Academic literature on the topic 'Security, Fuzzing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Security, Fuzzing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Security, Fuzzing"

1

Wu, Xiao Lei. "Research on Network Security Algorithm Based on ZigBee Technology." Applied Mechanics and Materials 608-609 (October 2014): 503–6. http://dx.doi.org/10.4028/www.scientific.net/amm.608-609.503.

Full text
Abstract:
Paper study the MAC layer security mechanism and data frame structure in ZigBee protocol, improve the algorithm for random Fuzzing test technology, and test method of attack fusion boundary, structure of Fuzzing and the node clone, proposed a ZigBee routing protocol for the MAC layer security comprehensive detection algorithm. Fuzzing test show that the testing algorithm can not only greatly improve the test efficiency in Fuzzing, more than the structure of Fuzzing is increased by 50% in path coverage.
APA, Harvard, Vancouver, ISO, and other styles
2

Sharkov, Ivan Vladimirovich, Vartan Andronikovich Padaryan, and Petr Vladimirovich Khenkin. "Features of fuzzing network interfaces without source codes." Proceedings of the Institute for System Programming of the RAS 33, no. 4 (2021): 211–26. http://dx.doi.org/10.15514/ispras-2021-33(4)-15.

Full text
Abstract:
The digital transformation of society is leading to the creation of a large number of distributed automated information systems in various areas of modern life. The need to meet security and reliability requirements prompts the creation of tools for their automated testing. Fuzzing within the security development lifecycle (SDL) is a strictly required tool for solving this problem. Tools for fuzzing binary-only applications are in demand too. These kind of fuzzing tools provide the search for critical defects in already functioning systems. It is especially acute when researching the security of proprietary systems operating using closed protocols. In the course of the research, it was found out that for fuzzing network applications in the absence of source codes, the use of universal fuzzers is complicated by many factors. These circumstances are pushing for the creation of an easy-to-use tool for network applications fuzzing. The paper discusses the features of fuzzing of this kind of programs and suggests possible solutions to the identified tasks.
APA, Harvard, Vancouver, ISO, and other styles
3

Song, Congxi, Xu Zhou, Qidi Yin, Xinglu He, Hangwei Zhang, and Kai Lu. "P-Fuzz: A Parallel Grey-Box Fuzzing Framework." Applied Sciences 9, no. 23 (November 25, 2019): 5100. http://dx.doi.org/10.3390/app9235100.

Full text
Abstract:
Fuzzing is an effective technology in software testing and security vulnerability detection. Unfortunately, fuzzing is an extremely compute-intensive job, which may cause thousands of computing hours to find a bug. Current novel works generally improve fuzzing efficiency by developing delicate algorithms. In this paper, we propose another direction of improvement in this field, i.e., leveraging parallel computing to improve fuzzing efficiency. In this way, we develop P-fuzz, a parallel fuzzing framework that can utilize massive, distributed computing resources to fuzz. P-fuzz uses a database to share the fuzzing status such as seeds, the coverage information, etc. All fuzzing nodes get tasks from the database and update their fuzzing status to the database. Also, P-fuzz handles some data races and exceptions in parallel fuzzing. We compare P-fuzz with AFL and a parallel fuzzing framework Roving in our experiment. The result shows that P-fuzz can easily speed up AFL about 2.59× and Roving about 1.66× on average by using 4 nodes.
APA, Harvard, Vancouver, ISO, and other styles
4

Vishnyakov, Alexey, Eli Kobrin, and Andrey Fedotov. "Error detection in binary code with dynamic symbolic execution." Proceedings of the Institute for System Programming of the RAS 34, no. 2 (2022): 25–42. http://dx.doi.org/10.15514/ispras-2022-34(2)-3.

Full text
Abstract:
Modern software is rapidly developing, revealing new program errors. More and more companies follow security development lifecycle (SDL). Fuzzing and symbolic execution are among the most popular options for supporting SDL. They allow to automatically test programs and find errors. Hybrid fuzzing is one of the most effective ways to test programs, which combines these two techniques. Checking security predicates during symbolic execution is an advanced technique, which focuses on solving extra constraints for input data to find an error and generate an input file to reproduce it. In this paper we propose a method for automatically detecting errors with the help of dynamic symbolic execution, combining hybrid fuzzing and checking security predicates. Firstly, we run hybrid fuzzing, which is required to increase number of corpora seeds. Then we minimize corpora. Thus, it would give the same coverage as the original corpora. After that we check security predicates on minimized corpora. Thus, security predicates allow to find errors like division by zero, out of bounds access, integer overflow, and more. Security predicates results are later verified with sanitizers to filter false positive results. As a result of applying the proposed method to different open source programs, we found 11 new different errors in 5 projects.
APA, Harvard, Vancouver, ISO, and other styles
5

Li, Tong, Xuan Huang, and Rui Huang. "Research on Software Security Vulnerability Discovery Based on Fuzzing." Applied Mechanics and Materials 635-637 (September 2014): 1609–13. http://dx.doi.org/10.4028/www.scientific.net/amm.635-637.1609.

