Home / Series / Chaos Communication Congress / Aired Order / Season 35 / Episode 127

Attacking Chrome IPC

In this talk, I discuss how to reliably find bugs in the Chrome IPC system with the goal of escaping the sandbox. I show how to enumerate the attack surface, how to identify the weak areas, and how to fuzz those areas efficiently to consistently produce bugs.

English
  • Originally Aired December 29, 2018
  • Runtime 60 minutes
  • Production Code 9579
  • Created December 27, 2018 by
    Administrator admin
  • Modified December 27, 2018 by
    Administrator admin
Name Type Role
nedwill Director