Haxxnet

Haxxnet

Geek Repo

Ethical hacking - Selfhosting - DevOps

Github PK Tool:Github PK Tool

Haxxnet's repositories

Compose-Examples

Various Docker Compose examples of selfhosted FOSS and proprietary projects.

nmap-bootstrap-xsl

An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

Language:XSLTStargazers:42Issues:1Issues:0

nmap2urls

Python3 script to extract HTTP/S URLs from an Nmap XML file

Language:PythonStargazers:4Issues:1Issues:0

Matrix42-EmpCrypt

Matrix42 executable and DLL to decrypt password hashes

Invoke-DCSync

PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

Language:PowerShellStargazers:2Issues:0Issues:0

SpiderSel

Python 3 script to crawl and spider websites for keywords via selenium

Language:PythonStargazers:2Issues:1Issues:0

MSSQL-audit-scripts

PowerShell script to audit MSSQL servers against CIS Benchmark

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

MobaXterm-Keygen

MobaXterm Keygen Originally by DoubleLabyrinth

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0

firezone

WireGuard®-based zero trust access platform that supports OIDC authentication, user/group sync, and requires zero firewall configuration.

License:Apache-2.0Stargazers:0Issues:0Issues:0