Fuzz introspector
For issues and ideas: https://github.com/ossf/fuzz-introspector/issues
Report generation date: 2025-07-11

Project overview: pcapplusplus

High level conclusions

Reachability and coverage overview

Functions statically reachable by fuzzers
4.0%
290 / 7153
Cyclomatic complexity statically reachable by fuzzers
8.0%
1837 / 24126
Runtime code coverage of functions
1.0%
46 / 7153

Project functions overview

The following table shows data about each function in the project. The functions included in this table correspond to all functions that exist in the executables of the fuzzers. As such, there may be functions that are from third-party libraries.

For further technical details on the meaning of columns in the below table, please see the Glossary .

Func name Functions filename Args Function call depth Reached by Fuzzers Runtime reached by Fuzzers Combined reached by Fuzzers Fuzzers runtime hit Func lines hit % I Count BB Count Cyclomatic complexity Functions reached Reached by functions Accumulated cyclomatic complexity Undiscovered complexity

Fuzzer details

Fuzzer: FuzzWriter

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 43 70.4%
gold [1:9] 1 1.63%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 17 27.8%
All colors 61 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
19 23 LLVMFuzzerTestOneInput call site: 00023 pcap_dump
14 46 LLVMFuzzerTestOneInput call site: 00046 pcpp::PcapFileWriterDevice::flush
5 5 LLVMFuzzerTestOneInput call site: 00005
2 20 LLVMFuzzerTestOneInput call site: 00020
1 1 LLVMFuzzerTestOneInput call site: 00001 empty
1 17 LLVMFuzzerTestOneInput call site: 00017 pcpp::PcapFileWriterDevice::open
1 44 LLVMFuzzerTestOneInput call site: 00044 PCPP_LOG_DEBUG

Runtime coverage analysis

Covered functions
88
Functions that are reachable but not covered
85
Reachable functions
86
Percentage of reachable functions covered
1.16%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp 15
PcapPlusPlus/3rdParty/json/include/json.hpp 3
PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 4
PcapPlusPlus/Pcap++PcapFileDevice.cpp 18
PcapPlusPlus/Common++/header/TimespecTimeval.h 1
libpcap/sf-pcap.c 4

Fuzzer: libpcap/testprogs/fuzz/fuzz_pcap.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 80 90.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 8 9.09%
All colors 88 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
51 13 LLVMFuzzerTestOneInput call site: 00013 pcap_open_offline
20 67 LLVMFuzzerTestOneInput call site: 00067 pcap_next_ex
8 4 LLVMFuzzerTestOneInput call site: 00004 bufferToFile
1 1 LLVMFuzzerTestOneInput call site: 00001

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
54
Reachable functions
55
Percentage of reachable functions covered
1.82%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
libpcap/testprogs/fuzz/fuzz_pcap.c 12
libpcap/testprogs/fuzz/fuzz_both.c 5
libpcap/savefile.c 13
libpcap/fmtutils.c 13
libpcap/charconv.c 7
libpcap/pcap.c 10
libpcap/bpf_filter.c 4

Fuzzer: libpcap/testprogs/fuzz/fuzz_filter.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 555 98.9%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 6 1.06%
All colors 561 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
541 8 LLVMFuzzerTestOneInput call site: 00008 bpf_optimize
5 0 EP call site: 00000 pcap_open_dead
4 552 LLVMFuzzerTestOneInput call site: 00552
3 557 LLVMFuzzerTestOneInput call site: 00557
1 6 LLVMFuzzerTestOneInput call site: 00006
1 550 LLVMFuzzerTestOneInput call site: 00550

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
147
Reachable functions
148
Percentage of reachable functions covered
0.68%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
libpcap/testprogs/fuzz/fuzz_filter.c 11
libpcap/pcap.c 12
libpcap/gencode.c 35
libpcap/fmtutils.c 16
libpcap/charconv.c 7
libpcap/optimize.c 87
libpcap/bpf_image.c 4
libpcap/bpf_dump.c 3

Fuzzer: libpcap/testprogs/fuzz/fuzz_rclient.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 20 74.0%
gold [1:9] 1 3.70%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 6 22.2%
All colors 27 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
13 7 LLVMFuzzerTestOneInput call site: 00007 pcap_next_ex
3 1 LLVMFuzzerTestOneInput call site: 00001
2 24 LLVMFuzzerTestOneInput call site: 00024
1 5 LLVMFuzzerTestOneInput call site: 00005
1 21 LLVMFuzzerTestOneInput call site: 00021

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
21
Reachable functions
22
Percentage of reachable functions covered
4.55%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
libpcap/testprogs/fuzz/fuzz_rclient.c 8
libpcap/testprogs/fuzz/fuzz_rserver.c 2
libpcap/pcap.c 5
libpcap/savefile.c 3
libpcap/bpf_filter.c 4

Fuzzer: libpcap/testprogs/fuzz/fuzz_rserver.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 984 99.3%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 6 0.60%
All colors 990 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
981 7 LLVMFuzzerTestOneInput call site: 00007 daemon_msg_startcap_req
3 1 LLVMFuzzerTestOneInput call site: 00001

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
251
Reachable functions
252
Percentage of reachable functions covered
0.4%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
libpcap/testprogs/fuzz/fuzz_rserver.c 14
libpcap/rpcapd/daemon.c 89
libpcap/sockutils.c 48
libpcap/sslutils.c 27
libpcap/fmtutils.c 16
libpcap/charconv.c 7
libpcap/pcap.c 52
libpcap/rpcap-protocol.c 7
libpcap/testprogs/threadsignaltest.c 2
libpcap/pcap-snf.c 1
libpcap/fad-gifc.c 14
libpcap/pcap-rpcap.c 39
libpcap/pcap-dag.c 1
libpcap/bpf_filter.c 5
PcapPlusPlus/3rdParty/json/include/json.hpp 5

Fuzzer: libpcap/testprogs/fuzz/fuzz_both.c

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 595 99.1%
gold [1:9] 0 0.0%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 5 0.83%
All colors 600 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
586 13 LLVMFuzzerTestOneInput call site: 00013 pcap_compile
8 4 LLVMFuzzerTestOneInput call site: 00004 bufferToFile
1 0 EP call site: 00000

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
166
Reachable functions
167
Percentage of reachable functions covered
0.6%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
libpcap/testprogs/fuzz/fuzz_both.c 21
libpcap/savefile.c 13
libpcap/fmtutils.c 16
libpcap/charconv.c 7
libpcap/pcap.c 10
libpcap/gencode.c 35
libpcap/optimize.c 87
libpcap/bpf_image.c 4
libpcap/bpf_dump.c 3
libpcap/bpf_filter.c 4

Fuzzer: PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp

Call tree

The calltree shows the control flow of the fuzzer. This is overlaid with coverage information to display how much of the potential code a fuzzer can reach is in fact covered at runtime. In the following there is a link to a detailed calltree visualisation as well as a bitmap showing a high-level view of the calltree. For further information about these topics please see the glossary for full calltree and calltree overview

Call tree overview bitmap:

The distribution of callsites in terms of coloring is
Color Runtime hitcount Callsite count Percentage
red 0 1678 99.0%
gold [1:9] 2 0.11%
yellow [10:29] 0 0.0%
greenyellow [30:49] 0 0.0%
lawngreen 50+ 14 0.82%
All colors 1694 100

Fuzz blockers

The following nodes represent call sites where fuzz blockers occur.

Amount of callsites blocked Calltree index Parent function Callsite Largest blocked function
1425 224 LLVMFuzzerTestOneInput call site: 00224 sock_send
158 16 LLVMFuzzerTestOneInput call site: 00016 sock_send
41 1651 LLVMFuzzerTestOneInput call site: 01651 pcpp::UdpLayer::computeCalculateFields
37 179 LLVMFuzzerTestOneInput call site: 00179 pcpp::Packet::toStringList
5 5 LLVMFuzzerTestOneInput call site: 00005
5 218 LLVMFuzzerTestOneInput call site: 00218 pcpp::UdpLayer::getSrcPort
3 0 EP call site: 00000 empty
3 175 LLVMFuzzerTestOneInput call site: 00175
1 11 LLVMFuzzerTestOneInput call site: 00011 pcpp::GtpV2InformationElement::getInstance

Runtime coverage analysis

Covered functions
1469
Functions that are reachable but not covered
298
Reachable functions
299
Percentage of reachable functions covered
0.33%
NB: The sum of covered functions and functions that are reachable but not covered need not be equal to Reachable functions . This is because the reachability analysis is an approximation and thus at runtime some functions may be covered that are not included in the reachability analysis. This is a limitation of our static analysis capabilities.
Warning: The number of covered functions are larger than the number of reachable functions. This means that there are more functions covered at runtime than are extracted using static analysis. This is likely a result of the static analysis component failing to extract the right call graph or the coverage runtime being compiled with sanitizers in code that the static analysis has not analysed. This can happen if lto/gold is not used in all places that coverage instrumentation is used.
Function name source code lines source lines hit percentage hit

Files reached

filename functions hit
PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp 26
PcapPlusPlus/3rdParty/json/include/json.hpp 37
PcapPlusPlus/Tests/Fuzzers/DumpToFile.h 4
tcpdump/cpack.c 1
libpcap/sockutils.c 10
libpcap/sslutils.c 5
libpcap/fmtutils.c 12
libpcap/charconv.c 7
libpcap/pcap.c 5
PcapPlusPlus/Pcap++PcapFileDevice.cpp 4
PcapPlusPlus/Packet++Packet.cpp 24
PcapPlusPlus/Examples/TcpReassembly/main.cpp 1
PcapPlusPlus/Packet++UdpLayer.cpp 16
PcapPlusPlus/Packet++/header/UdpLayer.h 1
PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h 206
PcapPlusPlus/Packet++SomeIpSdLayer.cpp 35
PcapPlusPlus/Packet++TelnetLayer.cpp 14
PcapPlusPlus/Packet++IPv6Extensions.cpp 3
PcapPlusPlus/Packet++DhcpV6Layer.cpp 13
PcapPlusPlus/Packet++ArpLayer.cpp 4
PcapPlusPlus/Packet++SSLHandshake.cpp 30
PcapPlusPlus/Packet++/header/SSLHandshake.h 2
PcapPlusPlus/Common++/header/IpAddress.h 3
PcapPlusPlus/Packet++GtpLayer.cpp 4
PcapPlusPlus/Packet++/header/GtpLayer.h 1
PcapPlusPlus/Packet++WireGuardLayer.cpp 3
PcapPlusPlus/Packet++/header/WireGuardLayer.h 1
PcapPlusPlus/Packet++SipLayer.cpp 6
PcapPlusPlus/Packet++TextBasedProtocol.cpp 13
PcapPlusPlus/Packet++IcmpV6Layer.cpp 2
PcapPlusPlus/Packet++/header/IcmpV6Layer.h 1
PcapPlusPlus/Packet++GreLayer.cpp 5
PcapPlusPlus/Packet++/header/GreLayer.h 2
PcapPlusPlus/Packet++FtpLayer.cpp 7
PcapPlusPlus/Packet++Sll2Layer.cpp 6
PcapPlusPlus/Packet++/header/Sll2Layer.h 1
PcapPlusPlus/Packet++VrrpLayer.cpp 15
PcapPlusPlus/Packet++/header/VrrpLayer.h 1
PcapPlusPlus/Packet++TcpLayer.cpp 26
PcapPlusPlus/Packet++/header/TLVData.h 2
PcapPlusPlus/Packet++/header/TcpLayer.h 4
PcapPlusPlus/Packet++SdpLayer.cpp 10
PcapPlusPlus/Packet++/header/SSLLayer.h 4
tcpdump/util-print.c 4
PcapPlusPlus/Packet++NtpLayer.cpp 39
PcapPlusPlus/Packet++/header/NtpLayer.h 1
PcapPlusPlus/Common++IpAddress.cpp 2
PcapPlusPlus/Common++IpUtils.cpp 6
PcapPlusPlus/Packet++/header/IcmpLayer.h 2
PcapPlusPlus/Packet++IcmpLayer.cpp 24
PcapPlusPlus/Packet++Layer.cpp 5
PcapPlusPlus/Packet++/header/DhcpV6Layer.h 1
PcapPlusPlus/Packet++/header/DhcpLayer.h 6
PcapPlusPlus/Packet++DhcpLayer.cpp 6
PcapPlusPlus/Packet++BgpLayer.cpp 31
PcapPlusPlus/Packet++/header/BgpLayer.h 1
PcapPlusPlus/Packet++Asn1Codec.cpp 4
PcapPlusPlus/Packet++DnsLayer.cpp 42
PcapPlusPlus/Packet++DnsResource.cpp 21
PcapPlusPlus/Packet++LdapLayer.cpp 1
PcapPlusPlus/Packet++DnsResourceData.cpp 1
PcapPlusPlus/Packet++PacketUtils.cpp 7

Fuzz engine guidance

This sections provides heuristics that can be used as input to a fuzz engine when running a given fuzz target. The current focus is on providing input that is usable by libFuzzer.

PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

libpcap/testprogs/fuzz/fuzz_pcap.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

libpcap/testprogs/fuzz/fuzz_filter.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

libpcap/testprogs/fuzz/fuzz_rclient.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

libpcap/testprogs/fuzz/fuzz_rserver.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

libpcap/testprogs/fuzz/fuzz_both.c

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp

Dictionary

Use this with the libFuzzer -dict=DICT.file flag


Fuzzer function priority

Use one of these functions as input to libfuzzer with flag: -focus_function name

-focus_function=['LLVMFuzzerTestOneInput']

Files and Directories in report

This section shows which files and directories are considered in this report. The main reason for showing this is fuzz introspector may include more code in the reasoning than is desired. This section helps identify if too many files/directories are included, e.g. third party code, which may be irrelevant for the threat model. In the event too much is included, fuzz introspector supports a configuration file that can exclude data from the report. See the following link for more information on how to create a config file: link

