並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 54件

新着順 人気順

Fuzzingの検索結果1 - 40 件 / 54件

  • Google、脆弱性検出のためのファジング(Fuzzing)を機械的に実行する「OSS-Fuzz」、ベータ公開

    Google、脆弱性検出のためのファジング(Fuzzing)を機械的に実行する「OSS-Fuzz」、ベータ公開 ファジング(Fuzzing)とは、「検査対象のソフトウェアに『ファズ(英名:fuzz)』と呼ばれる問題を引き起こしそうなデータを大量に送り込み、その応答や挙動を監視することで脆弱性を検出する検査手法」であると、IPA(独立行政法人 情報処理推進機構)が発行する「ファジング活用の手引き」で説明されています。 Googleは、このファジングを機械的に実行するためのソフトウェア「OSS-Fuzz」をベータ公開したことを発表しました。 OSS-Fuzzの開発はGoogleと、OpenSSLやOpenSSH、NTPdなどインターネットの基盤に欠かせないソフトウェア開発を支援する「Core Infrastructure Initiative」が共同で行っています。 OSS-Fuzzはすでにフ

      Google、脆弱性検出のためのファジング(Fuzzing)を機械的に実行する「OSS-Fuzz」、ベータ公開
    • fuzzing.html#003

      このウェブページでは、「脆弱性検出の普及活動」(*1)で公開した「ファジング活用の手引き」等の「ファジング」(*2)に関する手引書などを紹介しています。これらの手引書などをご活用いただき、ソフトウェア製品の開発ライフサイクルへのファジング導入につながり、ソフトウェア製品の脆弱性が減少することを期待します。 ファジングコンテンツ一覧

      • Go製のネットワーククライアントに対する継続的 / Fuzzing for network client in Go

        Go Conference 2021 Spring

          Go製のネットワーククライアントに対する継続的 / Fuzzing for network client in Go
        • Linuxカーネルのファジングツールsyzkaller / Linux kernel fuzzing tool syzkaller - Speaker Deck

          syzkaller/syzbot は、2 年で 1500 件以上の Linux カーネルの不具合修正に貢献しています。自らが生成した複数の仮想マシンに対して問題の起きそうな入力を送り続けることで未発見の不具合を発見します。最小限の入力で不具合を再現させるための再試行を繰り返し、最終的には不具合を再現する…

            Linuxカーネルのファジングツールsyzkaller / Linux kernel fuzzing tool syzkaller - Speaker Deck
          • GitHub - google/clusterfuzz: Scalable fuzzing infrastructure.

            ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz. ClusterFuzz provides many features which help seamlessly integrate fuzzing into a software project's development process: Highly scalable. Can run on any size cluster (e.g. OSS-Fuzz instance runs on 100,0

              GitHub - google/clusterfuzz: Scalable fuzzing infrastructure.
            • Introduction to Fuzzing

              Basic Fuzzing Training by Ren Kimura CEO of Ricerca Security, Inc.

                Introduction to Fuzzing
              • GitHub - fuzzuf/fuzzuf: Fuzzing Unification Framework

                You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                  GitHub - fuzzuf/fuzzuf: Fuzzing Unification Framework
                • Fuzzing is Beta Ready - The Go Programming Language

                  Katie Hockman and Jay Conrod 3 June 2021 We are excited to announce that native fuzzing is ready for beta testing on tip! Fuzzing is a type of automated testing which continuously manipulates inputs to a program to find issues such as panics or bugs. These semi-random data mutations can discover new code coverage that existing unit tests may miss, and uncover edge case bugs which would otherwise g

                    Fuzzing is Beta Ready - The Go Programming Language
                  • GitHub - google/oss-fuzz: OSS-Fuzz - continuous fuzzing for open source software.

                    You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                      GitHub - google/oss-fuzz: OSS-Fuzz - continuous fuzzing for open source software.
                    • Fuzzing Farm #4: 0-dayエクスプロイトの開発 [CVE-2022-24834]

                      著者:Dronex, ptr-yudai はじめに この記事は、Fuzzing Farmシリーズ全4章のパート4で、パート3の記事「Fuzzing Farm #3: パッチ解析とPoC開発」の続きです。 Fuzzing Farmチームでは、前回の記事で紹介したように、1-dayエクスプロイトだけでなく0-dayエクスプロイトの開発にも取り組んでいます。Fuzzing Farmシリーズ最終章では、弊社エンジニアが発見した0-dayと、そのエクスプロイト開発について解説します。 我々は1年以上前の2022年4月の段階で、CVE-2022-24834に該当するRedisの脆弱性を発見し、RCE(Remote Code Execution; 任意コマンド実行)エクスプロイトの開発を完了していました。ベンダ側も修正を急いでくれましたが、利用者側の対応に時間を要したため、前回パート3の記事から今回の投

