixed gramatron and grammar_mutator build scripts. Enhancements to the afl-persistent-config and afl-system-config scripts. Forced writing all stats on exit for afl-fuzz. Make gcc_mode (afl-gcc-fast) work with gcc down to version 3.6 for afl-cc. Fixed 10x speed degradation in v4.03c and added qemu_mode/fastexit helper library for qemu_mode. Enabled tricore arch and updated Capstone version in Rust bindings for unicorn_mode. AFL runtime will always pass inputs via shared memory, when possible, ignoring the command line in llvm-mode.
tags | tool, fuzzer
systems | unix
SHA-256 | 979ae35bc9a06f5283240955762ac69ea91f36a519ec6521b4ee48d2bcea53c2
American Fuzzy Lop plus plus 4.03c
Posted Sep 21, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: 2 changes to afl-fuzz. 6 changes to afl-cc. 1 change to qemu_mode. 3 changes to unicorn_mode. A handful of other changes as well.
tags | tool, fuzzer
systems | unix
SHA-256 | 22b6f9a7627fe44c2fef014a485af2e8dbb971d22884e9ed86c9286b93ccbd1e
American Fuzzy Lop plus plus 4.02c
Posted Aug 8, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: In afl-cc, an important fix was added for the default pcguard mode when LLVM IR vector selects are produced. frida_mode now works on Android. A few additional bug fixes.
tags | tool, fuzzer
systems | unix
SHA-256 | 55bf55c23ad3af98ba8b098c490b16c7d59a4f5cf7ca284cdbc46d065973c862
American Fuzzy Lop plus plus 4.01c
Posted Jun 28, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: New custom_mutator libafl with token fuzzing. A dozen changes made to afl-fuzz, four changes to afl-cc, and a few additional updates to other functionality.
tags | tool, fuzzer
systems | unix
SHA-256 | 4a0b42a62272c8f07cfba8f5f2fc43a5c072a30d0dbee47732bb2f06ecd7e44f
Deliverance 0.018-daf9452 File Descriptor Fuzzer
Posted May 24, 2022
Authored by Marshall Whittaker | Site github.com

Deliverance is a file descriptor fuzzer written in bash. It injects random data into file descriptors of pids associated with a process until the program crashes, then outputs the results of what caused the crash. It leaves behind files that were used as input for the last 2 minutes before the fault, useful for reproduction.

tags | tool, bash, fuzzer
SHA-256 | b2d5c61d25c3596775232700731b3c52f39be5ff2131841bfe8f930ed516e6e3
American Fuzzy Lop plus plus 4.00c
Posted Jan 27, 2022
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site github.com

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Dozens of changesincluding a complete documentation restructuring, changes to unicorn_mode, afl-fuzz, and more.
tags | tool, fuzzer
systems | unix
SHA-256 | f427294ed674e37d34a1b756a2190de17937e046ef21abb3ae37bba018a760f1
Google OSS Fuzz
Posted Dec 17, 2021
Authored by Google Security Research | Site google.github.io

Google's OSS Fuzz tool aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

tags | tool, fuzzer
SHA-256 | 1f94e7fcbd0c18872fc368ecbd888174560869f1a562d7dbc2b825627c63f525
litefuzz 1.0
Posted Sep 20, 2021
Authored by Jeremy Brown | Site github.com

litefuzz is a multi-platform fuzzer for poking at userland binaries and servers.

tags | tool, fuzzer
systems | unix
SHA-256 | f25a4127aa0a0332f8898ed435abea7ff3f6fdf48ec55273a12cb50f97f07dd3
American Fuzzy Lop plus plus 3.14c
Posted Jul 19, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Dozens of changes applied across afl-fuzz, frida_mode, afl-cc, and other functionality.
tags | tool, fuzzer
systems | unix
SHA-256 | 36552e3aac5c390dfec4f75d0dd60dc802c3e97b8baf042aa1edb6529dba0766
American Fuzzy Lop plus plus 3.13c
Posted Jun 1, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: frida_mode added. Created a fuzzing dictionary. Updated the grammar custom mutator to the newest version. Dozens of changes applied across afl-fuzz and afl-cc.
tags | tool, fuzzer
systems | unix
SHA-256 | 7b0d5b17acb38c19878865b91a26ec718fa0ef53363473240c7cfbdbed356f7f
American Fuzzy Lop plus plus 3.12c
Posted Mar 24, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Improvements to afl-fuzz, afl-cc, qemu_mode, and unicorn_mode. Added DEFAULT_PERMISSION to config.h for all files created with 0600 setting.
tags | tool, fuzzer
systems | unix
SHA-256 | 0240d34a2f99d157063e31d0c2d2801a68bc015e09187d9cc197637ec8fda635
American Fuzzy Lop plus plus 3.11c
Posted Mar 16, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Improvements to afl-fuzz, afl-cc, qemu_mode, and afl-cmin.
tags | tool, fuzzer
systems | unix
SHA-256 | dafe8bf08096a9dd5c5307cc38439fa9ac3b5ead595b261dd9e01ddefd2fed0a
American Fuzzy Lop plus plus 3.10c
Posted Mar 1, 2021
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Mac OS ARM64 support. Android support fixed and updated. Over a dozen other updates and improvements.
tags | tool, fuzzer
systems | unix
SHA-256 | 162148cb689565aa3facf63edacf85555fe2403151a0c65479ee9303639bb7f8
American Fuzzy Lop plus plus 3.0c
Posted Dec 15, 2020
Authored by van Hauser, thc, Heiko Eissfeldt, Andrea Fioraldi, Dominik Maier | Site thc.org

Google's American Fuzzy Lop is a brute-force fuzzer coupled with an exceedingly simple but rock-solid instrumentation-guided genetic algorithm. afl++ is a superior fork to Google's afl. It has more speed, more and better mutations, more and better instrumentation, custom module support, etc.

Changes: Dozens of updates and improvements.
tags | tool, fuzzer
systems | unix
SHA-256 | 75a2cd6c9e14d4160defcf4899c6d654eba9ae1aad2b2c850bb165c84ee763bb
Page 1 of 8
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close