Loading…
GRAYHAT has ended
Saturday, October 31 • 11:00am - 1:00pm
BB-1011 Fuzzing and finding vulnerabilities with WinAFL/AFL

Sign up or log in to save this to your schedule, view media, leave feedback and see who's attending!

Feedback form is now closed.
Training Title: Fuzzing and finding vulnerabilities with WinAFL/AFL
Brief Details: Many people are interested in finding vulnerabilities but don't know where to start. This workshop is aimed at solving this problem.
At first we will cover different types of vulnerabilities like
Buffer overflow, heap overflow, integer overflow, Use After Free. We will than discuss what is fuzzing and how it is used to find various vulnerabilities, we will cover different types of fuzzers on windows and linux operating systems. we will also cover how to write simple harness program which we can fuzz to find windows based vulnerabilities as well linux based vulnerabilities.
We will also cover some real life example which we have reported to the various vendors which resulted in various CVEs.
Training Format: Four-Hours - Training



Speakers
avatar for Hardik Shah

Hardik Shah

Sr. Research Engineer, McAfee
Bio: Hardik Shah, a Senior Research Engineer in McAfee Labs, is an experienced security researcher and technology evangelist. He has extensive experience with exploits, malware analysis, and various IPS engines. He has found many vulnerabilities in windows and various open source... Read More →


Saturday October 31, 2020 11:00am - 1:00pm CDT
Workshop