ColinEberhardt / wasmweekly

Website for the WebAssembly weekly newsletter
http://wasmweekly.news/
Creative Commons Zero v1.0 Universal
74 stars 11 forks source link

Article: Fuzzing JavaScript WebAssembly APIs using Dharma/Domato (Chrome/V8) #26

Closed pventuzelo closed 4 years ago

pventuzelo commented 4 years ago

Hi @ColinEberhardt,

I just published a new blogpost about "Fuzzing JavaScript WebAssembly APIs using Dharma/Domato (Chrome/V8)"​. Here is the link: https://webassembly-security.com/fuzzing-wasm-javascript-dharma-chrome-v8/

This technique can also be applied to generate valid wasm/wast to fuzz standalone wasm interpreter/parser ;)

Hope you will like it and share it ;) Thanks.

ColinEberhardt commented 4 years ago

That's a great post - thanks for sharing, added to my queue: https://twitter.com/WasmWeekly/status/1215245404197048321

This technique can also be applied to generate valid wasm/wast to fuzz standalone wasm interpreter/parser ;)

I'd be interested to see the output of that experiment!

pventuzelo commented 4 years ago

Thanks ;)

I will create a blogpost about that in the next few month i think, experiment still in progress !