Skip to main content

Questions tagged [chrome]

Popular web browser by Google, see chrome.google.com for more information.

19 votes
2 answers
4k views

Could a Google Chrome extension read my password?

I am concerned about the security of my passwords while using Google Chrome extensions. Specifically, I'd like to know if it's possible for a Chrome extension to read passwords that I enter on ...
goalTosin's user avatar
  • 301
1 vote
1 answer
97 views

CSP : Different hash for the same external library (Firefox vs Chrome)

During my implementation of a proof of concept for a CSP, I noticed that the hash value for the external library (jquery in this example) isn't the same between Firefox and Chrome and I can't figure ...
Marc's user avatar
  • 13
2 votes
1 answer
137 views

Does the school have access to email content of my personal email if logged into Chrome with my school account?

I sent an email to somebody with my personal email account (not my school email account). However, when using my personal email, I am doing it with a Chrome browser that I am logged in to using my ...
Amanra 's user avatar
4 votes
0 answers
286 views

How does Google Chrome's "Warn you if passwords are exposed in a data breach" feature work?

This feature is enabled by default. It says the usernames and passwords would be encrypted before sending to google. But google would know the encryption keys it used and to compare it with leaked ...
eee's user avatar
  • 41
18 votes
2 answers
6k views

How is Xiaomi changing my browser home page?

I have recently observed that the home page of Google Chrome on my Xiaomi Android phone has been altered to a website called "Mintnav". I did not update any software. How is Xiaomi able to ...
samurai jack's user avatar
0 votes
0 answers
537 views

Tried 3 things to make Chrome accept remote self-signed SSL cert

I have a sandbox Windows 2016 server in the cloud that only I use for dev, testing, and experimentation. I can access the site remotely from Chrome, but no matter what I try, Chrome displays the ...
HerrimanCoder's user avatar
0 votes
1 answer
956 views

"CORS Error" but Chrome sent the request anyway

I have created a page to attack a CSRF unprotected endpoint. This endpoint accepts only JSON as payload, so I have used fetch with credentials: "include" properties. The page run locally ...
A.DUPONCHEL's user avatar
0 votes
1 answer
633 views

Recent Chrome version not supporting TLS 1.3 on mac Ventura 13.1 [closed]

Almost latest version of Chrome 112.0.5615.49 (Official Build) (x86_64), on macOS Ventura 13.1, keeps negotiating TLS only up to 1.2 version. I tried some of the same websites in Waterfox (Mozilla ...
miran80's user avatar
  • 171
0 votes
1 answer
215 views

Why does it seem like websites can still use JavaScript in Chrome after disabling JavaScript?

I have disabled JavaScript under "Site settings" in Chrome. That is, I selected: "Don't allow sites to use Javascript". After doing so, I encountered a webpage that somehow manages ...
anon_wh1's user avatar
1 vote
0 answers
882 views

Tool to Decrypt Chrome, Firefox and Edge login information [closed]

Im new to python but Ive created a couple of programs that can collect the user credentials for Google Chrome, Mozilla Firefox and Microsoft Edge and decrypt them then save the decrypted output to ....
Luke Jordan's user avatar
1 vote
1 answer
94 views

Can the receiver of a saved wepbage I shared on chrome to Whatsapp access my mail

So I shared a webpage I wanted to print to a printshop via WhatsApp. When the operator opened the file, I could see my email and my name displayed on the print shops PC almost as if they have my email ...
Jay Bird's user avatar
4 votes
0 answers
263 views

What are the potential vulnerabilities with containerized rootless Chrome and --no-sandbox?

I'm evaluating running Chromium without native sandboxing in a rootless container. A few points: You can containerize Chrome using rootless containers with something like podman. This will utilize ...
Evan Carroll's user avatar
  • 2,883
1 vote
0 answers
846 views

Recovering Chrome Passwords from Login Data File, Without Local State File

I ran the ForensIT profile migration wizard which migrates an existing profile to a new environment (from domain to workgroup, or vice versa). Doing so deletes encryption keys from Chrome's "...
junioradams's user avatar
1 vote
1 answer
293 views

How does an attacker modify local files when I access them in Chrome?

I have a trusted html file containing a script that handles sensitive information. When I open it in Chrome 108 on Android, it says: What is this about? The above warning seems to appear ...
personal_cloud's user avatar
1 vote
1 answer
698 views

How did hackers gain access to my Chrome and my social media accounts? [closed]

These are the things that have happened to me in the last few hours: Weird tweets such as "Hello 91" and "Hello 87" were being tweeted from my account. My Instagram account had ...
Chygo Runner's user avatar

15 30 50 per page
1
2 3 4 5
35