Oliver Lyak (ly4k)

ly4k

Geek Repo

Company:IFCR

Location:Copenhagen, Denmark

Home Page:https://ly4k.com

Twitter:@ly4k_

Github PK Tool:Github PK Tool

Oliver Lyak's repositories

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2290Issues:29Issues:151

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

CurveBall

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:753Issues:16Issues:10

SMBGhost

Scanner for CVE-2020-0796 - SMBv3 RCE

CallbackHell

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

Language:C++License:MITStargazers:457Issues:13Issues:3

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:322Issues:5Issues:1

Pachine

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Language:PythonLicense:MITStargazers:268Issues:7Issues:0

BlueGate

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

PetitPotam

Python implementation for PetitPotam

Language:PythonLicense:MITStargazers:179Issues:4Issues:1

PrintNightmare

Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)

Language:PythonLicense:MITStargazers:178Issues:6Issues:5

BloodHound

Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements

Language:PowerShellLicense:GPL-3.0Stargazers:121Issues:3Issues:3

Pypykatz

Modified version of Pypykatz to print encrypted credentials

Language:PythonLicense:MITStargazers:51Issues:2Issues:0

Impacket

Modified version of Impacket to use dynamic NTLMv2 Challenge/Response

Language:PythonLicense:NOASSERTIONStargazers:18Issues:2Issues:0

ldap3

Fork of LDAP3 supporting channel binding

Language:PythonLicense:NOASSERTIONStargazers:8Issues:2Issues:0