FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) – A Distributed Evolutionary Binary Fuzzer For Pentesters

fluffi 1 friendly fluffi md

FLUFFI – A distributed evolutionary binary fuzzer for pentesters.

  • About the project
  • High level overview
  • Getting started
  • Usage
  • HOWTOs
  • Technical Details
  • Contributing to FLUFFI
  • LICENSE
Bugs found

So far, FLUFFI was almost exclusively used on SIEMENS products and solutions. Bugs found therein will not be published.

However, FLUFFI found the following published bugs (please help us keep this list up to date):

  • Buffer underflow in bc_shift_addsub(CVE-2019-11046)
Download Fluffi

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Patreon

Original Source