Best Fuzz Testing Tools in Brazil

Find and compare the best Fuzz Testing tools in Brazil in 2024

Use the comparison tool below to compare the top Fuzz Testing tools in Brazil on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    beSTORM Reviews

    beSTORM

    Beyond Security (Fortra)

    $50,000.00/one-time
    Without access to source code, discover and certify security weaknesses in any product. Any protocol or hardware can be tested with beSTORM. This includes those used in IoT and process control, CANbus-compatible automotive and aerospace. Realtime fuzzing is possible without needing access to the source code. There are no cases to download. One platform, one GUI to use, with more than 250+ pre-built protocol testing modules, and the ability to create custom and proprietary ones. Identify security flaws before deployment. These are the ones that are most commonly discovered by outside actors after release. In your own testing center, certify vendor components and your applications. Software module self-learning and propriety testing. Scalability and customization for all business sizes. Automate the generation and delivery of near infinite attack vectors. Also, document any product failures. Record every pass/fail and manually engineer the exact command that caused each failure.
  • 2
    Etheno Reviews

    Etheno

    Crytic

    Free
    Etheno, the Ethereum-testing Swiss Army Knife. It's a JSON RPC wrapper, analysis tool multiplexer and test integration tool. It removes the complexity in setting up analysis tools such as Echidna for large, multi-contract project. Etheno is a great tool for smart contract developers to test their contracts. Etheno is a great tool for Ethereum client developers to test their implementations. Etheno is a JSON RPC Server that can multiplex requests to one or several clients. API for filtering, modifying and filtering JSON RPC calls. Sending JSON RPC to multiple Ethereum clients allows differential testing. Deploy and interact with multiple networks simultaneously. Integration with test frameworks such as Ganache and Truffle. Run a local network test with just one command. Use our Docker container pre-built to quickly install Etheno. Etheno is a flexible tool that can be used many different ways. There are therefore a number of command-line arguments.
  • 3
    PortSwigger Burp Suite Professional Reviews
    The best tools are needed for hands-on security testers. You can use tools that you trust and enjoy all day. The tools that professionals trust. Burp Suite Professional is a web security tester's favorite toolkit. It can automate repetitive tasks and then dig deeper using its expertly designed manual and semi-automated testing tools. Burp Suite Professional will help you test for OWASP Top 10 vulnerabilities as well as the latest hacking techniques. Smart automation works in conjunction with expertly designed manual tools to save you time. Optimize your workflow and do more of what is best for you. Burp Scanner is able to navigate and scan JavaScript heavy single-page applications, scan APIs and prerecord complex authentication sequences. A toolkit used by professional testers. Use features such as the ability to record all you did during an engagement and the powerful search function to increase efficiency and reliability.
  • 4
    Peach Fuzzer Reviews

    Peach Fuzzer

    Peach Tech

    Free
    Peach is an SmartFuzzer capable of both mutation-based and generation-based fuzzing. Peach requires that Peach Pit files be created to define the structure, type and relationship information in the data being fuzzed. It also allows the configuration of a run, including selecting a data publisher (transporter), logging API, etc. Peach is in its third version and has been actively developed since 2004. Fuzzing is the fastest method to test for bugs and find security issues. Peach's effective hardware fuzzing will introduce students to device fuzzing fundamentals. Peach can be used to fuzz any type of data consumer, from embedded devices to servers. Researchers, corporations and governments use Peach already to find vulnerabilities in hardware. This course will cover how to use Peach to collect information from embedded devices in the event of an accident.
  • 5
    Solidity Fuzzing Boilerplate Reviews
    Solidity Fuzzing boilerplate is a repository of templates designed to make it easier to fuzze components in Solidity projects. This includes libraries. Write your tests once and use them for both Echidna's and Foundry’s fuzzing. Etheno can be used to deploy components that are incompatible Solidity versions into a Ganache instance. Use HEVM’s FFI cheat codes to generate complex fuzzing outputs or to compare the outputs with non EVM executables when doing differential fuzzing. You can publish your fuzzing experiment without worrying about licensing if you extend the shell script to include specific files. If you do not intend to use shell commands in your Solidity contracts, turn off FFI. FFI is a slow solution and should only ever be used as a temporary workaround. It can be used to test against things that are hard to implement in Solidity but already exist in other programming languages. Be sure to check the commands being executed before executing tests on a project with FFI enabled.
  • 6
    hevm Reviews

    hevm

    DappHub

    Free
    The hevm is a special implementation of the Ethereum Virtual Machine, which was created for the purpose of symbolic execution, unit-testing, and debugging smart contracts. It was developed by DappHub, and integrates particularly well with the DappHub toolsuite. The hevm program can run smart contracts symbolically, run unit testing, interactively debug Solidity contracts while showing their source code, or run any EVM code. Calculations can be performed by using a local test harness state or retrieved on demand from live networks via RPC calls. Run a symbolic implementation against the parameters to search for assertion violations. You can also add specific arguments to the function signature, while leaving others abstract. Hevm uses a eager approach for symbol execution, which means that it will try to explore all branches of a program first.
  • 7
    Tayt Reviews

