Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CreateRemoteThread, Read/WriteProcessMemory #343

Merged
merged 2 commits into from
Jun 28, 2014
Merged

CreateRemoteThread, Read/WriteProcessMemory #343

merged 2 commits into from
Jun 28, 2014

Conversation

Timeroot
Copy link
Contributor

This is mostly based on a pull request from @sstokic-tgm rom a number of months ago, just with some cleaned up tests and an actual type for the CreateRemoteThread.

@dblock
Copy link
Member

dblock commented Jun 28, 2014

Perfect, thanks.

dblock added a commit that referenced this pull request Jun 28, 2014
CreateRemoteThread, Read/WriteProcessMemory
@dblock dblock merged commit 698f845 into java-native-access:master Jun 28, 2014
mstyura pushed a commit to mstyura/jna that referenced this pull request Sep 9, 2024
…ess#343)

Motivation:

- In order to debug QUIC with tools like Wireshark, we should have access to connection secrets. 
- BoringSSL/OpenSSL provides callback method to log keys. https://www.openssl.org/docs/man1.1.1/man3/SSL_CTX_set_keylog_callback.html

Modifications:

- JNI functions and class BoringSSLKeylogCallback to support keylog callback
- New SSL configuration keylog

Result:

- Now it's possible to log SSL connection secrets with configuration keylog
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants