Workshop: fuzzing – automated discovery of memory corruption vulnerabilities

Identifying security weaknesses in the system is important – knowing what is wrong helps us fix those flaws and avoid security breaches in the future. One of the methods to assess the system is fuzzing, which helps to do just that, as well as identify memory use issues.

Understanding fuzzing is essential for any security specialist as it an effective method to discover security bugs in software. In the past few years, thousands of vulnerabilities have been detected using this method as it often reveals things that can be missed by static program analysis or manual code inspection.

Pavel Cheremushkin, a vulnerability researcher in Kaspersky’s Industrial Control Systems Cyber Emergency Response Team will share his fuzzing know-how, explores the modern state of this technique and how to optimize the process of fuzzing.

In this workshop you will:

  • Understand modern techniques on how to automate the discovery of memory corruption vulnerabilities
  • Learn how to use popular fuzzing tools and optimize the process
  • Understand how to discover a zero-day vulnerability in modern software by applying processes discussed in this session

Who is this workshop for?

  • Vulnerability researchers, who will learn to find vulnerabilities faster and more effectively using new instruments. This will lead to the release of better software and a decrease of cyberrisks.
  • Developers, who will be able to create safer apps, for their employers to decrease reputation risks.
  • Independent security researchers who will increase their chances of finding zero-days in bug-bounty programs.