Skip to content
@Haxxnet

Haxxnet

Ethical hacking - Selfhosting - DevOps

Pinned

  1. Compose-Examples Compose-Examples Public

    Various Docker Compose examples of selfhosted FOSS and proprietary projects.

    4.9k 193

  2. nmap-bootstrap-xsl nmap-bootstrap-xsl Public

    An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.

    XSLT 39 5

  3. Matrix42-EmpCrypt Matrix42-EmpCrypt Public

    Matrix42 executable and DLL to decrypt password hashes

    3 2

  4. nmap2urls nmap2urls Public

    Python3 script to extract HTTP/S URLs from an Nmap XML file

    Python 4

  5. SpiderSel SpiderSel Public

    Python 3 script to crawl and spider websites for keywords via selenium

    Python 2

  6. MSSQL-audit-scripts MSSQL-audit-scripts Public

    Forked from jehama/MSSQL-audit-scripts

    PowerShell script to audit MSSQL servers against CIS Benchmark

    PowerShell 1 1

Repositories

Showing 10 of 11 repositories

Top languages

Loading…

Most used topics

Loading…