                        Fuzzing Farm #4: 0-dayエクスプロイトの開発 [CVE-2022-24834]
                      • レベルを上げて物理で殴れ、Fuzzing入門 #pyfes

                        15. sre_parseによるパース結果 • [('literal', 104), ('literal', 116), ('literal', 116), ('literal', 112), ('literal', 58), ('literal', 47), ('literal', 47), ('subpattern', (None, [('branch', (None, [[('max_re peat', (0, 65535, [('subpattern', (None, [('subpattern', (None, [('in', [('range', (97, 122)), ('range', (65, 90)), ('range', (48, 57))]), ('branch', (None, [[], [(' max_repeat', (0, 65535, [('in', [(

                          レベルを上げて物理で殴れ、Fuzzing入門 #pyfes
                        • Fuzzing - Wikipedia

                          In programming and software development, fuzzing or fuzz testing is an automated software testing technique that involves providing invalid, unexpected, or random data as inputs to a computer program. The program is then monitored for exceptions such as crashes, failing built-in code assertions, or potential memory leaks. Typically, fuzzers are used to test programs that take structured inputs. Th

                            Fuzzing - Wikipedia
                          • Optionsbleed - HTTP OPTIONS method can leak Apache's server memory | The Fuzzing Project

                            If you're using the HTTP protocol in everday Internet use you are usually only using two of its methods: GET and POST. However HTTP has a number of other methods, so I wondered what you can do with them and if there are any vulnerabilities. One HTTP method is called OPTIONS. It simply allows asking a server which other HTTP methods it supports. The server answers with the "Allow" header and gives

                              Optionsbleed - HTTP OPTIONS method can leak Apache's server memory | The Fuzzing Project
                            • GitHub - microsoft/onefuzz: A self-hosted Fuzzing-As-A-Service platform

                              You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                GitHub - microsoft/onefuzz: A self-hosted Fuzzing-As-A-Service platform
                              • Fuzzing: Brute Force Vulnerability Discovery

                                Authors: Michael Sutton, Adam Greene, Pedram Amini You can purchase this book from Amazon. Preview Chapter 21 as a free sample. Software From the Book (alphabetical) FileFuzz ifuzz In Memory Fuzz PoC notSPIKEfile SPIKEfile Sulley Fuzzing Framework (old) Manual (old) EpyDocs (old) Presentation slides from release at BlackHat 2007 WebFuzz ProtoFuzz Other Fuzzing Software (alphabetical) antiparser Wr

                                • 【レポート】脆弱性を発見するFuzzingの欠点を補う「Sulley」 - Black Hat Japan 2007 | エンタープライズ | マイコミジャーナル

                                  「Black Hat Japan 2007 Briefings & Training」(開催期間:10月23日〜26日)において「ファジングは最悪だ!(あなたの思うようにファジングするには)」というタイトルで講演を行ったのはPedram Amini氏ならびにAaron Portnoy氏。両氏はTippingPointに勤務しており、攻撃の防御対策を考えることが主な業務内容とのことだ。Amini氏は「PaiMei」というリバースエンジニアリングツール群も開発している。 本講演では、脆弱性を発見する手法である「Fuzzing」を実現するためのツールを使用者の視点で説明。一般的なツールの使いにくい点と、その欠点を補った独自のFuzzingツール「Sulley」が紹介された。 一般的なFuzzingツール まず両氏は、一般的なFuzzingツールとして「DFUZ」「SPIKE」「Peach」「GP

                                  • バンドルカードに Fuzzing してみた|knee

                                    これはカンム Advent Calendar 2020 の20日目の記事です。昨日は achiku の 2020年をesaで振り返る でした。 今秋行われた Go Conference'20 in Autumn SENDAI にて ymotongpoo 氏の Goにおけるfuzzingとproperty based testing というトークを聞いて、自社で運用しているサービスに適用してみたいなと思い試してみました。 カンムは バンドルカード というサービスを提供しています。いわゆるカードなのですが、そのサーバーはHTTPではないプロトコルをしゃべります。今回はこのサーバーに Fuzzing してみます。プロトコルの詳細は同僚の hiroakis が Builderscon で行った発表の資料に詳しいので興味があればそちらを御覧ください: クレジットカードの通信プロトコル ISO8583

