Oliver Lyak
Oliver Lyak
PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
PrintNightmare
Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)
SpoolFool
Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
Pachine
Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)
CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
BlueGate
PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
Certipy
Tool for Active Directory Certificate Services enumeration and abuse
CurveBall
PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)