Menu

Reduced Testing Effort and Better Test Coverage

CI Fuzz combines the advantages of modern static and dynamic software analysis methods and automates test generation. Our tool helps you to test more projects with less manual effort while using the most sophisticated application security methods like feedback-based fuzzing. Learn how our product benefits penetration testers and security specialists.

code intelligence fuzzing pentester

User-Friendly Technology

  • Combination of several fuzzing engines: libFuzzer with Sanitizers, AFL++, and honggfuzz
  • Static analysis to automate and feed the fuzzers
  • Classic pattern generation with radamsa
  • Concolic execution framework similar to Qsym and Driller

Faster Testing

  • Automated code analysis creates fuzz-targets for API functions to fuzz
  • Flexible control of tests through a UI or via the command line
  • No wasted fuzzer runs due to purposeful mutation
  • Elimination of false positives through dynamic testing

Better Code Coverage

  • Automated generation of valid inputs through grammars
  • Efficient input mutation to reach more code edges 
  • Optional integration of seed files
  • Measurement and visualization of code coverage 

Do you want to improve your testing results?

Request a Demo

Customers & Partners

Digital Hub Bonn Techboost Deutsche Börse Bosch GmbH Telekom HTGF Deutsche Cyber-Sicherheitsorganisation Intevation Sopra Steria Deutsche Börse Venture Network Allianz für Cyber-Sicherheit Cyber Security Cluster Bonn