    Tayt

    Crytic

    Free
    Tayt is the StarkNet smart contracts fuzzer. We recommend using a Python Virtual Environment. You will see the properties that need to be checked, and the external functions that are used to generate the sequence of transactions. If a property is violated, a call-sequence will be displayed with the order in which functions are to be called, arguments passed, caller address and events emitted. Tayt allows you to test a contract which deploys other contracts.
  • 8
    ImmuneBytes Reviews

    ImmuneBytes

    ImmuneBytes

    Free
    Our impeccable audit services will provide you with unparalleled security for your blockchains in the decentralized world. Choose from our services and put an end to your worries about losing money to hackers. Experts in the industry will analyze the code to find the vulnerabilities within your smart contract. Our experts protect your blockchain applications through security design, audit, and compliance. Our independent team is comprised of highly-skilled penetration testers who perform a comprehensive exercise to detect vulnerabilities and exploits. We are the torchbearers for making the space safer and we do this by helping with a comprehensive, systematic analysis of the product's security. The recovery of funds is just as important as a security review. Our transaction risk monitoring system allows you to track funds and boost user confidence.
  • 9
    Google OSS-Fuzz Reviews
    OSS-Fuzz provides continuous fuzzing to open source software. Fuzz testing is an established technique for detecting programming errors in software. Many of these detectable mistakes, such as buffer overflow, have serious security implications. Google has discovered thousands of security flaws and stability bugs through guided in-process fuzzing of Chrome components. We now want to share this service with the open-source community. OSS-Fuzz aims at making open source software more stable and secure by combining modern fuzzing with scalable, distributive execution. ClusterFuzzLite or ClusterFuzz is available for projects that do not qualify to use OSS-Fuzz. OSS-Fuzz currently supports C/C++ code, Rust code, Go code, Python code, and Java/JVM. Other languages supported by LLVM could also work. OSS-Fuzz can fuzz both x86_64 builds and i386 versions.
  • 10
    Awesome Fuzzing Reviews
    Awesome Fuzzing contains a list of fuzzing materials, including books, free and paid courses, videos, tutorials, vulnerable applications, and tools to help you learn fuzzing, as well as the initial phases of exploit creation, such root cause analysis. Videos on fuzzing courses/training, videos discussing fuzzing tools, techniques, and best practices. Blogs, conference talks, tutorials, tools for fuzzing, and fuzzers to help fuzze applications that use network protocols like HTTP, SSH and SMTP. Search for exploits that have apps available to download and then reproduce the exploit using the fuzzer you choose. Set of tests to test fuzzing engines. Includes different well-known bugs. Includes a corpus of files in various formats for fuzzing multiple target targets.
  • 11
    Fuzzing Project Reviews

    Fuzzing Project

    Fuzzing Project

    Free
    Fuzzing can be a powerful way to find software bugs. The idea is simple: generate a large amount of randomly malformed data for the software to parse, and then see what happens. If the program crashes, then something is wrong. It is surprising how easy it is to find bugs in widely used software, even though fuzzing is an established strategy. Memory access errors will be the most common errors found when fuzzing C/C++ software. The core problem, while they may differ in details, is usually the same: the software reads or write to the wrong memory location. Modern Linux or BSD systems ship with a number of basic tools which display and parse files. Most of these tools, in their current state are not suitable for untrusted data. On the other hand we have powerful tools today that allow us find and analyze these bug.
  • 12
    LibFuzzer Reviews

    LibFuzzer

    LLVM Project

    Free
    LibFuzzer, a coverage-guided evolutionary fuzzing tool, is a fuzzing engine that works in the background. LibFuzzer links with the library being tested and feeds fuzzed data to the library through a specific fuzzing target function. The fuzzer tracks the code coverage and generates mutations based on the input data to maximize it. SanitizerCoverage, an instrumentation of LLVM, provides code coverage information. LibFuzzer will still be fully supported, in that important bugs are fixed. To use libFuzzer with a library, you must first implement a fuzz-target. This is a function which accepts an array and performs something interesting using the API being tested. This fuzz target is not dependent on libFuzzer, so it can be used with other fuzzing engine like AFL or Radamsa.
  • 13
    american fuzzy lop Reviews
    American fuzzy lop, a security-oriented fuzzer, uses a novel form of compile-time tooling and genetic algorithms to discover clean test cases that trigger internal states within the binary. This improves the functional coverage of the fuzzed codes. The compact corpora generated by the tool can also be used to seed other, more resource-intensive or labor-intensive testing regimes in the future. Afl-fuzz, in comparison to other instrumented fuzzers, is designed to be practical. It has a modest overhead, uses highly effective fuzzing techniques and effort minimization tricks. It requires little configuration and handles complex real-world use-cases, such as common image parsing and file compression libraries. It's an instrumentation-guided genetic fuzzer capable of synthesizing complex file semantics in a wide range of non-trivial targets.
  • 14
    Honggfuzz Reviews

