Skip to content
View netevert's full-sized avatar
Block or Report

Block or report netevert

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. sentinel-attack sentinel-attack Public

    Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

    HCL 1k 207

  2. pockint pockint Public

    A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️

    Python 259 48

  3. dnsmorph dnsmorph Public

    Domain name permutation engine written in Go

    Go 258 43

  4. delator delator Public

    Golang-based subdomain miner leveraging certificate transparency logs

    Go 76 15