Rust Security #1: How to Find Bugs in popular Rust library using Fuzzing (cargo-fuzz / libFuzzer)

preview_player
Показать описание

In this course, I will first select a popular Rust library and identify the most interesting methods to fuzz. Then, I’ll explains how to use cargo-fuzz (libfuzzer) to generate fuzzing targets and how to customize them. Finally, I’ll show how to run the fuzzer and explain some particularity of cargo-fuzz.

#Fuzzing #Rust #cargofuzz

0:00 Introduction
0:24 Select the target to fuzz (humantime)
1:29 Setup everything
3:58 Find interesting function to fuzz
6:02 Run the fuzzer
7:31 Going deeper with other function
9:07 What is generated by the fuzzer?
10:14 Improve your fuzzing session

==== 🔥 Rust Security Audit and Fuzzing Training ====

==== 🦄 Join the community 🎁 ====

==== 📡 Socials ====

Keyword: Fuzzing, Fuzz Testing, Rust, Rustlang, cargo fuzz, libfuzzer
Рекомендации по теме
Комментарии
Автор

Source code and materials available here ;)

fuzzinglabs
Автор

Great video, though I would have liked to see a failed execution as well so you could see what happens when the fuzzing library finds something.

Keep it up :)

pictureus