Skip to content
View ly4k's full-sized avatar
🔦
Researching
🔦
Researching

Sponsors

@mxrch

Block or report ly4k

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Recovering NTLM hashes from Credential Guard

C 334 21 Updated Dec 26, 2022

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

C# 788 160 Updated Feb 9, 2022

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,141 194 Updated Jun 21, 2022

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Python 275 37 Updated Jan 13, 2022

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

C++ 469 95 Updated Nov 11, 2021

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,706 380 Updated Aug 19, 2024

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

Ruby 888 264 Updated Jan 20, 2020

Scanner for CVE-2020-0796 - SMBv3 RCE

Python 678 194 Updated Oct 1, 2020

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Python 250 77 Updated Jan 24, 2020

Python implementation for PetitPotam

Python 196 26 Updated Oct 17, 2021

Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)

Python 185 31 Updated Oct 17, 2021