Files in report

Source file Reached by Covered by
/src/tcpdump/print-mpcp.c [] []
/src/tcpdump/print-frag6.c [] []
/src/tcpdump/print-sl.c [] []
/src/tcpdump/print-gre.c [] []
/src/libpcap/fad-getad.c [] []
/src/PcapPlusPlus/Pcap++/header/PcapDevice.h [] []
/src/PcapPlusPlus/Packet++/src/FtpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-stp.c [] []
/src/PcapPlusPlus/Tests/Pcap++Test/main.cpp [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/features/features_cluster.cc [] []
/src/libpcap/pcap-netfilter-linux.c [] []
/src/PcapPlusPlus/Packet++/src/IPv6Extensions.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/KniTests.cpp [] []
/src/PcapPlusPlus/Packet++/src/GreLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/WireGuardLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/XdpExample-FilterTraffic/PacketMatchingEngine.h [] []
/src/tcpdump/print-nfs.c [] []
/src/PcapPlusPlus/Examples/HttpAnalyzer/HttpStatsCollector.h [] []
/src/tcpdump/print-macsec.c [] []
/src/tcpdump/print-nhrp.c [] []
/src/PcapPlusPlus/Common++/header/GeneralUtils.h [] []
/src/libpcap/pcap-usb-linux.c [] []
/src/tcpdump/print-vqp.c [] []
/src/PcapPlusPlus/Packet++/header/IPv6Extensions.h [] []
/src/libpcap/testprogs/findalldevstest.c [] []
/src/PcapPlusPlus/Packet++/header/S7CommLayer.h [] []
/src/tcpdump/print-sunrpc.c [] []
/src/tcpdump/print-fddi.c [] []
/src/PcapPlusPlus/Examples/SSLAnalyzer/main.cpp [] []
/src/PcapPlusPlus/Packet++/header/IgmpLayer.h [] []
/src/tcpdump/print-chdlc.c [] []
/src/tcpdump/print-ah.c [] []
/src/PcapPlusPlus/Packet++/header/LLCLayer.h [] []
/src/tcpdump/missing/getservent.c [] []
/src/PcapPlusPlus/Common++/src/IpAddress.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-sll.c [] []
/src/libpcap/rpcapd/fileconf.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_alloc.c [] []
/src/PcapPlusPlus/Packet++/header/DnsResource.h [] []
/src/tcpdump/print-ospf6.c [] []
/src/PcapPlusPlus/Common++/header/SystemUtils.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_read_write_packets.c [] []
/src/PcapPlusPlus/Examples/PcapSplitter/Splitters.h [] []
/src/libpcap/pcap/funcattrs.h [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/LiveDeviceTests.cpp [] []
/src/PcapPlusPlus/Pcap++/header/DeviceListBase.h [] []
/src/libpcap/sockutils.c ['libpcap/testprogs/fuzz/fuzz_rserver.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-rpki-rtr.c [] []
/src/tcpdump/print-raw.c [] []
/src/libpcap/portability.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_subcapture.c [] []
/src/tcpdump/print-syslog.c [] []
/src/PcapPlusPlus/Common++/header/IpAddress.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/IPv6Layer.cpp [] []
/src/tcpdump/print-mptcp.c [] []
/src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp [] []
/src/tcpdump/fptype.c [] []
/src/libpcap/testprogs/selpolltest.c [] []
/src/PcapPlusPlus/Packet++/src/Layer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Common++/src/IpAddressUtils.cpp [] []
/src/PcapPlusPlus/Pcap++/src/KniDevice.cpp [] []
/src/PcapPlusPlus/Examples/IcmpFileTransfer/Common.cpp [] []
/src/tcpdump/print-ftp.c [] []
/src/tcpdump/print-calm-fast.c [] []
/src/tcpdump/print-mobile.c [] []
/src/tcpdump/print-ipoib.c [] []
/src/tcpdump/print-pgm.c [] []
/src/PcapPlusPlus/Packet++/src/SmtpLayer.cpp [] []
/src/tcpdump/print-realtek.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/include/light_util.h [] []
/src/tcpdump/print-ip.c [] []
/src/PcapPlusPlus/Packet++/src/IPLayer.cpp [] []
/src/PcapPlusPlus/Examples/ArpSpoofing/main.cpp [] []
/src/tcpdump/print-pppoe.c [] []
/src/tcpdump/print-radius.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_advanced.c [] []
/src/PcapPlusPlus/Packet++/header/SipLayer.h [] []
/src/PcapPlusPlus/Packet++/header/NtpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Tests/Pcap++Test/Common/TestUtils.cpp [] []
/src/tcpdump/print-ripng.c [] []
/src/tcpdump/print-pktap.c [] []
/src/tcpdump/print-wb.c [] []
/src/PcapPlusPlus/Packet++/src/TpktLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/Asn1Codec.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/tcpdump/ip6.h [] []
/src/libpcap/optimize.c ['libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] []
/src/tcpdump/print-lspping.c [] []
/src/PcapPlusPlus/Packet++/src/CotpLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/IcmpV6Layer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/WakeOnLanLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PcapRemoteDeviceList.cpp [] []
/src/tcpdump/print-bootp.c [] []
/src/PcapPlusPlus/Packet++/src/IgmpLayer.cpp [] []
/src/tcpdump/netdissect-ctype.h [] []
/src/PcapPlusPlus/Packet++/header/CotpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/Packet.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_feature.c [] []
/src/PcapPlusPlus/Examples/IcmpFileTransfer/IcmpFileTransfer-pitcher.cpp [] []
/src/tcpdump/signature.c [] []
/src/libpcap/testprogs/threadsignaltest.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/tcpdump/print-vtp.c [] []
/src/tcpdump/print-cip.c [] []
/src/tcpdump/addrtoname.h [] []
/src/tcpdump/print-egp.c [] []
/src/tcpdump/print-vsock.c [] []
/src/PcapPlusPlus/Pcap++/header/XdpDevice.h [] []
/src/PcapPlusPlus/Packet++/header/TcpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Common++/header/PcapPlusPlusVersion.h [] []
/src/libpcap/sslutils.c ['libpcap/testprogs/fuzz/fuzz_rserver.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/DpdkExample-FilterTraffic/Common.h [] []
/src/tcpdump/print-ospf.c [] []
/src/tcpdump/print-brcmtag.c [] []
/src/PcapPlusPlus/Packet++/header/DnsResourceData.h [] []
/src/PcapPlusPlus/Packet++/src/SipLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/VlanLayer.h [] []
/src/tcpdump/appletalk.h [] []
/src/tcpdump/print-lwapp.c [] []
/src/PcapPlusPlus/Pcap++/header/PcapFileDevice.h [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/memplumber.cpp [] []
/src/PcapPlusPlus/Packet++/src/TcpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_compression.c [] []
/src/PcapPlusPlus/Pcap++/src/PcapFileDevice.cpp ['FuzzWriter', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['FuzzWriter', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/src/GtpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/libpcap/pcap.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_rclient.c', 'libpcap/testprogs/fuzz/fuzz_rserver.c', 'libpcap/testprogs/fuzz/fuzz_both.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/testprogs/capturetest.c [] []
/src/tcpdump/print-timed.c [] []
/src/PcapPlusPlus/Packet++/src/IPReassembly.cpp [] []
/src/libpcap/nametoaddr.c [] []
/src/libpcap/pcap-util.h [] []
/src/tcpdump/print-bcm-li.c [] []
/src/tcpdump/print-esp.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_zstd_compression.c [] []
/src/PcapPlusPlus/Packet++/header/PacketTrailerLayer.h [] []
/src/libpcap/savefile.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_rclient.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] []
/src/tcpdump/print-symantec.c [] []
/src/tcpdump/print-lwres.c [] []
/src/tcpdump/print-geneve.c [] []
/src/PcapPlusPlus/Tests/Fuzzers/DumpToFile.h ['FuzzWriter', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Pcap++/src/PcapRemoteDevice.cpp [] []
/src/tcpdump/print-telnet.c [] []