Full text
Abstract:
Nowadays, fuzzing is one of the most effective ways to identify software security vulnerabilities, especially when we want to discover vulnerabilities about documents. According to the principles and ideas of Fuzzing, a vulnerability discovery system named WFuzzer is developed. This system can overcome the disadvantage of old ways; it also effectively improves the detection of potential unknown security vulnerabilities. This system is more automated and performs better in finding new security vulnerabilities.
APA, Harvard, Vancouver, ISO, and other styles
6

Hernández Ramos, Santiago, M. Teresa Villalba, and Raquel Lacuesta. "MQTT Security: A Novel Fuzzing Approach." Wireless Communications and Mobile Computing 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/8261746.

Full text
Abstract:
The Internet of Things is a concept that is increasingly present in our lives. The emergence of intelligent devices has led to a paradigm shift in the way technology interacts with the environment, leading society to a smarter planet. Consequently, new advanced telemetry approaches appear to connect all kinds of devices with each other, with companies, or with other networks, such as the Internet. On the road to an increasingly interconnected world, where critical devices rely on communication networks to provide an essential service, there arises the need to ensure the security and reliability of these protocols and applications. In this paper, we discuss a security-based approach for MQTT (Message Queue Telemetry Transport), which stands out as a very lightweight and widely used messaging and information exchange protocol for IoT (Internet of Things) devices throughout the world. To that end, we propose the creation of a framework that allows for performing a novel, template-based fuzzing technique on the MQTT protocol. The first experimental results showed that performance of the fuzzing technique presented here makes it a good candidate for use in network architectures with low processing power sensors, such as Smart Cities. In addition, the use of this fuzzer in widely used applications that implement MQTT has led to the discovery of several new security flaws not hitherto reported, demonstrating its usefulness as a tool for finding security vulnerabilities.
APA, Harvard, Vancouver, ISO, and other styles
7

Simon, Frank, and Daniel Simon. "Fuzzing: Testing Security in Maintenance Projects." Softwaretechnik-Trends 32, no. 2 (May 2012): 61–62. http://dx.doi.org/10.1007/bf03323481.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Godefroid, Patrice, Michael Y. Levin, and David Molnar. "SAGE: Whitebox Fuzzing for Security Testing." Queue 10, no. 1 (January 2012): 20–27. http://dx.doi.org/10.1145/2090147.2094081.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gao, Yifei, Xu Zhou, Wei Xie, Baosheng Wang, Enze Wang, and Zhenhua Wang. "Optimizing IoT Web Fuzzing by Firmware Infomation Mining." Applied Sciences 12, no. 13 (June 24, 2022): 6429. http://dx.doi.org/10.3390/app12136429.

Full text
Abstract:
IoT web fuzzing is an effective way to detect security flaws in IoT devices. However, without enough information of the tested targets, IoT web fuzzing is often blind and inefficient. In this paper, we propose to use static analysis to assist IoT web fuzzing. Our insight is that plenty of useful information is hidden in firmwares, which can be mined by static analysis and used to guide the subsequent dynamic analysis—fuzzing. Hence, our approach contains two stages: pre-fuzzing stage and fuzzing stage. In the pre-fuzzing stage, we perform static analysis on the IoT firmwares to exploit helpful information, such as web page paths, interfaces, and shared keywords. These kinds of information are used to construct diverse seeds for covering more web paths and interfaces, and are also used to prioritize seeds according to their importance (related to shared keywords) in the fuzzing stage. Based on this approach, we implement a prototype IoT web fuzzing system—IoTParser. Experiments show that IoTParser increased the vulnerability discovery capability by 44% on average, while increasing the vulnerability discovery efficiency by 48.2% on average compared with state-of-the-art IoT web fuzzer. In addition, IoTParser has found 13 vulnerabilities, including 7 0-day.
APA, Harvard, Vancouver, ISO, and other styles
10

Qu, Sheng, Zheng Zhang, Bolin Ma, and Yuwen Shao. "Optimization Method of Web Fuzzy Test Cases Based on Genetic Algorithm." Journal of Physics: Conference Series 2078, no. 1 (November 1, 2021): 012015. http://dx.doi.org/10.1088/1742-6596/2078/1/012015.

