Fuzz Testing Tools

1

afl-unicorn

AFL-Unicorn enables users to fuzz binaries that can be emulated by the Unicorn Engine. By integrating block-edge instrumentation typically found...

By: Battelle From United States
2

API Fuzzer

API Fuzzer empowers users to identify vulnerabilities in their APIs by fuzzing request attributes using established pentesting techniques. By analyzing...

By: Fuzzapi From United States
3

Atheris

Atheris is a sophisticated coverage-guided fuzzing engine for Python, adept at testing both Python code and native CPython extensions. Built...

By: Google From United States
4

Awesome Fuzzing

Awesome Fuzzing serves as a vital resource hub for those engaging in fuzz testing. It features a curated collection of...

By: secfigo From United States
5

BFuzz

BFuzz is an input-based fuzzer tool designed for browser testing. By utilizing HTML input, it opens a new browser instance...

By: RootUp From United States
6

Google ClusterFuzz

ClusterFuzz is a robust, scalable fuzzing infrastructure designed to uncover security and stability issues in software. Leveraging advanced techniques, it...

By: Google From United States
7

Solidity Fuzzing Boilerplate

Designed for efficiency, the Solidity Fuzzing Boilerplate simplifies the fuzzing of Solidity components, particularly libraries. Users can leverage Echidna and...

By: patrickd From United States
8

Echidna

Echidna is a sophisticated fuzz testing tool designed specifically for Ethereum smart contracts, utilizing Haskell for property-based testing. It performs...

By: Crytic From United States
9

Etheno

Etheno serves as an innovative Ethereum testing tool, seamlessly integrating JSON RPC multiplexing and analysis. It simplifies the process of...

By: Crytic From United States
10

Ffuf

Ffuf is a high-performance web fuzzing tool crafted in Go, designed for efficient vulnerability discovery. Users can execute fuzzing operations...

By: GitHub From United States
11

Fuzzapi

Fuzzapi is an innovative tool designed for REST API penetration testing, leveraging the capabilities of the API_Fuzzer gem to enhance...

By: GitHub From United States
12

Fuzzbuzz

Fuzzbuzz enhances the fuzz testing experience by seamlessly integrating into a developer's existing workflow. It automates the execution of fuzz...

By: GitHub From United States
13

FuzzDB

FuzzDB serves as a crucial toolkit for enhancing application security through dynamic testing. It offers an extensive array of attack...

By: GitHub From United States
14

go-fuzz

Go-fuzz is a sophisticated coverage-guided fuzzing tool designed for testing Go packages, particularly those handling complex text and binary inputs....

By: dvyukov From United States
15

hevm

hevm is a specialized fuzz testing tool designed for the Ethereum Virtual Machine (EVM), facilitating symbolic execution, unit testing, and...

By: DappHub From United States
16

Honggfuzz

Honggfuzz is an advanced, security-focused software fuzzer that utilizes evolutionary, feedback-driven techniques based on code coverage. It operates efficiently in...

By: Google From United States
17

Jazzer

Jazzer is an innovative coverage-guided fuzzer designed for the JVM platform, leveraging libFuzzer's advanced mutation capabilities. It offers a unique...

By: Code Intelligence From Germany
18

Google OSS-Fuzz

OSS-Fuzz provides continuous fuzz testing for open source software, effectively revealing programming errors with significant security implications, such as buffer...

By: Google From United States
19

Sulley

Sulley is a sophisticated fuzzing framework designed for seamless automation and unattended operation. With robust data generation capabilities, it meticulously...

By: OpenRCE From United States
20

syzkaller

Syzkaller is an advanced unsupervised coverage-guided kernel fuzzer designed to enhance system security by identifying vulnerabilities across various operating systems,...

By: Google From United States
21

Tayt

Tayt serves as an advanced fuzzer for StarkNet smart contracts, allowing users to analyze contract behavior through rigorous testing. It...

By: Crytic From United States
22

american fuzzy lop

This security-oriented fuzzer utilizes advanced compile-time instrumentation and genetic algorithms to identify novel test cases that expose new states in...

By: Google From United States
23

ToothPicker

ToothPicker is a specialized in-process fuzzer designed for iOS, targeting the Bluetooth daemon bluetoothd and various Bluetooth protocols. Built on...

By: Secure Mobile Networking Lab From United States
24

Radamsa

Radamsa serves as an advanced test case generator designed for robustness testing, effectively evaluating how programs handle malformed or malicious...

By: Aki Helin From United States
25

Boofuzz

Boofuzz is an advanced fuzzing framework that enhances the legacy of Sulley with improved installation, extensibility, and support for various...

By: pyFBS From Slovenia
26

Wfuzz

Wfuzz is a powerful framework designed for automating web application security assessments, helping users identify and exploit vulnerabilities. It features...

By: pyFBS From Slovenia
27

APIFuzzer

APIFuzzer enables users to fuzz test applications effortlessly using Swagger or OpenAPI definitions, eliminating the need for coding. It systematically...

By: PyPI
28

OWASP WSFuzzer

OWASP WSFuzzer is a robust fuzz testing tool designed to uncover software implementation bugs through automated injection of malformed data....

By: OWASP From United States
29

Peach Fuzzer

Peach Fuzzer is an advanced fuzz testing tool that excels in both generation and mutation-based techniques. Utilizing Peach Pit files,...

By: Peach Tech From United States
30

LibFuzzer

LibFuzzer is an in-process, coverage-guided fuzzing engine that enhances software testing by generating and feeding random inputs to the target...

By: LLVM Project From United States
31

PortSwigger Burp Suite Professional

Burp Suite Professional stands as the premier toolkit for web application security testing, trusted by industry experts like Microsoft and...

By: PortSwigger From United Kingdom
32

Defensics Fuzz Testing

The Defensics Fuzz Testing Tool automates the identification of defects and zero-day vulnerabilities in software without requiring source code. Users...

By: Black Duck From United States
33

BlackArch Fuzzer

BlackArch Fuzzer is a specialized tool within the BlackArch Linux pentesting distribution, designed to enhance security testing through fuzzing. It...

By: BlackArch From United States
34

Fuzzing Project

The Fuzzing Project enhances software security by employing a methodical approach to uncover bugs through random malformed inputs. It specifically...

35

ImmuneBytes

Offering robust audit services, ImmuneBytes enhances blockchain security by identifying vulnerabilities in smart contracts through expert analysis. Their skilled penetration...

By: ImmuneBytes From United States