Pinned Repositories
101-AWS-S3-Hacks
AWS S3 Hacks
ansible-base
Base role for Ansible
ansible-homework-provision
ansible-jenkins
awesome-terraform
Curated list of resources on HashiCorp's Terraform
Cheatsheets
Penetration Testing/Security Cheatsheets
chef-rfc
Public RFCs for Chef and related projects
cjbischoff.github.io
Personal blog
kms-envelope-encryption-aws
Envelope Encryption with Amazon KMS and Node
cjbischoff's Repositories
cjbischoff/kms-envelope-encryption-aws
Envelope Encryption with Amazon KMS and Node
cjbischoff/ansible-jenkins
cjbischoff/awesome-terraform
Curated list of resources on HashiCorp's Terraform
cjbischoff/chef-rfc
Public RFCs for Chef and related projects
cjbischoff/cjbischoff.github.io
Personal blog
cjbischoff/Complete-Nodejs-Developer-Course
cjbischoff/CS-522-WS
CS-522-WS
cjbischoff/examples
Serverless Examples – A collection of boilerplates and examples of serverless architectures built with the Serverless Framework and AWS Lambda
cjbischoff/inspec-cis-windows2016rtm-level1-memberserver
cjbischoff/inspec-cis-windows2016rtm-level2-memberserver
cjbischoff/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
cjbischoff/lambda-golang-fibonacci
cjbischoff/lambda-sls-pattern
cjbischoff/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
cjbischoff/npm-test
cjbischoff/pf-inspec-win-base
cjbischoff/tf-avidsecure-guardduty
cjbischoff/tf-aws-account
cjbischoff/tf-aws-alarms
cjbischoff/tf-cloudsploit-event-module
cjbischoff/tf-cloudsploit-event-stack
cjbischoff/tf-federation-onelogin
cjbischoff/tf-gcp-account
cjbischoff/tf-network
cjbischoff/tf-security-aws-alarms-alerts
Terraform Module
cjbischoff/tf-terraform-management
cjbischoff/tf-zscaler
cjbischoff/WebGoat
WebGoat is a deliberately insecure application
cjbischoff/YubiKey-Guide
Guide to using YubiKey as a SmartCard for GPG and SSH
cjbischoff/yubikey-setup
How to set up your yubikey