djc / oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Home Page:https://google.github.io/oss-fuzz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OSS-Fuzz: Continuous Fuzzing for Open Source Software

Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

In cooperation with the Core Infrastructure Initiative and the OpenSSF, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

We support the libFuzzer, AFL++, and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, OSS-Fuzz supports C/C++, Rust, Go, Python and Java/JVM code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds.

Overview

OSS-Fuzz process diagram

Documentation

Read our detailed documentation to learn how to use OSS-Fuzz.

Trophies

As of January 2021, OSS-Fuzz has found over 25,000 bugs in 375 open source projects.

Blog posts

About

OSS-Fuzz - continuous fuzzing for open source software.

https://google.github.io/oss-fuzz

License:Apache License 2.0


Languages

Language:Shell 31.7%Language:Dockerfile 21.6%Language:Python 19.5%Language:C++ 12.6%Language:C 11.5%Language:Java 1.0%Language:Go 0.8%Language:HTML 0.5%Language:Makefile 0.2%Language:Rust 0.2%Language:Starlark 0.2%Language:CMake 0.1%Language:Swift 0.1%