/src/tcpdump/diag-control.h [] []
/src/PcapPlusPlus/Tests/PcppTestFramework/PcppTestFramework.h [] []
/src/libpcap/rpcapd/log.c [] []
/src/PcapPlusPlus/3rdParty/json/include/json.hpp ['FuzzWriter', 'libpcap/testprogs/fuzz/fuzz_rserver.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/testprogs/fuzz/fuzz_pcap.c ['libpcap/testprogs/fuzz/fuzz_pcap.c'] ['libpcap/testprogs/fuzz/fuzz_pcap.c']
/src/PcapPlusPlus/Packet++/src/PayloadLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/header/KniDeviceList.h [] []
/src/tcpdump/print-ipx.c [] []
/src/tcpdump/missing/strlcpy.c [] []
/src/PcapPlusPlus/Common++/header/IpAddressUtils.h [] []
/src/tcpdump/print-icmp6.c [] []
/src/PcapPlusPlus/Packet++/src/NdpLayer.cpp [] []
/src/tcpdump/strtoaddr.c [] []
/src/PcapPlusPlus/Packet++/src/IPSecLayer.cpp [] []
/src/tcpdump/missing/strlcat.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng.c [] []
/src/libpcap/rpcapd/rpcapd.c [] []
/src/tcpdump/tcp.h [] []
/src/libpcap/diag-control.h [] []
/src/tcpdump/print-http.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/features/cluster.h [] []
/src/tcpdump/print-icmp.c [] []
/src/PcapPlusPlus/Pcap++/src/DpdkDeviceList.cpp [] []
/src/PcapPlusPlus/Packet++/src/TelnetLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-dsa.c [] []
/src/PcapPlusPlus/Packet++/header/SSLHandshake.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/tcpdump/print-ipnet.c [] []
/src/PcapPlusPlus/Pcap++/src/RawSocketDevice.cpp [] []
/src/PcapPlusPlus/Packet++/header/WakeOnLanLayer.h [] []
/src/tcpdump/print-token.c [] []
/src/tcpdump/print-mpls.c [] []
/src/tcpdump/print-atalk.c [] []
/src/tcpdump/print-dccp.c [] []
/src/libpcap/etherent.c [] []
/src/libpcap/testprogs/fuzz/fuzz_rclient.c ['libpcap/testprogs/fuzz/fuzz_rclient.c'] ['libpcap/testprogs/fuzz/fuzz_rclient.c']
/src/PcapPlusPlus/Pcap++/src/DpdkDevice.cpp [] []
/src/tcpdump/bpf_dump.c [] []
/src/PcapPlusPlus/Pcap++/src/DeviceUtils.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PfRingDeviceList.cpp [] []
/src/PcapPlusPlus/Common++/header/MacAddress.h [] []
/src/tcpdump/print-ssh.c [] []
/src/PcapPlusPlus/Tests/Packet++Test/Utils/TestUtils.cpp [] []
/src/tcpdump/print-eap.c [] []
/src/tcpdump/print-lldp.c [] []
/src/libpcap/pcap-options.c [] []
/src/tcpdump/print-hncp.c [] []
/src/PcapPlusPlus/Packet++/src/UdpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/DhcpV6Layer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Tests/Packet++Test/Tests/TcpTests.cpp [] []
/src/PcapPlusPlus/Packet++/header/Packet.h [] []
/src/PcapPlusPlus/Common++/src/OUILookup.cpp [] []
/src/PcapPlusPlus/Pcap++/header/DpdkDeviceList.h [] []
/src/tcpdump/print-802_11.c [] []
/src/PcapPlusPlus/Packet++/header/NflogLayer.h [] []
/src/PcapPlusPlus/Packet++/src/PacketUtils.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/LLCLayer.cpp [] []
/src/tcpdump/print-fr.c [] []
/src/tcpdump/netdissect.c [] []
/src/PcapPlusPlus/Packet++/header/IPLayer.h [] []
/src/tcpdump/print-loopback.c [] []
/src/PcapPlusPlus/Examples/DnsSpoofing/main.cpp [] []
/src/PcapPlusPlus/Examples/PfRingExample-FilterTraffic/main.cpp [] []
/src/tcpdump/print-arista.c [] []
/src/PcapPlusPlus/Packet++/src/Sll2Layer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-pptp.c [] []
/src/libpcap/sf-pcap.c ['FuzzWriter'] []
/src/PcapPlusPlus/Packet++/src/SSLLayer.cpp [] []
/src/tcpdump/print-cfm.c [] []
/src/tcpdump/checksum.c [] []
/src/PcapPlusPlus/Packet++/src/LdapLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-whois.c [] []
/src/libpcap/rpcap-protocol.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/PcapPlusPlus/Packet++/src/VxlanLayer.cpp [] []
/src/PcapPlusPlus/Packet++/header/SomeIpLayer.h [] []
/src/tcpdump/nameser.h [] []
/src/PcapPlusPlus/Pcap++/src/MBufRawPacket.cpp [] []
/src/PcapPlusPlus/Packet++/header/TLVData.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Examples/XdpExample-FilterTraffic/main.cpp [] []
/src/tcpdump/print-nsh.c [] []
/src/PcapPlusPlus/Examples/TLSFingerprinting/main.cpp [] []
/src/PcapPlusPlus/Packet++/header/StpLayer.h [] []
/src/tcpdump/addrtostr.c [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/DpdkTests.cpp [] []
/src/tcpdump/print-vrrp.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_manipulate.c [] []
/src/libpcap/pcap-null.c [] []
/src/tcpdump/print-pim.c [] []
/src/tcpdump/print-otv.c [] []
/src/tcpdump/print-someip.c [] []
/src/PcapPlusPlus/Common++/src/GeneralUtils.cpp [] []
/src/PcapPlusPlus/Common++/header/LRUList.h [] []
/src/tcpdump/print-sunatm.c [] []
/src/PcapPlusPlus/Pcap++/header/PcapRemoteDevice.h [] []
/src/PcapPlusPlus/Packet++/header/IPv6Layer.h [] []
/src/libpcap/pcap-rpcap.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/PcapPlusPlus/Packet++/src/PPPoELayer.cpp [] []
/src/tcpdump/smbutil.c [] []
/src/PcapPlusPlus/Common++/src/Logger.cpp [] []
/src/libpcap/pcap-util.c [] []
/src/tcpdump/print-llc.c [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/load-tests.cpp [] []
/src/PcapPlusPlus/Packet++/header/SllLayer.h [] []
/src/libpcap/pcap-rdmasniff.c [] []
/src/tcpdump/print-smb.c [] []
/src/tcpdump/print-null.c [] []
/src/tcpdump/print-beep.c [] []
/src/tcpdump/print-juniper.c [] []
/src/PcapPlusPlus/Packet++/header/TpktLayer.h [] []
/src/PcapPlusPlus/Examples/KniPong/main.cpp [] []
/src/libpcap/missing/strlcpy.c [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/PfRingTests.cpp [] []
/src/tcpdump/print-bfd.c [] []
/src/tcpdump/print-zephyr.c [] []
/src/libpcap/pcap-bt-monitor-linux.c [] []
/src/PcapPlusPlus/Packet++/header/TextBasedProtocol.h [] []
/src/tcpdump/nfsfh.h [] []
/src/tcpdump/netdissect-alloc.c [] []
/src/libpcap/pcap-usb-linux-common.h [] []
/src/PcapPlusPlus/Packet++/src/SSLCommon.cpp [] []
/src/libpcap/testprogs/opentest.c [] []
/src/PcapPlusPlus/Packet++/src/MplsLayer.cpp [] []
/src/tcpdump/print-smtp.c [] []
/src/libpcap/bpf_image.c ['libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] []
/src/libpcap/pcap-common.c [] []
/src/PcapPlusPlus/Packet++/header/PayloadLayer.h [] []
/src/tcpdump/print-sip.c [] []
/src/PcapPlusPlus/Examples/PcapSearch/dirent-for-Visual-Studio/include/dirent.h [] []
/src/libpcap/pcap-linux.c [] []
/src/PcapPlusPlus/Packet++/header/IPv4Layer.h [] []
/src/PcapPlusPlus/Packet++/src/NtpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/pcap-int.h [] []
/src/libpcap/testprogs/fuzz/fuzz_filter.c ['libpcap/testprogs/fuzz/fuzz_filter.c'] ['libpcap/testprogs/fuzz/fuzz_filter.c']
/src/PcapPlusPlus/Pcap++/src/NetworkUtils.cpp [] []
/src/tcpdump/print-tipc.c [] []
/src/PcapPlusPlus/Examples/DpdkBridge/main.cpp [] []
/src/PcapPlusPlus/Examples/SSLAnalyzer/SSLStatsCollector.h [] []
/src/PcapPlusPlus/Pcap++/header/PcapLiveDeviceList.h [] []
/src/tcpdump/print-ptp.c [] []
/src/tcpdump/print-udp.c [] []
/src/tcpdump/print-igrp.c [] []
/src/PcapPlusPlus/Packet++/src/DhcpV6Layer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-aoe.c [] []
/src/PcapPlusPlus/Pcap++/src/XdpDevice.cpp [] []
/src/PcapPlusPlus/Packet++/src/SSHLayer.cpp [] []
/src/PcapPlusPlus/Examples/IPFragUtil/main.cpp [] []
/src/PcapPlusPlus/Common++/header/DeprecationUtils.h [] []
/src/PcapPlusPlus/Packet++/header/DhcpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/pcap-dbus.c [] []
