tomer8007 / chromium-ipc-snifferLinks
A tool to capture communication between Chromium processes on Windows
☆393Updated 2 years ago
Alternatives and similar repositories for chromium-ipc-sniffer
Users that are interested in chromium-ipc-sniffer are comparing it to the libraries listed below
Sorting:
- Winnie makes fuzzing Windows applications easy☆558Updated 2 years ago
- Dump of win32k POCs for bugs I've found☆375Updated 3 years ago
- Fermion, an electron wrapper for Frida & Monaco.☆686Updated 2 months ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆976Updated last year
- Checksec, but for Windows: static detection of security mitigations in executables☆591Updated 4 months ago
- ☆790Updated 2 years ago
- A bunch of JavaScript extensions for WinDbg.☆340Updated 6 months ago
- Time Travel Debugging IDA plugin☆586Updated 11 months ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆723Updated 7 months ago
- IDA Pro loader and processor modules for WebAssembly☆367Updated 6 years ago
- collect for learning cases☆584Updated 11 months ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆820Updated 5 years ago
- awesome-windows-security-development☆170Updated 7 years ago
- Examples of leaking Kernel Mode information from User Mode on Windows☆604Updated 7 years ago
- Corpus of public v8 vulnerability PoCs.☆212Updated 4 years ago
- A Binary Ninja plugin for vulnerability research.☆294Updated 9 months ago
- IDApython Scripts for Analyzing Golang Binaries☆630Updated 9 months ago
- ☆383Updated last year
- ☆845Updated 7 months ago
- Scripts and cheatsheets for IDAPython☆683Updated last year
- Karta - source code assisted fast binary matching plugin for IDA☆883Updated 2 years ago
- An Interactive Hex-Rays Microcode Explorer☆587Updated last year
- Yet Another Ghidra Integration for IDA☆501Updated 9 months ago
- My personal cheat sheet for using WinDbg for kernel debugging☆420Updated last month
- Useful scripts for WinDbg using the debugger data model☆413Updated last year
- Toy scripts for playing with WinDbg JS API☆228Updated 10 months ago
- IDA Pro plugin that implements more user-friendly register and stack views☆678Updated 5 months ago
- Snapshot-based coverage-guided windows kernel fuzzer☆319Updated 3 years ago
- A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research☆455Updated 2 years ago
- idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro☆386Updated last year