tree: 10912ef2de7a0d93f491f9107641933712b00482 [path history] [tgz]
  1. docs/
  2. examples/
  3. hfuzz_cc/
  4. includes/
  5. libhfcommon/
  6. libhfnetdriver/
  7. libhfuzz/
  8. linux/
  9. mac/
  10. netbsd/
  11. posix/
  12. qemu_mode/
  13. socketfuzzer/
  14. third_party/
  15. tools/
  16. .clang-format
  17. .gitattributes
  18. .gitignore
  19. arch.h
  20. CHANGELOG
  21. cmdline.c
  22. cmdline.h
  23. CONTRIBUTING.md
  24. COPYING
  25. display.c
  26. display.h
  27. Dockerfile
  28. fuzz.c
  29. fuzz.h
  30. honggfuzz.c
  31. honggfuzz.h
  32. input.c
  33. input.h
  34. Makefile
  35. mangle.c
  36. mangle.h
  37. METADATA
  38. MODULE_LICENSE_APACHE2
  39. OWNERS
  40. README.md
  41. report.c
  42. report.h
  43. sanitizers.c
  44. sanitizers.h
  45. screenshot-honggfuzz-1.png
  46. socketfuzzer.c
  47. socketfuzzer.h
  48. subproc.c
  49. subproc.h
README.md

Honggfuzz

Description

A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer with interesting analysis options. See the Usage document for a primer on Honggfuzz use.

Code

Features

  • It‘s multi-process and multi-threaded: there’s no need to run multiple copies of your fuzzer, as honggfuzz can unlock potential of all your available CPU cores with a single running instance. The file corpus is automatically shared and improved between all fuzzed processes.
  • It's blazingly fast when the persistent fuzzing mode) is used. A simple/empty LLVMFuzzerTestOneInput function can be tested with up to 1mo iterations per second on a relatively modern CPU (e.g. i7-6700K).
  • Has a solid track record of uncovered security bugs: the only (to the date) vulnerability in OpenSSL with the critical score mark was discovered by honggfuzz. See the Trophies paragraph for the summary of findings to the date.
  • Uses low-level interfaces to monitor processes (e.g. ptrace under Linux and NetBSD). As opposed to other fuzzers, it will discover and report hijacked/ignored signals from crashes (intercepted and potentially hidden by a fuzzed program).
  • Easy-to-use, feed it a simple corpus directory (can even be empty for the feedback-driven fuzzing), and it will work its way up, expanding it by utilizing feedback-based coverage metrics.
  • Supports several (more than any other coverage-based feedback-driven fuzzer) hardware-based (CPU: branch/instruction counting, Intel BTS, Intel PT) and software-based feedback-driven fuzzing modes. Also, see the new qemu mode for blackbox binary fuzzing.
  • Works (at least) under GNU/Linux, FreeBSD, NetBSD, Mac OS X, Windows/CygWin and Android.
  • Supports the persistent fuzzing mode (long-lived process calling a fuzzed API repeatedly). More on that can be found here.
  • It comes with the examples directory, consisting of real world fuzz setups for widely-used software (e.g. Apache HTTPS, OpenSSL, libjpeg etc.).
  • Provides a corpus minimization mode.


Requirements

  • Linux - The BFD library (libbfd-dev) and libunwind (libunwind-dev/libunwind8-dev), clang-5.0 or higher for software-based coverage modes
  • FreeBSD - gmake, clang-5.0 or newer
  • NetBSD - gmake, clang, capstone, libBlocksRuntime
  • Android - Android SDK/NDK. Also see this detailed doc on how to build and run it
  • Windows - CygWin
  • Darwin/OS X - Xcode 10.8+
  • if Clang/LLVM is used to compile honggfuzz - link it with the BlocksRuntime Library (libblocksruntime-dev)

Trophies

Honggfuzz has been used to find a few interesting security problems in major software packages; An incomplete list:

Projects utilizing or inspired-by Honggfuzz

Contact

This is NOT an official Google product