-
11:36
(UTC -07:00) - https://about.me/christopherjbischoff
- @cjbischoff
-
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedNov 15, 2024 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedNov 15, 2024 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedJul 18, 2024 -
-
examples Public
Forked from serverless/examplesServerless Examples – A collection of boilerplates and examples of serverless architectures built with the Serverless Framework and AWS Lambda
JavaScript Other UpdatedNov 16, 2022 -
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
awesome-terraform Public
Forked from shuaibiyy/awesome-tfCurated list of resources on HashiCorp's Terraform
UpdatedJan 25, 2018 -
-
YubiKey-Guide Public
Forked from drduh/YubiKey-GuideGuide to using YubiKey as a SmartCard for GPG and SSH
MIT License UpdatedDec 18, 2017 -
kms-envelope-encryption-aws Public
Envelope Encryption with Amazon KMS and Node
-
yubikey-setup Public
Forked from liyanchang/yubikey-setupHow to set up your yubikey
UpdatedOct 8, 2017 -
chef-rfc Public
Forked from chef-boneyard/chef-rfcPublic RFCs for Chef and related projects
Ruby UpdatedOct 4, 2017