autofz: automated fuzzer composition at runtime

YF Fu, J Lee, T Kim - … USENIX Security Symposium (USENIX Security 23 …, 2023 - usenix.org
Fuzzing has gained in popularity for software vulnerability detection by virtue of the
tremendous effort to develop a diverse set of fuzzers. Thanks to various fuzzing techniques …

Backrest: A model-based feedback-driven greybox fuzzer for web applications

F Gauthier, B Hassanshahi, B Selwyn-Smith… - arXiv preprint arXiv …, 2021 - arxiv.org
Following the advent of the American Fuzzy Lop (AFL), fuzzing had a surge in popularity,
and modern day fuzzers range from simple blackbox random input generators to complex …

Fuzzusb: Hybrid stateful fuzzing of usb gadget stacks

K Kim, T Kim, E Warraich, B Lee… - … IEEE Symposium on …, 2022 - ieeexplore.ieee.org
Universal Serial Bus (USB) is the de facto protocol supported by peripherals and mobile
devices, such as USB thumb drives and smart phones. For many devices, USB Type-C ports …

{StateFuzz}: System {Call-Based}{State-Aware} Linux Driver Fuzzing

B Zhao, Z Li, S Qin, Z Ma, M Yuan, W Zhu… - 31st USENIX Security …, 2022 - usenix.org
Coverage-guided fuzzing has achieved great success in finding software vulnerabilities.
Existing coverage-guided fuzzers generally favor test cases that hit new code, and discard …

AIMFuzz: Automated Function-Level In-Memory Fuzzing on Binaries

T Kim, S Hong, Y Cho - Proceedings of the 19th ACM Asia Conference …, 2024 - dl.acm.org
In-memory fuzzing, designed to perform direct mutation on memory contents, has gained
attention as a technique that enables intensive, efficient testing. To facilitate this fuzzing …

Modularizing Directed Greybox Fuzzing for Binaries over Multiple CPU Architectures

S Benahmed, A Qasem, A Lounis… - … Conference on Detection …, 2024 - Springer
Abstract Directed Greybox Fuzzing has proven effective in vulnerability detection areas such
as bug reproduction and patch testing. However, existing directed fuzzers are often difficult …

Multi-level directed fuzzing for detecting use-after-free vulnerabilities

Y Zhang, Z Wang, W Yu, B Fang - 2021 IEEE 20th International …, 2021 - ieeexplore.ieee.org
Greybox fuzzing has been widely used in vulnerabilities detection. Most greybox fuzzing
tools are coverage-based, which usually use basic block transition to gain code coverage …

Efficient greybox fuzzing of applications in Linux-based IoT devices via enhanced user-mode emulation

Y Zheng, Y Li, C Zhang, H Zhu, Y Liu… - Proceedings of the 31st …, 2022 - dl.acm.org
Greybox fuzzing has become one of the most effective vulnerability discovery techniques.
However, greybox fuzzing techniques cannot be directly applied to applications in IoT …

PSOFuzz: Fuzzing processors with particle swarm optimization

C Chen, V Gohil, R Kande, AR Sadeghi… - 2023 IEEE/ACM …, 2023 - ieeexplore.ieee.org
Hardware security vulnerabilities in computing systems compromise the security defenses of
not only the hardware but also the software running on it. Recent research has shown that …

Fudge: fuzz driver generation at scale

D Babić, S Bucur, Y Chen, F Ivančić, T King… - Proceedings of the …, 2019 - dl.acm.org
At Google we have found tens of thousands of security and robustness bugs by fuzzing C
and C++ libraries. To fuzz a library, a fuzzer requires a fuzz driver—which exercises some …