/src/PcapPlusPlus/Packet++/src/HttpLayer.cpp [] []
/src/libpcap/charconv.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_rserver.c', 'libpcap/testprogs/fuzz/fuzz_both.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/RawPacket.h [] []
/src/libpcap/pcap-dlpi.c [] []
/src/tcpdump/extract.h [] []
/src/PcapPlusPlus/Packet++/src/SllLayer.cpp [] []
/src/PcapPlusPlus/Examples/DpdkExample-FilterTraffic/AppWorkerThread.h [] []
/src/PcapPlusPlus/Packet++/src/NflogLayer.cpp [] []
/src/tcpdump/print-rx.c [] []
/src/tcpdump/print-zep.c [] []
/src/PcapPlusPlus/Packet++/header/DnsLayer.h [] []
/src/PcapPlusPlus/Pcap++/header/PcapRemoteDeviceList.h [] []
/src/tcpdump/print-resp.c [] []
/src/PcapPlusPlus/Pcap++/header/KniDevice.h [] []
/src/PcapPlusPlus/Pcap++/src/KniDeviceList.cpp [] []
/src/libpcap/rpcapd/win32-svc.c [] []
/src/PcapPlusPlus/Packet++/header/HttpLayer.h [] []
/src/tcpdump/print-lmp.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/features/features_impl.c [] []
/src/tcpdump/print-zeromq.c [] []
/src/PcapPlusPlus/Packet++/src/EthDot3Layer.cpp [] []
/src/tcpdump/print-usb.c [] []
/src/PcapPlusPlus/Pcap++/src/PcapLiveDeviceList.cpp [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/FileTests.cpp [] []
/src/libpcap/testprogs/filtertest.c [] []
/src/PcapPlusPlus/Packet++/header/LdapLayer.h [] []
/src/tcpdump/print-ntp.c [] []
/src/tcpdump/addrtoname.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_option.c [] []
/src/PcapPlusPlus/Packet++/src/SomeIpLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp [] []
/src/tcpdump/print-arp.c [] []
/src/PcapPlusPlus/Packet++/header/CiscoHdlcLayer.h [] []
/src/tcpdump/missing/strsep.c [] []
/src/PcapPlusPlus/Tests/Fuzzers/FuzzWriter.cpp ['FuzzWriter'] ['FuzzWriter']
/src/PcapPlusPlus/Packet++/src/VlanLayer.cpp [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/include/light_debug.h [] []
/src/libpcap/pcap-bt-linux.c [] []
/src/tcpdump/print-sflow.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_split.c [] []
/src/tcpdump/print-msnlb.c [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/memplumber.h [] []
/src/tcpdump/print-udld.c [] []
/src/libpcap/bpf_filter.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_rclient.c', 'libpcap/testprogs/fuzz/fuzz_rserver.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] []
/src/PcapPlusPlus/Common++/src/PcapPlusPlusVersion.cpp [] []
/src/tcpdump/print-eigrp.c [] []
/src/PcapPlusPlus/Packet++/src/VrrpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-ap1394.c [] []
/src/PcapPlusPlus/Packet++/header/SingleCommandTextProtocol.h [] []
/src/PcapPlusPlus/3rdParty/Getopt-for-Visual-Studio/getopt.h [] []
/src/PcapPlusPlus/Pcap++/header/Device.h [] []
/src/tcpdump/print-lisp.c [] []
/src/PcapPlusPlus/Tests/Fuzzers/ReadParsedPacket.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-cdp.c [] []
/src/tcpdump/print-domain.c [] []
/src/tcpdump/print-unsupported.c [] []
/src/PcapPlusPlus/Common++/header/Logger.h [] []
/src/tcpdump/print-dhcp6.c [] []
/src/PcapPlusPlus/Common++/header/ObjectPool.h [] []
/src/PcapPlusPlus/Examples/IcmpFileTransfer/IcmpFileTransfer-catcher.cpp [] []
/src/PcapPlusPlus/Pcap++/src/LinuxNicInformationSocket.cpp [] []
/src/tcpdump/print-tftp.c [] []
/src/PcapPlusPlus/Packet++/src/IcmpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_histogram.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_internal.c [] []
/src/PcapPlusPlus/Packet++/header/IPSecLayer.h [] []
/src/PcapPlusPlus/Packet++/header/EthDot3Layer.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_feature_advanced.c [] []
/src/PcapPlusPlus/Packet++/src/IcmpV6Layer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Pcap++/header/PfRingDevice.h [] []
/src/libpcap/pcap-libdlpi.c [] []
/src/tcpdump/print-openflow-1.3.c [] []
/src/PcapPlusPlus/Packet++/header/SSLCommon.h [] []
/src/PcapPlusPlus/3rdParty/EndianPortable/include/EndianPortable.h [] []
/src/PcapPlusPlus/Packet++/header/TcpReassembly.h [] []
/src/PcapPlusPlus/Packet++/src/RadiusLayer.cpp [] []
/src/libpcap/pcap/bpf.h [] []
/src/PcapPlusPlus/Packet++/header/Sll2Layer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-LiveTraffic/main.cpp [] []
/src/PcapPlusPlus/Packet++/src/BgpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/TcpReassembly/main.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-vxlan.c [] []
/src/PcapPlusPlus/Packet++/src/DhcpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/libpcap/sf-pcapng.c [] []
/src/tcpdump/print-dtp.c [] []
/src/PcapPlusPlus/Packet++/src/DnsResource.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/SSLLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/src/NullLoopbackLayer.cpp [] []
/src/tcpdump/cpack.c ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/3rdParty/hash-library/md5.cpp [] []
/src/libpcap/fad-glifc.c [] []
/src/libpcap/missing/strtok_r.c [] []
/src/tcpdump/print-tcp.c [] []
/src/libpcap/pcap-hurd.c [] []
/src/libpcap/missing/win_asprintf.c [] []
/src/tcpdump/netdissect-stdinc.h [] []
/src/PcapPlusPlus/Packet++/header/NdpLayer.h [] []
/src/PcapPlusPlus/Pcap++/header/PcapFilter.h [] []
/src/tcpdump/print-openflow-1.0.c [] []
/src/tcpdump/funcattrs.h [] []
/src/tcpdump/print-ether.c [] []
/src/tcpdump/print-ipfc.c [] []
/src/tcpdump/print-vjc.c [] []
/src/libpcap/pcap/compiler-tests.h [] []
/src/tcpdump/print-nflog.c [] []
/src/tcpdump/print-m3ua.c [] []
/src/libpcap/fmtutils.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_rserver.c', 'libpcap/testprogs/fuzz/fuzz_both.c', 'PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/UdpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Common++/header/PointerVector.h [] []
/src/PcapPlusPlus/Examples/PcapPrinter/main.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PfRingDevice.cpp [] []
/src/tcpdump/print-rtsp.c [] []
/src/tcpdump/print-ascii.c [] []
/src/tcpdump/print-igmp.c [] []
/src/libpcap/pcap-snf.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/tcpdump/print-geonet.c [] []
/src/libpcap/gencode.h [] []
/src/tcpdump/print-isakmp.c [] []
/src/tcpdump/llc.h [] []
/src/libpcap/pcap-netmap.c [] []
/src/tcpdump/print-arcnet.c [] []
/src/PcapPlusPlus/Packet++/src/IPv4Layer.cpp [] []
/src/tcpdump/in_cksum.c [] []
/src/PcapPlusPlus/Packet++/header/GtpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/PfRingExample-FilterTraffic/Common.h [] []
/src/tcpdump/ascii_strcasecmp.c [] []
/src/tcpdump/print.c [] []
/src/tcpdump/print-isoclns.c [] []
/src/PcapPlusPlus/Packet++/header/TelnetLayer.h [] []
/src/PcapPlusPlus/Examples/PcapSearch/main.cpp [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_cont.c [] []
/src/libpcap/dlpisubs.c [] []
/src/tcpdump/print-msdp.c [] []
/src/libpcap/rpcap-protocol.h [] []
/src/tcpdump/openflow.h [] []
/src/tcpdump/print-sctp.c [] []
/src/PcapPlusPlus/Packet++/src/ArpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/HttpAnalyzer/main.cpp [] []
/src/libpcap/testprogs/writecaptest.c [] []
/src/tcpdump/print-hsrp.c [] []
/src/PcapPlusPlus/Packet++/src/PacketTrailerLayer.cpp [] []
/src/tcpdump/print-atm.c [] []
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-DpdkL2Fwd/main.cpp [] []
/src/PcapPlusPlus/Common++/header/OUILookup.h [] []
/src/tcpdump/compiler-tests.h [] []
