Skip to content
View hendo87's full-sized avatar

Block or report hendo87

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. Azure-Honeypot-SIEM Azure-Honeypot-SIEM Public

    Project shows how to build a mini honeypot with Azure, ingest log files from real traffic into Microsoft Sentinel using Law Analytics Workspace . Also showing how to respond to incidents on Sentine…

  2. Nessus-Vulnerability-Management- Nessus-Vulnerability-Management- Public

    Vulnerability management is crucial for maintaining a strong cybersecurity posture by proactively identifying and addressing potential security weaknesses. By following a systematic approach involv…

  3. Active-Directory-Home-Lab-With-Bulk-User-Creation Active-Directory-Home-Lab-With-Bulk-User-Creation Public

  4. hendo87 hendo87 Public