Chris Herdt (cherdt)

cherdt

Geek Repo

Location:Saint Paul, Minnesota, US

Home Page:https://osric.com/chris/

Github PK Tool:Github PK Tool


Organizations
PennLaw

Chris Herdt's repositories

BingoCardGenerator

A bingo card generator

they-live

A Chrome extension for steganographic decryption, of sorts

Language:JavaScriptStargazers:4Issues:0Issues:0

docker-nltk-chatbot

Docker image for running an NLTK chatbot in a web form

Language:PythonStargazers:1Issues:0Issues:0

noople

the world's worst search engine

Language:PythonStargazers:0Issues:2Issues:3

ansible

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy. Avoid writing scripts or custom code to deploy and update your applications — automate in a language that approaches plain English, using SSH, with no agents to install on remote systems. https://docs.ansible.com/ansible/

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ansible-mutillidae

Ansible role to install the Mutillidae II web app

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

buildah

A tool that facilitates building OCI images

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

canvas-courses

A demo of using the Canvas API to retrieve courses

Stargazers:0Issues:2Issues:0

canvas-courses-2020

Canvas API demo

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cybr3120_fall_2020

Just a test respository

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

docker-scan-targets

Docker targets for scans

Language:MakefileStargazers:0Issues:2Issues:0

fizzbuzz

A demo of TDD using FizzBuzz and pre-made unit tests

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

foocoin

FooCoin includes deliberate flaws and should be run only in an isolated environment

Language:PHPStargazers:0Issues:0Issues:0

hangman

An implementation of a classic hangman game

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:3

hello_ansible

A trivial Ansible playbook

Stargazers:0Issues:2Issues:0

Log4ShellScanner

Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mac_lookup

Lookup the organization (OUI) associated with a MAC address

Language:GoLicense:MITStargazers:0Issues:0Issues:0

mob-boss

Suricata Rule Management Script

Language:PythonStargazers:0Issues:2Issues:0

oauth2-demo

OAuth 2 demo

Language:PHPStargazers:0Issues:2Issues:0

py-idstools

idstools: Snort and Suricata Rule and Event Utilities in Python (Including a Rule Update Tool)

License:NOASSERTIONStargazers:0Issues:0Issues:0

reverse-md5-hash

Examples of reversing MD5 hashes

Stargazers:0Issues:0Issues:0

sguil

Sguil client for NSM

Language:TclLicense:GPL-3.0Stargazers:0Issues:1Issues:0

udemy-docker-react

demo repo for the Udemy course, Docker and Kubernetes: the Complete Guide

Language:JavaScriptStargazers:0Issues:2Issues:0

vader-webform

Sentiment analysis using NLTK's VADER via a web form

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0