/src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark.cpp [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/XdpTests.cpp [] []
/src/tcpdump/print-ldp.c [] []
/src/tcpdump/print-quic.c [] []
/src/PcapPlusPlus/Packet++/header/NullLoopbackLayer.h [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/TcpReassemblyTests.cpp [] []
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-DpdkL2Fwd/WorkerThread.cpp [] []
/src/PcapPlusPlus/Common++/src/SystemUtils.cpp [] []
/src/PcapPlusPlus/Packet++/src/TLVData.cpp [] []
/src/PcapPlusPlus/Packet++/header/SomeIpSdLayer.h [] []
/src/PcapPlusPlus/Examples/PcapSplitter/SimpleSplitters.h [] []
/src/PcapPlusPlus/Pcap++/header/NetworkUtils.h [] []
/src/PcapPlusPlus/Packet++/header/RadiusLayer.h [] []
/src/PcapPlusPlus/Packet++/src/DnsLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/IPFragmentationTests.cpp [] []
/src/libpcap/pcap-dag.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/libpcap/sockutils.h [] []
/src/libpcap/missing/strlcat.c [] []
/src/PcapPlusPlus/Packet++/src/StpLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp [] []
/src/tcpdump/print-ppp.c [] []
/src/tcpdump/print-rip.c [] []
/src/PcapPlusPlus/Examples/IcmpFileTransfer/Common.h [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/test-lib/test-lib.cpp [] []
/src/PcapPlusPlus/Packet++/header/IPReassembly.h [] []
/src/tcpdump/timeval-operations.h [] []
/src/PcapPlusPlus/Packet++/src/CiscoHdlcLayer.cpp [] []
/src/PcapPlusPlus/Pcap++/header/PfRingDeviceList.h [] []
/src/libpcap/rpcapd/daemon.c ['libpcap/testprogs/fuzz/fuzz_rserver.c'] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/static-var-tests.cpp [] []
/src/PcapPlusPlus/Packet++/header/BgpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-l2tp.c [] []
/src/tcpdump/print-aodv.c [] []
/src/PcapPlusPlus/Packet++/header/PPPoELayer.h [] []
/src/tcpdump/mpls.h [] []
/src/PcapPlusPlus/Pcap++/src/PcapDevice.cpp [] []
/src/PcapPlusPlus/Packet++/src/TextBasedProtocol.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Pcap++/src/PcapUtils.cpp [] []
/src/PcapPlusPlus/Examples/PcapSplitter/IPPortSplitters.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_platform.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_pcapng_ext.c [] []
/src/PcapPlusPlus/Packet++/header/SmtpLayer.h [] []
/src/tcpdump/print-ip-demux.c [] []
/src/PcapPlusPlus/Tests/PcppTestFramework/PcppTestFrameworkRun.h [] []
/src/PcapPlusPlus/Packet++/src/SdpLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/PcapSplitter/ConnectionSplitters.h [] []
/src/tcpdump/print-olsr.c [] []
/src/tcpdump/print-babel.c [] []
/src/tcpdump/print-ip6.c [] []
/src/tcpdump/parsenfsfh.c [] []
/src/PcapPlusPlus/Tests/Packet++Test/Tests/SomeIpTests.cpp [] []
/src/PcapPlusPlus/Packet++/header/ArpLayer.h [] []
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-PacketParsing/main.cpp [] []
/src/PcapPlusPlus/Packet++/header/SdpLayer.h [] []
/src/tcpdump/print-bgp.c [] []
/src/tcpdump/print-decnet.c [] []
/src/tcpdump/print-bt.c [] []
/src/tcpdump/print-ahcp.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/features/cluster.cc [] []
/src/libpcap/testprogs/fuzz/fuzz_rserver.c ['libpcap/testprogs/fuzz/fuzz_rclient.c', 'libpcap/testprogs/fuzz/fuzz_rserver.c'] ['libpcap/testprogs/fuzz/fuzz_rserver.c']
/src/tcpdump/ip.h [] []
/src/PcapPlusPlus/Packet++/header/VrrpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/IcmpLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Examples/IPDefragUtil/main.cpp [] []
/src/PcapPlusPlus/Packet++/src/SingleCommandTextProtocol.cpp [] []
/src/tcpdump/nfs.h [] []
/src/tcpdump/print-ip6opts.c [] []
/src/tcpdump/print-lane.c [] []
/src/tcpdump/util-print.c ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Common++/header/TimespecTimeval.h ['FuzzWriter'] []
/src/PcapPlusPlus/Pcap++/header/WinPcapLiveDevice.h [] []
/src/tcpdump/ntp.c [] []
/src/PcapPlusPlus/Packet++/header/FtpLayer.h [] []
/src/PcapPlusPlus/Packet++/src/DnsResourceData.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Pcap++/header/DpdkDevice.h [] []
/src/libpcap/pcap-haiku.c [] []
/src/libpcap/pcap-npf.c [] []
/src/tcpdump/print-slow.c [] []
/src/tcpdump/print-cnfp.c [] []
/src/tcpdump/print-carp.c [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Common/TestUtils.h [] []
/src/tcpdump/print-dvmrp.c [] []
/src/PcapPlusPlus/Pcap++/header/PcapLiveDevice.h [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/test-macros.h [] []
/src/PcapPlusPlus/Packet++/header/GreLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/PcapPlusPlus/Packet++/header/MplsLayer.h [] []
/src/libpcap/pcap-dpdk.c [] []
/src/tcpdump/netdissect.h [] []
/src/PcapPlusPlus/Common++/src/TablePrinter.cpp [] []
/src/tcpdump/print-openflow.c [] []
/src/PcapPlusPlus/Examples/PcapSplitter/main.cpp [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Examples/static-example.cpp [] []
/src/tcpdump/print-rt6.c [] []
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-DpdkL2Fwd/WorkerThread.h [] []
/src/tcpdump/print-snmp.c [] []
/src/PcapPlusPlus/Tests/Packet++Test/Utils/TestUtils.h [] []
/src/tcpdump/instrument-functions.c [] []
/src/PcapPlusPlus/Packet++/src/SSLHandshake.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Examples/DpdkExample-FilterTraffic/main.cpp [] []
/src/PcapPlusPlus/Pcap++/header/MBufRawPacket.h [] []
/src/tcpdump/print-pflog.c [] []
/src/PcapPlusPlus/Packet++/src/RawPacket.cpp [] []
/src/PcapPlusPlus/Common++/src/MacAddress.cpp [] []
/src/PcapPlusPlus/Common++/src/IpUtils.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-rsvp.c [] []
/src/tcpdump/print-vxlan-gpe.c [] []
/src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark-google.cpp [] []
/src/PcapPlusPlus/Packet++/src/EthLayer.cpp [] []
/src/libpcap/gencode.c ['libpcap/testprogs/fuzz/fuzz_filter.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] []
/src/PcapPlusPlus/Packet++/header/SSHLayer.h [] []
/src/tcpdump/print-ppi.c [] []
/src/tcpdump/print-ipcomp.c [] []
/src/libpcap/testprogs/fuzz/fuzz_both.c ['libpcap/testprogs/fuzz/fuzz_pcap.c', 'libpcap/testprogs/fuzz/fuzz_both.c'] ['libpcap/testprogs/fuzz/fuzz_both.c']
/src/tcpdump/print-erspan.c [] []
/src/tcpdump/print-forces.c [] []
/src/tcpdump/tcpdump.c [] []
/src/tcpdump/print-enc.c [] []
/src/PcapPlusPlus/Packet++/src/TcpReassembly.cpp [] []
/src/PcapPlusPlus/Packet++/header/Layer.h [] []
/src/PcapPlusPlus/Packet++/header/VxlanLayer.h [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/test_mem.c [] []
/src/PcapPlusPlus/Packet++/src/S7CommLayer.cpp [] []
/src/PcapPlusPlus/Packet++/src/SomeIpSdLayer.cpp ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp']
/src/PcapPlusPlus/Packet++/header/WireGuardLayer.h ['PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp'] []
/src/tcpdump/print-802_15_4.c [] []
/src/tcpdump/print-mobility.c [] []
/src/PcapPlusPlus/Packet++/header/EthLayer.h [] []
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/basic-tests.cpp [] []
/src/PcapPlusPlus/Packet++/header/Asn1Codec.h [] []
/src/tcpdump/print-krb.c [] []
/src/tcpdump/ipproto.c [] []
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/light_io.c [] []
/src/libpcap/pcap/pcap.h [] []
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/LoggerTests.cpp [] []
/src/PcapPlusPlus/Examples/Arping/main.cpp [] []
/src/libpcap/pcap-bpf.c [] []

