Boofuzz is a fork of and the successor to the venerable Sulley fuzzing framework. Besides numerous bug fixes, boofuzz aims for extensibility. The goal: fuzz everything. Features: * Easy and quick data generation. * Instrumentation – AKA failure detection. * Target reset after failure. * Recording of test data. * Online documentation. * Support for arbitrary communications mediums. * Built-in support for serial fuzzing, ethernet- and IP-layer, UDP broadcast. * Better recording of test data -- consistent, thorough, clear. * Test result CSV export. * Extensible instrumentation/failure detection. * Much easier install experience! * Far fewer bugs.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Participation in the Red Team for Pacific Rim CCDC 2017 with insights on infrastructure design and competition tips.
A set of YARA rules for identifying files containing sensitive information
Local pentest lab using docker compose to spin up victim and attacker services.
Emulate offensive attack techniques in the cloud with a self-contained Go binary.
A practical guide on NTLM relaying for Active Directory attacks.
A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.