gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
180 stars 21 forks source link

[addtool] OSS-Fuzz #1514

Closed gwen001 closed 9 months ago

gwen001 commented 9 months ago

[tags]fuzz-testing,fuzzing,oss-fuzz,security,stability,vulnerabilities[/tags] [short_descr]Continuous Fuzzing for Open Source Software.[/short_descr] [link] https://google.github.io/oss-fuzz [/link] [link] https://github.com/google/oss-fuzz [/link] [long_descr] Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

In cooperation with the Core Infrastructure Initiative and the OpenSSF, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution. Projects that do not qualify for OSS-Fuzz (e.g. closed source) can run their own instances of ClusterFuzz or ClusterFuzzLite.

We support the libFuzzer, AFL++, and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, OSS-Fuzz supports C/C++, Rust, Go, Python, Java/JVM, and JavaScript code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds. [/long_descr] [image] https://raw.githubusercontent.com/gwen001/offsectools_www/main/tmp/ebb9b39564802921c36e012e1bf62981.png [/image]

gwen001 commented 9 months ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 9 months ago

Tool has been refused by the team, feel free to get in touch if you have any question.

Thank you!

gwen001 commented 9 months ago

Tool has been accepted by the team: https://offsec.tools/tool/oss-fuzz

Thank you for your contribution!