Full text
Abstract:
Abstract In order to solve the problems of low code coverage, few vulnerabilities found, and poor fuzzing effect caused by the small number of test cases and single types in Web fuzzing, on the basis of studying the current Web fuzzing methods, the existing fuzzing Web applications are tested Program research. A genetic algorithm-based method for optimizing fuzzing test cases for Web applications is proposed. It analyzes and counts the traffic of public network website business with Web service attack characteristics, and uses genetic algorithms to generate a large number of test cases with various types to explore the Web service vulnerability that exists. Based on the creation of a Web attack signature database with weights, this method uses genetic algorithms to randomly pre-generate the test cases of the fuzzing test, and uses the response of the Web service to repeatedly iterate the weights of different attack signatures in the Web attack signature database. So as to generate the best test cases. Experimental analysis shows that this method effectively finds security vulnerabilities in Web applications.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Security, Fuzzing"

1

Sayed, Shereef. "Black-Box Fuzzing of the REDHAWK Software Communications Architecture." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/54566.

Full text
Abstract:
As the complexity of software increases, so does the complexity of software testing. This challenge is especially true for modern military communications as radio functionality becomes more digital than analog. The Software Communications Architecture was introduced to manage the increased complexity of software radios. But the challenge of testing software radios still remains. A common methodology of software testing is the unit test. However, unit testing of software assumes that the software under test can be decomposed into its fundamental units of work. The intention of such decomposition is to simplify the problem of identifying the set of test cases needed to demonstrate correct behavior. In practice, large software efforts can rarely be decomposed in simple and obvious ways. In this paper, we introduce the fuzzing methodology of software testing as it applies to software radios. Fuzzing is a methodology that acts only on the inputs of a system and iteratively generates new test cases in order to identify points of failure in the system under test. The REDHAWK implementation of the Software Communications Architecture is employed as the system under test by a fuzzing framework called Peach. Fuzz testing of REDHAWK identified a software bug within the Core Framework, along with a systemic flaw that leaves the system in an invalid state and open to malicious use. It is recommended that a form of Fault Detection be integrated into REDHAWK for collocated processes at a minimum, and distributed processes at best, in order to provide a more fault tolerant system.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
2

Sletmo, Patrik. "Introducing probabilities within grey-box fuzzing." Thesis, Linköpings universitet, Databas och informationsteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-161893.

Full text
Abstract:
Over the recent years, the software industry has faced a steady increase in the number of exposed and exploited software vulnerabilities. With more software and devices being connected to the internet every day, the need for proactive security measures has never been more important. One promising new technology for making software more secure is fuzz testing. This automated testing technique is based around generating a large number of test cases with the intention of revealing dangerous bugs and vulnerabilities. In this thesis work, a new direction within grey-box fuzz testing is evaluated against previous work. The presented approach uses sampled probability data in order to guide the fuzz testing towards program states that are expected to be easy to reach and beneficial for the discovery of software vulnerabilities. Evaluation of the design shows that the suggested approach provides no obvious advantage over existing solutions, but also indicates that the performance advantage could be dependent on the structure of the system under test. However, analysis of the design itself highlights several design decisions that could benefit from more extensive research. While the design proposed in this thesis work is insufficient for replacing current state of the art fuzz testing software, it provides a solid foundation for future research within the field. With the many insights gained from the design and implementation work, this thesis work aims to both inspire others and showcase the challenges of creating a probability-based approach to grey-box fuzz testing.
APA, Harvard, Vancouver, ISO, and other styles
3

McDonough, Kenton Robert. "Torpedo: A Fuzzing Framework for Discovering Adversarial Container Workloads." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/104159.

