Skip to content

Commit

Permalink
fuzz: extend fuzz coverage
Browse files Browse the repository at this point in the history
  • Loading branch information
IvanNardi committed Feb 13, 2023
1 parent 090ba57 commit 3ca0bce
Show file tree
Hide file tree
Showing 346 changed files with 257 additions and 59 deletions.
4 changes: 4 additions & 0 deletions .gitignore
Original file line number Diff line number Diff line change
Expand Up @@ -60,6 +60,7 @@
/fuzz/fuzz_alg_jitter
/fuzz/fuzz_alg_crc32_md5
/fuzz/fuzz_alg_ses_des
/fuzz/fuzz_alg_bytestream
/fuzz/fuzz_config
/fuzz/fuzz_community_id
/fuzz/fuzz_serialization
Expand All @@ -68,6 +69,7 @@
/fuzz/fuzz_ds_tree
/fuzz/fuzz_ds_ptree
/fuzz/fuzz_ds_ahocorasick
/fuzz/fuzz_libinjection
/fuzz/fuzz_ndpi_reader_alloc_fail_seed_corpus.zip
/fuzz/fuzz_ndpi_reader_seed_corpus.zip
/fuzz/fuzz_quic_get_crypto_data_seed_corpus.zip
Expand All @@ -80,11 +82,13 @@
/fuzz/fuzz_alg_jitter_seed_corpus.zip
/fuzz/fuzz_alg_crc32_md5_seed_corpus.zip
/fuzz/fuzz_alg_hw_rsi_outliers_da_seed_corpus.zip
/fuzz/fuzz_alg_bytestream_seed_corpus.zip
/fuzz/fuzz_ds_patricia_seed_corpus.zip
/fuzz/fuzz_ds_libcache_seed_corpus.zip
/fuzz/fuzz_ds_tree_seed_corpus.zip
/fuzz/fuzz_ds_ptree_seed_corpus.zip
/fuzz/fuzz_ds_ahocorasick_seed_corpus.zip
/fuzz/fuzz_libinjection_seed_corpus.zip
/fuzz/fuzz_*.dict
/influxdb/Makefile
/install-sh
Expand Down
45 changes: 43 additions & 2 deletions fuzz/Makefile.am
Original file line number Diff line number Diff line change
@@ -1,8 +1,10 @@
bin_PROGRAMS = fuzz_process_packet fuzz_ndpi_reader fuzz_ndpi_reader_alloc_fail fuzz_quic_get_crypto_data fuzz_config fuzz_community_id fuzz_serialization
#Alghoritms
bin_PROGRAMS += fuzz_alg_bins fuzz_alg_hll fuzz_alg_hw_rsi_outliers_da fuzz_alg_jitter fuzz_alg_ses_des fuzz_alg_crc32_md5
bin_PROGRAMS += fuzz_alg_bins fuzz_alg_hll fuzz_alg_hw_rsi_outliers_da fuzz_alg_jitter fuzz_alg_ses_des fuzz_alg_crc32_md5 fuzz_alg_bytestream
#Data structures
bin_PROGRAMS += fuzz_ds_patricia fuzz_ds_ahocorasick fuzz_ds_libcache fuzz_ds_tree fuzz_ds_ptree
#Third party
bin_PROGRAMS += fuzz_libinjection

fuzz_process_packet_SOURCES = fuzz_process_packet.c fuzz_common_code.c
fuzz_process_packet_CFLAGS = @NDPI_CFLAGS@ $(CXXFLAGS)
Expand Down Expand Up @@ -174,6 +176,19 @@ fuzz_alg_crc32_md5_LINK=$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CXX) @NDPI_CFLAGS@ $(AM_CXXFLAGS) $(CXXFLAGS) \
$(fuzz_alg_crc32_md5_LDFLAGS) @NDPI_LDFLAGS@ $(LDFLAGS) -o $@

fuzz_alg_bytestream_SOURCES = fuzz_alg_bytestream.c
fuzz_alg_bytestream_CFLAGS = @NDPI_CFLAGS@ $(CXXFLAGS)
fuzz_alg_bytestream_LDADD = ../src/lib/libndpi.a $(ADDITIONAL_LIBS)
fuzz_alg_bytestream_LDFLAGS = $(LIBS)
if HAS_FUZZLDFLAGS
fuzz_alg_bytestream_CFLAGS += $(LIB_FUZZING_ENGINE)
fuzz_alg_bytestream_LDFLAGS += $(LIB_FUZZING_ENGINE)
endif
# force usage of CXX for linker
fuzz_alg_bytestream_LINK=$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CXX) @NDPI_CFLAGS@ $(AM_CXXFLAGS) $(CXXFLAGS) \
$(fuzz_alg_bytestream_LDFLAGS) @NDPI_LDFLAGS@ $(LDFLAGS) -o $@

