Mayhem Blog

Automatically Resolve Errors During Analysis with Mayhem

Automatically Resolve Errors During Analysis with Mayhem

When executing the target in the context of a dynamic analysis, Mayhem employs mechanisms that first identify the root cause of a potential issue and then try to resolve it by intelligently providing different configuration values.
How to Integrate Mayhem Into Your Jenkins Pipeline

How to Integrate Mayhem Into Your Jenkins Pipeline

In this post, we’ll look at bringing Mayhem into a Jenkins pipeline using both Mayhem’s command line interface (CLI) as well as using Mayhem’s Docker image.
Branching Best Practices with Mayhem

Branching Best Practices with Mayhem

When using Mayhem, there are a few best practices the ForAllSecure team recommends to account for branches.
How to Integrate Mayhem for API Into Your Github Action Workflows

How to Integrate Mayhem for API Into Your Github Action Workflows

Mayhem for API comes with a GitHub Action and a GitHub App to help you check every change to your API for reliability and security issues.
How We Make It Easy to Deploy Mayhem for Code on Your Premises

How We Make It Easy to Deploy Mayhem for Code on Your Premises

Mayhem can run on the cloud, but, when you're testing critical/sensitive/confidential code, you can make it more difficult for malicious actors to access Mayhem's findings by deploying it on-prem.
How to Integrate Mayhem for API Into Your CircleCI Pipeline

How to Integrate Mayhem for API Into Your CircleCI Pipeline

If you are using Circle CI for your build pipelines, you can now scan your APIs for security vulnerabilities by adding Mayhem's official orb.
Try API Fuzzing Easily With the Petstore API Demo

Try API Fuzzing Easily With the Petstore API Demo

Try API fuzzing with the Swagger Petstore API, a stand-alone REST API server that implements the OpenAPI 3 Specification. Learn how to fuzz the Pestore API!
How To Improve Successful Coverage with Mayhem for API

How To Improve Successful Coverage with Mayhem for API

Learn how to improve successful coverage with Mayhem for API by adding or refining schemas in the spec to generate structurally valid payloads.
Fuzzing the lighttpd Docker Image With Mayhem

Fuzzing the lighttpd Docker Image With Mayhem

Lighttpd is an open-source web server optimized for speed with considerations for compliance, security, and flexibility. Lighttpd 1.4.15 had a few vulnerabilities that have since been patched. Let's use Mayhem to sniff out those bugs.

Fancy some inbox Mayhem?

Subscribe to our monthly newsletter for expert insights and news on DevSecOps topics, plus Mayhem tips and tutorials.

By subscribing, you're agreeing to our website terms and privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.