Chrome Release Bot (LUCI) 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
..
fuzzer_support_ios 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
fuzzers 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
proto 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
tests 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
AFL_integration.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
BUILD.gn 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
OWNERS 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
README.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
archive_corpus.py 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
dictionary_generator.py 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
efficient_fuzzing.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
fuzzer_test.gni 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
gen_fuzzer_config.py 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
gen_fuzzer_owners.py 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
getting_started.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
libFuzzer_integration.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
libfuzzer_exports.h 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
libprotobuf-mutator.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
reference.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
reproducing.md 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
unittest_main.cc 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden
zip_sources.py 4762b62e7d Publish DEPS for 106.0.5249.13 1 jaar geleden

README.md

Fuzz testing in Chromium

go/chrome-fuzzing

Fuzzing is a testing technique that feeds auto-generated inputs to a piece of target code in an attempt to crash the code. It’s one of the most effective methods we have for finding security and stability issues (see go/fuzzing-success). You can learn more about the benefits of fuzzing at go/why-fuzz.

This documentation covers the in-process guided fuzzing approach employed by different fuzzing engines, such as libFuzzer or AFL. To learn more about out-of-process fuzzers, please refer to the Blackbox fuzzing page in the ClusterFuzz documentation.

[TOC]

Getting Started

In Chromium, you can easily create and submit fuzz targets. The targets are automatically discovered by buildbots, built with different fuzzing engines, then uploaded to the distributed ClusterFuzz fuzzing system to run at scale.

Create your first fuzz target and submit it by stepping through our Getting Started Guide.

Advanced Topics

*** note Note: You can also fuzz code that needs multiple mutated inputs, or to generate inputs defined by a grammar.


Further Reading

Trophies

Other Links