Improving security and reliability with libFuzzer and OSS-Fuzz

Audience:
Topic:

In this tutorial you will learn how to use libFuzzer -- a coverage-guided in-process fuzzing engine to better secure your code. You will also learn basics of AddressSanitizer -- a dynamic memory error detector for C/C++. Finally, you will learn about the OSS-Fuzz continuous fuzzing service.

Prerequisites: experience with C/C++ and Unix shell.

Pre-work: Follow http://tutorial.libfuzzer.info#setup-the-environment

to set up a VM (preferred) or a docker image for this tutorial. 

Room:
Room 211
Time:
Friday, March 3, 2017 - 10:00 to 13:00