• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 16
  • 2
  • 1
  • 1
  • 1
  • Tagged with
  • 25
  • 17
  • 10
  • 9
  • 7
  • 7
  • 6
  • 6
  • 6
  • 6
  • 4
  • 4
  • 3
  • 3
  • 3
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
11

Návrh a konstrukce baskytarového předzesilovače / Design of bass guitar preamplifier

Müller, Radek January 2012 (has links)
This thesis deals with analog bass guitar preamplifiers and related functional blocks such as equalizers and bass effects. The first part contains a theoretical analysis of individual functional blocks preamplifiers and principles as well as an outline of the design and construction principles. In the following section is presented a design of connection that involves a bass guitar preamplifier, including an equalizer, an integrated distortion effect and an amplifier for headphone output. The proposed connections are simulated in the PSpice program and the printed circuit boards design is carried out using the Eagle program. Based on previous results, the construction of a bass guitar preamplifier is realized. The parameters of the individual blocks are measured and compared with the simulations.
12

Fuzzy States : State Discovery with AFL

Andersson, Jim, Jeppsson, Fredrik January 2022 (has links)
Fuzzing is a test method used to automatically generate test case inputs and to executea system under test (SUT) with those inputs. The method is traditionally used to discovercrash-inducing bugs in software. Fuzzing can generate thousands of inputs per secondand many implementations use smart techniques to reach deeply into the code. Fewfuzz testing implementations, however, have the ability to explore and retain informationof state in stateful applications. We develop an extension of the fuzzer American Fuzzy Lop (AFL), building on the workof the Ijon project, and utilize its fuzzing capabilities to discover states in SUT; inparticular, applications built as finite state machines. The extension successfullyharnesses AFL’s input generation to explore the SUT’s state space. We then implement functionality that allows for the SUT to return state information tothe fuzzer, including the state path and path length. Furthermore, functionality is addedthat allows the test operator to specify the expected number of states in the SUT, andGUI extensions that provide real-time information of state discovery during fuzzing. The state information retained after a completed fuzzing session is automaticallysummarized in a structured format. We further demonstrate that the summarizedinformation can be used to generate test cases for a test operator to verify the SUT.
13

Konstruktion av effektpedaler för elförstärkt instrument / Design of effect units for electrically amplified instruments

Brännström, Joel, Skytt, Emil, Sundbäck, Albin, Teyar, Nir January 2021 (has links)
Syftet med detta arbete var att få en djupare förståelse om fysiken och tekniken inom området analog elektronik och mikrokontrollerkort. Via simulering, utveckling och konstruktion av olika kretslösningar transformerades ljudsignaler efter önskad effekt. Projektet innebar att teoretiskt framtaga dessa kretsar med önskad utsignal och eftersökt effekt, däribland wah och fuzz. Dessa kretslösningar realiserades sedan praktiskt till den grad att dessa kopplades mellan instrument och förstärkare.Dessa effektpedaler producerades i både analog och digital tappning, vid den digitala med hjälp av mikrokontrollerkortet Raspberry Pi Pico och vidare digital ljudbehandling. Ena analoga pedalen, med fuzzeffekt, fungerade inte vid konstruktion. Andra analoga pedalen, wahpedalen, fungerade begränsat och den digitala pedalen uppfyllde de efterfrågade specifikationerna och var fullt användbar vid hopkoppling med elgitarr.
14

Fuzz testing on eNodeB over the air interface : Using fuzz testing as a means of testing security

Pestrea, Anna January 2021 (has links)
In modern society, security has become an increasingly important subject, as technologyhas become an integrated part of everyday life. The security of a system can be tested withthe help of fuzzing, where incoming messages to the system are altered. In this thesis, afuzzer was developed targeting an E-UTRAN Node B (eNB) in the Long-Term Evolution(LTE) landscape. The eNB is current prototype and is from the company Ericsson. Thefuzzer is particularly designed for testing the Medium Access Control (MAC) layer of theeNB. The fuzzer uses a genetic method where all of the fuzzer’s flags (the R, F2, E, LCID, Fand L flags) are triggered during the fuzzing period. Depending on the output of the firstgeneration of fuzzed values, new values are generated either by choosing a value close tothe original value, or by choosing a value that belong to the same subgroup as the originalvalue. Four test cases are made, where first test case is the base line of the program and theother three test cases fuzzes the eNB, using different parts of the fuzzer. The results show that depending on which parts of the fuzzer are used, the connectionbecomes different. For test two and three, the connection became increasingly unstable andmore data was present in the connection. Test case four did not however deviate so muchfrom the baseline, if compared to test two and three.
15

