Oliver Lyak

Results 14 repositories owned by Oliver Lyak

PwnKit

1.0k
Stars
179
Forks
Watchers

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

PrintNightmare

176
Stars
30
Forks
Watchers

Python implementation for PrintNightmare (CVE-2021-1675 / CVE-2021-34527)

SpoolFool

754
Stars
156
Forks
Watchers

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

SMBGhost

651
Stars
199
Forks
Watchers

Scanner for CVE-2020-0796 - SMBv3 RCE

Pachine

267
Stars
38
Forks
Watchers

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

CallbackHell

459
Stars
92
Forks
Watchers

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

BlueGate

253
Stars
78
Forks
Watchers

PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE

Certipy

2.2k
Stars
296
Forks
Watchers

Tool for Active Directory Certificate Services enumeration and abuse

CurveBall

887
Stars
277
Forks
Watchers

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

PetitPotam

169
Stars
22
Forks
Watchers

Python implementation for PetitPotam