A chrome cheatsheet

Browser

About

Chrome is a web browser from Google based on the V8 Javascript engine.

Google Chrome is the chromium open source project built, packaged, and distributed by Google. 1)

Management

Extension

https://developer.chrome.com/extensions

Url

Chrome URL are special chrome windows

Type in your address bar: chrome://chrome-urls/

Chrome Urls

Flags

Kill all chrome instance (background process included) before using the switch

https://www.chromium.org/developers/how-tos/run-chromium-with-flags

See:

Example:

chrome.exe --host-resolver-rules="MAP gerardnico.com 212.186.33.18"

Running Chrome Flags

DNS resolver

What is a DNS Resolver?

The switch is actually –host-resolver-rules but you may find it under the old name –host-rules

Example to map gerardnico.com to the IP 212.186.33.26

chrome.exe --host-resolver-rules="MAP gerardnico.com 212.186.33.26"

Be sure to have no background chrome process running otherwise it will not work

Other example:

--host-resolver-rules="MAP prod.example.com test.example.com,EXCLUDE localhost,EXCLUDE 127.0.0.1"
--host-resolver-rules="MAP * www.domain.de, EXCLUDE *.youtube.*"
--host-resolver-rules="MAP * www.domain.de, EXCLUDE *.youtube.*","MAP * www.domain.de, EXCLUDE *.last.fm"
--host-resolver-rules="MAP *.co.za 172.11.12.13, Exclude google.co.za"
--host-resolver-rules="MAP * www.domain.de, EXCLUDE *.youtube.*, EXCLUDE *.last.fm"

'

Running Chrome Flags

Process Explorer (Task Manager)

More Tools > Task Manager or Shift+Esc on Windows

Chrome Task Manager

Debugging Mode

https://chromedevtools.github.io/devtools-protocol/

The Developer Tools front-end can attach to a remotely running Chrome instance for debugging. For this scenario to work, you should start your host Chrome instance with the remote-debugging-port command line switch:

chrome.exe --remote-debugging-port=9222

You can then see: Chrome Debug 9222

Then you can start a separate client Chrome instance, using a distinct user profile:

chrome.exe --user-data-dir=<some directory>

Now you can navigate to the given port from your client and attach to any of the discovered tabs for debugging: http://localhost:9222

Installation

Cache

Google Chrome - Cache

Version

chrome://version/

Configuration

Disable background process

chrome://settings/system

Chrome Disable Background Process





Discover More
Browser
Browser - Userscript (user.js)

userscript are javascript script that are stored on the browser side and that can run: * via an * or via the devtool * : ViolentMonkey * : Greasemonkey *...
Chrome Enable Source Map
CSS - Source Map

For each CSS file it produces, a CSS preprocessor generates: a source map file (.map) and the compiled CSS. The source map file is a JSON file that defines a mapping between: each (compiled|generated)...
Browser
Chrome Cli

chrome in headless mode can be used as a CLI Size of a standard letterhead The --dump-dom flag prints document.body.innerHTML to stdout: The --print-to-pdf flag creates a PDF of the page: ...
Map Of Internet 1973
DNS - Cache

A DNS cache is a cache of the result of a DNS lookup (query). The cache is implemented in a DNS library by the resolver. You need to configure the resolver to configure or purge your cache. ...
Chrome History Cache
Google Chrome - Cache

Page the browser cache in chrome. For general browser cache management, see chrome://history Cache for application such as google docs Snaphsot when you type chrome://appcache-internals/#...
Hsts Chrome Message
HTTP - Strict Transport Security (HSTS) - mandatory HTTPS

Strict Transport Security (HSTS) is a header that tells the client that the website should always be contacted with HTTPS When HSTS is on, if it's not possible to make a https connection (for instance...
Chrome Devtool Har
HTTP - HTTP Archive JSON (HAR)

An HTTP Archive JSON (HAR) is an archive that contains HTTP requests. with an headless browser. Example with pupetteer or manually. Example in Google...
Browser
Headless Chrome

is a way to run the Chrome browser in a headless mode (ie without the UI, you don't see the screen, it's a server mode) The Chrome Debugging Protocol is an API that permits to control Chrome (or any...
Puppeteer Architecture
Headless browser - Puppeteer

Puppeteer is a Node library that provides a high-level API over Chrome or Chromium (ie headless chrome) Puppeteer communicate with the browser via the DevTools Protocol API The Puppeteer API is hierarchical...
Cookie Expiration
How is the Cookie Expiration date calculated? (max-age)

The expiration date is a calculated field that defines the validity of a cookie in time. It is defined by the user agent (ie browser) via the following cookie properties: the and/or the attributes...



Share this page:
Follow us:
Task Runner