Directories in report

Directory
/src/PcapPlusPlus/3rdParty/EndianPortable/include/
/src/libpcap/rpcapd/
/src/PcapPlusPlus/Examples/IcmpFileTransfer/
/src/PcapPlusPlus/Examples/PcapSplitter/
/src/PcapPlusPlus/Pcap++/src/
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/
/src/PcapPlusPlus/Examples/DpdkBridge/
/src/PcapPlusPlus/Common++/src/
/src/PcapPlusPlus/3rdParty/Getopt-for-Visual-Studio/
/src/PcapPlusPlus/Examples/HttpAnalyzer/
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Examples/
/src/PcapPlusPlus/Pcap++/header/
/src/PcapPlusPlus/Packet++/header/
/src/PcapPlusPlus/3rdParty/hash-library/
/src/PcapPlusPlus/Examples/TLSFingerprinting/
/src/PcapPlusPlus/Examples/PcapPrinter/
/src/PcapPlusPlus/Examples/DpdkExample-FilterTraffic/
/src/libpcap/testprogs/
/src/tcpdump/missing/
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/Tests/test-lib/
/src/PcapPlusPlus/Tests/Pcap++Test/Tests/
/src/PcapPlusPlus/Tests/Packet++Test/Tests/
/src/PcapPlusPlus/Examples/PfRingExample-FilterTraffic/
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/include/
/src/PcapPlusPlus/Examples/PcapSearch/
/src/PcapPlusPlus/3rdParty/MemPlumber/MemPlumber/
/src/PcapPlusPlus/Tests/PcppTestFramework/
/src/PcapPlusPlus/Examples/DnsSpoofing/
/src/PcapPlusPlus/Examples/SSLAnalyzer/
/src/libpcap/testprogs/fuzz/
/src/libpcap/pcap/
/src/PcapPlusPlus/Examples/TcpReassembly/
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-DpdkL2Fwd/
/src/PcapPlusPlus/Examples/IPDefragUtil/
/src/PcapPlusPlus/Examples/ArpSpoofing/
/src/libpcap/missing/
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/
/src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-PacketParsing/
/src/tcpdump/
/src/PcapPlusPlus/Tests/Fuzzers/
/src/PcapPlusPlus/Examples/Arping/
/src/PcapPlusPlus/Examples/IPFragUtil/
/src/libpcap/
/src/PcapPlusPlus/Common++/header/
/src/PcapPlusPlus/Examples/KniPong/
/src/PcapPlusPlus/Examples/Tutorials/Tutorial-LiveTraffic/
/src/PcapPlusPlus/3rdParty/LightPcapNg/LightPcapNg/src/tests/features/
/src/PcapPlusPlus/Tests/Pcap++Test/
/src/PcapPlusPlus/Examples/XdpExample-FilterTraffic/
/src/PcapPlusPlus/Examples/PcapSearch/dirent-for-Visual-Studio/include/
/src/PcapPlusPlus/Tests/Pcap++Test/Common/
/src/PcapPlusPlus/Packet++/src/
/src/PcapPlusPlus/Tests/Packet++Test/Utils/
/src/PcapPlusPlus/3rdParty/json/include/

Metadata section

This sections shows the raw data that is used to produce this report. This is mainly used for further processing and developer debugging.

Fuzzer Calltree file Program data file Coverage file
FuzzWriter fuzzerLogFile-FuzzWriter.data fuzzerLogFile-FuzzWriter.data.yaml FuzzWriter.covreport
libpcap/testprogs/fuzz/fuzz_pcap.c fuzzerLogFile-fuzz_pcap.data fuzzerLogFile-fuzz_pcap.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport
libpcap/testprogs/fuzz/fuzz_filter.c fuzzerLogFile-fuzz_filter.data fuzzerLogFile-fuzz_filter.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport
libpcap/testprogs/fuzz/fuzz_rclient.c fuzzerLogFile-fuzz_rclient.data fuzzerLogFile-fuzz_rclient.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport
libpcap/testprogs/fuzz/fuzz_rserver.c fuzzerLogFile-fuzz_rserver.data fuzzerLogFile-fuzz_rserver.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport
libpcap/testprogs/fuzz/fuzz_both.c fuzzerLogFile-fuzz_both.data fuzzerLogFile-fuzz_both.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport
PcapPlusPlus/Tests/Fuzzers/FuzzTarget.cpp fuzzerLogFile-FuzzTarget.data fuzzerLogFile-FuzzTarget.data.yaml FuzzWriterNg.covreport , FuzzTargetSnoop.covreport , FuzzTargetNg.covreport , FuzzWriter.covreport

Sink analyser for CWEs

This section contains multiple tables, each table contains a list of sink functions/methods found in the project for one of the CWE supported by the sink analyser, together with information like which fuzzers statically reach the sink functions/methods and possible call path to that sink functions/methods if it is not statically reached by any fuzzers. Column 1 is the function/method name of the sink functions/methods found in the project. Column 2 lists all fuzzers (or no fuzzers at all) that have covered that particular function method statically. Column 3 shows a list of possible call paths to reach the specific function/method call if none of the fuzzers cover the target function/method calls. Lastly, column 4 shows possible fuzzer blockers that prevent an existing fuzzer from reaching the target sink functions/methods dynamically.

