antonio-morales / Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative
https://securitylab.github.com/
Apache License 2.0
2.46k stars 323 forks source link

Exercise 1 - xpdf #22

Closed okridgway closed 2 years ago

okridgway commented 2 years ago

Why does feeding the one of the specially crafted PDFs to texttopdf show that it crashes xpdf? Wouldn't this instead show that it crashes texttopdf? I'm confused.

okridgway commented 2 years ago

I'm an idiot.