aboutsummaryrefslogtreecommitdiff
path: root/utils/socket_fuzzing/README.md
blob: 2805fa227f41dc412ad35b843016c43289a4455c (plain)
1
2
3
4
5
6
7
8
9
10
11
# socketfuzz

when you want to fuzz a network service and you can not/do not want to modify
the source (or just have a binary), then this LD_PRELOAD library will allow
for sending input to stdin which the target binary will think is coming from
a network socket.

This is desock_dup.c from the amazing preeny project
[https://github.com/zardus/preeny](https://github.com/zardus/preeny)

It is packaged in AFL++ to have it at hand if needed