JBroFuzz 0.5

OWASP JBroFuzz is a stateless network protocol fuzzer that emerged from the needs of penetration testing. Written in Java, it allows for the identification of certain classess of security vulnerabilities, by means of creating malformed data and having the network protocol in question consume the data.

The purpose of this application is to provide a single, portable application that offers stable network protocol fuzzing capabilities. A number of frameworks as well as APIs exist for fuzzing; these require a certain skill level to understand and use, which often acts as a barrier when constrained by time.

The goal of the JBroFuzz project is straight forward: Create a simple, easy to use, stable network fuzzer for stateless protocols. JBroFuzz aims to offer a wide range of fuzzing capabilities as seen in the features below.

Fuzzing with JBroFuzz can take place on any part of a socket request by means of specifying one or more generators. These generators can are classified into two broad categories, those being recursive and replasive.

The current version (0.5) supports the ability to perform web enumeration over HTTP and HTTPS. By default, the following are included within the application:

  • A list of ~58000 popular directories
  • Basic cross site scripting (XSS) checks
  • Basic SQL injection (SQL) checks
  • Buffer overflows (BFO) checks
  • Format string errors (FSE) checks
  • Integer overflows (INT) checks

You can download the latest version of JBroFuzz from SourceForge JBroFuzz Download Page.

There is a Java version and a Windows Executable version available.

The flash tutorial available for download typically serves a very good starting point for any new user familiar or not so with fuzzing.

You can find out more here:

JBroFuzz Site