Skip to content

Popular repositories Loading

  1. HistoricShodanScanner HistoricShodanScanner Public

    A simple utility to quickly gather historic Port and CVE exposures from an IP range.

    Python 38 4

  2. HELi HELi Public

    Multicore EVTX to Elasticsearch ingestor for incident responders.

    Python 14 6

  3. wiskess_rust wiskess_rust Public

    WISKESS automates the Windows evidence processing for Incident Response investigations. Rust version.

    Rust 11 2

  4. wiskess_posh wiskess_posh Public

    WISKESS automates the Windows evidence processing for Incident Response investigations. Powershell version.

    Python 5 2

  5. JustLogsPlease JustLogsPlease Public

    PowerShell 1 2

  6. wiskess_posh__ wiskess_posh__ Public archive

    Forked from S-RM/wiskess_posh

    WISKESS automates the Windows evidence processing for Incident Response investigations. Powershell version.

    Python 1

Repositories

Showing 8 of 8 repositories
  • wiskess_rust Public

    WISKESS automates the Windows evidence processing for Incident Response investigations. Rust version.

    S-RM/wiskess_rust’s past year of commit activity
    Rust 11 2 0 0 Updated Oct 18, 2024
  • wiskess_posh Public

    WISKESS automates the Windows evidence processing for Incident Response investigations. Powershell version.

    S-RM/wiskess_posh’s past year of commit activity
    Python 5 GPL-3.0 2 0 0 Updated Jan 22, 2024
  • HistoricShodanScanner Public

    A simple utility to quickly gather historic Port and CVE exposures from an IP range.

    S-RM/HistoricShodanScanner’s past year of commit activity
    Python 38 4 0 0 Updated Nov 12, 2023
  • wiskess_posh__ Public archive Forked from S-RM/wiskess_posh

    WISKESS automates the Windows evidence processing for Incident Response investigations. Powershell version.

    S-RM/wiskess_posh__’s past year of commit activity
    Python 1 GPL-3.0 2 0 0 Updated Sep 30, 2023
  • S-RM/JustLogsPlease’s past year of commit activity
    PowerShell 1 GPL-3.0 2 0 1 Updated Jul 26, 2023
  • forensic-image Public archive
    S-RM/forensic-image’s past year of commit activity
    Shell 0 0 0 0 Updated Jun 10, 2022
  • LiveCollection Public archive
    S-RM/LiveCollection’s past year of commit activity
    0 1 0 0 Updated Oct 14, 2021
  • HELi Public

    Multicore EVTX to Elasticsearch ingestor for incident responders.

    S-RM/HELi’s past year of commit activity
    Python 14 GPL-3.0 6 0 0 Updated May 12, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…