Full text
Abstract:
Over the last decade, container technology has fundamentally changed the landscape of commercial cloud computing services. In contrast to traditional VM technologies, containers theoretically provide the same process isolation guarantees with less overhead and additionally introduce finer grained options for resource allocation. Cloud providers have widely adopted container based architectures as the standard for multi-tenant hosting services and rely on underlying security guarantees to ensure that adversarial workloads cannot disrupt the activities of coresident containers on a given host. Unfortunately, recent work has shown that the isolation guarantees provided by containers are not absolute. Due to inconsistencies in the way cgroups have been added to the Linux kernel, there exist vulnerabilities that allow containerized processes to generate "out of band" workloads and negatively impact the performance of the entire host without being appropriately charged. Because of the relative complexity of the kernel, discovering these vulnerabilities through traditional static analysis tools may be very challenging. In this work, we present TORPEDO, a set of modifications to the SYZKALLER fuzzing framework that creates containerized workloads and searches for sequences of system calls that break process isolation boundaries. TORPEDO combines traditional code coverage feedback with resource utilization measurements to motivate the generation of "adversarial" programs based on user-defined criteria. Experiments conducted on the default docker runtime runC as well as the virtualized runtime gVisor independently reconfirm several known vulnerabilities and discover interesting new results and bugs, giving us a promising framework to conduct more research.
Master of Science
Over the last decade, container technology has fundamentally changed the landscape of commercial cloud computing services. By abstracting away many of the system details required to deploy software, developers can rapidly prototype, deploy, and take advantage of massive distributed frameworks when deploying new software products. These paradigms are supported with corresponding business models offered by cloud providers, who allocate space on powerful physical hardware among many potentially competing services. Unfortunately, recent work has shown that the isolation guarantees provided by containers are not absolute. Due to inconsistencies in the way containers have been implemented by the Linux kernel, there exist vulnerabilities that allow containerized programs to generate "out of band" workloads and negatively impact the performance of other containers. In general, these vulnerabilities are difficult to identify, but can be very severe. In this work, we present TORPEDO, a set of modifications to the SYZKALLER fuzzing framework that creates containerized workloads and searches for programs that negatively impact other containers. TORPEDO uses a novel technique that combines resource monitoring with code coverage approximations, and initial testing on common container software has revealed new interesting vulnerabilities and bugs.
APA, Harvard, Vancouver, ISO, and other styles
4

Dutta, Rahul Kumar. "A Framework for Software Security Testing and Evaluation." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-121645.

Full text
Abstract:
Security in automotive industry is a thought of concern these days. As more smart electronic devices are getting connected to each other, the dependency on these devices are urging us to connect them with moving objects such as cars, buses, trucks etc. As such, safety and security issues related to automotive objects are becoming more relevant in the realm of internet connected devices and objects. In this thesis, we emphasize on certain factors that introduces security vulnerabilities in the implementation phase of Software Development Life Cycle (SDLC). Input invalidation is one of them that we address in our work. We implement a security evaluation framework that allows us to improve security in automotive software by identifying and removing software security vulnerabilities that arise due to input invalidation reasons during SDLC. We propose to use this framework in the implementation and testing phase so that the critical deficiencies of software in security by design issues could be easily addressed and mitigated.
APA, Harvard, Vancouver, ISO, and other styles
5

Duchene, Fabien. "Detection of web vulnerabilities via model inference assisted evolutionary fuzzing." Thesis, Grenoble, 2014. http://www.theses.fr/2014GRENM022/document.

Full text
Abstract:
Le test est une approche efficace pour détecter des bogues d'implémentation ayant un impact sur la sécurité, c.a.d. des vulnérabilités. Lorsque le code source n'est pas disponible, il est nécessaire d'utiliser des techniques de test en boîte noire. Nous nous intéressons au problème de détection automatique d'une classe de vulnérabilités (Cross Site Scripting alias XSS) dans les applications web dans un contexte de test en boîte noire. Nous proposons une approche pour inférer des modèles de telles applications et frelatons des séquences d'entrées générées à partir de ces modèles et d'une grammaire d'attaque. Nous inférons des automates de contrôle et de teinte, dont nous extrayons des sous-modèles afin de réduire l'espace de recherche de l'étape de frelatage. Nous utilisons des algorithmes génétiques pour guider la production d'entrées malicieuses envoyées à l'application. Nous produisons un verdict de test grâce à une double inférence de teinte sur l'arbre d'analyse grammaticale d'un navigateur et à l'utilisation de motifs de vulnérabilités comportant des annotations de teinte. Nos implémentations LigRE et KameleonFuzz obtiennent de meilleurs résultats que les scanneurs boîte noire open-source. Nous avons découvert des XSS ``0-day'' (c.a.d. des vulnérabilités jusque lors inconnues publiquement) dans des applications web utilisées par des millions d'utilisateurs
Testing is a viable approach for detecting implementation bugs which have a security impact, a.k.a. vulnerabilities. When the source code is not available, it is necessary to use black-box testing techniques. We address the problem of automatically detecting a certain class of vulnerabilities (Cross Site Scripting a.k.a. XSS) in web applications in a black-box test context. We propose an approach for inferring models of web applications and fuzzing from such models and an attack grammar. We infer control plus taint flow automata, from which we produce slices, which narrow the fuzzing search space. Genetic algorithms are then used to schedule the malicious inputs which are sent to the application. We incorporate a test verdict by performing a double taint inference on the browser parse tree and combining this with taint aware vulnerability patterns. Our implementations LigRE and KameleonFuzz outperform current open-source black-box scanners. We discovered 0-day XSS (i.e., previously unknown vulnerabilities) in web applications used by millions of users
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Jin. "Detecting Server-Side Web Applications with Unrestricted File Upload Vulnerabilities." Wright State University / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=wright163007760528389.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Lone, Sang Fernand. "Protection des systèmes informatiques contre les attaques par entrées-sorties." Phd thesis, INSA de Toulouse, 2012. http://tel.archives-ouvertes.fr/tel-00863020.

Full text
Abstract:
Les attaques ciblant les systèmes informatiques vont aujourd'hui au delà de simples logiciels malveillants et impliquent de plus en plus des composants matériels. Cette thèse s'intéresse à cette nouvelle classe d'attaques et traite, plus précisément, des attaques par entrées-sorties qui détournent des fonctionnalités légitimes du matériel, tels que les mécanismes entrées-sorties, à différentes fins malveillantes. L'objectif est d'étudier ces attaques, qui sont extrêmement difficiles à détecter par des techniques logicielles classiques (dans la mesure où leur mise en oeuvre ne nécessite pas l'intervention des processeurs) afin de proposer des contre-mesures adaptées, basées sur des composants matériels fiables et incontournables. Ce manuscrit se concentre sur deux cas : celui des composants matériels qui peuvent être délibérément conçus pour être malveillants et agissants de la même façon qu'un programme intégrant un cheval de Troie ; et celui des composants matériels vulnérables qui ont été modifiés par un pirate informatique, localement ou au travers du réseau, afin d'y intégrer des fonctions malveillantes (typiquement, une porte dérobée dans son firmware). Pour identifier les attaques par entrées-sorties, nous avons commencé par élaborer un modèle d'attaques qui tient compte des différents niveaux d'abstraction d'un système informatique. Nous nous sommes ensuite appuyés sur ce modèle d'attaques pour les étudier selon deux approches complémentaires : une analyse de vulnérabilités traditionnelle, consistant à identifier une vulnérabilité, développer des preuves de concept et proposer des contre-mesures ; et une analyse de vulnérabilités par fuzzing sur les bus d'entrées-sorties, reposant sur un outil d'injection de fautes que nous avons conçu, baptisé IronHide, capable de simuler des attaques depuis un composant matériel malveillant. Les résultats obtenus pour chacunes de ces approches sont discutés et quelques contre-mesures aux vulnérabilités identifiées, basées sur des composants matériels existants, sont proposées.
APA, Harvard, Vancouver, ISO, and other styles
8

Potnuru, Srinath. "Fuzzing Radio Resource Control messages in 5G and LTE systems : To test telecommunication systems with ASN.1 grammar rules based adaptive fuzzer." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-294140.

