Skip to content
View insystemsco's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report insystemsco

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. IRCollect IRCollect Public

    Windows Incident Respose Script

    YARA 6 4

  2. awesome-windows-domain-hardening awesome-windows-domain-hardening Public

    Forked from PaulSec/awesome-windows-domain-hardening

    A curated list of awesome Security Hardening techniques for Windows.

  3. awesome-iocs awesome-iocs Public

    Forked from sroberts/awesome-iocs

    A collection of sources of indicators of compromise.

    Shell

  4. awesome-IT-films awesome-IT-films Public

    Forked from greybax/awesome-IT-films

    📺 A curated list of awesome films about IT & geek people.

    HTML 1

  5. WEFFLES WEFFLES Public

    Forked from jepayneMSFT/WEFFLES

    Build a fast, free, and effective Threat Hunting/Incident Response Console with Windows Event Forwarding and PowerBI

    PowerShell

  6. Invoke-LiveResponse Invoke-LiveResponse Public

    Forked from mgreen27/Invoke-LiveResponse

    Invoke-LiveResponse

    PowerShell 1