Boofuzz Logo

Boofuzz

0 (0)
Visit Website

Boofuzz is a fork of and the successor to the venerable Sulley fuzzing framework. Besides numerous bug fixes, boofuzz aims for extensibility. The goal: fuzz everything. Features: * Easy and quick data generation. * Instrumentation – AKA failure detection. * Target reset after failure. * Recording of test data. * Online documentation. * Support for arbitrary communications mediums. * Built-in support for serial fuzzing, ethernet- and IP-layer, UDP broadcast. * Better recording of test data -- consistent, thorough, clear. * Test result CSV export. * Extensible instrumentation/failure detection. * Much easier install experience! * Far fewer bugs.

ALTERNATIVES