MASS

MASS, Mutation Analysis for Space Software (MASS), is a toolset for mutation analysis that combines (i) trivial compiler optimizations, to re- move equivalent and redundant mutants after their generation, (ii) mutation sampling, to reduce the number of mutants to execute, (iii) code coverage information regarding the original software, to prioritize and select test cases, and (iv) code coverage information regarding the mutated files, to further detect equivalent and redundant mutants.

MASS is released under Apache 2 licence. The tool is available at the following URL https://github.com/SNTSVV/FAQAS_MASS A replication package for our TSE paper is available at our Zenodo repository: https://doi.org/10.5281/zenodo.5235941

DAMAT

DAMAT, DAta-driven Mutation Analysis with Tables, is a tool that implements data-
driven mutation analysis. Unlike traditional code-driven mutation analysis tools it mutates (i.e., modifies) the data exchanged by components instead of the source of the software under test. Such an approach enables ensuring that test suites appropriately exercise components interoperability — essential for safety-critical cyber-physical systems. A user-provided fault model drives the mutation process.

DAMAT is released under Apache 2 licence. The tool is available at the following URL https://github.com/SNTSVV/DAMAT. A replication package for our TSE paper is available at our Figshare repository: https://doi.org/10.6084/m9.figshare.21276093

MOTIF

MOTIF, MutatiOn TestIng with Fuzzing, is a tool to automated mutation testing, which consists of generating test cases that detect faults injected into software that its test suite could not. By exercising the software with an augmented set of inputs, it may discover faults that may have gone unnoticed with the original test suite. MOTIF makes it feasible by leveragng fuzzing to generate unit test cases in C that detect injected faults in mutants. Indeed, fuzzing tools automatically generate inputs by exercising the compiled version of the software under test, thus overcoming the limitations of symbolic execution. Further, fuzzing tools exercise program statements under various execution conditions, maximizing the chances of detecting faults.

MOTIF is released under Apache 2 licence. The tool is available at the following URL https://github.com/SNTSVV/MOTIF. A replication package for our ASE paper is available at our Figshare repository: https://figshare.com/articles/conference_contribution/Fuzzing_for_CPS_Mutation_Testing/22693525 ..