Pinned Repositories
2021
Files and Folders for BSides Splunk 2021
CloudSimulation
CodeIgniter4
Open Source PHP Framework (originally from EllisLab)
devops-tio-demo
DevSecOps-pipeline-python
A Jenkins end-to-end DevSecOps pipeline for Python web application.
gitignore
A collection of useful .gitignore templates
jenkins-on-aws
JShielder
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
OWASP-GoatDroid-Project
*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
carlregencia's Repositories
carlregencia/gitignore
A collection of useful .gitignore templates
carlregencia/2021
Files and Folders for BSides Splunk 2021
carlregencia/CloudSimulation
carlregencia/CodeIgniter4
Open Source PHP Framework (originally from EllisLab)
carlregencia/devops-tio-demo
carlregencia/DevSecOps-pipeline-python
A Jenkins end-to-end DevSecOps pipeline for Python web application.
carlregencia/jenkins-on-aws
carlregencia/JShielder
Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark
carlregencia/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
carlregencia/OWASP-GoatDroid-Project
*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
carlregencia/bWAPP
used for demo in jenkins
carlregencia/Pentest-Bookmarks
Database of websites for penetration testing
carlregencia/SlackBotTutorial
carlregencia/splunk-cloud-cicd
A Proof Of Concept on how to integrate Splunk Cloud in a CICD pipeline
carlregencia/tio-18-001-tio2csv
Tenable IO integration, export vulnerabilities to CSV file
carlregencia/WebGoat
WebGoat is a deliberately insecure application