                                      バンドルカードに Fuzzing してみた|knee
                                    • Announcing OSS-Fuzz: Continuous Fuzzing for Open Source Software

                                      The latest news and insights from Google on security and safety on the Internet

                                        Announcing OSS-Fuzz: Continuous Fuzzing for Open Source Software
                                      • The Fuzzing Project - Background

                                        Fuzzing is a powerful strategy to find bugs in software. The idea is quite simple: Generate a large number of randomly malformed inputs for a software to parse and see what happens. If the program crashes then something is likely wrong. While fuzzing is a well-known strategy, it is surprisingly easy to find bugs, often with security implications, in widely used software. Memory access errors are t

                                        • Announcing OSS-Fuzz: Continuous Fuzzing for Open Source Software

                                          TotT 98 GTAC 61 James Whittaker 42 Misko Hevery 32 Anthony Vallone 27 Code Health 27 Patrick Copeland 23 Jobs 18 Andrew Trenk 12 C++ 11 Patrik Höglund 8 JavaScript 7 Allen Hutchison 6 George Pirocanac 6 Zhanyong Wan 6 Harry Robinson 5 Java 5 Julian Harty 5 Alberto Savoia 4 Ben Yu 4 Erik Kuefler 4 Philip Zembrod 4 Shyam Seshadri 4 Adam Bender 3 Chrome 3 Dillon Bly 3 John Thomas 3 Lesley Katzen 3 Ma

                                            Announcing OSS-Fuzz: Continuous Fuzzing for Open Source Software
                                          • Tutorial: Getting started with fuzzing - The Go Programming Language

                                            This tutorial introduces the basics of fuzzing in Go. With fuzzing, random data is run against your test in an attempt to find vulnerabilities or crash-causing inputs. Some examples of vulnerabilities that can be found by fuzzing are SQL injection, buffer overflow, denial of service and cross-site scripting attacks. In this tutorial, you’ll write a fuzz test for a simple function, run the go comma

                                              Tutorial: Getting started with fuzzing - The Go Programming Language
                                            • Google Online Security Blog: Fuzzing at scale

                                              The latest news and insights from Google on security and safety on the Internet Anonymous said... Good job guys! August 12, 2011 at 6:27 PM Matt said... Were any of these issues unique to the Mac or Windows versions of Flash? August 12, 2011 at 9:39 PM jjhare said... If only Adobe would show so much dedication to their paying customers and would stop using their ridiculous activation schemes that

                                                Google Online Security Blog: Fuzzing at scale
                                              • Go1.18から追加されたFuzzingとは | フューチャー技術ブログ

                                                この記事はGo1.18連載の3記事目です。 伊藤真彦です、最近CSIGのVulsチームで働くようになりました。 crypto/elliptic (CVE-2022-23806)、math/big (CVE-2022-23772)、cmd/go (CVE-2022-23773)へのセキュリティFixを含むGo 1.17.7と1.16.14が先日リリースされました。急にセキュリティエンジニアっぽい事を言うようになるのは恐縮ですが忘れずアップデートしていきましょう。 脇道に逸れましたがこの記事ではFuzzingについて紹介します。 Go1.18から追加されたFuzzingとはGo1.18からFuzzingという機能が追加されます、Genericsのインパクトが大きいですが、Go1.18ではこういった大きな変更も加わっています。 機能追加に伴いランディングページが作成されました、リリースノートでf

                                                  Go1.18から追加されたFuzzingとは | フューチャー技術ブログ
                                                • Fuzzing rust-minidump for Embarrassment and Crashes – Part 2 – Mozilla Hacks - the Web developer blog

                                                  This is part 2 of a series of articles on rust-minidump. For part 1, see here. So to recap, we rewrote breakpad’s minidump processor in Rust, wrote a ton of tests, and deployed to production without any issues. We killed it, perfect job. And we still got massively dunked on by the fuzzer. Just absolutely destroyed. I was starting to pivot off of rust-minidump work because I needed a bit of palette

                                                    Fuzzing rust-minidump for Embarrassment and Crashes – Part 2 – Mozilla Hacks - the Web developer blog
                                                  • 50 CVEs in 50 Days: Fuzzing Adobe Reader - Check Point Research

