Skip to content
View ly4k's full-sized avatar
🔦
Researching
🔦
Researching

Sponsors

@mxrch

Block or report ly4k

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Certipy Certipy Public

    Tool for Active Directory Certificate Services enumeration and abuse

    Python 2.3k 313

  2. PassTheChallenge PassTheChallenge Public

    Recovering NTLM hashes from Credential Guard

    C 325 21

  3. SpoolFool SpoolFool Public

    Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

    C# 754 157

  4. PwnKit PwnKit Public

    Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

    C 1.1k 185

  5. CurveBall CurveBall Public

    PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

    Ruby 885 270

  6. CallbackHell CallbackHell Public

    Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

    C++ 457 93