tomer8007 / chromium-ipc-snifferLinks
A tool to capture communication between Chromium processes on Windows
☆399Updated last month
Alternatives and similar repositories for chromium-ipc-sniffer
Users that are interested in chromium-ipc-sniffer are comparing it to the libraries listed below
Sorting:
- Dump of win32k POCs for bugs I've found☆379Updated 3 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆597Updated 6 months ago
- Yet Another Ghidra Integration for IDA☆506Updated 11 months ago
- Idapython script to carve binary for internal RPC structures☆237Updated last year
- Winnie makes fuzzing Windows applications easy☆562Updated 2 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆830Updated 5 years ago
- Corpus of public v8 vulnerability PoCs.☆214Updated 4 years ago
- Time Travel Debugging IDA plugin☆591Updated last year
- Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.☆233Updated 4 years ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆732Updated 9 months ago
- IDApython Scripts for Analyzing Golang Binaries☆642Updated last year
- ☆384Updated last year
- awesome-windows-security-development☆170Updated 7 years ago
- Scripts and cheatsheets for IDAPython☆685Updated last year
- POC for cve-2019-1458☆176Updated 3 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆388Updated last year
- Karta - source code assisted fast binary matching plugin for IDA☆888Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆296Updated 11 months ago
- Call Tree Overviewer☆375Updated 4 months ago
- Tools for instrumenting Windows Defender's mpengine.dll☆302Updated 6 years ago
- A bunch of JavaScript extensions for WinDbg.☆344Updated 8 months ago
- PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.☆225Updated 4 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆197Updated 3 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆422Updated 3 months ago
- IDA Pro loader and processor modules for WebAssembly☆367Updated 6 years ago
- Local server for IDA Lumina feature☆193Updated 4 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆461Updated 2 years ago
- PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)☆891Updated 5 years ago
- Fermion, an electron wrapper for Frida & Monaco.☆691Updated 4 months ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆990Updated last year