Skip to content
View jeroenvanroon's full-sized avatar

Block or report jeroenvanroon

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Auto-lock your Windows computer when the lid is closed or the screen turns off.

C++ 128 14 Updated Apr 10, 2019

A script to help stay in control of guest access in Entra ID

PowerShell 19 3 Updated Aug 30, 2024

The perfect app to work on your desktop monitor with your windows 10/11 laptop lid closed.

Python 1 Updated May 4, 2023

Lock the laptop when lid is closed on Windows

C 17 Updated Apr 23, 2019

The successor to xp-AntiSpy, designed for the modern Windows experience

C# 755 26 Updated Sep 13, 2024

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +57 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…

Python 1,091 141 Updated Oct 9, 2024

List of awesome API clients. Postman and Insomnia alternatives

475 13 Updated Sep 25, 2024

🦞 A tool for full cloning all available repositories from a GitLab instance.

Rust 42 1 Updated Oct 7, 2024

🐠 Beats - Lightweight shippers for Elasticsearch & Logstash

Go 12,157 4,911 Updated Oct 9, 2024

HomeKit support for Klik Aan Klik Uit ICS-2000

TypeScript 21 6 Updated Sep 21, 2024

Concierge which simplifies and automates tasks in the Microsoft 365 cloud

C# 140 54 Updated Jul 11, 2022

Ansible playbook for Elasticsearch

Ruby 1,583 856 Updated Jun 24, 2022

RustyBlue is a rust implementation of DeepblueCLI, a forensics log analyzer for finding evidence of compromise from windows event logs.

Rust 67 6 Updated Oct 13, 2022

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 758 81 Updated Feb 3, 2023

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,223 198 Updated Oct 9, 2024

PyQT5 app for LOLBAS and GTFOBins

Python 46 8 Updated May 3, 2022

Operational information regarding the log4shell vulnerabilities in the Log4j logging library.

Python 1,889 606 Updated Jun 15, 2022

Backup Bitwarden vault including attachments

Shell 30 3 Updated Jul 19, 2024

Elastic Common Schema

Python 1,003 415 Updated Oct 8, 2024