Home

Awesome

libfuzzer-workshop

Materials of "Modern fuzzing of C/C++ Projects" workshop.

The first version of the workshop had been presented at ZeroNights'16 security conference.

Disclaimer

This workshop was originally developed in 2016. As of today (2021 and beyond), the practical side of the workshop might be not working right away, because libFuzzer greatly evolved over the years. The theoretical part of the workshop is a good learning material still, but for the practical lessons it is recommended to follow the most recent version of the libFuzzer tutorial.

Requirements

Fuzzing experience is not required.

Contents

  1. An introduction to fuzz testing
  2. An example of traditional fuzzing
  3. Coverage-guided fuzzing
  4. Writing fuzzers (simple examples)
  5. Finding Heartbleed (CVE-2014-0160)
  6. Finding c-ares $100,000 bug (CVE-2016-5180)
  7. How to improve your fuzzer
  8. Fuzzing libxml2, learning how to improve the fuzzer and analyze performance
  9. Fuzzing libpng, learning an importance of seed corpus and other stuff
  10. Fuzzing re2
  11. Fuzzing pcre2
  12. Chromium integration & homework assignment

Most of the examples have been taken from libFuzzer tutorial and Fuzzer Test Suite.

Prerequisites

libFuzzer

Building libFuzzer is extreemly easy:

cd libFuzzer
Fuzzer/build.sh

libFuzzer repository could be found inside LLVM's compiler-rt project.

Links