Cola (cola8888)

cola8888

Geek Repo

Github PK Tool:Github PK Tool

Cola's starred repositories

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:3981Issues:0Issues:0

CVE-2021-40449_poc

Exploit for CVE-2021-40449

Language:CStargazers:52Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2827Issues:0Issues:0

JuicyPotato

Modifying JuicyPotato to support load shellcode and webshell

Language:C++Stargazers:185Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Language:CLicense:MITStargazers:2473Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1027Issues:0Issues:0

XenSpawn

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Language:ShellLicense:GPL-3.0Stargazers:117Issues:0Issues:0

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Language:CStargazers:398Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3336Issues:0Issues:0
Language:CStargazers:1087Issues:0Issues:0

Bat-Potato

Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.

Language:PythonLicense:GPL-3.0Stargazers:34Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2897Issues:0Issues:0

UAC-bypass

Windows Privilege Escalation

Language:CLicense:MITStargazers:65Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:714Issues:0Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:987Issues:0Issues:0

rustcat

Rustcat(rcat) - The modern Port listener and Reverse shell

Language:RustLicense:GPL-3.0Stargazers:680Issues:0Issues:0
Language:C#License:MITStargazers:551Issues:0Issues:0

cve-2020-1472

cve-2020-1472 复现利用及其exp

Language:PythonStargazers:104Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5655Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3820Issues:0Issues:0

ios_rule_script

分流规则、重写写规则及脚本。

Language:JavaScriptLicense:GPL-2.0Stargazers:16823Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:9187Issues:0Issues:0
Language:ShellLicense:GPL-3.0Stargazers:219Issues:0Issues:0

tx-tor-broadcaster

CLI utility that broadcasts BTC, ETH, SOL, ZEC & XMR transactions through TOR using public block explorers

Language:JavaScriptLicense:MITStargazers:67Issues:0Issues:0
Stargazers:555Issues:0Issues:0

ws-tool

High perform & easy to use websocket client/server

Language:RustLicense:Apache-2.0Stargazers:193Issues:0Issues:0
Language:TypeScriptStargazers:118Issues:0Issues:0

zo-keeper

01.xyz liquidator and crank bots

Language:RustLicense:Apache-2.0Stargazers:66Issues:0Issues:0
Language:RustStargazers:15Issues:0Issues:0

SolDragon

Solana Ghidra Stuff (WIP)

Language:KotlinLicense:LGPL-3.0Stargazers:70Issues:0Issues:0