tree: 0216d428d963507374a444f568ff2b53ae0cf266 [path history] [tgz]
  1. docs/
  2. examples/
  3. hfuzz_cc/
  4. includes/
  5. libhfcommon/
  6. libhfnetdriver/
  7. libhfuzz/
  8. linux/
  9. mac/
  10. netbsd/
  11. posix/
  12. socketfuzzer/
  13. third_party/
  14. tools/
  15. .gitignore
  16. Android.bp
  17. arch.h
  18. CHANGELOG
  19. cmdline.c
  20. cmdline.h
  21. CONTRIBUTING
  22. COPYING
  23. display.c
  24. display.h
  25. Dockerfile
  26. fuzz.c
  27. fuzz.h
  28. honggfuzz.c
  29. honggfuzz.h
  30. input.c
  31. input.h
  32. Makefile
  33. mangle.c
  34. mangle.h
  35. METADATA
  36. MODULE_LICENSE_APACHE2
  37. OWNERS
  38. README.md
  39. report.c
  40. report.h
  41. sanitizers.c
  42. sanitizers.h
  43. screenshot-honggfuzz-1.png
  44. socketfuzzer.c
  45. socketfuzzer.h
  46. subproc.c
  47. subproc.h
README.md

honggfuzz

Description

A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer with interesting analysis options. See USAGE for the description of command-line options.

  • It's multi-process and multi-threaded: no need to run multiple copies of your fuzzer, as honggfuzz can unlock potential of all your available CPU cores with a single supervising process. The file corpus is automatically shared and improved between the fuzzing threads and fuzzed processes.
  • It's blazingly fast when in the persistent fuzzing mode). A simple/empty LLVMFuzzerTestOneInput function can be tested with up to 1mo iterations per second on a relatively modern CPU (e.g. i7-6700K)
  • Has a solid track record of uncovered security bugs: the only (to the date) vulnerability in OpenSSL with the critical score mark was discovered by honggfuzz. See the Trophies paragraph for the summary of findings to the date
  • Uses low-level interfaces to monitor processes (e.g. ptrace under Linux and NetBSD). As opposed to other fuzzers, it will discover and report hijacked/ignored signals from crashes (intercepted and potentially hidden by a fuzzed program)
  • Easy-to-use, feed it a simple corpus directory (can even be empty) and it will work its way up expanding it utilizing feedback-based coverage metrics
  • Supports several (more than any other coverage-based feedback-driven fuzzer) hardware-based (CPU: branch/instruction counting, Intel BTS, Intel PT) and software-based feedback-driven fuzzing methods known from other fuzzers (libfuzzer, afl)
  • Works (at least) under GNU/Linux, FreeBSD, NetBSD, Mac OS X, Windows/CygWin and Android
  • Supports the persistent fuzzing mode (long-lived process calling a fuzzed API repeatedly) with libhfuzz/libhfuzz.a. More on that can be found here
  • It comes with the examples directory, consisting of real world fuzz setups for widely-used software (e.g. Apache and OpenSSL)


Code

Requirements

  • Linux - The BFD library (libbfd-dev) and libunwind (libunwind-dev/libunwind8-dev), clang-4.0 or higher for software-based coverage modes
  • FreeBSD - gmake, clang-3.6 or newer (clang-devel/4.0 suggested)
  • NetBSD - gmake, clang, capstone, libBlocksRuntime
  • Android - Android SDK/NDK. Also see this detailed doc on how to build and run it
  • Windows - CygWin
  • Darwin/OS X - Xcode 10.8+
  • if Clang/LLVM is used to compile honggfuzz - link it with the BlocksRuntime Library (libblocksruntime-dev)

Trophies

Honggfuzz has been used to find a few interesting security problems in major software packages; An incomplete list:

Projects utilizing Honggfuzz

Examples

The examples directory contains code demonstrating (among others) how to use honggfuzz to find bugs in the OpenSSL library and in the Apache HTTPD web server.

Other

This is NOT an official Google product