fuzz_alg_ses_des_SOURCES = fuzz_alg_ses_des.cpp fuzz_common_code.c
fuzz_alg_ses_des_CXXFLAGS = @NDPI_CFLAGS@ $(CXXFLAGS)
fuzz_alg_ses_des_CFLAGS = @NDPI_CFLAGS@ $(CXXFLAGS)
Expand Down Expand Up @@ -264,6 +279,20 @@ fuzz_ds_ptree_LINK=$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CXX) @NDPI_CFLAGS@ $(AM_CXXFLAGS) $(CXXFLAGS) \
$(fuzz_ds_ptree_LDFLAGS) @NDPI_LDFLAGS@ $(LDFLAGS) -o $@

fuzz_libinjection_SOURCES = fuzz_libinjection.c
fuzz_libinjection_CFLAGS = @NDPI_CFLAGS@ $(CXXFLAGS)
fuzz_libinjection_LDADD = ../src/lib/libndpi.a $(ADDITIONAL_LIBS)
fuzz_libinjection_LDFLAGS = $(LIBS)
if HAS_FUZZLDFLAGS
fuzz_libinjection_CFLAGS += $(LIB_FUZZING_ENGINE)
fuzz_libinjection_LDFLAGS += $(LIB_FUZZING_ENGINE)
endif
# force usage of CXX for linker
fuzz_libinjection_LINK=$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) \
$(LIBTOOLFLAGS) --mode=link $(CXX) @NDPI_CFLAGS@ $(AM_CXXFLAGS) $(CXXFLAGS) \
$(fuzz_libinjection_LDFLAGS) @NDPI_LDFLAGS@ $(LDFLAGS) -o $@



# required for Google oss-fuzz
# see https://github.com/google/oss-fuzz/tree/master/projects/ndpi
Expand Down Expand Up @@ -350,8 +379,18 @@ files_corpus_fuzz_ds_ptree := $(wildcard corpus/fuzz_ds_ptree/*)
fuzz_ds_ptree_seed_corpus.zip: $(files_corpus_fuzz_ds_ptree)
zip -j fuzz_ds_ptree_seed_corpus.zip $(files_corpus_fuzz_ds_ptree)

files_corpus_fuzz_alg_bytestream := $(wildcard corpus/fuzz_alg_bytestream/*)

fuzz_alg_bytestream_seed_corpus.zip: $(files_corpus_fuzz_alg_bytestream)
zip -j fuzz_alg_bytestream_seed_corpus.zip $(files_corpus_fuzz_alg_bytestream)

files_corpus_fuzz_libinjection := $(wildcard corpus/fuzz_libinjection/*)

fuzz_libinjection_seed_corpus.zip: $(files_corpus_fuzz_libinjection)
zip -j fuzz_libinjection_seed_corpus.zip $(files_corpus_fuzz_libinjection)


corpus: fuzz_ndpi_reader_seed_corpus.zip fuzz_ndpi_reader_alloc_fail_seed_corpus.zip fuzz_quic_get_crypto_data_seed_corpus.zip fuzz_config_seed_corpus.zip fuzz_ds_patricia_seed_corpus.zip fuzz_ds_ahocorasick_seed_corpus.zip fuzz_alg_ses_des_seed_corpus.zip fuzz_alg_hw_rsi_outliers_da_seed_corpus.zip fuzz_alg_bins_seed_corpus.zip fuzz_alg_hll_seed_corpus.zip fuzz_alg_jitter_seed_corpus.zip fuzz_ds_libcache_seed_corpus.zip fuzz_community_id_seed_corpus.zip fuzz_ds_tree_seed_corpus.zip fuzz_serialization_seed_corpus.zip fuzz_ds_ptree_seed_corpus.zip fuzz_alg_crc32_md5_seed_corpus.zip
corpus: fuzz_ndpi_reader_seed_corpus.zip fuzz_ndpi_reader_alloc_fail_seed_corpus.zip fuzz_quic_get_crypto_data_seed_corpus.zip fuzz_config_seed_corpus.zip fuzz_ds_patricia_seed_corpus.zip fuzz_ds_ahocorasick_seed_corpus.zip fuzz_alg_ses_des_seed_corpus.zip fuzz_alg_hw_rsi_outliers_da_seed_corpus.zip fuzz_alg_bins_seed_corpus.zip fuzz_alg_hll_seed_corpus.zip fuzz_alg_jitter_seed_corpus.zip fuzz_ds_libcache_seed_corpus.zip fuzz_community_id_seed_corpus.zip fuzz_ds_tree_seed_corpus.zip fuzz_serialization_seed_corpus.zip fuzz_ds_ptree_seed_corpus.zip fuzz_alg_crc32_md5_seed_corpus.zip fuzz_alg_bytestream_seed_corpus.zip fuzz_libinjection_seed_corpus.zip

