OSS-Fuzz : Continuous Fuzzing For Open Source Software

In cooperation with the Core Infrastructure Initiative, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

We support the libFuzzer, AFL and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, it supports C/C++, Rust, and Go code. Other languages supported by LLVM may work too. It supports fuzzing x86_64 and i386 builds.

Overview

Documentation

Read our detailed documentation to learn how to use it.

Also Read – Attacker-Group-Predictor : Tool To Predict Attacker Groups

Trophies

As of June 2020, it has found over 20,000 bugs in 300 open source projects.

Blog posts