GeeksOnSecurity (geeksonsecurity)

GeeksOnSecurity

geeksonsecurity

Geek Repo

Location:Switzerland

Home Page:http://www.geeksonsecurity.com

Github PK Tool:Github PK Tool

GeeksOnSecurity's repositories

vuln-web-apps

A curated list of vulnerable web applications.

illuminatejs

IlluminateJS is a static JavaScript deobfuscator

Language:TypeScriptLicense:Apache-2.0Stargazers:151Issues:6Issues:12

android-overlay-malware-example

Harmless Android malware using the overlay technique to steal user credentials.

Language:JavaLicense:MITStargazers:87Issues:9Issues:2

js-malicious-dataset

This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.

Language:HTMLLicense:MITStargazers:79Issues:5Issues:1

android-overlay-protection

This application attempts to detect android overlay attacks

Language:JavaLicense:Apache-2.0Stargazers:43Issues:7Issues:1

idatips

IDAPython / IDC tips and tricks

frida-afl

Use Frida DBI to instrument binary and perform basic-block code coverage that is fed back to AFL.

snapandgo

{golang, ptrace, snapshot}-based fuzzer

Language:GoStargazers:4Issues:0Issues:0

gonetsim

Minimal network simulator written in Go. Inspired by INetSim

Language:GoStargazers:1Issues:2Issues:0

AFLplusplus

afl++ is afl with community patches, AFLfast power schedules, qemu 3.1 upgrade + laf-intel support, MOpt mutators, InsTrim instrumentation, unicorn_mode, Redqueen and a lot more!

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Axeman

Axeman is a utility to retrieve certificates from Certificate Transparency Lists (CTLs)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

crashing_cli

Help troubleshoot function lookup

Language:C++Stargazers:0Issues:2Issues:0

dhcpshot

DHCP Server answering with a fixed IP to request coming from the interface specified by the user.

Language:C#Stargazers:0Issues:3Issues:0

frida-core

Frida core library intended for static linking into bindings

License:NOASSERTIONStargazers:0Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

License:NOASSERTIONStargazers:0Issues:0Issues:0

qemuafl

This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

StackWalker

Walking the callstack in windows applications

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

TinyInst

A lightweight dynamic instrumentation library

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0