Тёмный
Fuzzing_in - Hardik Shah
Fuzzing_in - Hardik Shah
Fuzzing_in - Hardik Shah
Подписаться
Thank you for visiting my channel. This channel is all about security, with a focus on topics such as fuzzing, reverse engineering, exploits, and vulnerabilities analysis. I started this channel out of boredom during the COVID-19 pandemic, and it has been a great learning experience for me. I hope that you will enjoy the content on this channel and find it useful.

If you like what you see, please like and subscribe my channel to stay up-to-date with the latest content.

In addition to general security topics, I also have a playlist on fuzzing techniques such as AFL, WinAFL, HonggFuzz, and Libfuzzer. Check it out here: ru-vid.com/group/PLHGgqcJIME5kYhOSdJjvtVS4b4_OXDqM-

Please note that the views expressed on this channel and in my videos are my own and do not represent those of my employer

You can follow us on twitter: twitter.com/fuzzing_in
You can visit our website here: fuzzing.in

#fuzzing #securityresearch #bugbounty #chatgpt #openai

Snapshot Fuzzing with WTF Fuzzer
38:50
Год назад
Welcome to fuzzing.in
0:11
Год назад
Комментарии
@harisaaron8358
@harisaaron8358 Месяц назад
Can you please tell me , wat will the BaseURL here ? Unfortunately I need to give yaml path for nuclei cmd . So I have downloaded the yaml file I need to replace the {{BaseURL}} with the url .
@MrHardik05
@MrHardik05 29 дней назад
It is the url which you pass using “-u” option.
@nxtutorialwithgdt4044
@nxtutorialwithgdt4044 2 месяца назад
Nice video sir
@nxtutorialwithgdt4044
@nxtutorialwithgdt4044 2 месяца назад
Please keep uploading the content
@nxtutorialwithgdt4044
@nxtutorialwithgdt4044 2 месяца назад
I love you content and would love to know more about the technology specifically fuzzing
@maithanhthang9472
@maithanhthang9472 3 месяца назад
thank very much
@vaibthekool
@vaibthekool 4 месяца назад
Hey Hardik.. this is brilliant....do we have any such automation for Metasploit as well...?
@MrHardik05
@MrHardik05 4 месяца назад
Yes you can do the same with python lib for metasploit.
@Hemanthkumar-nj2mo
@Hemanthkumar-nj2mo 4 месяца назад
can we expect one for Metasploit as well in future?
@Hemanthkumar-nj2mo
@Hemanthkumar-nj2mo 4 месяца назад
This is awesome, thanks for sharing.
@ВиталийОвчаренко-и1н
@ВиталийОвчаренко-и1н 5 месяцев назад
The stages involved in resolving issues related to CVE-2023-0286 include identification of the vulnerability, assignment of a CVE ID by a CNA, analysis by the NVD, modification and reanalysis of the vulnerability, and awaiting further changes to the information provided. The CVE Assignment Team and CNAs play a crucial role in assigning CVE IDs and ensuring the guidelines for the process are strictly followed.
@sarojnareshdalwani7830
@sarojnareshdalwani7830 5 месяцев назад
./configure is not a file / dir this error keeps coming Kindly give some solution
@MrHardik05
@MrHardik05 29 дней назад
You may need to use autogen to generate configure file.
@ManpreetSingh-rx7kj
@ManpreetSingh-rx7kj 5 месяцев назад
Please paste the complete windbg command
@ВиталийОвчаренко-и1н
@ВиталийОвчаренко-и1н 5 месяцев назад
The stages of vulnerability assessment for addressing issues related to CVE-2024-21413, impacting Microsoft Outlook, enabling unauthenticated attackers to execute remote code, include: 1. Identification of the vulnerability in Microsoft Outlook. 2. Assessment of the impact and severity of the vulnerability (CVSS Score: 9.8). 3. Understanding how the vulnerability bypasses the protected view settings of Office documents. 4. Developing and testing a fix to address the vulnerability. 5. Applying updates per Microsoft's instructions to mitigate the risk of exploitation. 6. Monitoring for any further developments or advisories related to the vulnerability.
@shanrenzeri
@shanrenzeri 5 месяцев назад
i cant't install it,after learning your video,i successed,thanks a lot!
