SlideShare une entreprise Scribd logo
1  sur  18
Télécharger pour lire hors ligne
Distributed Fuzzing
                                bannedit




Tuesday, October 9, 12
Who am I?
                            •   David D. Rude II aka bannedit
                            •   twitter: @bannedit0
                            •   email: bannedit0@gmail.com
                            •   iDefense Labs
                            •   Metasploit Developer




Tuesday, October 9, 12
Overview
                     • What is fuzzing?
                     • Why use it?
                     • Distributed fuzzing
                     • Designing a solution
                     • Components
                     • Future ideas
                     • Questions
Tuesday, October 9, 12
What is fuzzing?
                         A testing technique which throws
                         inputs at a target application. Inputs are
                         intentionally malformed with the typical
                         goal of causing abnormal application
                         behavior.




Tuesday, October 9, 12
Why use it?
                •        Automated bug discovery
                •        Can be as simple or complex as wanted
                •        Effective
                •        Blackbox testing
                         • No knowledge of the code required



Tuesday, October 9, 12
Distributed fuzzing
                •        Spread the workload
                •        Dig deeper faster (more test cases / second)
                •        Collaborative fuzzing
                •        Fuzzer independent
                •        Run multiple fuzzers
                         • Multiple target applications


Tuesday, October 9, 12
Designing a solution
                •        Easy deployment
                •        Start/Stop/Pause control
                •        Avoid VMWare specifics
                •        Realtime monitoring
                •        Client Server model (RPC)




Tuesday, October 9, 12
Components
                    Database                Fuzzer


             Web Interface                  Node



                                   RPC



Tuesday, October 9, 12
Database
                                                 DB Schema
                               Node                                               Crash
                             id      integer                                  id          integer
                           name       string                               module          string
                             ip       string                               disasm          string
                         fuzzer_id   integer         has many            crash_hash        string
                                                                        debug_output       string
                                                                          node_id         integer


                          has one                        Fuzzer
                                                    id        integer
                                                  name        string
                                                description   string


Tuesday, October 9, 12
Web Interface
                •        Easy creation of nodes
                •        Deployment of fuzzers
                •        RPC client
                •        Database stores crash data (downloadable)
                •        Realtime monitoring of node health/status
                •        Analytics?


Tuesday, October 9, 12
Node
                •        Is a Virtual Machine
                •        Runs the fuzzer
                •        Monitors the application
                •        RPC server
                •        Reports to the web interface (RPC client)
                         • Crash data
                         • Health status
Tuesday, October 9, 12
Fuzzer
                • Sends inputs to the target application
                • Might need scripts to enforce some rules
                         (framework support)
                • Might need scripts to send generated inputs
                         (framework support)
                • Independent of the actual fuzzing framework


Tuesday, October 9, 12
Debugger
                • Monitors the target application for abnormal
                         behavior
                • Windbg is a good option
                • I’m working on a scriptable debugger for my
                         framework (Rabbit)
                • Log crashes
                • Crashes are not the only abnormal behavior
                         to watch for (Launching other applications,
                         file creation, etc)
Tuesday, October 9, 12
RPC Interface
                •        The glue that holds it all together
                •        Web Interface - Client
                •        Node - Server
                •        Allows for Start, Stop, Pause control
                •        Reporting of status, crashes




Tuesday, October 9, 12
Scripts
                •        Run the fuzzer
                •        Send output of fuzzer to target app
                •        Attach the debugger to the target app
                •        Staging source files




Tuesday, October 9, 12
Deployment
                •        Create VM
                •        Install target software
                •        Configure the fuzzer
                •        Copy the scripts, fuzzer, and debugger to VM
                •        Avoid VMWare specifics or make it modular
                         so other VM products can be accommodated
                • SMB file shares could be a decent solution
Tuesday, October 9, 12
Future ideas
                •        RPC client debug console
                •        Scriptable debugger (Rabbit... WIP)
                •        Code coverage tools
                •        Sample file reduction
                •        Crash binning




Tuesday, October 9, 12
Questions?

