Proceedings of the 32nd ACM SIGSOFT International Symposium on Software Testing and Analysis 2023
DOI: 10.1145/3597926.3598107
|View full text |Cite
|
Sign up to set email alerts
|

Guiding Greybox Fuzzing with Mutation Testing

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(1 citation statement)
references
References 65 publications
0
1
0
Order By: Relevance
“…Mu2 [59], which has been developed in parallel with MO-TIF, is a fuzzer that integrates the findings of search-based unit test generation [60] to generate test input files with fuzzing: it relies on the mutation score to drive the generation of test inputs. Different from MOTIF, Mu2 tests every live mutant with each generated input and, in the file pool, prioritizes those files that increase the mutation score; the scalability of such choice is enabled by dynamic classloading and instrumentation, two options that are feasible for Java programs but not for the C/C++ programs targeted by MOTIF.…”
Section: Techniques Based On Fuzzingmentioning
confidence: 99%
“…Mu2 [59], which has been developed in parallel with MO-TIF, is a fuzzer that integrates the findings of search-based unit test generation [60] to generate test input files with fuzzing: it relies on the mutation score to drive the generation of test inputs. Different from MOTIF, Mu2 tests every live mutant with each generated input and, in the file pool, prioritizes those files that increase the mutation score; the scalability of such choice is enabled by dynamic classloading and instrumentation, two options that are feasible for Java programs but not for the C/C++ programs targeted by MOTIF.…”
Section: Techniques Based On Fuzzingmentioning
confidence: 99%