{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Compose-Examples","owner":"Haxxnet","isFork":false,"description":"Various Docker Compose examples of selfhosted FOSS and proprietary projects.","allTopics":["docker","devops","automation","awesome","microservices","stack","docker-compose","docker-swarm","container","selfhosted","infrastructure-as-code","compose","containerization","compose-files","selfhosting","docker-networking","awesome-docker"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":5081,"forksCount":200,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T17:54:33.327Z"}},{"type":"Public","name":"firezone","owner":"Haxxnet","isFork":true,"description":"WireGuard®-based zero trust access platform that supports OIDC authentication, user/group sync, and requires zero firewall configuration.","allTopics":[],"primaryLanguage":{"name":"Elixir","color":"#6e4a7e"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":265,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-27T14:34:42.882Z"}},{"type":"Public","name":"atomic-red-team","owner":"Haxxnet","isFork":true,"description":"Small and highly portable detection tests based on MITRE's ATT&CK.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2682,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-12T23:32:23.402Z"}},{"type":"Public","name":"SpiderSel","owner":"Haxxnet","isFork":false,"description":"Python 3 script to crawl and spider websites for keywords via selenium","allTopics":["python","docker","crawler","osint","spider","headless","crawling","selenium","bruteforce","enumeration","docker-selenium","bugbounty","keyword-extraction","wordlist-generator","headless-chrome","selenium-python","cewl","spidering"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-19T15:02:22.015Z"}},{"type":"Public","name":"nmap-bootstrap-xsl","owner":"Haxxnet","isFork":false,"description":"An Nmap XSL implementation with Bootstrap. Allows Nmap XML port scan results to be converted into beautiful HTML reports.","allTopics":[],"primaryLanguage":{"name":"XSLT","color":"#EB8CEB"},"pullRequestCount":0,"issueCount":1,"starsCount":42,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-19T15:02:04.538Z"}},{"type":"Public","name":"MSSQL-audit-scripts","owner":"Haxxnet","isFork":true,"description":"PowerShell script to audit MSSQL servers against CIS Benchmark","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-18T13:28:19.852Z"}},{"type":"Public","name":"Invoke-DCSync","owner":"Haxxnet","isFork":false,"description":"PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-18T20:39:25.107Z"}},{"type":"Public","name":"nmap2urls","owner":"Haxxnet","isFork":false,"description":"Python3 script to extract HTTP/S URLs from an Nmap XML file","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-10T20:24:34.211Z"}},{"type":"Public","name":"Matrix42-EmpCrypt","owner":"Haxxnet","isFork":false,"description":"Matrix42 executable and DLL to decrypt password hashes","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-24T12:53:44.606Z"}},{"type":"Public","name":"Windows_LPE_AFD_CVE-2023-21768","owner":"Haxxnet","isFork":true,"description":"LPE exploit for CVE-2023-21768","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":164,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-11T21:33:48.875Z"}},{"type":"Public","name":"MobaXterm-Keygen","owner":"Haxxnet","isFork":true,"description":"MobaXterm Keygen Originally by DoubleLabyrinth","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":305,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-06T00:02:47.696Z"}}],"repositoryCount":11,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}