ac3lives / kyocera-cve-2022-1026Links
An unauthenticated data extraction vulnerability in Kyocera printers, which allows for recovery of cleartext address book and domain joined passwords
☆17Updated 2 years ago
Alternatives and similar repositories for kyocera-cve-2022-1026
Users that are interested in kyocera-cve-2022-1026 are comparing it to the libraries listed below
Sorting:
- Enhance Your Active Directory Password Spraying with User Intelligence.☆300Updated 3 months ago
- ☆370Updated last month
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆621Updated 6 months ago
- Execute commands interactively on remote Windows machines using the WinRM protocol☆285Updated last month
- A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts☆165Updated 5 months ago
- ☆219Updated 6 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆137Updated 8 months ago
- Continuous password spraying tool☆195Updated last month
- Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀☆390Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆532Updated 2 weeks ago
- Venom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence☆376Updated 3 weeks ago
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆383Updated 8 months ago
- Tool to remotely dump secrets from the Windows registry☆510Updated last week
- Multiplayer pivoting solution☆463Updated 3 weeks ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆235Updated 2 years ago
- psexecsvc - a python implementation of PSExec's native service implementation☆227Updated 9 months ago
- Amsi Bypass payload that works on Windwos 11☆376Updated 2 years ago
- The GPOddity project, aiming at automating GPO attack vectors through NTLM relaying (and more).☆348Updated last year
- SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.☆362Updated 2 months ago
- SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection s…☆430Updated last year
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆190Updated last year
- PowerShell Obfuscator☆220Updated 3 months ago
- Leak of any user's NetNTLM hash. Fixed in KB5040434☆259Updated last year
- Make everyone in your VLAN ASRep roastable☆238Updated last month
- A marriage between Octoberfest7/OSEP-Tools and chvancooten/OSEP-Code-Snippets with some improvements/additions☆87Updated 10 months ago
- NukeAMSI is a powerful tool designed to neutralize the Antimalware Scan Interface (AMSI) in Windows environments.☆170Updated last month
- ☆380Updated 8 months ago
- A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active …☆211Updated 5 months ago
- SoaPy is a Proof of Concept (PoC) tool for conducting offensive interaction with Active Directory Web Services (ADWS) from Linux hosts.☆255Updated 9 months ago
- Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel☆327Updated last week