@MrHardik05
@MrHardik05 5 месяцев назад
Glad I could help
@alexstream9698
@alexstream9698 6 месяцев назад
thank you for sharing
@MohitSharma-in2yu
@MohitSharma-in2yu 6 месяцев назад
where can we find the script file?
@MrHardik05
@MrHardik05 6 месяцев назад
Which script? Responder.py? You can get in kali Linux or can google for download url.
@WhimperRajkumar
@WhimperRajkumar 6 месяцев назад
I tried to host the file using samba and tried to run the responder at the same time on my Kali machine, it does not work [+] Listening for events... [!] Error starting TCP server on port 445, check permissions or other servers running. [!] Error starting TCP server on port 139, check permissions or other servers running. but when I stoped smbd it worked. How to enable the smb share and responder both, however I am able to capture the hash after stoping the samba. Also can you please create a video for RCE and zero click for this?
@MrHardik05
@MrHardik05 6 месяцев назад
Smb should be on another machine and responder should be on different machine.
@kartikaysaxena3453
@kartikaysaxena3453 6 месяцев назад
Thanks!
@abhinavbansal9396
@abhinavbansal9396 6 месяцев назад
Do u use kali in wsl? Or vm? How did you took out wireshark from there?
@MrHardik05
@MrHardik05 6 месяцев назад
Wireshark is in windows host machine.
@prophetmaw814
@prophetmaw814 6 месяцев назад
This is a wonderful video. Thank you for taking the time to share your wisdom. Peace and Blessings
@mukeshsingh7069
@mukeshsingh7069 7 месяцев назад
Excellent Walkthrough 👏👏👏
@faizoo
@faizoo 7 месяцев назад
Great poc and great you are ❤❤
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
Nuclie mai video Lavo new version mai kaise deka yml file ko
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
Bring same video daliy ❤❤❤
@nxtutorialwithgdt4044
@nxtutorialwithgdt4044 7 месяцев назад
Nice bug can we setup fuzzer to find it
@MrHardik05
@MrHardik05 7 месяцев назад
no, its different from the issues which coverage guided fuzzers finds.
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
Lagest update mai
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
New update mai nuclie temp kaise deka
@MrHardik05
@MrHardik05 7 месяцев назад
You can google search for template, then copy paste in template directory
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
Kaise kre nhi ho ra hai
@uttarkhandcooltech1237
@uttarkhandcooltech1237 7 месяцев назад
wowo sir nice to see ur video
@MrHardik05
@MrHardik05 7 месяцев назад
Thank you!
@Jack-gx8xn
@Jack-gx8xn 7 месяцев назад
Your setup looks fascinating. Any plan to recreate fuzzing videos? Would love to follow some fresh content tho old is gold.
@MrHardik05
@MrHardik05 7 месяцев назад
Yes stay tuned.
@hossainshaheb7
@hossainshaheb7 7 месяцев назад
Can I talk with you for once ?
@hossainshaheb7
@hossainshaheb7 7 месяцев назад
There is no bin file. why ?
@MrHardik05
@MrHardik05 7 месяцев назад
You can create one echo “Img” > 1.bin
@hossainshaheb7
@hossainshaheb7 7 месяцев назад
@@MrHardik05 I am getting an error. Could you please help
@MrHardik05
@MrHardik05 7 месяцев назад
@hossainshaheb7 what’s the error?
