Shantanu Khandelwal (shantanu561993)

shantanu561993

Geek Repo

Company:AON

Location:Singapore

Home Page:www.redteam.cafe

Github PK Tool:Github PK Tool

Shantanu Khandelwal's repositories

Certificate-Transparency-Monitor---Rust

This project monitor certificate transparency lists . Additional feature is that this can be used to monitor with wildcards from bugbounties

Language:RustStargazers:5Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ApiHashing

Replacing GetModuleHandle & GetProcAddress as a God

Language:CLicense:MITStargazers:0Issues:1Issues:0

AutoAppDomainHijack

Automated .NET AppDomain hijack payload generation

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-injection

Centralized resource for listing and organizing known injection techniques and POCs

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CTL-Parse

My Attempt to parse the list to get some good info

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

Stargazers:0Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:0Issues:0Issues:0

devika

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. Devika aims to be a competitive open-source alternative to Devin by Cognition AI.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DLLirant-1

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

License:MITStargazers:0Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom JavaScript payloads in clients, and a "mimic" feature that automatically generates custom payloads.

License:UnlicenseStargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

License:GPL-3.0Stargazers:0Issues:1Issues:0

MoneyPrinterTurbo

利用AI大模型,一键生成高清短视频 Generate short videos with one click using AI LLM.

License:MITStargazers:0Issues:0Issues:0

okta-terrify

Okta Verify and Okta FastPass Abuse Tool

Stargazers:0Issues:0Issues:0

roop

one-click face swap

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

Language:C#Stargazers:0Issues:0Issues:0

SharpGraphView

Microsoft Graph API post-exploitation toolkit

Stargazers:0Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

winsos-poc

A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.

License:MITStargazers:0Issues:0Issues:0