aboutsummaryrefslogtreecommitdiffhomepage
path: root/README.md
diff options
context:
space:
mode:
authorGravatar Abhishek Arya <inferno@chromium.org>2020-06-12 16:00:38 -0700
committerGravatar GitHub <noreply@github.com>2020-06-12 16:00:38 -0700
commit938735b185667e73755f57fc3f4ec545e78c52d6 (patch)
treeaadc2df47839bc3c2f062a0afaff5c0945100cb0 /README.md
parenta392e2fd091fd95bb23399e21c6afd4515049e44 (diff)
Update README.md
Diffstat (limited to 'README.md')
-rw-r--r--README.md3
1 files changed, 2 insertions, 1 deletions
diff --git a/README.md b/README.md
index 102fdec3..68e2cde4 100644
--- a/README.md
+++ b/README.md
@@ -12,7 +12,8 @@ OSS-Fuzz aims to make common open source software more secure and stable by
combining modern fuzzing techniques with scalable,
distributed execution.
-We support the [libFuzzer](http://llvm.org/docs/LibFuzzer.html) and [AFL](https://lcamtuf.coredump.cx/afl/) fuzzing engines
+We support the [libFuzzer](http://llvm.org/docs/LibFuzzer.html), [AFL](https://lcamtuf.coredump.cx/afl/) and
+[Honggfuzz](https://github.com/google/honggfuzz) fuzzing engines
in combination with [Sanitizers](https://github.com/google/sanitizers), as well as
[ClusterFuzz](https://github.com/google/clusterfuzz),
a distributed fuzzer execution environment and reporting tool.