Skip to content
View ly4k's full-sized avatar
🔦
Researching
🔦
Researching

Sponsors

@mxrch
Block or Report

Block or report ly4k

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. Certipy Certipy Public

    Tool for Active Directory Certificate Services enumeration and abuse

    Python 2.2k 303

  2. PassTheChallenge PassTheChallenge Public

    Recovering NTLM hashes from Credential Guard

    C 318 23

  3. SpoolFool SpoolFool Public

    Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

    C# 755 157

  4. PwnKit PwnKit Public

    Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

    C 1k 181

  5. CurveBall CurveBall Public

    PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

    Ruby 888 271

  6. CallbackHell CallbackHell Public

    Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

    C++ 459 92