At ForAllSecure, we're all about fuzzing and making it easier for customers to quickly fuzz and secure their applications. That's why we've gone ahead and compiled a catalog of fuzz targets intended for Mayhem that's written and compiled using several different languages (and architectures) like C/C++, Python, Go, Rust, Java, and many others! We've also added several choices for specifying which fuzzer engine to use, whether that's the popular libFuzzer, honggfuzz, AFL, or even our own Mayhem for Code fuzzer.

In essence, we've provided a swiss army knife of fuzzing options to not only serve as a quick-and-easy reference point for users to get started with fuzzing in general but to also showcase Mayhem's versatility for fuzzing several languages and architectures in tandem with specific fuzzer engines. This catalog of tutorial fuzzing targets also emphasizes the recommended workflow for compiling targets using Docker and fuzzing such containerized applications in Mayhem.

Download Webinar

Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor in