Fuzzing IO Logo
Description

Advanced Fuzzing and Crash Analysis

This training class is designed to introduce information security professionals to the best tools and technology available for automating vulnerability discovery and crash triage.

Take a deep dive into fuzzing and apply the latest techniques to real-world software on Linux and Windows. Students will learn strategies for analyzing attack surface, writing grammars, and generating effective input. We will explore in detail the latest innovations such as harnessing code coverage for guided evolutionary fuzzing and symbolic reasoning for concolic fuzzing.