Sink functions/methods found for CWE416

Target sink Reached by fuzzer Function call path Possible branch blockers
get ['/src/libpcap/testprogs/fuzz/fuzz_rserver.c'] N/A
Blocker function Arguments type Return type Constants touched
pcpp::DnsResourceDataPtr::isTypeOf
in /src/PcapPlusPlus/Packet++/header/DnsResourceData.h:81
[] bool []
pcpp::DnsResourceDataPtr::castAs
in /src/PcapPlusPlus/Packet++/header/DnsResourceData.h:89
[] IDnsResourceDataType []
pcpp::OUILookup::initOUIDatabaseFromJson
in /src/PcapPlusPlus/Common++/src/OUILookup.cpp:71
['std::string'] int64_t []
pcpp::BpfFilterWrapper::matchPacketWithFilter
in /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:100
['uint8_t*', 'uint32_t', 'timespec', 'uint16_t'] bool []
pcpp::setTimestampProvider
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:164
['internal::PcapHandle', 'PcapLiveDevice::TimestampProvider'] void []
pcpp::setTimestampPrecision
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:184
['internal::PcapHandle', 'PcapLiveDevice::TimestampPrecision'] void []
pcpp::PcapLiveDevice::captureThreadMain
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:392
[] void []
pcpp::PcapLiveDevice::close
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:608
[] void []
pcpp::PcapLiveDevice::startCaptureBlockingMode
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:742
['OnPacketArrivesStopBlocking', 'void*', 'double'] int []
pcpp::PcapLiveDevice::stopCapture
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:871
[] void []
pcpp::PcapRemoteDevice::open
in /src/PcapPlusPlus/Pcap++/src/PcapRemoteDevice.cpp:29
[] bool []
pcpp::PcapRemoteDevice::getStatistics
in /src/PcapPlusPlus/Pcap++/src/PcapRemoteDevice.cpp:73
['PcapStats'] void []
pcpp::WinPcapLiveDevice::sendPackets
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:21
['RawPacket*', 'int'] int []
pcpp::WinPcapLiveDevice::setMinAmountOfDataToCopyFromKernelToApplication
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:85
['int'] bool []
pcpp::WinPcapLiveDevice::prepareCapture
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:107
['bool', 'bool'] void []
BM_PcapFileRead
in /src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark-google.cpp:17
['benchmark::State'] void []
BM_PacketParsing
in /src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark-google.cpp:96
['benchmark::State'] void []
readPcapIntoPacketVec
in /src/PcapPlusPlus/Tests/Pcap++Test/Common/TestUtils.cpp:29
['std::string', 'std::vector ', 'std::string'] bool []
lexer::scan_string
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:7626
[] token_type []
lexer::scan_comment
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:8216
[] bool []
lexer::scan_number
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:8341
[] token_type []
parser::parser
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12239
['InputAdapterType'] void []
parser::parse
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12261
['bool', 'BasicJsonType'] void []
(3) boolsax_parse(constinput_format_tformat, json_sax_t*sax_, constboolstrict=true, constcbor_tag_handler_ttag_handler=cbor_tag_handler_t::error)
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:9248
['input_format_t', 'json_sax_t*'] JSON_HEDLEY_NON_NULL []
parse
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23344
['detail::span_input_adapter'] basic_json []
pcap_read_rpcap
in /src/libpcap/pcap-rpcap.c:628
['pcap_t*', 'int', 'pcap_handler', 'u_char*'] int []
pcap_remoteact_accept
in /src/libpcap/pcap-rpcap.c:3206
['char*', 'char*', 'char*', 'char*', 'struct pcap_rmtauth*', 'char*'] PCAP_SOCKET []
svc_main
in /src/libpcap/rpcapd/win32-svc.c:137
['DWORD', 'char**'] void []
main_passive_serviceloop_thread
in /src/libpcap/rpcapd/rpcapd.c:1431
['void*'] unsigned []
parser::accept
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12321
[] bool []
from_cbor
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23705
['detail::span_input_adapter'] basic_json []
from_msgpack
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23760
['detail::span_input_adapter'] basic_json []
from_ubjson
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23814
['detail::span_input_adapter'] basic_json []
from_bson
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23898
['detail::span_input_adapter'] basic_json []

Sink functions/methods found for CWE20

Target sink Reached by fuzzer Function call path Possible branch blockers
get ['/src/libpcap/testprogs/fuzz/fuzz_rserver.c'] N/A
Blocker function Arguments type Return type Constants touched
pcpp::DnsResourceDataPtr::isTypeOf
in /src/PcapPlusPlus/Packet++/header/DnsResourceData.h:81
[] bool []
pcpp::DnsResourceDataPtr::castAs
in /src/PcapPlusPlus/Packet++/header/DnsResourceData.h:89
[] IDnsResourceDataType []
pcpp::OUILookup::initOUIDatabaseFromJson
in /src/PcapPlusPlus/Common++/src/OUILookup.cpp:71
['std::string'] int64_t []
pcpp::BpfFilterWrapper::matchPacketWithFilter
in /src/PcapPlusPlus/Pcap++/src/PcapFilter.cpp:100
['uint8_t*', 'uint32_t', 'timespec', 'uint16_t'] bool []
pcpp::setTimestampProvider
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:164
['internal::PcapHandle', 'PcapLiveDevice::TimestampProvider'] void []
pcpp::setTimestampPrecision
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:184
['internal::PcapHandle', 'PcapLiveDevice::TimestampPrecision'] void []
pcpp::PcapLiveDevice::captureThreadMain
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:392
[] void []
pcpp::PcapLiveDevice::close
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:608
[] void []
pcpp::PcapLiveDevice::startCaptureBlockingMode
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:742
['OnPacketArrivesStopBlocking', 'void*', 'double'] int []
pcpp::PcapLiveDevice::stopCapture
in /src/PcapPlusPlus/Pcap++/src/PcapLiveDevice.cpp:871
[] void []
pcpp::PcapRemoteDevice::open
in /src/PcapPlusPlus/Pcap++/src/PcapRemoteDevice.cpp:29
[] bool []
pcpp::PcapRemoteDevice::getStatistics
in /src/PcapPlusPlus/Pcap++/src/PcapRemoteDevice.cpp:73
['PcapStats'] void []
pcpp::WinPcapLiveDevice::sendPackets
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:21
['RawPacket*', 'int'] int []
pcpp::WinPcapLiveDevice::setMinAmountOfDataToCopyFromKernelToApplication
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:85
['int'] bool []
pcpp::WinPcapLiveDevice::prepareCapture
in /src/PcapPlusPlus/Pcap++/src/WinPcapLiveDevice.cpp:107
['bool', 'bool'] void []
BM_PcapFileRead
in /src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark-google.cpp:17
['benchmark::State'] void []
BM_PacketParsing
in /src/PcapPlusPlus/Examples/PcapPlusPlus-benchmark/benchmark-google.cpp:96
['benchmark::State'] void []
readPcapIntoPacketVec
in /src/PcapPlusPlus/Tests/Pcap++Test/Common/TestUtils.cpp:29
['std::string', 'std::vector ', 'std::string'] bool []
lexer::scan_string
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:7626
[] token_type []
lexer::scan_comment
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:8216
[] bool []
lexer::scan_number
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:8341
[] token_type []
parser::parser
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12239
['InputAdapterType'] void []
parser::parse
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12261
['bool', 'BasicJsonType'] void []
(3) boolsax_parse(constinput_format_tformat, json_sax_t*sax_, constboolstrict=true, constcbor_tag_handler_ttag_handler=cbor_tag_handler_t::error)
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:9248
['input_format_t', 'json_sax_t*'] JSON_HEDLEY_NON_NULL []
parse
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23344
['detail::span_input_adapter'] basic_json []
pcap_read_rpcap
in /src/libpcap/pcap-rpcap.c:628
['pcap_t*', 'int', 'pcap_handler', 'u_char*'] int []
pcap_remoteact_accept
in /src/libpcap/pcap-rpcap.c:3206
['char*', 'char*', 'char*', 'char*', 'struct pcap_rmtauth*', 'char*'] PCAP_SOCKET []
svc_main
in /src/libpcap/rpcapd/win32-svc.c:137
['DWORD', 'char**'] void []
main_passive_serviceloop_thread
in /src/libpcap/rpcapd/rpcapd.c:1431
['void*'] unsigned []
parser::accept
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:12321
[] bool []
from_cbor
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23705
['detail::span_input_adapter'] basic_json []
from_msgpack
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23760
['detail::span_input_adapter'] basic_json []
from_ubjson
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23814
['detail::span_input_adapter'] basic_json []
from_bson
in /src/PcapPlusPlus/3rdParty/json/include/json.hpp:23898
['detail::span_input_adapter'] basic_json []

Sink functions/methods found for CWE22

Target sink Reached by fuzzer Function call path Possible branch blockers
opendir [] Path 1
Path 2
N/A
readdir [] Path 1
Path 2
N/A