Skip to content
@VDA-Labs

VDA Labs

VDA Labs is an advanced information security consultancy specializing in vulnerability research, penetration testing, and software security assessments.

Popular repositories Loading

  1. GHIDRA-Scripts GHIDRA-Scripts Public

    VDA Labs scripts for the GHIDRA reverse engineering toolset

    Python 29 7

  2. websocket-harness websocket-harness Public

    Use normal web pentest tools to hack Websockets

    Python 17 4

  3. derbycon-binary_ninja derbycon-binary_ninja Public

    Repo contains code for our DerbyCon 2016 talk comparing Binary Ninja and IDA Pro.

    Python 10 4

  4. BACnet-fuzzer BACnet-fuzzer Public

    Simple fuzzer using the Boofuzz framework to target the BACnet protocol.

    Python 9 14

  5. Internal-Pentest-Playbook Internal-Pentest-Playbook Public

    Forked from jurbz2019/Internal-Pentest-Playbook

    Internal Network Penetration Test Playbook

    PowerShell 3

  6. mitmproxy-scripts mitmproxy-scripts Public

    Contains helpful scripts that can be used with mitmproxy

    Python 2 1

Repositories

Showing 10 of 11 repositories
  • Internal-Pentest-Playbook Public Forked from jurbz2019/Internal-Pentest-Playbook

    Internal Network Penetration Test Playbook

    VDA-Labs/Internal-Pentest-Playbook’s past year of commit activity
    PowerShell 3 185 0 0 Updated Dec 22, 2020
  • Invoke-Mimikatz-W10 Public

    Invoke-Mimikatz Fixed For W10

    VDA-Labs/Invoke-Mimikatz-W10’s past year of commit activity
    PowerShell 1 0 0 0 Updated Feb 3, 2020
  • KaliPreseed Public

    KaliPreseed

    VDA-Labs/KaliPreseed’s past year of commit activity
    Shell 0 0 0 0 Updated Dec 30, 2019
  • DNS-Stalker Public

    Creates a fire and forget alerting service in case a domain similar to yours is purchased and alerts the admins via an email

    VDA-Labs/DNS-Stalker’s past year of commit activity
    Python 0 1 0 0 Updated Nov 7, 2019
  • Create-Usernames-From-Email Public

    Will take usernames in email format and convert them to internal domain format.

    VDA-Labs/Create-Usernames-From-Email’s past year of commit activity
    PowerShell 0 GPL-3.0 0 0 0 Updated Sep 23, 2019
  • websocket-harness Public

    Use normal web pentest tools to hack Websockets

    VDA-Labs/websocket-harness’s past year of commit activity
    Python 17 4 0 0 Updated Sep 23, 2019
  • Password-Splitting Public

    Used for Splitting Passwords Using Any Type of Delimiter

    VDA-Labs/Password-Splitting’s past year of commit activity
    PowerShell 0 GPL-3.0 0 0 0 Updated Sep 19, 2019
  • BACnet-fuzzer Public

    Simple fuzzer using the Boofuzz framework to target the BACnet protocol.

    VDA-Labs/BACnet-fuzzer’s past year of commit activity
    Python 9 14 0 2 Updated Mar 22, 2019
  • GHIDRA-Scripts Public

    VDA Labs scripts for the GHIDRA reverse engineering toolset

    VDA-Labs/GHIDRA-Scripts’s past year of commit activity
    Python 29 7 0 0 Updated Mar 8, 2019
  • mitmproxy-scripts Public

    Contains helpful scripts that can be used with mitmproxy

    VDA-Labs/mitmproxy-scripts’s past year of commit activity
    Python 2 GPL-3.0 1 0 0 Updated Jan 2, 2019

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…