#Create dictionaries exactly as expected by oss-fuzz.
#This way, if we need to change/update/add something,
Expand All @@ -372,12 +411,14 @@ distdir:
-o -path './corpus/fuzz_config/*' \
-o -path './corpus/fuzz_serialization/*' \
-o -path './corpus/fuzz_community_id/*' \
-o -path './corpus/fuzz_lininjection/*' \
-o -path './corpus/fuzz_alg_ses_des/*' \
-o -path './corpus/fuzz_alg_bins/*' \
-o -path './corpus/fuzz_alg_hll/*' \
-o -path './corpus/fuzz_alg_jitter/*' \
-o -path './corpus/fuzz_alg_crc32_md5/*' \
-o -path './corpus/fuzz_alg_hw_rsi_outliers_da/*' \
-o -path './corpus/fuzz_alg_bytestream/*' \
-o -path './corpus/fuzz_ds_ahocorasick/*' \
-o -path './corpus/fuzz_ds_libcache/*' \
-o -path './corpus/fuzz_ds_tree/*' \
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
5�70
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_alg_bytestream/1
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
59708719594136008472212676481906
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
5�705�(770(777
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_alg_bytestream/2
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
2Bba5a7FEEcfced4fbbBfFEe16bfcaA4
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
5�70(77247�906:
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
0
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
70
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
5�700772212676481906:
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.

This file was deleted.

Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
����������""""""""""""""""""""""""""""""����������������"""��������������������������������������������������������������������������������������������������""""�b�Mn1y���<��� u����������������h�a����������������������������������rrrrrrrr������������������������������������CCCCCCCCCCC�����������������������"""""""""""""""""""""""""""""""""rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr�������������������������������������������������������������������������������������������������������������������������"������������������������������������������������������������������������������������������������������?�CCCCCCCCCSCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC��������������������������������������������������������������������������������������������������������������������CCCCCCCCCCC�����������������������"""""""""""""""""""""""""""""""""��������������&�����������?������xp5�l���q3]��F ,�.����e^!������
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.

This file was deleted.

Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/10
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/11
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
92.168.3.107/DVWA-master/vulnerabilities/sqli/?id=%3Fid%3Da%27+UNION+SELECT+%22text1%22%2C%22text2%22%3B--+-%26Submit%3DSubmit&Submit=Submit
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
20���̻1%23&i
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
2--
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/2
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
192.168.3.107/DVWA-master/vulnerabilities/xss_d/?default=English%3Cscript%3Ealert(1)%3C/script%3E
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/20
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
/dv/vulnerabilities/xss_r/?name=%3Cscript%3Econsole.log%28%27JUL2D3WXHEGWRAFJE2PI7OS71Z4Z8RFUHXGNFLUFYVP6M3OL55%27%29%3Bconsole.log%28document.cookie%29%3B%3C%2Fscript%3E
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/21
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+null%2C+table_name+from+information_schema.tables%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/22
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
/ntop/nDPI/actions/runs/4161701848/jobs/7199989034
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/3
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/30
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo' + 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/31
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
'foo' + 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/32
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1" UNION ALL SELECT * FROM FOO
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/33
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1" INCH
Binary file not shown.
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/34
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1' INCH
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
21%23&i;
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/35
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
--1 UNION ALL SELECT * FROM FOO
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/36
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1' == --1 OR 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/37
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1" UNION ALL SELECT --1 FROM FOO
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/38
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo'--'bar'
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/39
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
--blah
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
31i22;
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/4
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+null%2C+table_name+from+information_schema.tables%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/40
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1--sp_password
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/41
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
x'--sp_password
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/42
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1*1--
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/43
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 /*!anything*/
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/44
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1--0000000000111111111122222222223333333333 sp_password
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/45
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo" and 1=1 `
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/46
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo" and 1=1 `
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/47
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 and @version
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/48
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 and @version < 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/49
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 and "a" < "b"
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/5
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+null%2C+table_name+from+information_schema.tables%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/50
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 and "a"
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/51
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 TOP 'foo'
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/52
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 UNION
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
</`
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/53
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 ANALYZE 'foo'
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/54
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 /* junk */ UNION
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/55
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1),(1)) UNION SELECT 1;
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/56
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo - (bar) UNION SELECT 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/57
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
foo - (1) UNION SELECT 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/58
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1, -sin(1)) UNION SELECT 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/59
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
{``.``.id} UNION SELECT table_name from information_schemas LIMIT 1
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/6
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+user%2C+password+from+users%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/7
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+database%28%29%2C+user%28%29%23&Submit=Submit
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/8
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1+union+select+database%28%29%2C+user%28%29%23&Submit=Submit
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
1 change: 1 addition & 0 deletions fuzz/corpus/fuzz_libinjection/9
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
205.174.165.68/dv/vulnerabilities/sqli/?id=1%27+and+1%3D1%23&Submit=Submit
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
��
Binary file not shown.
Original file line number Diff line number Diff line change
@@ -0,0 +1,2 @@

2�
Loading

0 comments on commit 3ca0bce

Please sign in to comment.