Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Code Intelligence

How to Keep your Web Applications Secure: Everything you need to know about Fuzzing

In this coding session, Khaled Yakdan will demonstrate how to secure web applications with fuzzing, and explain how fuzz testing can help you to uncover complex security vulnerabilities, such as Denial of Services (DoS) and Uncaught Exceptions, in your source code. Content

Mocking Embedded Systems With Fuzz Data

In this live coding session, Daniel Teuchert shows you how to mock embedded systems with fuzz data. This approach enables you to use the advanced mutation methods of feedback-based fuzzing to simulate the behavior of external sources under realistic circumstances and cover unexpected and unlikely edge cases.

Fuzzing Embedded Systems With Dependencies (for Automotive)

In this recorded live hacking session, Daniel Teuchert, will demonstrate an automated testing approach, that will instantly improve your code coverage and also helps you to protect your automotive software against unexpected edge cases. See full description and use case: page.code-intelligence.com/fuzzing-with-dependencies/20210429

How To Test for SQL Injections [Complete Guide]

In theory, modern web frameworks provide secure ways of accessing databases, making SQL injections a non-issue. The reality looks much different. Among other injection vulnerabilities, SQL injections are still atop the OWASP Top 10, and organizations still frequently fall victim. Therefore there is no way around software security testing solutions that can reliably detect SQL injections.

How to Write a Fuzz Test for JavaScript

JavaScript is widely used in both backend and frontend applications. Crashes that cause downtime or other security issues are very common in nodejs packages. Our goal with Jazzer.js is to make it easy for developers to find such edge cases. In this webinar, Norbert will show you how to secure JavaScript applications using our open-source fuzzer Jazzer.js.

Jazzer.js Brings Effective Fuzzing to JavaScript (Open-Source)

TL;DR Fuzzing JavaScript is easy now In this post, we introduce you to our new open-source fuzzer for the JavaScript ecosystem, Jazzer.js. Jazzer.js is a coverage-guided, in-process fuzzer for the Node.js platform. It’s based on the experience we gathered developing its namesake Jazzer, our fuzzer for the JVM platform. Internally, Jazzer.js uses libFuzzer as a solid industry-standard engine and brings many of its instrumentation-powered mutation features to JavaScript.

Improvements in Go Fuzzing (Golang 1.19)

Golang was the first programming language to support fuzzing as a first-class experience in version 1.18. This made it really easy for developers to write fuzz tests. Golang 1.14 introduced native compiler instrumentation for libFuzzer, which enables the use of libFuzzer to fuzz Go code. libFuzzer is one of the most advanced and widely used fuzzing engines and provides the most effective method for Golang Fuzzing.