inferno-chromium / oss-fuzz

OSS-Fuzz - continuous fuzzing of open source software.

Home Page:https://google.github.io/oss-fuzz

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

OSS-Fuzz: Continuous Fuzzing for Open Source Software

Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

In cooperation with the Core Infrastructure Initiative, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

We support the libFuzzer, AFL and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, OSS-Fuzz supports C/C++, Rust, and Go code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds.

Overview

OSS-Fuzz process diagram

Documentation

Read our detailed documentation to learn how to use OSS-Fuzz.

Trophies

As of June 2020, OSS-Fuzz has found over 20,000 bugs in 300 open source projects.

Blog posts

About

OSS-Fuzz - continuous fuzzing of open source software.

https://google.github.io/oss-fuzz

License:Apache License 2.0


Languages

Language:C 26.9%Language:Shell 26.3%Language:Dockerfile 17.7%Language:Python 16.2%Language:C++ 12.2%Language:HTML 0.4%Language:CMake 0.1%Language:Go 0.1%Language:Makefile 0.1%Language:Starlark 0.1%