Investigating the Effectiveness of Forward-Porting Bugs

Nyquist, Fredrik January 2023 (has links)
This research investigates the effectiveness of the forward-porting approach employed in the Magma framework as a fault injection technique for evaluating fuzzers. The study aims to assess the use of Proof-of-Concepts in reproducing crashes in CVEs and evaluate the feasibility of forward-porting vulnerabilities into later software versions. An experiment was conducted using three selected open-source libraries to explore whether vulnerabilities could be triggered or reached in the latest versions through the forward-porting approach. The findings suggest that the forward-porting approach may not be the most effective method for injecting vulnerabilities into software systems. Out of the 22 chosen CVEs for analysis, only one could be triggered and two could be reached using the forward-porting approach. This indicates that many of the injected vulnerabilities become obsolete or have unsatisfiable trigger conditions in later versions. Additionally, manual verification of these vulnerabilities have been found to be time-consuming and challenging. Further research is necessary to provide a comprehensive evaluation of the effectiveness of the forward-porting approach in vulnerability injection.
16

Fuzz Testing for Quality Control in Systems with Complex Input Data

Bodin, Josefin January 2023 (has links)
Fuzz testing is a testing technique used to generate a large amount of random or semi-random input data. This data is then fed to a target system which is then run with said data and monitored for anomalous behaviour. But as systems become increasingly complex, and as such, their input, fuzz testing becomes less efficient as pure randomisation no longer yields many useful results, and the long execution chains that may arise from complex systems create a demand for configurability in order to generate useful test data and make the testing efficient long-term. This thesis applies high-level configurability to a fuzz testing tool and tests this on a proprietary hard real-time operating system. The results show that this approach might not work all that well on the target system used during this thesis, but it is still believed that it is an approach to fuzz testing which may be useful in other regards.
17

”What’s all the fuzz about?” : En analys av den komiska gestaltningen i Hot Fuzz / ”What’s all the fuzz about?” : An analysis of the comedic portrayal in Hot Fuzz

Alkhed, David, Axelsson, Johan January 2024 (has links)
Denna uppsats analyserar visuell komedi i Edgar Wrights actionkomedi Hot Fuzz (2007) och hur de tekniska komponenterna: filmfotografi och klippning används för att gestalta detta tillsammans med manuset. För att analysera detta görs ett urval på tre scener per analysdel som utgår från en av de komponenter som uppsatsen använder sig av genom en multimodal metod. Syftet är att förstå hur manusförfattare kan gå till väga när de skriver komedi på film och även ha det visuella och rytmiska i åtanke. Genom de tre analyserna visar resultatet på en film som använt sig av visuella metoder för att gestalta komedi tillsammans med manuset och med det göra parodi av tidigare etablerade konventioner i liknande genrer. Hot Fuzz kan användas som exempel för filmskapare när de skriver och producerar komedifilmer i hur den använder sig av kamera, klipp och manus.
18

Detecting and mitigating software security vulnerabilities through secure environment programming

