ac3lives / kyocera-cve-2022-1026Links
An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords
☆16Updated 2 years ago
Alternatives and similar repositories for kyocera-cve-2022-1026
Users that are interested in kyocera-cve-2022-1026 are comparing it to the libraries listed below
Sorting:
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆388Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆607Updated 3 months ago
- ☆329Updated last month
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆320Updated 4 months ago
- Multiplayer pivoting solution☆411Updated last week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆525Updated 3 months ago
- Enhance Your Active Directory Password Spraying with User Intelligence☆52Updated 2 weeks ago
- Amsi Bypass payload that works on Windwos 11☆377Updated 2 years ago
- Tool to remotely dump secrets from the Windows registry☆476Updated 2 months ago
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆161Updated last month
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆257Updated last year
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆72Updated 7 months ago
- A cheatsheet for NetExec☆137Updated 2 months ago
- Reverse shell that can bypass windows defender detection☆166Updated last year
- DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYS…☆431Updated 11 months ago
- AD ACL abuse☆339Updated 4 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆315Updated 9 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆134Updated 4 months ago
- Tool for Active Directory Certificate Services enumeration and abuse☆13Updated 10 months ago
- This is for Ethical Use only.☆418Updated 2 months ago
- Continuous password spraying tool☆191Updated 5 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆196Updated last week
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆286Updated last month
- A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.☆365Updated 6 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆158Updated last month
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆52Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆185Updated 11 months ago
- .NET post-exploitation toolkit for Active Directory reconnaissance and exploitation☆392Updated 2 weeks ago
- PowerShell Obfuscator☆183Updated last year