Pinned Repositories
AWPEC
Automated Windows Privilege Escalation Checks
Compose-Examples
Various Docker Compose examples of selfhosted FOSS and proprietary projects.
FireAbend-NG
Python3 script that automates the tedious tasks of a penetration tester
Invoke-DCSync
PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)
Matrix42-EmpCrypt
Matrix42 executable and DLL to decrypt password hashes
MSSQL-audit-scripts
PowerShell script to audit MSSQL servers against CIS Benchmark
nmap-bootstrap-xsl
An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.
nmap2urls
Python3 script to extract HTTP/S URLs from an Nmap XML file
SpiderSel
Python 3 script to crawl and spider websites for keywords via selenium
Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
Haxxnet's Repositories
Haxxnet/Compose-Examples
Various Docker Compose examples of selfhosted FOSS and proprietary projects.
Haxxnet/nmap-bootstrap-xsl
An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.
Haxxnet/nmap2urls
Python3 script to extract HTTP/S URLs from an Nmap XML file
Haxxnet/FireAbend-NG
Python3 script that automates the tedious tasks of a penetration tester
Haxxnet/Matrix42-EmpCrypt
Matrix42 executable and DLL to decrypt password hashes
Haxxnet/SpiderSel
Python 3 script to crawl and spider websites for keywords via selenium
Haxxnet/AWPEC
Automated Windows Privilege Escalation Checks
Haxxnet/Invoke-DCSync
PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)
Haxxnet/MSSQL-audit-scripts
PowerShell script to audit MSSQL servers against CIS Benchmark
Haxxnet/Windows_LPE_AFD_CVE-2023-21768
LPE exploit for CVE-2023-21768
Haxxnet/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Haxxnet/MobaXterm-Keygen
MobaXterm Keygen Originally by DoubleLabyrinth
Haxxnet/firezone
WireGuard®-based zero trust access platform that supports OIDC authentication, user/group sync, and requires zero firewall configuration.
Haxxnet/pcileech
Direct Memory Access (DMA) Attack Software
Haxxnet/traefik-CVE-2024-45410-poc
A proof of concept of traefik CVE to understand the impact