webfuzz: Grey-box fuzzing for web applications

O van Rooij, MA Charalambous, D Kaizer… - … –ESORICS 2021: 26th …, 2021 - Springer
Fuzzing is significantly evolved in analysing native code, but web applications, invariably,
have received limited attention until now. This paper designs, implements and evaluates …

KameleonFuzz: evolutionary fuzzing for black-box XSS detection

F Duchene, S Rawat, JL Richier, R Groz - … of the 4th ACM conference on …, 2014 - dl.acm.org
Fuzz testing consists in automatically generating and sending malicious inputs to an
application in order to hopefully trigger a vulnerability. Fuzzing entails such questions as …

{FuzzOrigin}: Detecting {UXSS} vulnerabilities in browsers through origin fuzzing

S Kim, YM Kim, J Hur, S Song, G Lee… - 31st usenix security …, 2022 - usenix.org
Universal cross-site scripting (UXSS) is a browser vulnerability, making a vulnerable
browser execute an attacker's script on any web pages loaded by the browser. UXSS is …

XSS PEEKER: Dissecting the XSS exploitation techniques and fuzzing mechanisms of blackbox web application scanners

E Bazzoli, C Criscione, F Maggi, S Zanero - ICT Systems Security and …, 2016 - Springer
Black-box vulnerability scanners can miss a non-negligible portion of vulnerabilities. This is
true even for cross-site scripting (XSS) vulnerabilities, which are relatively simple to spot. In …

Toss a fault to your witcher: Applying grey-box coverage-guided mutational fuzzing to detect sql and command injection vulnerabilities

E Trickel, F Pagani, C Zhu, L Dresel… - … IEEE symposium on …, 2023 - ieeexplore.ieee.org
Black-box web application vulnerability scanners attempt to automatically identify
vulnerabilities in web applications without access to the source code. However, they do so …

Fot: A versatile, configurable, extensible fuzzing framework

H Chen, Y Li, B Chen, Y Xue, Y Liu - Proceedings of the 2018 26th ACM …, 2018 - dl.acm.org
Greybox fuzzing is one of the most effective approaches for detecting software
vulnerabilities. Various new techniques have been continuously emerging to enhance the …

Experience: model-based, feedback-driven, Greybox web fuzzing with BackREST

F Gauthier, B Hassanshahi… - … on Object-Oriented …, 2022 - drops.dagstuhl.de
Following the advent of the American Fuzzy Lop (AFL), fuzzing had a surge in popularity,
and modern day fuzzers range from simple blackbox random input generators to complex …

Ufuzzer: Lightweight detection of php-based unrestricted file upload vulnerabilities via static-fuzzing co-analysis

J Huang, J Zhang, J Liu, C Li, R Dai - Proceedings of the 24th …, 2021 - dl.acm.org
Unrestricted file upload vulnerabilities enable attackers to upload malicious scripts to a web
server for later execution. We have built a system, namely UFuzzer, to effectively and …

[PDF][PDF] Atropos: Effective fuzzing of web applications for server-side vulnerabilities

E Güler, S Schumilo, M Schloegel, N Bars… - USENIX Security …, 2024 - usenix.org
Server-side web applications are still predominantly implemented in the PHP programming
language. Even nowadays, PHP-based web applications are plagued by many different …

[HTML][HTML] Effective and scalable black-box fuzzing approach for modern web applications

A Alsaedi, A Alhuzali, O Bamasag - … of King Saud University-Computer and …, 2022 - Elsevier
Web applications' security is critical because we share sensitive data through them
frequently, which attracts attackers who exploit their vulnerabilities. Detecting and exploiting …