Skip to content
@Haxxnet

Haxxnet

Ethical hacking - Selfhosting - DevOps

Pinned Loading

  1. Compose-Examples Compose-Examples Public

    Various Docker Compose examples of selfhosted FOSS and proprietary projects.

    5.2k 210

  2. nmap-bootstrap-xsl nmap-bootstrap-xsl Public

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

    XSLT 42 5

  3. Matrix42-EmpCrypt Matrix42-EmpCrypt Public

    Matrix42 executable and DLL to decrypt password hashes

    3 2

  4. nmap2urls nmap2urls Public

    Python3 script to extract HTTP/S URLs from an Nmap XML file

    Python 4

  5. SpiderSel SpiderSel Public

    Python 3 script to crawl and spider websites for keywords via selenium

    Python 2

  6. MSSQL-audit-scripts MSSQL-audit-scripts Public

    Forked from jehama/MSSQL-audit-scripts

    PowerShell script to audit MSSQL servers against CIS Benchmark

    PowerShell 1 1

Repositories

Showing 10 of 11 repositories
  • Compose-Examples Public

    Various Docker Compose examples of selfhosted FOSS and proprietary projects.

    Haxxnet/Compose-Examples’s past year of commit activity
    5,172 210 0 0 Updated Jun 13, 2024
  • firezone Public Forked from firezone/firezone

    WireGuard®-based zero trust access platform that supports OIDC authentication, user/group sync, and requires zero firewall configuration.

    Haxxnet/firezone’s past year of commit activity
    Elixir 0 Apache-2.0 277 0 0 Updated Feb 27, 2024
  • atomic-red-team Public Forked from redcanaryco/atomic-red-team

    Small and highly portable detection tests based on MITRE's ATT&CK.

    Haxxnet/atomic-red-team’s past year of commit activity
    C 0 MIT 2,760 0 0 Updated Jan 12, 2024
  • SpiderSel Public

    Python 3 script to crawl and spider websites for keywords via selenium

    Haxxnet/SpiderSel’s past year of commit activity
    Python 2 0 0 0 Updated Dec 19, 2023
  • nmap-bootstrap-xsl Public

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

    Haxxnet/nmap-bootstrap-xsl’s past year of commit activity
    XSLT 42 5 1 0 Updated Dec 19, 2023
  • MSSQL-audit-scripts Public Forked from jehama/MSSQL-audit-scripts

    PowerShell script to audit MSSQL servers against CIS Benchmark

    Haxxnet/MSSQL-audit-scripts’s past year of commit activity
    PowerShell 1 MIT 15 0 0 Updated Aug 18, 2023
  • Invoke-DCSync Public

    PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

    Haxxnet/Invoke-DCSync’s past year of commit activity
    PowerShell 2 0 0 0 Updated Jul 18, 2023
  • nmap2urls Public

    Python3 script to extract HTTP/S URLs from an Nmap XML file

    Haxxnet/nmap2urls’s past year of commit activity
    Python 4 0 0 0 Updated Jul 10, 2023
  • Matrix42-EmpCrypt Public

    Matrix42 executable and DLL to decrypt password hashes

    Haxxnet/Matrix42-EmpCrypt’s past year of commit activity
    3 2 0 0 Updated May 24, 2023
  • Haxxnet/Windows_LPE_AFD_CVE-2023-21768’s past year of commit activity
    C 0 167 0 0 Updated Mar 11, 2023

Top languages

Loading…

Most used topics

Loading…