Fuzzing Web Services | How to Automate Security Testing for Web Applications

Fuzzing Web Services | How to Automate Security Testing for Web Applications

Due to their high degree of interconnectivity, web applications are often difficult to secure. In this coding session, Simon Resch demonstrates an approach that allows you to simplify and automate your web application testing using modern fuzzing techniques.

Content

00:00 The basic idea behind fuzz testing

04:06 Fuzzing - How does it work?

05:13 Fuzzing Memory Safe Languages

07:38 Challenges of Fuzzing Web Applications

12:28 How to Automate Fuzz Testing for Web Applications

41:18 Recap

Sources:
[1] [1] Challenges of securing web applications
https://www.code-intelligence.com/use-case/fuzzing-web-applications
[2] What is Fuzz Testing?
https://www.code-intelligence.com/what-is-fuzz-testing
[3] Why fuzz testing will help you how to build unbreakable API endpoints
https://www.code-intelligence.com/blog/fuzzing-apis
[4] What Bugs Can You Find With Fuzzing?
https://www.code-intelligence.com/blog/what-bugs-can-you-find-with-fuzzing
[5] Java Fuzzing With Jazzer (Open-Source)
https://github.com/CodeIntelligenceTesting/jazzer/
[6] Simon Resch on GitHub
https://github.com/simonresch