@hossainshaheb7
@hossainshaheb7 7 месяцев назад
PS C:\Users\mrism\Desktop\winafl\build64\bin\Release> afl-fuzz.exe -i in -o out -D C:\Users\mrism\Desktop\winafl\DynamoRIO-win\bin64 -t 100+ -- -coverage_module balloon.exe -fuzz_iterations 5000 -target_module balloon.exe -target_offset 0x1000 -persistence_mode in_app -- balloon.exe @@ At line:1 char:231 + FullyQualifiedErrorId : UnrecognizedToken > afl-fuzz.exe -i ..\..\..\testcases\images\bmp -o out -D C:\users\user\Desktop\winafl\DynamoRIO-win\bin64 -t 20000 -- -coverage_module test_gdiplus.exe -coverage_module gdiplus.dll -coverage_module WindowsCodecs.dll -fuzz_iterations 5000 -target_module test_gdiplus.exe -target_offset 0x1270 -nargs 2 -- test_gdiplus.exe @@ At line:1 char:321 + ... est_gdiplus.exe -target_offset 0x1270 -nargs 2 -- test_gdiplus.exe @@ + ~ Unrecognized token in source text. At line:1 char:322 + ... est_gdiplus.exe -target_offset 0x1270 -nargs 2 -- test_gdiplus.exe @@ + ~ Unrecognized token in source text. rrorRecordException @@MrHardik05
@hossainshaheb7
@hossainshaheb7 7 месяцев назад
PS C:\Users\mrism\desktop\winaflfast\build64\bin elease> afl-fuzz.exe -i in -o out -D C:\Users\mrism\Desktop\winafl\DynamoRIO-win\bin64 -t 100+ -- -coverage_module test.exe -fuzz_iterations 5000 -target_module test.exe -target_offset 0x1000 -persistence_mode in_app -- test.exe @@ At line:1 char:222 + ... est.exe -target_offset 0x1000 -persistence_mode in_app -- test.exe @@ + ~ Unrecognized token in source text. At line:1 char:223 + ... est.exe -target_offset 0x1000 -persistence_mode in_app -- test.exe @@ + ~ Unrecognized token in source text. + CategoryInfo : ParserError: (:) [], ParentContainsErrorRecordException + FullyQualifiedErrorId : UnrecognizedToken@@MrHardik05
@84xyzabc
@84xyzabc 7 месяцев назад
Increase the terminal font size!
@MrHardik05
@MrHardik05 7 месяцев назад
Sure, Will do in next video.
@TheGamerBroz1
@TheGamerBroz1 8 месяцев назад
Informative video..
@0xhhhhff
@0xhhhhff 8 месяцев назад
great vid, waiting for some browser fuzz/exploi :D
@nxtutorialwithgdt4044
@nxtutorialwithgdt4044 9 месяцев назад
Nice 😮
@0xhhhhff
@0xhhhhff 9 месяцев назад
Would you like to create a video fuzzing android kernel, and rust fuzzing? That'd be great
@MrHardik05
@MrHardik05 9 месяцев назад
sure will try in future.
@0xhhhhff
@0xhhhhff 9 месяцев назад
Great video!
@楚轩歌
@楚轩歌 9 месяцев назад
Is it possible to use AFL++ to generate a test case input set for some C binary program? Is there a video on this please?
@MrHardik05
@MrHardik05 9 месяцев назад
If you can instrument then yes. All the test cases will be in queue directory.
@TO_Socrates
@TO_Socrates 9 месяцев назад
Thank you for sharing,very useful ❤
@lorisslow5582
@lorisslow5582 10 месяцев назад
After runing `cmake --build . --config Release` I don't see the fuzzer binary. Any ideas why this might be?
@MrHardik05
@MrHardik05 10 месяцев назад
It should be in build dir.
@yjdfy_cqy
@yjdfy_cqy Год назад
Hello, can I ask you some questions about using WTF?
@MrHardik05
@MrHardik05 Год назад
Sure
@yjdfy_cqy
@yjdfy_cqy Год назад
​@@MrHardik05 Thanks! The message I sent just now seems to have disappeared. I don't know why, so I will post a new one. I created a win10 virtual machine with vmware, below is the output of windbg kd> !bdump_full "E:\\fuzz_result" [bdump] creating dir... [bdump] saving regs... [bdump] register fixups... [bdump] don't know how to get mxcsr_mask or fpop, setting mxcsr_mask to 0xffbf and fpop to zero... [bdump] [bdump] don't know how to get avx registers, skipping... [bdump] [bdump] tr.base is not canonical... [bdump] old tr.base: 0x5d69c000 [bdump] new tr.base: 0xfffff8025d69c000 [bdump] [bdump] rip and gs don't match kernel/user, swapping... [bdump] rip: 0x7ff75ac53bf9 [bdump] new gs.base: 0xd99d790000 [bdump] new kernel_gs_base: 0xfffff802553ac000 [bdump] [bdump] non-zero IRQL in usermode, resetting to zero... [bdump] saving mem, get a coffee or have a smoke, this will probably take around 10-15 minutes... [bdump] Creating E:\fuzz_result\mem.dmp - Full kernel dump [bdump] 0% written. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] ValidateSequenceNumber: Sequence number too far ahead for validation. [bdump] Wrote 145.6 MB in 54 sec. [bdump] The average transfer rate was 2.7 MB/s. [bdump] Wrote 14 pages of 0xdeadfeed into this dump file for memory that could not be [bdump] read successfully by the kernel memory manager. The kernel memory manager can [bdump] not read pages that have a held page lock, are on the failed memory page list, [bdump] or which have been hot removed from the system. [bdump] Done! @$bdump_full("E:\\fuzz_result") I want to ask, have you ever encountered this kind of problem? I'm not sure if there is a problem with my windbg, or do I have to use a hyper-v virtual machine?
