DEV Community

Cover image for Recently Released: Coverage-Guided REST API Fuzzer — WuppieFuzz! 🛠️
Thomas Rooijakkers
Thomas Rooijakkers

Posted on

Recently Released: Coverage-Guided REST API Fuzzer — WuppieFuzz! 🛠️

I’m thrilled to share something we’ve been working on: WuppieFuzz, a new open-source coverage-guided REST API fuzzer. It's designed with ease of use, modularity, and clarity in mind, making it accessible for everyone from security researchers to developers who want to validate their REST APIs.

What Sets WuppieFuzz Apart?

We didn’t just want to create another fuzzer; we wanted to make one that was practical for real-world applications. WuppieFuzz supports black box, grey box, and white box testing, allowing you to run security tests in a way that best fits your needs.

But here’s the real magic: it’s designed to provide clear, actionable explanations for any discovered vulnerabilities, making it easier for developers to understand and fix issues without needing deep security expertise.

Key Features

  • Ease of use: Designed to be user-friendly, even if you’re new to fuzzing
  • Modularity: You can easily extend it and introduce new features
  • Useful reports: Through the provided dashboard, it's made easy to examine your fuzzing campaign results

Why Open Source?

We believe in the power of community, and that’s why WuppieFuzz is 100% open source and free to use. We’re excited to see how the developer and security community will use and improve it. Contributions are highly encouraged. Whether it’s reporting issues, adding new features, or improving documentation!

👉 Get started with WuppieFuzz on GitHub: WuppieFuzz

Featured at ONE Conference

We’re proud to say WuppieFuzz was also featured in the 2024 ONE Conference e-magazine. If you're interested, you can check out the feature here.

Top comments (0)