christian (christian-taillon)

christian-taillon

Geek Repo

Company:Grand Canyon Education

Location:Phoenix, Arizona

Home Page:https://christiant.io

Twitter:@christian_tail

Github PK Tool:Github PK Tool


Organizations
Arizona-Cyber-Threat-Response-Alliance

christian's repositories

splunk-spl

SPL cheatsheet for Splunk.

Language:PythonLicense:CC0-1.0Stargazers:19Issues:1Issues:0

infosec-interview-questions

Lists of interview questions for those in cyber security intended to help both the interviewer and the interviewee.

License:CC0-1.0Stargazers:4Issues:2Issues:0

openai-cl

Command Line tool for OpenAI's ChatGPT service

Language:PythonLicense:Apache-2.0Stargazers:4Issues:3Issues:4

christian-taillon.github.io

Just a simple website

Language:RubyStargazers:1Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:1

rc-files

bash and vim customizations tested on Debian 10

Language:ShellStargazers:1Issues:1Issues:0

splunk-docker

Repository for splunk-docker deployment. Portainer users can simply use this git repository for a new stack.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:1Issues:0

beautiful-jekyll

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

BibleGateway-to-Obsidian

This script adapts jgclark's BibleGateway-to-Markdown script to export for use in Obsidian.

License:MITStargazers:0Issues:0Issues:0

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

citrixInspector

Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

detect-autoit

Detecting AutoIT for Information Security usecase

Stargazers:0Issues:1Issues:0

DFIR-notes

Random notes collected on the intertubes relating to DFIR

Stargazers:0Issues:0Issues:0

dotfiles

Well, dotfiles.

Language:RubyStargazers:0Issues:0Issues:0

infosec-resources

Curated list of cybersecurity resources

License:CC0-1.0Stargazers:0Issues:2Issues:0

openai-cli

Command-line client for OpenAI APIs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pareto-pi

Simple steps for running Open Source Pareto's Anywhere Pi for Bluetooth beacon tracking.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

ransomwatch

the transparent ransomware claim tracker 🥷🏼🧅🖥️

License:UnlicenseStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

License:Apache-2.0Stargazers:0Issues:0Issues:0

shodan

Shodan Dorks

Stargazers:0Issues:0Issues:0

SigmaGUI

This project attempts to create a simple cross platform GUI for translating Sigma Rules into various detection logic using the Sigma project.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Sooty

The SOC Analysts all-in-one CLI tool to automate and speed up workflow.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

splunk_win_uf

0.1.6 - BETA : Splunk Windows Universal forwarder lab resources.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Spring4Shell-Detection

Lazy SPL to detect Spring4Shell exploitation

License:MITStargazers:0Issues:0Issues:0

stripstring

This script takes a regular expression and a directory as input, and renames all files in the directory by removing parts of the file name that match the regular expression.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

threat-hunting-searches

A centralized repository for various searches that can be used as is or with very little modifications.

License:MITStargazers:0Issues:1Issues:0

xmrig_setup

Auto setup scripts and pre-compiled xmr miner for c3pool.com pool

Language:BatchfileStargazers:0Issues:0Issues:0