Blair, William 26 March 2024 (has links)
Adversaries continue to exploit software in order to infiltrate organizations’ networks, extract sensitive information, and hijack control of computing resources. Given the grave threat posed by unknown security vulnerabilities, continuously monitoring for vulnerabilities during development and evidence of exploitation after deployment is now standard practice. While the tools that perform this analysis and monitoring have evolved significantly in the last several decades, many approaches require either directly modifying a program’s source code or its intermediate representation. In this thesis, I propose methods for efficiently detecting and mitigating security vulnerabilities in software without requiring access to program source code or instrumenting individual programs. At the core of this thesis is a technique called secure environment programming (SEP). SEP enhances execution environments, which may be CPUs, language interpreters, or computing clouds, to detect security vulnerabilities in production software artifacts. Furthermore, environment based security features allow SEP to mitigate certain memory corruption and system call based attacks. This thesis’ key insight is that a program’s execution environment may be augmented with functionality to detect security vulnerabilities or protect workloads from specific attack vectors. I propose a novel vulnerability detection technique called micro-fuzzing which automatically detects algorithmic complexity (AC) vulnerabilities in both time and space. The detected bugs and vulnerabilities were confirmed by vendors of real-world Java libraries. Programs implemented in memory unsafe languages like C/C++ are popular targets for memory corruption exploits. In order to protect programs from these exploits, I enhance memory allocators with security features available in modern hardware environments. I use efficient hash algorithm implementations and memory protection keys (MPKs) available on recent CPUs to enforce security policies on application memory. Finally, I deploy a microservice-aware policy monitor (MPM) that detects security policy deviations in container telemetry. These security policies are generated from binary analysis over container images. Embedding MPMs derived from binary analysis in micro-service environments allows operators to detect compromised components without modifying container images or incurring high performance overhead. Applying SEP at varying levels of the computing stack, from individual programs to popular micro-service architectures, demonstrates that SEP efficiently protects diverse workloads without requiring program source or instrumentation.
19

Fuzzing tool for industrial communication

Köhler Djurberg, Markus, Heen, Isak January 2024 (has links)
Unit testing is a fundamental practice in software development and the goal is to create a test suite that tests the robustness of the software. It is challenging to create a test suite that covers every possible input to a system which can lead to security flaws not being detected. Fuzz testing is a technique that creates randomly generated, or fuzzy, input with the goal to uncover these areas of the input space potentially missed by the unit test suite.  EtherNet/IP is an industrial communications protocol built on top of the TCP/IP suite. HMS Anybus develops hardware to use in secure networks in industrial settings utilizing the EtherNet/IP protocol.  This report outlines the development of a Scapy-based fuzz testing tool capable of testing the implementation of the protocol on HMS devices. Additionally we propose a strategy for how the tool can be deployed in future testing. The resulting fuzz testing tool is capable of creating packets containing selected commands’ encapsulation headers and layering them with command specific data fields. These packets can be filled with static or fuzzy input depending on user configuration. The tool is implemented with the intention of providing HMS the capability for conducting fuzz testing. The report mentions multiple improvements that can be made using A.I. assisted generation of test cases and how the tool can be scaled in the future. This thesis project is a proof of concept that using Scapy to create a fuzz testing tool tailored to the EtherNet/IP protocol is possible.
20

Fuzz testování REST API / Fuzz Testing of REST API

Segedy, Patrik January 2020 (has links)
Táto práca sa zaoberá fuzz testovaním REST API. Po prezentovaní prehľadu techník používaných pri fuzz testovaní a posúdení aktuálnych nástrojov a výskumu zameraného na REST API fuzz testovanie, sme pristúpili k návrhu a implementácii nášho REST API fuzzeru. Základom nášho riešenia je odvodzovanie závislostí z OpenAPI formátu popisu REST API, umožňujúce stavové testovanie aplikácie. Náš fuzzer minimalizuje počet po sebe nasledujúcich 404 odpovedí od aplikácie a testuje aplikáciu viac do hĺbky. Problém prehľadávania dostupných stavov aplikácie je riešený pomocou usporiadania závislostí tak, aby sa maximalizovala pravdepodobnosť získania potrebných vstupných dát pre povinné parametre, v kombinácii s rozhodovaním, ktoré povinné parametre môžu využívať aj náhodne generované hodnoty. Implementácia je rozšírením Schemathesis projektu, ktorý generuje vstupy za pomoci Hypothesis knižnice. Implementovaný fuzzer je použitý na testovanie Red Hat Insights aplikácie, kde našiel 32 chýb, z čoho jednu chybu je možné reprodukovať len za pomoci stavového testovania.

Page generated in 0.0421 seconds