Useful Links
Computer Science
Cybersecurity
Browser Security and Exploitation
1. Introduction to Browser Security
2. Browser Architecture Fundamentals
3. Web Technology Foundations
4. Browser Security Models
5. Vulnerability Classifications
6. Browser Exploitation Methodology
7. Exploitation Primitives and Techniques
8. JavaScript Engine Exploitation
9. DOM and Rendering Engine Exploitation
10. Browser Hardening and Mitigations
11. Vulnerability Research Methods
12. Browser Extensions and Plugin Security
13. Emerging Attack Surfaces
14. Security Analysis Tools
Security Analysis Tools
Debugging Tools
Browser Developer Tools
JavaScript Debugger
Network Monitor
Security Panel
Native Debuggers
WinDbg for Windows
GDB for Linux
LLDB for macOS
Specialized Browser Debuggers
Chrome DevTools Protocol
Firefox Remote Debugging
Static Analysis Tools
Disassemblers
IDA Pro
Ghidra
Binary Ninja
Source Code Analyzers
Clang Static Analyzer
Coverity
SonarQube
Dynamic Analysis Tools
Instrumentation Frameworks
Frida
DynamoRIO
Intel Pin
Sanitizers
AddressSanitizer
MemorySanitizer
UndefinedBehaviorSanitizer
ThreadSanitizer
Fuzzing Frameworks
AFL++
LibFuzzer
Honggfuzz
Browser-Specific Tools
Chrome Security Tools
Chrome Sandbox Analysis
V8 Debugging Tools
Firefox Security Tools
SpiderMonkey Debugging
Gecko Profiling Tools
Previous
13. Emerging Attack Surfaces
Go to top
Back to Start
1. Introduction to Browser Security