Android greybox fuzzing with AFL++ Frida mode

This repository contains the material associated with the blogpost Android greybox fuzzing with AFL++ Frida mode.

In particular:

  • A CMakeLists.txt file that allows to build AFL++ Frida mode for Android 12 aarch64;
  • The Android application used as the fuzzing target;
  • The jenv library that allows the initialization of a Java environment from a native harness;
  • A standard native function harness;
  • A weakly linked JNI function harness;
  • A strongly linked JNI function harness.

Information about the build and the use of this material is in the blogpost.