tomer8007 / chromium-ipc-sniffer
A tool to capture communication between Chromium processes on Windows
☆381Updated last year
Alternatives and similar repositories for chromium-ipc-sniffer:
Users that are interested in chromium-ipc-sniffer are comparing it to the libraries listed below
- Winnie makes fuzzing Windows applications easy☆548Updated 2 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆812Updated 4 years ago
- RpcView is a free tool to explore and decompile Microsoft RPC interfaces☆953Updated last year
- A Binary Ninja plugin for vulnerability research.☆288Updated 5 months ago
- Dump of win32k POCs for bugs I've found☆370Updated 2 years ago
- Checksec, but for Windows: static detection of security mitigations in executables☆576Updated last month
- ☆763Updated 2 years ago
- DEFCON 27 workshop - Modern Debugging with WinDbg Preview☆715Updated 3 months ago
- Time Travel Debugging IDA plugin☆562Updated 7 months ago
- A lightweight dynamic instrumentation library☆1,207Updated 2 months ago
- Fermion, an electron wrapper for Frida & Monaco.☆671Updated 3 weeks ago
- Karta - source code assisted fast binary matching plugin for IDA☆869Updated last year
- A bunch of JavaScript extensions for WinDbg.☆327Updated 2 months ago
- Yet Another Ghidra Integration for IDA☆499Updated 6 months ago
- Corpus of public v8 vulnerability PoCs.☆210Updated 3 years ago
- awesome-windows-security-development☆169Updated 6 years ago
- Idapython script to carve binary for internal RPC structures☆230Updated 11 months ago
- Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.☆314Updated 10 months ago
- IDA Pro loader and processor modules for WebAssembly☆364Updated 6 years ago
- IDA Pro plugin that implements more user-friendly register and stack views☆618Updated 2 months ago
- collect for learning cases☆575Updated 8 months ago
- Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.☆231Updated 3 years ago
- My Chrome and Safari exploit code + write-up repo☆527Updated 3 years ago
- A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.☆396Updated 4 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,145Updated last week
- My personal cheat sheet for using WinDbg for kernel debugging☆405Updated 4 months ago
- Detect, analyze and uniquely identify crashes in Windows applications☆501Updated this week
- Scripts and cheatsheets for IDAPython☆661Updated last year
- ☆379Updated last year
- IDApython Scripts for Analyzing Golang Binaries☆611Updated 6 months ago