Full text
Abstract:
5G telecommunication systems must be ultra-reliable to meet the needs of the next evolution in communication. The systems deployed must be thoroughly tested and must conform to their standards. Software and network protocols are commonly tested with techniques like fuzzing, penetration testing, code review, conformance testing. With fuzzing, testers can send crafted inputs to monitor the System Under Test (SUT) for a response. 3GPP, the standardization body for the telecom system, produces new versions of specifications as part of continuously evolving features and enhancements. This leads to many versions of specifications for a network protocol like Radio Resource Control (RRC), and testers need to constantly update the testing tools and the testing environment. In this work, it is shown that by using the generic nature of RRC specifications, which are given in Abstract Syntax Notation One (ASN.1) description language, one can design a testing tool to adapt to all versions of 3GPP specifications. This thesis work introduces an ASN.1 based adaptive fuzzer that can be used for testing RRC and other network protocols based on ASN.1 description language. The fuzzer extracts knowledge about ongoing RRC messages using protocol description files of RRC, i.e., RRC ASN.1 schema from 3GPP, and uses the knowledge to fuzz RRC messages. The adaptive fuzzer identifies individual fields, sub-messages, and custom data types according to specifications when mutating the content of existing messages. Furthermore, the adaptive fuzzer has identified a previously unidentified vulnerability in Evolved Packet Core (EPC) of srsLTE and openLTE, two open-source LTE implementations, confirming the applicability to robustness testing of RRC and other network protocols.
5G-telekommunikationssystem måste vara extremt tillförlitliga för att möta behoven för den kommande utvecklingen inom kommunikation. Systemen som används måste testas noggrant och måste överensstämma med deras standarder. Programvara och nätverksprotokoll testas ofta med tekniker som fuzzing, penetrationstest, kodgranskning, testning av överensstämmelse. Med fuzzing kan testare skicka utformade input för att övervaka System Under Test (SUT) för ett svar. 3GPP, standardiseringsorganet för telekomsystemet, producerar ofta nya versioner av specifikationer för att möta kraven och bristerna från tidigare utgåvor. Detta leder till många versioner av specifikationer för ett nätverksprotokoll som Radio Resource Control (RRC) och testare behöver ständigt uppdatera testverktygen och testmiljön. I detta arbete visar vi att genom att använda den generiska karaktären av RRC-specifikationer, som ges i beskrivningsspråket Abstract Syntax Notation One (ASN.1), kan man designa ett testverktyg för att anpassa sig till alla versioner av 3GPP-specifikationer. Detta uppsatsarbete introducerar en ASN.1-baserad adaptiv fuzzer som kan användas för att testa RRC och andra nätverksprotokoll baserat på ASN.1- beskrivningsspråk. Fuzzer extraherar kunskap om pågående RRC meddelanden med användning av protokollbeskrivningsfiler för RRC, dvs RRC ASN.1 schema från 3GPP, och använder kunskapen för att fuzz RRC meddelanden. Den adaptiva fuzzer identifierar enskilda fält, delmeddelanden och anpassade datatyper enligt specifikationer när innehållet i befintliga meddelanden muteras. Dessutom har den adaptiva fuzzer identifierat en tidigare oidentifierad sårbarhet i Evolved Packet Core (EPC) för srsLTE och openLTE, två opensource LTE-implementeringar, vilket bekräftar tillämpligheten för robusthetsprovning av RRC och andra nätverksprotokoll.
APA, Harvard, Vancouver, ISO, and other styles
9

Ahmad, Abbas. "Model-Based Testing for IoT Systems : Methods and tools." Thesis, Bourgogne Franche-Comté, 2018. http://www.theses.fr/2018UBFCD008/document.

Full text
Abstract:
L'internet des objets (IoT) est aujourd'hui un moyen d'innovation et de transformation pour de nombreuses entreprises. Les applications s'étendent à un grand nombre de domaines, tels que les villes intelligentes, les maisons intelligentes, la santé, etc. Le Groupe Gartner estime à 21 milliards le nombre d'objets connectés d'ici 2020. Le grand nombre d'objets connectés introduit des problèmes, tels que la conformité et l'interopérabilité en raison de l'hétérogénéité des protocoles de communication et de l'absence d'une norme mondialement acceptée. Le grand nombre d'utilisations introduit des problèmes de déploiement sécurisé et d'évolution du réseau des IoT pour former des infrastructures de grande taille. Cette thèse aborde la problématique de la validation de l'internet des objets pour répondre aux défis des systèmes IoT. Pour cela, nous proposons une approche utilisant la génération de tests à partir de modèles (MBT). Nous avons confronté cette approche à travers de multiples expérimentations utilisant des systèmes réels grâce à notre participation à des projets internationaux. L'effort important qui doit être fait sur les aspects du test rappelle à tout développeur de système IoT que: ne rien faire est plus cher que de faire au fur et à mesure
The Internet of Things (IoT) is nowadays globally a mean of innovation and transformation for many companies. Applications extend to a large number of domains, such as smart cities, smart homes, healthcare, etc. The Gartner Group estimates an increase up to 21 billion connected things by 2020. The large span of "things" introduces problematic aspects, such as conformance and interoperability due to the heterogeneity of communication protocols and the lack of a globally-accepted standard. The large span of usages introduces problems regarding secure deployments and scalability of the network over large-scale infrastructures. This thesis deals with the problem of the validation of the Internet of Things to meet the challenges of IoT systems. For that, we propose an approach using the generation of tests from models (MBT). We have confronted this approach through multiple experiments using real systems thanks to our participation in international projects. The important effort which is needed to be placed on the testing aspects reminds every IoT system developer that doing nothing is more expensive later on than doing it on the go
APA, Harvard, Vancouver, ISO, and other styles
10

(10746420), Hui Peng. "FUZZING HARD-TO-COVER CODE." Thesis, 2021.

Find full text
Abstract:
Fuzzing is a simple yet effect approach to discover bugs by repeatedly testing the target system using randomly generated inputs. In this thesis, we identify several limitations in state-of-the-art fuzzing techniques: (1) the coverage wall issue , fuzzer-generated inputs cannot bypass complex sanity checks in the target programs and are unable to cover code paths protected by such checks; (2) inability to adapt to interfaces to inject fuzzer-generated inputs, one important example of such interface is the software/hardware interface between drivers and their devices; (3) dependency on code coverage feedback, this dependency makes it hard to apply fuzzing to targets where code coverage collection is challenging (due to proprietary components or special software design).

To address the coverage wall issue, we propose T-Fuzz, a novel approach to overcome the issue from a different angle: by removing sanity checks in the target program. T-Fuzz leverages a coverage-guided fuzzer to generate inputs. Whenever the coverage wall is reached, a light-weight, dynamic tracing based technique detects the input checks that the fuzzer-generated inputs fail. These checks are then removed from the target program. Fuzzing then continues on the transformed program, allowing the code protected by the removed checks to be triggered and potential bugs discovered. Fuzzing transformed programs to find bugs poses two challenges: (1) removal of checks leads to over-approximation and false positives, and (2) even for true bugs, the crashing input on the transformed program may not trigger the bug in the original program. As an auxiliary post-processing step, T-Fuzz leverages a symbolic execution-based approach to filter out false positives and reproduce true bugs in the original program.

By transforming the program as well as mutating the input, T-Fuzz covers more code and finds more true bugs than any existing technique. We have evaluated T-Fuzz on the DARPA Cyber Grand Challenge dataset, LAVA-M dataset and 4 real-world programs (pngfix, tiffinfo, magick and pdftohtml). For the CGC dataset, T-Fuzz finds bugs in 166 binaries, Driller in 121, and AFL in 105. In addition, we found 4 new bugs in previously-fuzzed programs and libraries.

To address the inability to adapt to inferfaces, we propose USBFuzz. We target the USB interface, fuzzing the software/hardware barrier. USBFuzz uses device emulation
to inject fuzzer-generated input to drivers under test, and applies coverage-guided fuzzing to device drivers if code coverage collection is supported from the kernel. In its core, USBFuzz emulates an special USB device that provides data to the device driver (when it performs IO operations). This allows us to fuzz the input space of drivers from the device’s perspective, an angle that is difficult to achieve with real hardware. USBFuzz discovered 53 bugs in Linux (out of which 37 are new, and 36 are memory bugs of high security impact, potentially allowing arbitrary read or write in the kernel address space), one bug in FreeBSD, four bugs (resulting in Blue Screens of Death) in Windows and three bugs (two causing an unplanned restart, one freezing the system) in MacOS.

To break the dependency on code coverage feedback, we propose WebGLFuzzer. To fuzz the WebGL interface (a set of JavaScript APIs in browsers allowing high performance graphics rendering taking advantage of GPU acceleration on the device), where code coverage collection is challenging, we introduce WebGLFuzzer, which internally uses a log guided fuzzing technique. WebGLFuzzer is not dependent on code coverage feedback, but instead, makes use of the log messages emitted by browsers to guide its input mutation. Compared with coverage guided fuzzing, our log guided fuzzing technique is able to perform more meaningful mutation under the guidance of the log message. To this end, WebGLFuzzer uses static analysis to identify which argument to mutate or which API call to insert to the current program to fix the internal WebGL program state given a log message emitted by the browser. WebGLFuzzer is under evaluation and so far, it has found 6 bugs, one of which is able to freeze the X-Server.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Security, Fuzzing"

1

Takanen, Ari. Fuzzing for software security testing and quality assurance. Norwood, MA: Artech House, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Fuzzing: Brute Force Vulnerability Discovery. Addison-Wesley Professional, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Michael, Sutton, Adam Greene, and Pedram Amini. Fuzzing: Brute Force Vulnerabiltiy Discovery. Pearson Education, Limited, 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Ari Takanen;Jared D. Demott;Charles Miller. Fuzzing for Software Security Testing and Quality Assurance. Artech House, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Security, Fuzzing"

