bjonescts's repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

docker-elk-cts

Testing docker-elk

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Install-Sysmon

Powershell Script to Install Sysmon from configuration file

Language:PowerShellStargazers:0Issues:0Issues:0

IntroLabs

These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.

Language:HTMLStargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

php-mysql-search-oig-cts

PHP MySQL Search form

Language:PHPStargazers:0Issues:0Issues:0

word-lists

Lists of english words. Perhaps good for word games

Stargazers:0Issues:0Issues:0