Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Intro to Fuzzing for Fun and Profit

via YouTube

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
This course on Intro to Fuzzing covers the following learning outcomes and goals: understanding the concept of fuzzing, distinguishing between different types of fuzzers, learning about memory errors and debugging techniques, and evaluating the effectiveness of fuzzing. The course teaches individual skills such as using AFLFuzz, Python Buzzer, Mutational Buzzer, and Fuzzboard. The teaching method includes video lectures and practical examples. The intended audience for this course is individuals interested in cybersecurity, software development, and vulnerability testing.

Syllabus

Introduction
What is fuzzing
Hackers and developers
Blessing
Effective
Native vs Management
Example
OSS Buzz
AFL
Fuzzers
Python Buzzer
Mutational Buzzer
Memory Errors
G Flags
The Buzzer
The Registers
Debugging
Triage
Fuzzboard
MiniFuzz
How effective is fuzzing
Do any better
The mess paint
Setting a breakpoint
Big stack trick
Dynamic matching
Calling exits
Can we do better
Inmemory fuzz
Snapshot fuzz
Local

Reviews

Start your review of Intro to Fuzzing for Fun and Profit

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.