Skip to content

Instantly share code, notes, and snippets.

@l4wio
l4wio / build.sh
Created January 22, 2018 11:31
libFuzzer @tradahacking stuffs
# Dirty way to compile curl tool_main with libFuzzer
# clean
rm curl
rm curl-tool_main.o
# modify tool_main.c
# remove main() in tool_main
# define function LLVMFuzzerTestOneInput at tool_urlglob.c
# make
from pwn import *
r = remote("rms-fixed.hackable.software",1337)
def add_url(url):
r.recvuntil('Choice')
r.sendline("a")
r.recvuntil("url?")
r.sendline(url)