All Categories → Software Quality → fuzz-testing

Top 42 fuzz-testing open source projects

Certfuzz
This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
Trophy Case
🏆 Collection of bugs uncovered by fuzzing Rust code
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Javafuzz
coverage guided fuzz testing for java
Sharpfuzz
AFL-based fuzz testing for .NET
Pythonfuzz
coverage guided fuzz testing for python
Libdiffuzz
Custom memory allocator that helps discover reads from uninitialized memory
Snodge
Randomly mutate JSON, XML, HTML forms, text and binary data for fuzz testing
Aflplusplus
The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Awesome Directed Fuzzing
A curated list of awesome directed fuzzing research papers
Gremlins.js
Monkey testing library for web apps and Node.js
Fuzzer
Do not crash when your server lies
Book
📖 Guides and tutorials on how to fuzz Rust code
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Afl.rs
🐇 Fuzzing Rust code with American Fuzzy Lop
Fuzzingpaper
Recent Fuzzing Paper
Oss Fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Cargo Fuzz
Command line helpers for fuzzing
Crosshair
An analysis tool for Python that blurs the line between testing and type systems.
Jsencrypter
一个用于前端加密Fuzz的Burp Suite插件
Jsfuzz
coverage guided fuzz testing for javascript
Awesome Fuzzing
A curated list of awesome Fuzzing(or Fuzz Testing) for software security
Elm Test
moved to elm-explorations/test
Burpcrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite).
Sqlsmith
A random SQL query generator
clusterfuzzlite
ClusterFuzzLite - Simple continuous fuzzing that runs in CI.
tribble
Coverage based JVM Fuzz testing tool.
OpenXMolar
A MS OpenXML Format Fuzzing Framework
fuzzr
Fuzz-Test R Functions
targets
🎯 A collection of fuzzing targets written in Rust.
1-42 of 42 fuzz-testing projects