Blogpost: Fuzzing JavaScript WebAssembly APIs using Dharma/Domato (Chrome/v8)


2020/01/09 @ webassembly-security.com

In this blogpost, I will first detailed WebAssembly Javascript APIs supported by major browsers. Then, I’ll explains how to use Dharma to generate valid Javascript file to fuzz WebAssembly APIs. Finally, I’ll show an easy way to execute those generated testcases over ASAN build of Chrome/V8.


link, pdf