Skip to content
@Haxxnet

Haxxnet

Ethical hacking - Selfhosting - DevOps

Pinned Loading

  1. Compose-Examples Compose-Examples Public

    Various Docker Compose examples of selfhosted FOSS and proprietary projects.

    5.4k 233

  2. nmap-bootstrap-xsl nmap-bootstrap-xsl Public

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

    XSLT 44 4

  3. Matrix42-EmpCrypt Matrix42-EmpCrypt Public

    Matrix42 executable and DLL to decrypt password hashes

    3 2

  4. nmap2urls nmap2urls Public

    Python3 script to extract HTTP/S URLs from an Nmap XML file

    Python 5

  5. SpiderSel SpiderSel Public

    Python 3 script to crawl and spider websites for keywords via selenium

    Python 3

  6. MSSQL-audit-scripts MSSQL-audit-scripts Public

    Forked from jehama/MSSQL-audit-scripts

    PowerShell script to audit MSSQL servers against CIS Benchmark

    PowerShell 1 1

Repositories

Showing 10 of 12 repositories
  • Compose-Examples Public

    Various Docker Compose examples of selfhosted FOSS and proprietary projects.

    Haxxnet/Compose-Examples’s past year of commit activity
    5,438 233 0 0 Updated Sep 4, 2024
  • nmap2urls Public

    Python3 script to extract HTTP/S URLs from an Nmap XML file

    Haxxnet/nmap2urls’s past year of commit activity
    Python 5 0 0 0 Updated Aug 23, 2024
  • nmap-bootstrap-xsl Public

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

    Haxxnet/nmap-bootstrap-xsl’s past year of commit activity
    XSLT 44 4 0 0 Updated Jul 20, 2024
  • SpiderSel Public

    Python 3 script to crawl and spider websites for keywords via selenium

    Haxxnet/SpiderSel’s past year of commit activity
    Python 3 0 0 0 Updated Jul 19, 2024
  • AWPEC Public

    Automated Windows Privilege Escalation Checks

    Haxxnet/AWPEC’s past year of commit activity
    PowerShell 1 0 0 0 Updated Jul 16, 2024
  • firezone Public Forked from firezone/firezone

    WireGuard®-based zero trust access platform that supports OIDC authentication, user/group sync, and requires zero firewall configuration.

    Haxxnet/firezone’s past year of commit activity
    Elixir 0 Apache-2.0 290 0 0 Updated Feb 27, 2024
  • atomic-red-team Public Forked from redcanaryco/atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

    Haxxnet/atomic-red-team’s past year of commit activity
    C 0 MIT 2,813 0 0 Updated Jan 12, 2024
  • MSSQL-audit-scripts Public Forked from jehama/MSSQL-audit-scripts

    PowerShell script to audit MSSQL servers against CIS Benchmark

    Haxxnet/MSSQL-audit-scripts’s past year of commit activity
    PowerShell 1 MIT 15 0 0 Updated Aug 18, 2023
  • Invoke-DCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

    Haxxnet/Invoke-DCSync’s past year of commit activity
    PowerShell 2 0 0 0 Updated Jul 18, 2023
  • Matrix42-EmpCrypt Public

    Matrix42 executable and DLL to decrypt password hashes

    Haxxnet/Matrix42-EmpCrypt’s past year of commit activity
    3 2 0 0 Updated May 24, 2023

Most used topics

Loading…