Tuesday, October 9, 12

Contenu connexe

Tendances

44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...
44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...
44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...44CON
 
Hacking Virtual Appliances
Hacking Virtual AppliancesHacking Virtual Appliances
Hacking Virtual AppliancesJeremy Brown
 
Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Pythoninfodox
 
Steelcon 2015 - 0wning the internet of trash
Steelcon 2015 - 0wning the internet of trashSteelcon 2015 - 0wning the internet of trash
Steelcon 2015 - 0wning the internet of trashinfodox
 
Hacking - high school intro
Hacking - high school introHacking - high school intro
Hacking - high school introPeter Hlavaty
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" Peter Hlavaty
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device InsecurityJeremy Brown
 
Rainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could ExpectRainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could ExpectPeter Hlavaty
 
Software Security : From school to reality and back!
Software Security : From school to reality and back!Software Security : From school to reality and back!
Software Security : From school to reality and back!Peter Hlavaty
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel ExploitationzeroSteiner
 
How Safe is your Link ?
How Safe is your Link ?How Safe is your Link ?
How Safe is your Link ?Peter Hlavaty
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...Hackito Ergo Sum
 
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytesWindows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytesPeter Hlavaty
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon chinaPeter Hlavaty
 
Power of linked list
Power of linked listPower of linked list
Power of linked listPeter Hlavaty
 
Owning windows 8 with human interface devices
Owning windows 8 with human interface devicesOwning windows 8 with human interface devices
Owning windows 8 with human interface devicesNikhil Mittal
 
Vulnerability desing patterns
Vulnerability desing patternsVulnerability desing patterns
Vulnerability desing patternsPeter Hlavaty
 

Tendances (20)

44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...
44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...
44CON 2013 - Browser bug hunting - Memoirs of a last man standing - Atte Kett...
 
Hacking Virtual Appliances
Hacking Virtual AppliancesHacking Virtual Appliances
Hacking Virtual Appliances
 
Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Python
 
Steelcon 2015 - 0wning the internet of trash
Steelcon 2015 - 0wning the internet of trashSteelcon 2015 - 0wning the internet of trash
Steelcon 2015 - 0wning the internet of trash
 
Hacking - high school intro
Hacking - high school introHacking - high school intro
Hacking - high school intro
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 
Rainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could ExpectRainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could Expect
 
Software Security : From school to reality and back!
Software Security : From school to reality and back!Software Security : From school to reality and back!
Software Security : From school to reality and back!
 
Racing with Droids
Racing with DroidsRacing with Droids
Racing with Droids
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel Exploitation
 
How Safe is your Link ?
How Safe is your Link ?How Safe is your Link ?
How Safe is your Link ?
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
 
Packers
PackersPackers
Packers
 
Back to the CORE
Back to the COREBack to the CORE
Back to the CORE
 
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytesWindows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon china
 
Power of linked list
Power of linked listPower of linked list
Power of linked list
 
Owning windows 8 with human interface devices
Owning windows 8 with human interface devicesOwning windows 8 with human interface devices
Owning windows 8 with human interface devices
 
Vulnerability desing patterns
Vulnerability desing patternsVulnerability desing patterns
Vulnerability desing patterns
 

En vedette

[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...OWASP Turkiye
 
Caturelli E. L'Ecografia Operativa. ASMaD 2016
Caturelli E. L'Ecografia Operativa. ASMaD 2016Caturelli E. L'Ecografia Operativa. ASMaD 2016
Caturelli E. L'Ecografia Operativa. ASMaD 2016Gianfranco Tammaro
 
[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu
[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu
[Confidence 2016] Red Team - najlepszy przyjaciel Blue TeamuPiotr Kaźmierczak
 
Fuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsFuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsPawel Rzepa
 
Масштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromeМасштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromePositive Hack Days
 

En vedette (10)

Fuzzing
FuzzingFuzzing
Fuzzing
 
nullcon 2010 - Intelligent debugging and in memory fuzzing
nullcon 2010 - Intelligent debugging and in memory fuzzingnullcon 2010 - Intelligent debugging and in memory fuzzing
nullcon 2010 - Intelligent debugging and in memory fuzzing
 
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Ömer Faruk Acar - Mobil Uygulamalar ...
 
Caturelli E. L'Ecografia Operativa. ASMaD 2016
Caturelli E. L'Ecografia Operativa. ASMaD 2016Caturelli E. L'Ecografia Operativa. ASMaD 2016
Caturelli E. L'Ecografia Operativa. ASMaD 2016
 
[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu
[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu
[Confidence 2016] Red Team - najlepszy przyjaciel Blue Teamu
 
Fuzzing sucks!
Fuzzing sucks!Fuzzing sucks!
Fuzzing sucks!
 
