Vincent Yiu's repositories

ATT-CK_Analysis

Repository for my ATT&CK analysis research.

Language:PythonStargazers:68Issues:7Issues:0

AzureAppC2

A script that can be deployed to Azure App for C2 / Proxy / Redirector

Language:PythonStargazers:35Issues:3Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Language:PowerShellStargazers:2Issues:0Issues:0

Kali-Setup

Script for Kali that adds a bunch of tools and customizes it to be much better

Language:PythonStargazers:2Issues:2Issues:0

RDPassSpray

Python3 tool to perform password spraying using RDP

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:1Issues:2Issues:0

limbernie.github.io

my security journey

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

Malleable-C2-Profiles-1

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:1Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

argumentinjectionhammer

A Burp Extension designed to identify argument injection vulnerabilities.

Language:PythonStargazers:0Issues:0Issues:0

cti

Cyber Threat Intelligence Repository expressed in STIX 2.0

License:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

DAFT

DAFT: Database Audit Framework & Toolkit

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:0Issues:0Issues:0

gobuster

Directory/file & DNS busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ipv6-dns

Using this host, you can access to google, youtube, facebook in China Mainland

Stargazers:0Issues:0Issues:0

Kaonashi

Wordlist, rules and masks from Kaonashi project (RootedCON 2019)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NetWatch

.NET 3.5 tool to create a NetworkAddressChange Event and listen for new IPv4 address from adapters with status of "UP". Intended for monitoring for targets connecting to VPNs.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Language:CStargazers:0Issues:2Issues:0

pe-union

PEunion (Binder, Crypter & Downloader)

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PivotSuite

Network Pivoting Toolkit

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

raven

CobaltStrike External C2 for Websockets

Language:C++License:BSD-3-ClauseStargazers:0Issues:3Issues:0

SharpSCADA

C# SCADA

Language:C#License:LGPL-3.0Stargazers:0Issues:0Issues:0

SharpTask

SharpTask is a simple code set to interact with the Task Scheduler service api and is compatible with Cobalt Strike.

Language:C#Stargazers:0Issues:0Issues:0

TSMSISrv_poc

C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll

Language:C#Stargazers:0Issues:1Issues:0

WMIPersistence

WMI Event Subscription Persistence in C#

Language:C#Stargazers:0Issues:2Issues:0