                                                    Research By: Yoav Alon, Netanel Ben-Simon Introduction The year 2017 was an inflection point in the vulnerability landscape. The number of new vulnerabilities reported that year was around 14,000, which is over twice the number from the year before (see table below). The probable reason for this is the increased popularity of automatic vulnerability finding tools, also known as “fuzzers”. The mere

                                                      50 CVEs in 50 Days: Fuzzing Adobe Reader - Check Point Research
                                                    • Go Fuzzing - The Go Programming Language

                                                      Go supports fuzzing in its standard toolchain beginning in Go 1.18. Native Go fuzz tests are supported by OSS-Fuzz. Try out the tutorial for fuzzing with Go. Overview Fuzzing is a type of automated testing which continuously manipulates inputs to a program to find bugs. Go fuzzing uses coverage guidance to intelligently walk through the code being fuzzed to find and report failures to the user. Si

                                                        Go Fuzzing - The Go Programming Language
                                                      • GitHub - secfigo/Awesome-Fuzzing: A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause an

                                                        Welcome to Awesome Fuzzing A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. Contents Books Courses Free Paid Videos NYU Poly Course videos Conference talks and tutorials Tutorials and Blogs Tools Cloud Fuzzers File Forma

                                                          GitHub - secfigo/Awesome-Fuzzing: A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause an
                                                        • Fuzzing » Fuzzing Software

                                                          Brain dumps on fuzzing, the book and security in general. From the Book (alphabetical) FileFuzz ifuzz In Memory Fuzz PoC notSPIKEfile SPIKEfile Sulley Fuzzing Framework (new version coming out 11/8/2007) Manual EpyDocs Presentation slides from release at BlackHat 2007 WebFuzz ProtoFuzz Others (alphabetical) antiparser Written in Python, simple and limited fuzzing framework. Autodafe Can be percei

                                                          • lambda is not a four letter word - Fuzzing me wrong — How QuickCheck destroyed my favourite theory

                                                            Fuzzing me wrong — How QuickCheck destroyed my favourite theory Introduction Quite a while back I wrote a larger article on the algebraic foundation of software patterns which also covered the MapReduce algorithm. During the research digged out a paper on algebraic properties of distributed big data analytics, which explained that a MapReduce will always work correctly when the intermediate data s

                                                            • Unearthing Z͌̈́̾a͊̈́l͊̿g̏̉͆o̾̚̚S̝̬ͅc̬r̯̼͇ͅi̼͖̜̭͔p̲̘̘̹͖t̠͖̟̹͓͇ͅ with visual fuzzing

                                                              Unearthing Z͌̈́̾a͊̈́l͊̿g̏̉͆o̾̚̚S̝̬ͅc̬r̯̼͇ͅi̼͖̜̭͔p̲̘̘̹͖t̠͖̟̹͓͇ͅ with visual fuzzing Published: 07 March 2018 at 15:46 UTC Updated: 02 June 2021 at 13:11 UTC This is valid JavaScript on Edge: ̀̀̀̀̀́́́́́̂̂̂̂̂̃̃̃̃̃̄̄̄̄̄̅̅̅̅̅̆̆̆̆̆̇̇̇̇̇̈̈̈̈̈̉̉̉̉̉̊̊̊̊̊ͅͅͅͅͅͅͅͅͅͅͅalert(̋̋̋̋̋̌̌̌̌̌̍̍̍̍̍̎̎̎̎̎̏̏̏̏̏ͅͅͅͅͅ1̐̐̐̐̐̑̑̑̑̑̒̒̒̒̒̓̓̓̓̓̔̔̔̔̔ͅͅͅͅͅ)̡̡̡̡̡̛̛̛̛̛̖̖̖̖̖̗̗̗̗̗̘̘̘̘̘̙̙̙̙̙̜̜̜̜̜̝̝̝̝̝̞̞̞̞̞̟̟̟̟̟̠̠̠̠̠̕̕̕̕̕̚̚̚̚̚ͅͅͅͅͅͅͅͅͅͅͅͅͅ

                                                                Unearthing Z͌̈́̾a͊̈́l͊̿g̏̉͆o̾̚̚S̝̬ͅc̬r̯̼͇ͅi̼͖̜̭͔p̲̘̘̹͖t̠͖̟̹͓͇ͅ with visual fuzzing
                                                              • Compiler fuzzing, part 1

                                                                Much has been written about fuzzing compilers already, but there is not a lot that I could find about fuzzing compilers using more modern fuzzing techniques where coverage information is fed back into the fuzzer to find more bugs. If you know me at all, you know I'll throw anything I can get my hands on at AFL. So I tried gcc. (And clang, and rustc -- but more about Rust in a later post.) Levels o

                                                                  Compiler fuzzing, part 1
                                                                • Fuzzing | OWASP Foundation

                                                                  This website uses cookies to analyze our traffic and only share that information with our analytics partners. Accept Fuzz testing or Fuzzing is a Black Box software testing technique, which basically consists in finding implementation bugs using malformed/semi-malformed data injection in an automated fashion. A trivial example Let’s consider an integer in a program, which stores the result of a us

                                                                  • Fuzzing vs property testing

                                                                    Fuzzing and property testing both involve generating random inputs, and then checking if a program misbehaves on those inputs. This description should probably leave you raising your eyebrow slightly: if you start being vague enough, lots of entirely different things sound similar. But there are some real similarities between these two techniques. Let’s start with the hard distinction between the

                                                                      Fuzzing vs property testing
                                                                    • ARM CoreSightを用いた効率的なBinary-only Fuzzing

                                                                      英語版はこちら: ARMored CoreSight: Towards Efficient Binary-only Fuzzing 著者: Akira Moroo (@retrage) Yuichi Sugiyama (@mmxsrup) はじめに わたしたちRicerca Securityはファジングの研究開発に取り組んでいます。このたび、その一環として開発したAFL++ CoreSight modeをOSSとして公開しました。これは、ファジングツールのデファクトスタンダードであるAFL++に対して、CoreSightという一部のARMプロセッサで有効なCPU機能を活用したフィードバック機構を追加したものです。 ファジングとは、プログラムの入力に変異を施し、その脆弱性を自動的に発見する技術です。一般に、プログラムのソースコードが手元にない場合のファジング (Binary-only Fuz

                                                                        ARM CoreSightを用いた効率的なBinary-only Fuzzing
                                                                      • XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet

                                                                        • fuzzuf: Fuzzing Unification Framework

                                                                          English version is here: fuzzuf: Fuzzing Unification Framework 著者: Ren Kimura (@RKX1209)Yuki Koike (@hugeh0ge) はじめに 本日、わたしたちはfuzzuf(Fuzzing Unification Framework)をOSSとして公開しました。 fuzzufは独自のDSLを搭載したファジングツール(ファザー)を記述するためのフレームワークです。様々なファザーによって多様な形で定義されるファジングループを、DSLを用いてブロックを組み合わせるように記述することで、アルゴリズムの拡張性を保ちながら、ファジングループ内の挙動を柔軟に変更可能にします。既に、マルチプラットフォームに対応可能な形でAFL、VUzzer、libFuzzerを含む複数のファザーが実装されています。ユーザは、それらの

                                                                            fuzzuf: Fuzzing Unification Framework
                                                                          • GitHub - jtpereyda/boofuzz: A fork and successor of the Sulley Fuzzing Framework

                                                                            You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                              GitHub - jtpereyda/boofuzz: A fork and successor of the Sulley Fuzzing Framework
                                                                            • A gentle introduction to Linux Kernel fuzzing

                                                                              For some time I’ve wanted to play with coverage-guided fuzzing. Fuzzing is a powerful testing technique where an automated program feeds semi-random inputs to a tested program. The intention is to find such inputs that trigger bugs. Fuzzing is especially useful in finding memory corruption bugs in C or C++ programs. Normally it's recommended to pick a well known, but little explored, library that

                                                                              • Simple guided fuzzing for libraries using LLVM's new libFuzzer

                                                                                Simple guided fuzzing for libraries using LLVM's new libFuzzer Fuzzing (or fuzz testing) is becoming increasingly popular. Fuzzing Clang and fuzzing with Clang is not new: Clang-based AddressSanitizer has been used for fuzz-testing the Chrome browser for several years and Clang itself has been extensively fuzzed using csmith and, more recently, using AFL. Now we’ve closed the loop and started to f

                                                                                • GitHub - microsoft/restler-fuzzer: RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

                                                                                  RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services. For a given cloud service with an OpenAPI (formerly Swagger) specification, RESTler analyzes its entire specification, and then generates and executes tests that exercise the service through its REST API. RESTler intellige

                                                                                    GitHub - microsoft/restler-fuzzer: RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.