[Oisf-users] Help Us Make Our Meerkat Fuzzier

Will Metcalf william.metcalf at gmail.com
Fri Apr 9 21:29:36 UTC 2010


I will keep this brief ;-)..  Today a fuzzer script was checked-in to
the git repo for suricata. The script is simply a reimplementation of
the wireshark fuzzing technique customized to work with suricata.   If
you would like to help out the project, and have the the pcaps to use
for ammunition please give the script a try.  If you see any exploding
meerkats along the way please let us know ;-).

If you are interested see the following for more info:

http://node5.blogspot.com/2010/04/help-us-make-our-meerkat-fuzzier.html

Regards,

Will



More information about the Oisf-users mailing list