Skip to content

isabella232/clusterfuzz

 
 

Repository files navigation

ClusterFuzz

ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

Google uses ClusterFuzz to fuzz all Google products and as the fuzzing backend for OSS-Fuzz.

ClusterFuzz provides many features which help seamlessly integrate fuzzing into a software project's development process:

Overview

Documentation

You can find detailed documentation here.

Trophies

As of September 2020, ClusterFuzz has found 25,000+ bugs in Google (e.g. Chrome) and ~22,500 bugs in over 340 open source projects integrated with OSS-Fuzz.

Getting Help

You can file an issue to ask questions, request features, or ask for help.

Staying Up to Date

We will use clusterfuzz-announce(#)googlegroups.com to make announcements about ClusterFuzz.

About

Scalable fuzzing infrastructure.

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 87.4%
  • HTML 9.0%
  • Shell 1.4%
  • Dockerfile 0.4%
  • ANTLR 0.4%
  • CSS 0.3%
  • Other 1.1%