aboutsummaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorhexcoder <hexcoder-@users.noreply.github.com>2020-12-24 09:57:33 +0100
committerGitHub <noreply@github.com>2020-12-24 09:57:33 +0100
commit92bf656cd3a503f0ced5041860403ad1459ab4dc (patch)
tree081b687659713352d17a3c6ec3806cc758474ed7 /README.md
parent849b8cd0840ade686c58c309810ad89b276b9755 (diff)
downloadAFLplusplus-92bf656cd3a503f0ced5041860403ad1459ab4dc.tar.gz
better wording, typo
Diffstat (limited to 'README.md')
-rw-r--r--README.md10
1 files changed, 5 insertions, 5 deletions
diff --git a/README.md b/README.md
index 9f74329c..bea673f9 100644
--- a/README.md
+++ b/README.md
@@ -690,7 +690,7 @@ Note that there are also a lot of tools out there that help fuzzing with afl++
(some might be deprecated or unsupported):
Minimization of test cases:
- * [afl-pytmin](https://github.com/ilsani/afl-pytmin) - a wrapper for afl-tmin that tries to speed up the process of the minimization of test case by using many CPU cores.
+ * [afl-pytmin](https://github.com/ilsani/afl-pytmin) - a wrapper for afl-tmin that tries to speed up the process of minimization of a single test case by using many CPU cores.
* [afl-ddmin-mod](https://github.com/MarkusTeufelberger/afl-ddmin-mod) - a variation of afl-tmin based on the ddmin algorithm.
* [halfempty](https://github.com/googleprojectzero/halfempty) - is a fast utility for minimizing test cases by Tavis Ormandy based on parallelization.
@@ -745,7 +745,7 @@ the speed compared to qemu_mode (but slower than persistent mode).
### Unicorn
For non-Linux binaries you can use afl++'s unicorn mode which can emulate
-anything you want - for the price of speed and the user writing scripts.
+anything you want - for the price of speed and user written scripts.
See [unicorn_mode](unicorn_mode/README.md).
It can be easily built by:
@@ -757,16 +757,16 @@ cd unicorn_mode
### Shared libraries
If the goal is to fuzz a dynamic library then there are two options available.
-For both you need to write a small hardness that loads and calls the library.
+For both you need to write a small harness that loads and calls the library.
Faster is the frida solution: [utils/afl_frida/README.md](utils/afl_frida/README.md)
Another, less precise and slower option is using ptrace with debugger interrupt
-instrumentation: [utils/afl_untracer/README.md](utils/afl_untracer/README.md)
+instrumentation: [utils/afl_untracer/README.md](utils/afl_untracer/README.md).
### More
A more comprehensive description of these and other options can be found in
-[docs/binaryonly_fuzzing.md](docs/binaryonly_fuzzing.md)
+[docs/binaryonly_fuzzing.md](docs/binaryonly_fuzzing.md).
## Challenges of guided fuzzing