about summary refs log tree commit diff
diff options
context:
space:
mode:
authorllzmb <46303940+llzmb@users.noreply.github.com>2021-12-02 21:16:16 +0100
committerllzmb <46303940+llzmb@users.noreply.github.com>2021-12-02 21:16:16 +0100
commit377adb776ee2adb3cb17a174279e384ae9dd590c (patch)
tree9190a40981ce0082300ca1427d9f79d71228d72f
parent65c3db86256b3907404623fe1c52e01c9d12ff97 (diff)
downloadafl++-377adb776ee2adb3cb17a174279e384ae9dd590c.tar.gz
Change "eg" to "e.g." and fix punctuation
-rw-r--r--custom_mutators/gramatron/README.md8
-rw-r--r--docs/fuzzing_in_depth.md2
2 files changed, 6 insertions, 4 deletions
diff --git a/custom_mutators/gramatron/README.md b/custom_mutators/gramatron/README.md
index c8a76e3e..0167f620 100644
--- a/custom_mutators/gramatron/README.md
+++ b/custom_mutators/gramatron/README.md
@@ -28,18 +28,20 @@ afl-fuzz -i in -o out -- ./target
 - Specify in a JSON format for CFG. Examples are correspond `source.json` files
 - Run the automaton generation script (in `src/gramfuzz-mutator/preprocess`)
   which will place the generated automaton in the same folder.
+
 ```
 ./preprocess/prep_automaton.sh <grammar_file> <start_symbol> [stack_limit]
 
-Eg. ./preprocess/prep_automaton.sh ~/grammars/ruby/source.json PROGRAM
+E.g., ./preprocess/prep_automaton.sh ~/grammars/ruby/source.json PROGRAM
 ```
 - If the grammar has no self-embedding rules then you do not need to pass the
   stack limit parameter. However, if it does have self-embedding rules then you
   need to pass the stack limit parameter. We recommend starting with `5` and
   then increasing it if you need more complexity
 - To sanity-check that the automaton is generating inputs as expected you can use the `test` binary housed in `src/gramfuzz-mutator`
+
 ```
 ./test SanityCheck <automaton_file>
 
-Eg. ./test SanityCheck ~/grammars/ruby/source_automata.json
-```
+E.g., ./test SanityCheck ~/grammars/ruby/source_automata.json
+```
\ No newline at end of file
diff --git a/docs/fuzzing_in_depth.md b/docs/fuzzing_in_depth.md
index 4e1e001e..7c464d81 100644
--- a/docs/fuzzing_in_depth.md
+++ b/docs/fuzzing_in_depth.md
@@ -175,7 +175,7 @@ The following sanitizers have built-in support in AFL++:
 * ASAN = Address SANitizer, finds memory corruption vulnerabilities like
   use-after-free, NULL pointer dereference, buffer overruns, etc. Enabled with
   `export AFL_USE_ASAN=1` before compiling.
-* MSAN = Memory SANitizer, finds read access to uninitialized memory, eg. a
+* MSAN = Memory SANitizer, finds read access to uninitialized memory, e.g., a
   local variable that is defined and read before it is even set. Enabled with
   `export AFL_USE_MSAN=1` before compiling.
 * UBSAN = Undefined Behavior SANitizer, finds instances where - by the C and C++