Mayhem Blog

Successful Coverage with Mayhem For API

Successful Coverage with Mayhem For API

Once authentication is configured, the next step is to ensure that Mayhem for API is able to successfully cover as much of your API as possible.
Fuzz test your API with Mayhem and Postman

Fuzz test your API with Mayhem and Postman

In this post, we'll look at how we've enhanced our Postman integration. We now support API Key, Bearer Token, Basic Auth and OAuth 2.0.
Running Regression Testing and Confirming Fixes With Mayhem

Running Regression Testing and Confirming Fixes With Mayhem

When Mayhem generates test cases, it also saves those test cases for future Mayhem runs of the same target. This way, future Mayhem runs can utilize those previously generated test cases to confirm if the current fuzzing behavior of the target application has changed. Learn more in this post.
Authenticating With Your API

Authenticating With Your API

Here's a way to authenticate Mayhem for API to the target and enable it to exercise more endpoints as well as maximize coverage.
Reproducing Generated Test Case Crashes in Mayhem

Reproducing Generated Test Case Crashes in Mayhem

The Mayhem UI will reveal further insight into the behavior of a crashed binary as a result of the particular input test case.
Fuzz Your Own API with Mayhem for API

Fuzz Your Own API with Mayhem for API

You've seen what Mayhem for API can do in a demo. Now it's time to fuzz your own! To start testing an API, you only need to provide two things: a specification describing the API, and a URL where it can be reached.
How to Run Mayhem from a Docker Image

How to Run Mayhem from a Docker Image

The Mayhem UI can create, manage, and analyze their Mayhem fuzzing runs on containerized applications, or targets, residing within Docker images that have been uploaded to the public Docker Hub registry.
CVE-2022-35922: Network Applications with Some Mayhem

CVE-2022-35922: Network Applications with Some Mayhem

By running Mayhem, we uncovered an uncontrolled memory allocation (CWE 789) and reported it as CVE-2022-35922
How to Get Started with Mayhem

How to Get Started with Mayhem

Mayhem can analyze compiled binaries written in languages like C/C++, Go, Rust, Java, and Python that read from a file, standard input, or from the network via a TCP or UDP socket. Mayhem also handles user-land (containerized) Linux applications.

Fancy some inbox Mayhem?

Subscribe to our monthly newsletter for expert insights and news on DevSecOps topics, plus Mayhem tips and tutorials.

By subscribing, you're agreeing to our website terms and privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.