American Fuzzy Lop
American Fuzzy LopAmerican Fuzzy Lop
American Fuzzy Lop
 
0-knowledge fuzzing
0-knowledge fuzzing0-knowledge fuzzing
0-knowledge fuzzing
 
Fuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsFuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugs
 
Масштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromeМасштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google Chrome
 

Similaire à Distributed Fuzzing Framework Design

Cloud Camp Chicago Dec 2012 Slides
Cloud Camp Chicago Dec 2012 SlidesCloud Camp Chicago Dec 2012 Slides
Cloud Camp Chicago Dec 2012 SlidesRyan Koop
 
Cloud Camp Chicago Dec 2012 - All presentations
Cloud Camp Chicago Dec 2012 - All presentationsCloud Camp Chicago Dec 2012 - All presentations
Cloud Camp Chicago Dec 2012 - All presentationsCloudCamp Chicago
 
Node.js, toy or power tool?
Node.js, toy or power tool?Node.js, toy or power tool?
Node.js, toy or power tool?Ovidiu Dimulescu
 
Improving Engineering Processes using Hudson - Spark IT 2010
Improving Engineering Processes using Hudson - Spark IT 2010Improving Engineering Processes using Hudson - Spark IT 2010
Improving Engineering Processes using Hudson - Spark IT 2010Arun Gupta
 
Building businesspost.ie using Node.js
Building businesspost.ie using Node.jsBuilding businesspost.ie using Node.js
Building businesspost.ie using Node.jsRichard Rodger
 
Accelerate and unify network deployment with Puppet on Juniper
Accelerate and unify network deployment with Puppet on JuniperAccelerate and unify network deployment with Puppet on Juniper
Accelerate and unify network deployment with Puppet on JuniperPuppet
 
Python performance profiling
Python performance profilingPython performance profiling
Python performance profilingJon Haddad
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
Managing High Availability with Low Cost
Managing High Availability with Low CostManaging High Availability with Low Cost
Managing High Availability with Low CostDataLeader.io
 
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012Cloud Foundry, the Open Platform as a Service - Oscon - July 2012
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012Patrick Chanezon
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012 hakersinfo
 
Continuous integration of_puppet_code
Continuous integration of_puppet_codeContinuous integration of_puppet_code
Continuous integration of_puppet_codeDevoteam Revolve
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitAbhisek Datta
 
Node.js Anti-Patterns and bad practices
Node.js Anti-Patterns and bad practicesNode.js Anti-Patterns and bad practices
Node.js Anti-Patterns and bad practicesIgor Soarez
 
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate)
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate) Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate)
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate) Puppet
 
Apache Drill (ver. 0.1, check ver. 0.2)
Apache Drill (ver. 0.1, check ver. 0.2)Apache Drill (ver. 0.1, check ver. 0.2)
Apache Drill (ver. 0.1, check ver. 0.2)Camuel Gilyadov
 

Similaire à Distributed Fuzzing Framework Design (20)

Cloud Camp Chicago Dec 2012 Slides
Cloud Camp Chicago Dec 2012 SlidesCloud Camp Chicago Dec 2012 Slides
Cloud Camp Chicago Dec 2012 Slides
 
Cloud Camp Chicago Dec 2012 - All presentations
Cloud Camp Chicago Dec 2012 - All presentationsCloud Camp Chicago Dec 2012 - All presentations
Cloud Camp Chicago Dec 2012 - All presentations
 
Node.js, toy or power tool?
Node.js, toy or power tool?Node.js, toy or power tool?
Node.js, toy or power tool?
 
Improving Engineering Processes using Hudson - Spark IT 2010
Improving Engineering Processes using Hudson - Spark IT 2010Improving Engineering Processes using Hudson - Spark IT 2010
Improving Engineering Processes using Hudson - Spark IT 2010
 
Building businesspost.ie using Node.js
Building businesspost.ie using Node.jsBuilding businesspost.ie using Node.js
Building businesspost.ie using Node.js
 
Accelerate and unify network deployment with Puppet on Juniper
Accelerate and unify network deployment with Puppet on JuniperAccelerate and unify network deployment with Puppet on Juniper
Accelerate and unify network deployment with Puppet on Juniper
 
Python performance profiling
Python performance profilingPython performance profiling
Python performance profiling
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Managing High Availability with Low Cost
Managing High Availability with Low CostManaging High Availability with Low Cost
Managing High Availability with Low Cost
 
Cloud foundry and openstackcloud
Cloud foundry and openstackcloudCloud foundry and openstackcloud
Cloud foundry and openstackcloud
 
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012Cloud Foundry, the Open Platform as a Service - Oscon - July 2012
Cloud Foundry, the Open Platform as a Service - Oscon - July 2012
 
Android village @nullcon 2012
Android village @nullcon 2012 Android village @nullcon 2012
Android village @nullcon 2012
 
Continuous integration of_puppet_code
Continuous integration of_puppet_codeContinuous integration of_puppet_code
Continuous integration of_puppet_code
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and Profit
 
From Web to Mobile with Stage 3D
From Web to Mobile with Stage 3DFrom Web to Mobile with Stage 3D
From Web to Mobile with Stage 3D
 
Node.js Anti-Patterns and bad practices
Node.js Anti-Patterns and bad practicesNode.js Anti-Patterns and bad practices
Node.js Anti-Patterns and bad practices
 
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate)
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate) Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate)
Puppet Camp Paris 2015: Continuous Integration of Puppet Code (Intermediate)
 
Hadoop, Taming Elephants
Hadoop, Taming ElephantsHadoop, Taming Elephants
Hadoop, Taming Elephants
 
Deno Crate Organization
Deno Crate OrganizationDeno Crate Organization
Deno Crate Organization
 
Apache Drill (ver. 0.1, check ver. 0.2)
Apache Drill (ver. 0.1, check ver. 0.2)Apache Drill (ver. 0.1, check ver. 0.2)
Apache Drill (ver. 0.1, check ver. 0.2)
 

Distributed Fuzzing Framework Design

  • 1. Distributed Fuzzing bannedit Tuesday, October 9, 12
  • 2. Who am I? • David D. Rude II aka bannedit • twitter: @bannedit0 • email: bannedit0@gmail.com • iDefense Labs • Metasploit Developer Tuesday, October 9, 12
  • 3. Overview • What is fuzzing? • Why use it? • Distributed fuzzing • Designing a solution • Components • Future ideas • Questions Tuesday, October 9, 12
  • 4. What is fuzzing? A testing technique which throws inputs at a target application. Inputs are intentionally malformed with the typical goal of causing abnormal application behavior. Tuesday, October 9, 12
  • 5. Why use it? • Automated bug discovery • Can be as simple or complex as wanted • Effective • Blackbox testing • No knowledge of the code required Tuesday, October 9, 12
  • 6. Distributed fuzzing • Spread the workload • Dig deeper faster (more test cases / second) • Collaborative fuzzing • Fuzzer independent • Run multiple fuzzers • Multiple target applications Tuesday, October 9, 12
  • 7. Designing a solution • Easy deployment • Start/Stop/Pause control • Avoid VMWare specifics • Realtime monitoring • Client Server model (RPC) Tuesday, October 9, 12
  • 8. Components Database Fuzzer Web Interface Node RPC Tuesday, October 9, 12
  • 9. Database DB Schema Node Crash id integer id integer name string module string ip string disasm string fuzzer_id integer has many crash_hash string debug_output string node_id integer has one Fuzzer id integer name string description string Tuesday, October 9, 12
  • 10. Web Interface • Easy creation of nodes • Deployment of fuzzers • RPC client • Database stores crash data (downloadable) • Realtime monitoring of node health/status • Analytics? Tuesday, October 9, 12
  • 11. Node • Is a Virtual Machine • Runs the fuzzer • Monitors the application • RPC server • Reports to the web interface (RPC client) • Crash data • Health status Tuesday, October 9, 12
  • 12. Fuzzer • Sends inputs to the target application • Might need scripts to enforce some rules (framework support) • Might need scripts to send generated inputs (framework support) • Independent of the actual fuzzing framework Tuesday, October 9, 12
  • 13. Debugger • Monitors the target application for abnormal behavior • Windbg is a good option • I’m working on a scriptable debugger for my framework (Rabbit) • Log crashes • Crashes are not the only abnormal behavior to watch for (Launching other applications, file creation, etc) Tuesday, October 9, 12
  • 14. RPC Interface • The glue that holds it all together • Web Interface - Client • Node - Server • Allows for Start, Stop, Pause control • Reporting of status, crashes Tuesday, October 9, 12
  • 15. Scripts • Run the fuzzer • Send output of fuzzer to target app • Attach the debugger to the target app • Staging source files Tuesday, October 9, 12
  • 16. Deployment • Create VM • Install target software • Configure the fuzzer • Copy the scripts, fuzzer, and debugger to VM • Avoid VMWare specifics or make it modular so other VM products can be accommodated • SMB file shares could be a decent solution Tuesday, October 9, 12
  • 17. Future ideas • RPC client debug console • Scriptable debugger (Rabbit... WIP) • Code coverage tools • Sample file reduction • Crash binning Tuesday, October 9, 12