Projects in Awesome Lists by ly4k
A curated list of projects in awesome lists by ly4k .
https://github.com/ly4k/Certipy
Tool for Active Directory Certificate Services enumeration and abuse
Last synced: 07 May 2025
https://github.com/ly4k/certipy
Tool for Active Directory Certificate Services enumeration and abuse
Last synced: 13 May 2025
https://github.com/ly4k/pwnkit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Last synced: 16 May 2025
https://github.com/ly4k/PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
Last synced: 28 Mar 2025
https://github.com/ly4k/curveball
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
Last synced: 04 Apr 2025
https://github.com/ly4k/CurveBall
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
Last synced: 21 Nov 2024
https://github.com/ly4k/spoolfool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
Last synced: 04 Apr 2025
https://github.com/ly4k/SpoolFool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
Last synced: 21 Nov 2024
https://github.com/ly4k/callbackhell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
Last synced: 05 Apr 2025
https://github.com/ly4k/CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
Last synced: 21 Nov 2024
https://github.com/ly4k/passthechallenge
Recovering NTLM hashes from Credential Guard
Last synced: 09 Apr 2025
https://github.com/ly4k/pachine
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
Last synced: 03 Apr 2025
https://github.com/ly4k/Pachine
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
Last synced: 21 Nov 2024
https://github.com/ly4k/bluegate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
Last synced: 09 Apr 2025
https://github.com/ly4k/printnightmare
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
Last synced: 20 Dec 2024
https://github.com/ly4k/PrintNightmare
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
Last synced: 21 Nov 2024
https://github.com/ly4k/bloodhound
Fork of BloodHound with PKI nodes and edges for Certipy along with some minor personal improvements
Last synced: 12 Apr 2025
https://github.com/ly4k/pypykatz
Modified version of Pypykatz to print encrypted credentials
Last synced: 12 Apr 2025
https://github.com/ly4k/impacket
Modified version of Impacket to use dynamic NTLMv2 Challenge/Response
Last synced: 12 Apr 2025