Skip to content

Popular repositories Loading

  1. vuln-web-apps vuln-web-apps Public

    A curated list of vulnerable web applications.

    243 53

  2. illuminatejs illuminatejs Public

    IlluminateJS is a static JavaScript deobfuscator

    TypeScript 152 14

  3. android-overlay-malware-example android-overlay-malware-example Public

    Harmless Android malware using the overlay technique to steal user credentials.

    Java 87 43

  4. js-malicious-dataset js-malicious-dataset Public

    This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.

    HTML 79 41

  5. android-overlay-protection android-overlay-protection Public

    This application attempts to detect android overlay attacks

    Java 43 11

  6. idatips idatips Public

    IDAPython / IDC tips and tricks

    36 3

Repositories

Showing 10 of 22 repositories
  • vuln-web-apps Public

    A curated list of vulnerable web applications.

    geeksonsecurity/vuln-web-apps’s past year of commit activity
    243 53 1 0 Updated Dec 30, 2023
  • RpcView Public Forked from silverf0x/RpcView

    RpcView is a free tool to explore and decompile Microsoft RPC interfaces

    geeksonsecurity/RpcView’s past year of commit activity
    C++ 0 GPL-3.0 255 0 0 Updated Oct 30, 2023
  • android-overlay-protection Public

    This application attempts to detect android overlay attacks

    geeksonsecurity/android-overlay-protection’s past year of commit activity
    Java 43 Apache-2.0 11 1 2 Updated Aug 8, 2023
  • js-malicious-dataset Public

    This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.

    geeksonsecurity/js-malicious-dataset’s past year of commit activity
    HTML 79 MIT 41 0 0 Updated Mar 1, 2023
  • illuminatejs Public

    IlluminateJS is a static JavaScript deobfuscator

    geeksonsecurity/illuminatejs’s past year of commit activity
    TypeScript 152 Apache-2.0 14 10 (1 issue needs help) 32 Updated Jan 5, 2023
  • idatips Public

    IDAPython / IDC tips and tricks

    geeksonsecurity/idatips’s past year of commit activity
    36 3 0 0 Updated Oct 25, 2022
  • LibAFL Public Forked from AFLplusplus/LibAFL

    Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

    geeksonsecurity/LibAFL’s past year of commit activity
    Rust 0 301 0 0 Updated Jun 9, 2022
  • website Public
    geeksonsecurity/website’s past year of commit activity
    CSS 0 0 0 0 Updated Apr 10, 2022
  • gonetsim Public

    Minimal network simulator written in Go. Inspired by INetSim

    geeksonsecurity/gonetsim’s past year of commit activity
    Go 1 0 0 0 Updated Mar 27, 2022
  • StackWalker Public Forked from JochenKalmbach/StackWalker

    Walking the callstack in windows applications

    geeksonsecurity/StackWalker’s past year of commit activity
    C++ 0 BSD-2-Clause 181 0 0 Updated Mar 2, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…