1

Li, Xiaoting, Xiao Liu, Lingwei Chen, Rupesh Prajapati, and Dinghao Wu. "FuzzBoost: Reinforcement Compiler Fuzzing." In Information and Communications Security, 359–75. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-15777-6_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Takanen, Ari. "Proactive Security Testing and Fuzzing." In ISSE 2009 Securing Electronic Business Processes, 312–19. Wiesbaden: Vieweg+Teubner, 2010. http://dx.doi.org/10.1007/978-3-8348-9363-5_31.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Al Sardy, Loui, Andreas Neubaum, Francesca Saglietti, and Daniel Rudrich. "Comparative Evaluation of Security Fuzzing Approaches." In Lecture Notes in Computer Science, 49–61. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-26250-1_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Shin, MinSik, JungBeen Yu, YoungJin Yoon, and Taekyoung Kwon. "The Fuzzing Awakens: File Format-Aware Mutational Fuzzing on Smartphone Media Server Daemons." In ICT Systems Security and Privacy Protection, 219–32. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-58469-0_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ouairy, Léopold, Hélène Le-Bouder, and Jean-Louis Lanet. "Protection of Systems Against Fuzzing Attacks." In Foundations and Practice of Security, 156–72. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-18419-3_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

van Rooij, Orpheas, Marcos Antonios Charalambous, Demetris Kaizer, Michalis Papaevripides, and Elias Athanasopoulos. "webFuzz: Grey-Box Fuzzing for Web Applications." In Computer Security – ESORICS 2021, 152–72. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-88418-5_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Shudrak, Maksim O., and Vyacheslav V. Zolotarev. "Improving Fuzzing Using Software Complexity Metrics." In Information Security and Cryptology - ICISC 2015, 246–61. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-30840-1_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Kim, Hyuntae, Seongil Wi, Hyunjoo Lee, and Sooel Son. "FSF: Code Coverage-Driven Fuzzing for Software-Defined Networking." In Information Security Applications, 41–54. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-39303-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Fan, Rong, and Yaoyao Chang. "Machine Learning for Black-Box Fuzzing of Network Protocols." In Information and Communications Security, 621–32. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-89500-0_53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vinçont, Yaëlle, Sébastien Bardin, and Michaël Marcozzi. "A Tight Integration of Symbolic Execution and Fuzzing (Short Paper)." In Foundations and Practice of Security, 303–10. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-08147-7_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Security, Fuzzing"

1

Smith, Christopher, and Guillermo Francia. "Security fuzzing toolset." In the 50th Annual Southeast Regional Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2184512.2184589.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Bottinger, Konstantin, Patrice Godefroid, and Rishabh Singh. "Deep Reinforcement Fuzzing." In 2018 IEEE Security and Privacy Workshops (SPW). IEEE, 2018. http://dx.doi.org/10.1109/spw.2018.00026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nagy, Stefan, and Matthew Hicks. "Full-Speed Fuzzing: Reducing Fuzzing Overhead through Coverage-Guided Tracing." In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019. http://dx.doi.org/10.1109/sp.2019.00069.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gelderie, Marcus, Valentin Barth, Maximilian Luff, and Julian Birami. "Seccomp Filters from Fuzzing." In 19th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2022. http://dx.doi.org/10.5220/0011145100003283.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Böhme, Marcel, Van-Thuan Pham, Manh-Dung Nguyen, and Abhik Roychoudhury. "Directed Greybox Fuzzing." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3134020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhu, Xiaogang, and Marcel Böhme. "Regression Greybox Fuzzing." In CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3460120.3484596.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kim, Hyoungchun, Younghan Choi, Dohoon Lee, and Donghoon Lee. "Practical Security Testing using File Fuzzing." In 2008 10th International Conference on Advanced Communication Technology. IEEE, 2008. http://dx.doi.org/10.1109/icact.2008.4494003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cha, Sang Kil, Maverick Woo, and David Brumley. "Program-Adaptive Mutational Fuzzing." In 2015 IEEE Symposium on Security and Privacy (SP). IEEE, 2015. http://dx.doi.org/10.1109/sp.2015.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gan, Shuitao, Chao Zhang, Xiaojun Qin, Xuwen Tu, Kang Li, Zhongyu Pei, and Zuoning Chen. "CollAFL: Path Sensitive Fuzzing." In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 2018. http://dx.doi.org/10.1109/sp.2018.00040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Rawat, Sanjay, Vivek Jain, Ashish Kumar, Lucian Cojocar, Cristiano Giuffrida, and Herbert Bos. "VUzzer: Application-aware Evolutionary Fuzzing." In Network and Distributed System Security Symposium. Reston, VA: Internet Society, 2017. http://dx.doi.org/10.14722/ndss.2017.23404.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Security, Fuzzing"

1

Ruthruff, Joseph R., Robert C. Armstrong, Benjamin Garry Davis, Jackson R. Mayo, and Ratish J. Punnoose. Leveraging Formal Methods and Fuzzing to Verify Security and Reliability Properties of Large-Scale High-Consequence Systems. Office of Scientific and Technical Information (OSTI), September 2012. http://dx.doi.org/10.2172/1117263.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography