- Switzerland
- https://twitter.com/edoardogerosa
-
sentinel-attack Public
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
-
-
pockint Public
A portable OSINT Swiss Army Knife for DFIR/OSINT professionals 🕵️ 🕵️ 🕵️
-
python-playground Public
Repository containing miscellaneous python code snippets
-
-
micro-portscanner Public
A simple, concurrent python port scanner
-
dnsmorph Public
Domain name permutation engine written in Go
-
delator Public
Golang-based subdomain miner leveraging certificate transparency logs
-
maltego-dev-setup Public
A powershell script to setup an environment for Maltego local transform development in Windows
-
kerosene Public
A lightweight, compact and intuitive application allowing users to record flights in a personal microdatabase
-
hodl Public
Your friendly, no-nonsense tool to instantaneously check cryptocurrency prices, helping you HODL one day at a time :)
-
assembly-playground Public
Repository containing miscellaneous assembly code snippets
Assembly UpdatedMay 20, 2017