Skip to content
@hackertarget

Hacker Target Pty Ltd

Online vulnerability scanners and network intelligence to help organizations with attack surface discovery and identification of security weakness.

Popular repositories Loading

  1. nmap-did-what nmap-did-what Public

    Nmap Dashboard Mini Project

    Python 526 96

  2. pcap-did-what pcap-did-what Public

    Analyze pcaps with Zeek and a Grafana Dashboard

    Python 159 13

  3. nmap-nse-scripts nmap-nse-scripts Public

    Nmap NSE scripts that have been customised or created

    Lua 94 30

  4. maltego_transforms maltego_transforms Public

    Use the Hacker Target IP Tools API for Reconnaissance in Maltego

    Python 52 15

  5. nmap-csv-xlsx nmap-csv-xlsx Public

    Simple python script for converting Nmap XML to csv (and xlsx)

    Python 32 15

  6. DetectionLabUbuntuAddon DetectionLabUbuntuAddon Public

    Add Ubuntu Server to DetectionLab Network with Vagrant

    9 3

Repositories

Showing 8 of 8 repositories
  • nmap-did-what Public

    Nmap Dashboard Mini Project

    hackertarget/nmap-did-what’s past year of commit activity
    Python 526 GPL-2.0 96 4 0 Updated Jun 12, 2024
  • pcap-did-what Public

    Analyze pcaps with Zeek and a Grafana Dashboard

    hackertarget/pcap-did-what’s past year of commit activity
    Python 159 MIT 13 0 0 Updated May 24, 2024
  • KaliDetectionLab Public

    Basic Vagrant config to add a Kali system to DetectionLab

    hackertarget/KaliDetectionLab’s past year of commit activity
    2 MIT 3 0 0 Updated Nov 8, 2021
  • DetectionLabUbuntuAddon Public

    Add Ubuntu Server to DetectionLab Network with Vagrant

    hackertarget/DetectionLabUbuntuAddon’s past year of commit activity
    9 MIT 3 0 0 Updated Nov 8, 2021
  • nmap-nse-scripts Public

    Nmap NSE scripts that have been customised or created

    hackertarget/nmap-nse-scripts’s past year of commit activity
    Lua 94 GPL-2.0 30 2 0 Updated Oct 26, 2021
  • nmap-csv-xlsx Public

    Simple python script for converting Nmap XML to csv (and xlsx)

    hackertarget/nmap-csv-xlsx’s past year of commit activity
    Python 32 MIT 15 0 0 Updated Sep 26, 2021
  • osquery-ebpf-config Public

    Example osquery configuration for Linux servers using eBPF for events

    hackertarget/osquery-ebpf-config’s past year of commit activity
    8 2 0 0 Updated Aug 27, 2021
  • maltego_transforms Public

    Use the Hacker Target IP Tools API for Reconnaissance in Maltego

    hackertarget/maltego_transforms’s past year of commit activity
    Python 52 15 1 1 Updated Jan 23, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…