what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 191 RSS Feed

Fuzzer Files

PHP Vulnerability Hunter 1.2.0.2
Posted Jan 10, 2012
Authored by AutoSec Tools | Site autosectools.com

PHP Vulnerability Hunter is a PHP fuzzing tool that scans for several different vulnerabilities by performing dynamic program analysis. It can detect arbitrary command execution, local file inclusion, arbitrary upload, and several other types of vulnerabilities.

Changes: Fix made in relation to the error reporting.
tags | arbitrary, local, php, vulnerability, file inclusion, fuzzer
SHA-256 | 3c0e45c995b45ccd06e3e1921ce42b2dc006e7c50ef41f09e35465397971feca
PHP Vulnerability Hunter 1.2.0.1
Posted Jan 9, 2012
Authored by AutoSec Tools | Site autosectools.com

PHP Vulnerability Hunter is a PHP fuzzing tool that scans for several different vulnerabilities by performing dynamic program analysis. It can detect arbitrary command execution, local file inclusion, arbitrary upload, and several other types of vulnerabilities.

Changes: Added tooltips to GUI, input map report, automatic error reporting, port setting, static analysis phase, and a ton more. Minor CLI tweaks. Code annotation improvements and updated help menu shortcut.
tags | arbitrary, local, php, vulnerability, file inclusion, fuzzer
SHA-256 | 9518133a3f1021b40158214497372d472d196b47de6a8109d45d82f46f801c50
SIP Army Knife Fuzzer 11232011
Posted Nov 24, 2011
Authored by Blake Cornell

SIP Army Knife is a fuzzer that searches for cross site scripting, SQL injection, log injection, format strings, buffer overflows, and more.

tags | overflow, xss, sql injection, fuzzer
SHA-256 | 4fd73eaa07d985c2b97468b07640cbf674016b6d676e720e5c0ed70b2df09c64
rtspFUZZ 0.1
Posted Nov 19, 2011
Authored by Debasish Mandal | Site debasish.in

rtspFUZZ is a real time streaming protocol server fuzzer. It uses 6 basic crafting techniques OPTIONS,DESCRIBE,SETUP,PLAY,GET_PARAMETER,TEARDOWN,PAUSE etc rtsp commands and 9 advanced crafting techniques to test any target application. It has the ability to fuzz with Metasploit Pattern (pattern_create.rb) which can be helpful for finding the offset.

tags | tool, protocol, fuzzer
SHA-256 | b3f05d18dd413771887842b4ada5d866099b1674425ad0bca2f4323f6772668f
PHP Vulnerability Hunter 1.1.4.6
Posted Nov 17, 2011
Authored by AutoSec Tools | Site autosectools.com

PHP Vulnerability Hunter is a PHP fuzzing tool that scans for several different vulnerabilities by performing dynamic program analysis. It can detect arbitrary command execution, local file inclusion, arbitrary upload, and several other types of vulnerabilities.

Changes: Added code coverage report. Updated GUI validation. Several instrumentation fixes. Fixed lingering connection issue. Fixed GUI and report viewer crashes related to working directory.
tags | tool, arbitrary, local, php, vulnerability, file inclusion, fuzzer
SHA-256 | ceb5c22d39fc6f90b7e680e8c9287c121c4d955d426bab53fde7a92a6c51c13f
FuzzTalk Fuzzing Framework 1.0.0.0
Posted Sep 6, 2011
Authored by AutoSec Tools | Site autosectools.com

FuzzTalk is an XML driven fuzz testing framework that emphasizes easy extensibility and reusability. While most fuzzing frameworks require in depth programming knowledge, FuzzTalk can test a wide range of network protocols with the help of XML templates. Includes scripts for fuzzing HTTP, FTP, and SMTP servers.

tags | web, protocol, fuzzer
SHA-256 | 6d7aeec133b9386bd209b8716b27fc1d4d48ef3178ef969a9eb75f2172ef6eed
PHP Vulnerability Hunter 1.1.3.1
Posted Aug 16, 2011
Authored by AutoSec Tools | Site autosectools.com

PHP Vulnerability Hunter is a PHP fuzzing tool that scans for several different vulnerabilities by performing dynamic program analysis. It can detect arbitrary command execution, local file inclusion, arbitrary upload, and several other types of vulnerabilities.