@yjdfy_cqy
@yjdfy_cqy Год назад
@@MrHardik05 I recreated the virtual machine with hyper-v and everything works fine. I suspect there is something wrong with the communication process between windbg and vmware. . .
@0xcisco477
@0xcisco477 Год назад
specify the size of the buffer in the harness and you wont see the last error
@MrHardik05
@MrHardik05 Год назад
Thanks, yes I figured it out after publishing the video.. thanks a lot :)
@Jeygg
@Jeygg 10 месяцев назад
@@MrHardik05 Thanks for the video, but what exactly in the harness should be modified to fix the buffer size problem?
@MrHardik05
@MrHardik05 10 месяцев назад
@@Jeygg it should be the buffer size in harness.
@Jeygg
@Jeygg 10 месяцев назад
​@@MrHardik05 Should it be fixed to match the size of the buffer allocated in your program before the snapshot? We are speaking about the buffer size in InsertTestCase right
@MrHardik05
@MrHardik05 10 месяцев назад
Correct.
@sarathkrishnangs9664
@sarathkrishnangs9664 Год назад
Sir, I have an doubt in creating seed file for program. Suppose program under fuzz need to input three keyboard input(one integer, then a string). How can I create seed file for program?. Is in seed file I need to enter values with space is sufficient(eg. "4 fuzz") is sufficient?
@MrHardik05
@MrHardik05 Год назад
Fuzzing doesn’t work when program takes input from keyboard. You need to modify it to read input from file.
@user-hi1mq5ce2u
@user-hi1mq5ce2u Год назад
Can you explain how did you compile the binary? Like did you use ASan / UBSan while compiling the binary? I am not getting any crashes seems that it's not able to fuzz properly.
@MrHardik05
@MrHardik05 Год назад
Sanitizers will not work in qemu mode. Check function offset may be that’s the issue?
@user-hi1mq5ce2u
@user-hi1mq5ce2u Год назад
@@MrHardik05 I rechecked the function offset it's correct but still no crashes after hours of fuzzing🤔😔
@MrHardik05
@MrHardik05 Год назад
It should crash.. check if it’s finding new paths? What are the contains inside queue dir?
@jonnysokkoatduckdotcom
@jonnysokkoatduckdotcom Год назад
Cleaver spelling of your name. Kind of gross though
@MrHardik05
@MrHardik05 Год назад
I didn’t get it. Could you explain?
@jonnysokkoatduckdotcom
@jonnysokkoatduckdotcom Год назад
@@MrHardik05 seriously I mean for real? Mr har dik, or hard ik
@MrHardik05
@MrHardik05 Год назад
@@jonnysokkoatduckdotcom en.wikipedia.org/wiki/Hardik
@jonnysokkoatduckdotcom
@jonnysokkoatduckdotcom Год назад
@@MrHardik05 it doesn't translate well in English.
@Mesbahulhasanr9
@Mesbahulhasanr9 Год назад
Sorry for asking a question here 😅...my question doesn't match with other technical videos ... That's why What do you recommend a beginner to learn first? Should a beginner start their journey by learning assembly .. or someone just go with the flow and learn assembly while doing vulnerability researche/exploit development... ? This space seems quite difficult 😅... Hard to guess what one should start learning first ... Also Any recommended books for beginners ?
@MrHardik05
@MrHardik05 Год назад
basic knowledge of assembly is always required.