Florian Hansemann (HanseSecure)

HanseSecure

Geek Repo

Company:@HanseSecure

Location:Germany

Home Page:https://hansesecure.de

Twitter:@CyberWarship

Github PK Tool:Github PK Tool

Florian Hansemann 's repositories

credgrap_ie_edge

Extract stored credentials from Internet Explorer and Edge

Language:PowerShellLicense:GPL-3.0Stargazers:320Issues:21Issues:4

Projects-MS-SQL-Server-DBA

Утилиты и скрипты для MS SQL Server DBA

Language:HTMLLicense:MITStargazers:6Issues:1Issues:0
Language:ShellStargazers:2Issues:2Issues:0

forgetfulAdmin

Default Credentials in a structured form

License:MITStargazers:1Issues:2Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bloodhound-ce-api

Some tests with the bloodhound community api

Language:PythonStargazers:0Issues:0Issues:0

BruteShark

Network Analysis Tool

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-1675

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:1Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:1Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0

CVE-2022-21882

win32k LPE

Stargazers:0Issues:0Issues:0

DecryptAutoLogon

Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon

Language:C#Stargazers:0Issues:1Issues:0

drozer

The Leading Security Assessment Framework for Android.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

hansesecure-talks

Sammlung von Talks

Stargazers:0Issues:2Issues:0

Harvis

Harvis is designed to automate your C2 Infrastructure.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

kali-openvas-install

OpenVAS / Greenbone Vulnerability Manager (GVM) 11 Install Script for Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:1Issues:0

pentest-customer

Files for customers

Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

scrying

A tool for collecting RDP, web and VNC screenshots all in one place

Language:RustLicense:NOASSERTIONStargazers:0Issues:1Issues:0

UAC-Bypass-1

A shot code to Bypass UAC in Windows.

Language:PowerShellStargazers:0Issues:1Issues:0