    Honggfuzz

    Google

    Free
    Honggfuzz, a software fuzzer focusing on security, is available. Supports evolutionary feedback-driven fuzzing (SW and Hardware-based) based on code cover. Honggfuzz is multi-processed and multi-threaded. You don't need to run multiple instances of your fuzzer as it can unlock all of your CPU cores. The file corpus will be automatically shared and improved among all fuzzed process. When persistent fuzzing is used, it's lightning fast. A simple/empty LLVMFuzzerTestOneInput function can be tested with up to 1mo iteration per second on a relatively modern CPU. Honggfuzz has a track record of discovering security bugs. The only vulnerability (to date) in OpenSSL that received the critical score was discovered by Honggfuzz. It will report hijacked/ignored crashes signals (intercepted by a fuzzed application and potentially hidden).
  • 15
    Boofuzz Reviews

    Boofuzz

    Boofuzz

    Free
    Boofuzz forks and succeeds the venerable Sulley fuzzing framework. Boofuzz is a fork of the venerable Sulley fuzzing framework. It aims to be extensible, in addition to numerous bug fixes. Boofuzz, like Sulley, incorporates all of the critical elements that make up a fuzzer, such as easy and quick data creation, instrumentation and detection of failures, target reset after failure and recording of test results. Installation is much easier and supports arbitrary communication mediums. Support for serial fuzzing and UDP broadcast. Consistent, thorough and clear recording of test data. Test result CSV export and extensible instrumentation/failure detection. Boofuzz is installed as a Python Library used to create fuzzer scripts. It is highly recommended that Boofuzz be installed in a virtual environment.
  • 16
    Ffuf Reviews

    Ffuf

    Ffuf

    Free
    Ffuf, a web fuzzer in Go, is fast and easy to use. You can also practice Ffuf scanning against a live host using different lessons and use-cases either locally, by using the Docker Container or against the live hosted version. Virtual host discovery is provided (without DNS records). A wordlist is required to inform Ffuf of the different inputs that should be tested. You can specify one or more wordlists in the command line. If you wish to (or if you are using multiple wordlists), you can select a custom keyword. You can provide Ffuf multiple wordlists. Just remember to configure a keyword for each one. The first word from the first list is tested against the words of the second list before moving on to test the second. All combinations are tested. There are many different ways to customize your request.
  • 17
    ToothPicker Reviews

    ToothPicker

    Secure Mobile Networking Lab

    Free
    ToothPicker, a coverage-guided in-process fuzzer is available for iOS. It was developed specifically to target iOS's Bluetooth Daemon and analyze various Bluetooth Protocols on iOS. It can be adapted for any platform that uses FRIDA as it was built using FRIDA. This repository includes an over the air fuzzer that uses InternalBlue to fuzz Apple’s MagicPairing Protocol. It also contains the ReplayCrashFile, a script that can verify crashes found by the in-process fuzzer. This is a simple fuzzer which only flips bits of bytes from inactive connections. No injection or coverage, but a nice demo. No modules or installation required. ToothPicker was built on frizzer's codebase. It is recommended that you set up a Python virtual environment for frizzer. PAC was introduced with the iPhone XR/Xs.
  • 18
    afl-unicorn Reviews

    afl-unicorn

    Battelle

    Free
    Afl-unicorn allows you to fuzz any binary code that can be emulated using Unicorn Engine. Afl-unicorn can fuzz any binary that can be emulated by Unicorn Engine. Unicorn Mode implements the block-edge instrumentation normally done by AFL's QEMU Mode into Unicorn Engine. AFL will basically use block coverage data from any emulated code to drive its input. The idea revolves around a Unicorn test harness that is constructed correctly. The Unicorn-based testing harness loads the target binary code, sets the initial state and loads data mutated by AFL. The test harness emulates the binary code of the target and, if a crash or an error occurs, it will send a signal. AFL will perform all its usual tasks, but is actually fuzzing the emulated binary code. It was only tested on Ubuntu 16.04 LTS but should work with any OS that can run both AFL and Unicorn.
  • 19
    Fuzzbuzz Reviews

