Lilb AFL, the advanced fuzzing library

Fioraldi, Andrea; Maier, Dominik
HITB CyberWeek 2021, Hack In The Box CyberWeek Armory, 24-25 November 2021, Abu Dhabi, UAE

LibAFL is not just another fuzzer, but a collection of reusable pieces for individual fuzzers. LibAFL, written in Rust, helps you develop a fuzzer tailored for your specific needs. Be it a specific target, a particular instrumentation backend, or a custom mutator, you can leverage existing bits and pieces to craft the fastest and most efficient fuzzer you can envision.


Type:
Talk
City:
Abu Dhabi
Date:
2021-11-24
Department:
Digital Security
Eurecom Ref:
6742
Copyright:
© EURECOM. Personal use of this material is permitted. The definitive version of this paper was published in HITB CyberWeek 2021, Hack In The Box CyberWeek Armory, 24-25 November 2021, Abu Dhabi, UAE and is available at :
See also:

PERMALINK : https://www.eurecom.fr/publication/6742