Cyber security

Fuzzing Lab : Mastering Software Testing Techniques With UCLA ACM Cyber

This is the repository for the Introduction to Fuzzing Lab run by ACM Cyber at UCLA. Click on one of the links below to get started!

WeekTopicSlidesLab
Week 2Intro to FuzzingSlidesUsing Honggfuzz
Week 3Fuzzing LibrariesSlidesFuzzing Libraries
Week 4Writing HarnessesSlidesWriting Harnesses
Week 5Coverage AnalysisSlidesWriting Harnesses
Week 6Structure-Aware FuzzingSlidesWork on Project
Week 7Project WorkSlidesWork on Project
Week 8Wrapping UpSlidesWork on Project
Week 9Break for Thanksgiving
Week 10Present at Symposium

Interested to see what previous groups worked on? Check out our blog post.

Project

As part of Fuzzing Lab, you will get to participate in a quarter-long project where you will use the skills that you’ve learned to fuzz a new target of your choice. For more information about the project, check out the project description.

Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

The Strength Of Signed App Control Policies

Before delving into the topic, let's first clarify the role of an Administrator within the…

7 hours ago

Embassy : Revolutionizing Embedded Systems With Rust And Asynchronous Programming

Embassy is the next-generation framework for embedded applications. Write safe, correct and energy-efficient embedded code…

7 hours ago

AttackRuleMap : Bridging Adversary Simulations And Detection Rules For Enhanced Cybersecurity

This repository provides a mapping of Atomic Red Team attack simulations to open-source detection rules,…

9 hours ago

Qdrant : A High-Performance Vector Similarity Search Engine

Qdrant (read: quadrant) is a vector similarity search engine and vector database. It provides a…

9 hours ago

ShadowHound : Leveraging PowerShell For Stealthy Active Directory Enumeration

ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for…

11 hours ago

Awesome EDR Bypass : A Comprehensive Guide For Ethical Hackers

EDR bypass technology is not just for attackers. Many malware now have EDR bypass capabilities,…

1 day ago