UsefulLinks
Computer Science
Cybersecurity
Browser Security and Exploitation
1. Introduction to Browser Security
2. Browser Architecture Fundamentals
3. Web Technology Foundations
4. Browser Security Models
5. Vulnerability Classifications
6. Browser Exploitation Methodology
7. Exploitation Primitives and Techniques
8. JavaScript Engine Exploitation
9. DOM and Rendering Engine Exploitation
10. Browser Hardening and Mitigations
11. Vulnerability Research Methods
12. Browser Extensions and Plugin Security
13. Emerging Attack Surfaces
14. Security Analysis Tools
14.
Security Analysis Tools
14.1.
Debugging Tools
14.1.1.
Browser Developer Tools
14.1.1.1.
JavaScript Debugger
14.1.1.2.
Network Monitor
14.1.1.3.
Security Panel
14.1.2.
Native Debuggers
14.1.2.1.
WinDbg for Windows
14.1.2.2.
GDB for Linux
14.1.2.3.
LLDB for macOS
14.1.3.
Specialized Browser Debuggers
14.1.3.1.
Chrome DevTools Protocol
14.1.3.2.
Firefox Remote Debugging
14.2.
Static Analysis Tools
14.2.1.
Disassemblers
14.2.1.1.
IDA Pro
14.2.1.2.
Ghidra
14.2.1.3.
Binary Ninja
14.2.2.
Source Code Analyzers
14.2.2.1.
Clang Static Analyzer
14.2.2.2.
Coverity
14.2.2.3.
SonarQube
14.3.
Dynamic Analysis Tools
14.3.1.
Instrumentation Frameworks
14.3.1.1.
Frida
14.3.1.2.
DynamoRIO
14.3.1.3.
Intel Pin
14.3.2.
Sanitizers
14.3.2.1.
AddressSanitizer
14.3.2.2.
MemorySanitizer
14.3.2.3.
UndefinedBehaviorSanitizer
14.3.2.4.
ThreadSanitizer
14.3.3.
Fuzzing Frameworks
14.3.3.1.
AFL++
14.3.3.2.
LibFuzzer
14.3.3.3.
Honggfuzz
14.4.
Browser-Specific Tools
14.4.1.
Chrome Security Tools
14.4.1.1.
Chrome Sandbox Analysis
14.4.1.2.
V8 Debugging Tools
14.4.2.
Firefox Security Tools
14.4.2.1.
SpiderMonkey Debugging
14.4.2.2.
Gecko Profiling Tools
Previous
13. Emerging Attack Surfaces
Go to top
Back to Start
1. Introduction to Browser Security