artemsytmad / clusterfuzz

Scalable fuzzing infrastructure.

Home Page:https://google.github.io/clusterfuzz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ClusterFuzz

ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz.

ClusterFuzz provides many features which help seamlessly integrate fuzzing into a software project's development process:

Overview

Documentation

You can find detailed documentation here.

Trophies

As of February 2021, ClusterFuzz has found ~29,000 bugs in Google (e.g. Chrome) and 26,000+ bugs in over 400 open source projects integrated with OSS-Fuzz.

Getting Help

You can file an issue to ask questions, request features, or ask for help.

Staying Up to Date

We will use clusterfuzz-announce(#)googlegroups.com to make announcements about ClusterFuzz.

ClusterFuzzLite

For a more lightweight version of ClusterFuzz that runs on CI/CD systems, check out ClusterFuzzLite.

About

Scalable fuzzing infrastructure.

https://google.github.io/clusterfuzz

License:Apache License 2.0


Languages

Language:Python 87.6%Language:HTML 8.7%Language:Shell 1.4%Language:Dockerfile 0.4%Language:ANTLR 0.4%Language:PowerShell 0.3%Language:CSS 0.3%Language:Go 0.3%Language:C++ 0.2%Language:JavaScript 0.2%Language:Jinja 0.1%Language:Starlark 0.0%Language:C 0.0%Language:Ruby 0.0%