Skip to content
You must be logged in to sponsor ly4k

Become a sponsor to Oliver Lyak

@ly4k

Oliver Lyak

ly4k
Copenhagen, Denmark

Hey there, I'm Oliver Lyak, a Danish pentester and security researcher with a passion for enterprise security.

One project I'm particularly proud of is Certipy, a widely used tool for attacking and auditing Active Directory Certificate Services. Additionally, I've had the opportunity to discover and report various vulnerabilities in Windows and Active Directory to Microsoft. You can read more about my research here.

Currently, I'm developing a new tool with a GUI specifically designed for pentesters taking on Azure. My dream is to make it the go-to tool in its category. User experience is a big deal to me, and I want to create a tool that's easy to use, intuitive, and enjoyable for everyone who uses it.

By sponsoring me, you'll help me invest more time into developing open-source tools and cover the costs involved in my research and development journey, such as CI/CD, licenses, subscriptions, and all that good stuff.

The community's support, whether through financial contributions or otherwise, is what drives and inspires me to keep pushing forward in my research and development endeavors. However, the costs associated with development and research can be quite significant.

I value your feedback and suggestions, so please don't hesitate to request new features or even propose ideas for new tools.

Current sponsors 2

@fgeek
@mxrch

Past sponsors 1

@itgramabi

Featured work

  1. fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python 12,796
  2. ly4k/Certipy

    Tool for Active Directory Certificate Services enumeration and abuse

    Python 2,153
  3. ly4k/CurveBall

    PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)

    Ruby 887
  4. ly4k/PwnKit

    Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

  5. ly4k/SpoolFool

    Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

  6. ly4k/PassTheChallenge

    Recovering NTLM hashes from Credential Guard

Select a tier

$ a month

A Public Sponsor achievement will be added to your profile.

$13 a month

Select

The Pentester

You find value in my work and have a desire to show your support. As a fellow pentester, I genuinely appreciate your kind gesture.

Perks

  • Sponsor badge on your profile
  • Access to pre-release features

$37 a month

Select

The Generous Pentester

You find value in my work and have a desire to show your support, but $13 feels low for the value you're getting from the tools I build, and you want to contribute more! For that I thank you!

Perks

  • Sponsor badge on your profile
  • Access to pre-release features

$100 a month

Select

The Red Team

Whether you're a lone pentester or a whole team using the tools I'm working on, I know you're not swimming in cash, but you're earning a respectable income. So, I'm just asking for a little love and support.

Perks

  • Sponsor badge on your profile
  • Access to pre-release features
  • Logo or name goes in a project README

$150 a month

Select

The Risk-Free Red Team

You're a committed team that depends on the tools I'm creating. You know there's a chance of encountering a sudden bug in the code, just when you least expect it. Right when you're about to escalate your privileges, you come across a bug in my tool that becomes a major roadblock. Given the risks involved, you can't afford to take any risks. I sincerely appreciate your trust and reliance on my work.

Perks

  • Sponsor badge on your profile
  • Access to pre-release features
  • Logo or name goes in a project README
  • Have your bug reports prioritized

$250 a month

Select

The Unstoppable Red Team

You're a dedicated team that relies on the tools I'm creating. You don't let uncertainties hold you back from pursuing your goals. Although you don't have all the answers, you're determined to overcome any obstacles in your path. You're not afraid to seek more information on a subject to help you move forward. Nothing can stand in your way.

Perks

  • Sponsor badge on your profile
  • Access to pre-release features
  • Logo or name goes in a project README
  • Have your bug reports prioritized
  • Prioritized assistance within my area of expertise