[Fuzzing with AFLPlusPlus] How to fuzz a program with AFL/AFLplusplus in persistent mode

preview_player
Показать описание
0:00 Introduction
1:28 What is persistent mode
3:10 Modifying Damn Vulnerable C Program to use persistent mode
5:30 Compiling Damn Vulnerable C Program using afl-clang-fast
6:55 Fuzzing in persistent mode

In this video we will see following:

1. How to use persistent mode in AFL/AFLplusplus to fuzz our Damn vulnerable C program.
2. What changes need to make to fuzz program in persistent mode.
3. What speed difference we will get with persistent mode vs normal mode.
4. How to compile Damn Vulnerable C program with afl-clang-fast.

Sample program mentioned in the video can be downloaded from here:

Please like and subscribe my channel for more videos related to various security topics:

#aflplusplus #fuzzing #afl #vulnerability #bugbounty

Рекомендации по теме
Комментарии
Автор

thank you, it helps a lot, however, if you could turn down the bgm a little bit, it will be much better

yoloyo