Chrome Release Bot (LUCI) 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
..
fuzzer_support_ios 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
fuzzers 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
proto 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
tests 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
AFL_integration.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
BUILD.gn 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
OWNERS 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
README.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
archive_corpus.py 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
dictionary_generator.py 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
efficient_fuzzing.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
fuzzer_test.gni 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
gen_fuzzer_config.py 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
gen_fuzzer_owners.py 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
getting_started.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
libFuzzer_integration.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
libfuzzer_exports.h 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
libprotobuf-mutator.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
reference.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
reproducing.md 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
unittest_main.cc 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година
zip_sources.py 4762b62e7d Publish DEPS for 106.0.5249.13 преди 1 година

README.md

Fuzz testing in Chromium

go/chrome-fuzzing

Fuzzing is a testing technique that feeds auto-generated inputs to a piece of target code in an attempt to crash the code. It’s one of the most effective methods we have for finding security and stability issues (see go/fuzzing-success). You can learn more about the benefits of fuzzing at go/why-fuzz.

This documentation covers the in-process guided fuzzing approach employed by different fuzzing engines, such as libFuzzer or AFL. To learn more about out-of-process fuzzers, please refer to the Blackbox fuzzing page in the ClusterFuzz documentation.

[TOC]

Getting Started

In Chromium, you can easily create and submit fuzz targets. The targets are automatically discovered by buildbots, built with different fuzzing engines, then uploaded to the distributed ClusterFuzz fuzzing system to run at scale.

Create your first fuzz target and submit it by stepping through our Getting Started Guide.

Advanced Topics

*** note Note: You can also fuzz code that needs multiple mutated inputs, or to generate inputs defined by a grammar.


Further Reading

Trophies

Other Links