VDA Labs (VDA-Labs)

VDA Labs

VDA-Labs

Geek Repo

VDA Labs is an advanced information security consultancy specializing in vulnerability research, penetration testing, and software security assessments.

Home Page:https://www.vdalabs.com/

Github PK Tool:Github PK Tool

VDA Labs's repositories

GHIDRA-Scripts

VDA Labs scripts for the GHIDRA reverse engineering toolset

Language:PythonStargazers:29Issues:3Issues:0

websocket-harness

Use normal web pentest tools to hack Websockets

Language:PythonStargazers:16Issues:4Issues:0

derbycon-binary_ninja

Repo contains code for our DerbyCon 2016 talk comparing Binary Ninja and IDA Pro.

Language:PythonStargazers:10Issues:3Issues:0

BACnet-fuzzer

Simple fuzzer using the Boofuzz framework to target the BACnet protocol.

Language:PythonStargazers:9Issues:3Issues:0

Internal-Pentest-Playbook

Internal Network Penetration Test Playbook

Language:PowerShellStargazers:3Issues:1Issues:0

mitmproxy-scripts

Contains helpful scripts that can be used with mitmproxy

Language:PythonLicense:GPL-3.0Stargazers:2Issues:2Issues:0

Invoke-Mimikatz-W10

Invoke-Mimikatz Fixed For W10

Language:PowerShellStargazers:1Issues:2Issues:0

Create-Usernames-From-Email

Will take usernames in email format and convert them to internal domain format.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

DNS-Stalker

Creates a fire and forget alerting service in case a domain similar to yours is purchased and alerts the admins via an email

Language:PythonStargazers:0Issues:2Issues:0

KaliPreseed

KaliPreseed

Language:ShellStargazers:0Issues:3Issues:0

Password-Splitting

Used for Splitting Passwords Using Any Type of Delimiter

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0