Pinned Repositories
CTS_Powershell_Scripts
docker-elk-cts
Testing docker-elk
GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Install-Sysmon
Powershell Script to Install Sysmon from configuration file
IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
php-mysql-search-oig-cts
PHP MySQL Search form
word-lists
Lists of english words. Perhaps good for word games
bjonescts's Repositories
bjonescts/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
bjonescts/CTS_Powershell_Scripts
bjonescts/docker-elk-cts
Testing docker-elk
bjonescts/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
bjonescts/Install-Sysmon
Powershell Script to Install Sysmon from configuration file
bjonescts/IntroLabs
These are the labs for my Intro class. Yes, this is public. Yes, this is intentional.
bjonescts/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
bjonescts/php-mysql-search-oig-cts
PHP MySQL Search form
bjonescts/word-lists
Lists of english words. Perhaps good for word games