    Fuzzbuzz

    Fuzzbuzz

    Free
    The Fuzzbuzz testing workflow is very similar with other CI/CD test workflows. Fuzz testing is different from other testing workflows in that it requires multiple jobs to be run simultaneously. This results in some extra steps. Fuzzbuzz provides a fuzz-testing platform. We make it easy for developers to add fuzz testing to their code, and run them within CI/CD. This helps them find critical bugs and vulnerabilities prior to production. Fuzzbuzz integrates seamlessly into your environment. It follows you from the terminal through to CI/CD. Use your own terminal, IDE, or build tool to write a fuzztest in your environment. Fuzzbuzz will run your fuzz tests automatically against your latest code changes when you push to CI/CD. You can be notified via Slack, GitHub or email when bugs are discovered. Regressions are caught as new changes and previous runs are automatically compared. Fuzzbuzz builds and instruments code as soon as changes are detected.
  • 20
    BFuzz Reviews

    BFuzz

    RootUp

    Free
    BFuzz uses an input-based fuzzer that accepts HTML as input, opens a new browser instance and runs multiple test cases created by domato, which is located in the recurve directory of BFuzz. BFuzz also automates the same tasks repeatedly without affecting any test cases. BFuzz asks you to choose whether to fuzz Firefox or Chrome. However, it will open Firefox using recurve, and create logs in the terminal. BFuzz allows you to open a browser and run testcases. The test cases generated by domato contain the main script. It contains additional code for DOM fuzzing.
  • 21
    Sulley Reviews

    Sulley

    OpenRCE

    Free
    Sulley is an extensible fuzzing engine, and fuzz testing framework. Sulley (IMHO), surpasses the capabilities of many previously published fuzzing techniques, both commercial and public domain. The framework's goal is to simplify data representation, data transmission, and instrumentation. A pure-Python, fully automated and unattended framework for fuzzing. Sulley has not only impressive data generation, but has gone a step further to include many other important aspects that a modern fuzzer should provide. Sulley keeps meticulous records and monitors the network. Sulley monitors and instruments the target's health, capable of reverting back to a known-good state using multiple methods. Sulley tracks, categorizes and detects faults. Sulley can fuzz simultaneously, increasing test speed. Sulley can automatically identify which unique sequence of test cases triggers a fault.
  • 22
    Radamsa Reviews

    Radamsa

    Aki Helin

    Free
    Radamsa generates test cases for robustness testing, or fuzzer. It is used to test a program's ability to withstand malformed or malicious inputs. It works by reading valid data files and generating different outputs. Radamsa's main selling points are that it has found a lot of bugs in important programs, is scriptable and easy to set up. Fuzzing is a technique to find unexpected behavior within programs. The idea is to simply subject the program to different inputs and observe what happens. This process has two parts: how to get the inputs, and what to do with them. Radamsa can be used to solve the first part. The second part is usually a shell script. The testers usually have an idea of what they don't want to happen and try to verify it.
  • 23
    APIFuzzer Reviews

    APIFuzzer

    PyPI

    Free
    APIFuzzer is a tool that reads your API description, and fuzzes each field step-by-step to determine if your application will be able to handle the fuzzed parameter. It does not require any coding. Parse API definitions from a remote URL or local file. Support for JSON and YAML files. All HTTP methods can be used. Support for fuzzing the request body, path parameter, query string and request header. Supports CI integration and relies on random mutations. Create JUnit XML format for test reports. Send a request using an alternative URL. Support HTTP basic authentication from the configuration. Save the JSON formatted report of the failed tests into the preconfigured folder.
  • 24
    Jazzer Reviews

    Jazzer

    Code Intelligence

    Free
    Jazzer is an in-process, coverage-guided fuzzer developed by Code Intelligence for the JVM platform. It is based on libFuzzer and brings many of its instrumentation-powered mutation features to the JVM. Docker can be used to test Jazzer's autofuzz, which generates arguments for a Java function and reports unexpected errors and detected security issues. You can also run a standalone Jazzer binaries that starts its JVM configured for fuzzling using GitHub release archives.
  • 25
    FuzzDB Reviews

    FuzzDB

    FuzzDB

    Free
    FuzzDB is a dynamic application security testing tool that helps to find application security vulnerabilities. It is the most comprehensive open dictionary for fault injection patterns, predictable resources locations, and regex to match server responses. FuzzDB provides comprehensive lists of attack primitives to test fault injection. These patterns are categorized by attack and platform type where applicable. They are known to cause issues such as OS command injections, directory listings, traversals, source disclosure, file upload bypasses, authentication bypasses, XSSs, HTTP header crlfs, SQL injections, NoSQLs injections, and more. FuzzDB, for example, catalogs 56 patterns which can be interpreted as null bytes and contains lists of frequently used methods and name/value pairs that trigger the debug mode.
  • Previous
  • You're on page 1
  • 2
  • Next