tags | arbitrary, local, php, vulnerability, file inclusion, fuzzer
SHA-256 | add28806781ecf08f8b6dd125cf3fe1ef7b0857f91e72062ae1768273680e1fe
Honggfuzz CLI Fuzzer 0.1
Posted Dec 14, 2010
Authored by Robert Swiecki | Site code.google.com

Honggfuzz is a general-purpose, easy-to-use fuzzer with interesting analysis options. Given a starting corpus of test files, Honggfuzz supplies and modifies input to a test program and utilizes the ptrace() API/POSIX signal interface to detect and log crashes. It works on Linux, FreeBSD and Mac OS X.

tags | fuzzer
systems | linux, freebsd, apple, osx
SHA-256 | 5eabcb34e63989ed4f5642d912c8641cae186311d69337401092b6d50f806e3a
DotDotPwn - The Directory Traversal Fuzzer 2.1
Posted Nov 2, 2010
Authored by nitr0us, chr1x

DotDotPwn is a very flexible intelligent fuzzer to discover directory traversal vulnerabilities in software such as Web/FTP/TFTP servers, Web platforms such as CMSs, ERPs,Blogs, etc. Also, it has a protocol-independent module to send the desired payload to the host and port specified. On the other hand, it also could be used in a scripting way using the STDOUT module.

tags | web, vulnerability, protocol, fuzzer
SHA-256 | dc08b1efa2acdffd376cece72189cb8862611ee023be690fd9a155d4b30878b6
Intelligent Debugging and In-Memory Fuzzers
Posted Nov 2, 2010
Authored by Amandeep Bharti, Pratik Agarwal, Vishwas Sharma

Whitepaper called Intelligent Debugging and In-Memory Fuzzers.

tags | paper, fuzzer
SHA-256 | cfc1b0b99e77a91f3c6b2cd9dcbb873fb94901080b19135447424e67b0a48446
FuzzDiff Crash Analysis Tool
Posted Jul 26, 2010
Authored by Dan Rosenberg | Site vsecurity.com

FuzzDiff is a simple tool created to assist in helping make crash analysis during file format fuzzing a bit easier. When provided with a fuzzed file, a corresponding original un-fuzzed file, and the path to the targeted program, FuzzDiff will selectively "un-fuzz" portions of the fuzzed file while re-launching the application to monitor for crashes. This will yield a file that still crashes the target application, but contains a minimum set of changes from the original, un-fuzzed file. This can be useful in pinning down the exact cause of a crash.

tags | fuzzer
SHA-256 | 64a2478b6758505b56ea79a765292e926f190b7255790d538d7a95e688fd16bb
Simple Fuzzer 0.6.2
Posted Jun 26, 2010
Authored by aaron conole | Site aconole.brad-x.com

Simple Fuzzer is a simple fuzzer. It has two network modes of operation, an output mode for developing command line fuzzing scripts, as well as taking fuzzing strings from literals and building strings from sequences. It is built to fill a need - the need for a quickly configurable black box testing utility that does not require intimate knowledge of the inner workings of C or require specialized software rigs. The aim is to just provide a simple interface, clear inputs/outputs, and reusability.

Changes: The latest release adds a number of bug fixes and stability enhancements and also updates the feature-set of the included sniffer.
tags | fuzzer
SHA-256 | 7fcf7aee05ab2a2049ef8d39184286e639df7b34f15f5b6e43a24ec87d86dc8a
Spiderpig PDF Fuzzer
Posted Jun 4, 2010
Authored by cons0ul

Spiderpig is a PDF fuzzing utility written in python.

tags | python, fuzzer
SHA-256 | eb4561c3095ec8870ccb83e8a9d8b30853581c6d9f25f9ca1d5c4ef9db399fda
Sulley Framework Basics
Posted May 30, 2010
Authored by loneferret

Whitepaper called The Sulley Framework: Basics. Sulley is a fuzzer packed with interesting capabilities. Such as packet-capturing, crash reporting and VMware automation.

tags | paper, fuzzer
SHA-256 | 027210bf2196cc9ddb0cea7a535eb45f2d6fa84b497ec17b8d7e1a746a961a42
Full Automated Column Finder For SQL Injection
Posted May 22, 2010
Authored by Valentin Hoebel

This fuzzing tool is called the Full Automated Column Finder for SQL Injection.

tags | sql injection, fuzzer
SHA-256 | bfbe4a7195685d5454916ac4e95631f9b811f07162b4f4639b8b87e080458a5c
CGIFuzz Fuzzing Tool
Posted Feb 23, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

CGIFuzz is a python script for scanning 592 CGI paths on a given target.

tags | cgi, python, fuzzer
SHA-256 | 177ed70a172eb1bc8a2d15a737d3f66e18b2b99936371119b4e6c2d041c701c8
zzuf-0.13.tar.gz
Posted Feb 4, 2010
Authored by Sam Hocevar | Site sam.zoy.org

zzuf is a transparent application input fuzzer. It works by intercepting file operations and changing random bits in the program's input. zzuf's behavior is deterministic, making it easy to reproduce bugs.

Changes: Zzuf now supports OpenSolaris, and support for OS X and BSD was greatly improved. This release also adds network host filtering and a fully programmable debugging tool.
tags | fuzzer
SHA-256 | 4b155cf351dd40779ed2072e91577f2f88a44dcb2107b9f16f9f9db217bf3779
bf3.tar.gz
Posted Feb 4, 2010
Authored by Jeremy Brown | Site krakowlabs.com

Browser Fuzzer 3 (bf3) is a comprehensive web browser fuzzer that fuzzes CSS, DOM, HTML and JavaScript.

tags | web, javascript, fuzzer
SHA-256 | ab072a52f4342b6af64d4ce2b1a3e18aae40f2dd2bcb3ddffb4cd1711e4150d1
2^6 TCP Control Bit Fuzzer
Posted Jan 11, 2010
Authored by ShadowHatesYou

2^6 TCP control bit fuzzer (no ECN or CWR).

tags | tcp, fuzzer
SHA-256 | acfc236162c8e9847ca2d395fb48be29cbbc9dc349fb97ccdf40724996d73882
DeepToad Fuzzy Hash Tool 1.1.0
Posted Jan 4, 2010
Authored by Joxean Koret | Site code.google.com

DeepToad is a tool for computing fuzzy hashes from files. DeepToad can generate signatures, clusterize files and/or directories and compare them. It's inspired in the very good tool ssdeep and, in fact, both projects are very similar. The complete project is written in pure python and is distributed under the LGPL license.

tags | python, fuzzer
SHA-256 | 195b3d4c57d15a6fee7b7136f3351f12f13fb9a8144df5002b92a4485043bd1a
Generic Random Remote Fuzzer
Posted Dec 15, 2009
Authored by Jeremy Brown

This small perl script is a generic random remote fuzzer.

tags | remote, perl, fuzzer
SHA-256 | f4bddba1bc5967ea0646d047d5e4b798651d79d68b89137957542fd3a0fcb94b
ICMPv4/IP Fuzzer Prototype
Posted Nov 23, 2009
Authored by laurent gaffie | Site g-laurent.blogspot.com

This is the ICMPv4/IP fuzzer prototype code.

tags | fuzzer
SHA-256 | 35272cf0bbd351d1c3768a01705b36f56401acf729c58cd4d80efa24fbe4308b
Uber Web Security Scanner 0.0.2
Posted Oct 29, 2009
Authored by noptrix | Site nullsecurity.net

uwss is a web security scanner and used for testing security holes in web applications. It can act as a fuzzer whose objective is to probe the application with various crafted attack strings. uwss is built upon a modular concept.

Changes: Various updates.
tags | tool, web, scanner, fuzzer
systems | unix
SHA-256 | f5889f915e9116c5d6e219bc6ac51f19112545db98937dc7898dbe14386f4937
4F - The File Format Fuzzing Framework
Posted Sep 10, 2009
Authored by Jeremy Brown | Site krakowlabs.com

4f is the file format fuzzing framework.

tags | fuzzer
SHA-256 | 008ec7e8c205931119fd3a3bc5f03ef58d628982adc30a9530caaae62cf58313
Uber Web Security Scanner
Posted Jul 22, 2009
Authored by noptrix | Site nullsecurity.net

uwss is a web security scanner and used for testing security holes in web applications. It can act as a fuzzer whose objective is to probe the application with various crafted attack strings. uwss is built upon a modular concept.

tags | tool, web, scanner, fuzzer
systems | unix
SHA-256 | 13057a6d9a4ce6617d07316cf3ac864b76984cb10985c54168293dbc49851d8a
Page 4 of 8
Back23456Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close