Pinned Repositories
Autowasp
BurpSuite Extension: A one-stop pen testing checklist and logger tool
Awesome-SOC
A collection of sources of documentation and best practices to build and run a SOC
CIPP
CIPP is a M365 multitenant management solution
CIPP-API
FortiBackup
A Powershell Script that will utilize the FortiOS Web API to perform an automated backup of the configuration
Ghostwriter
The SpecterOps project management and reporting engine
GodPotato
gpt4-captcha-bypass
Captcha Bypass using GPT4-o
IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
timtheresearcher's Repositories
timtheresearcher/Awesome-SOC
A collection of sources of documentation and best practices to build and run a SOC
timtheresearcher/Autowasp
BurpSuite Extension: A one-stop pen testing checklist and logger tool
timtheresearcher/CIPP
CIPP is a M365 multitenant management solution
timtheresearcher/CIPP-API
timtheresearcher/FortiBackup
A Powershell Script that will utilize the FortiOS Web API to perform an automated backup of the configuration
timtheresearcher/Ghostwriter
The SpecterOps project management and reporting engine
timtheresearcher/GodPotato
timtheresearcher/gpt4-captcha-bypass
Captcha Bypass using GPT4-o
timtheresearcher/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
timtheresearcher/Lifetime-AmsiBypass
Lifetime AMSI bypass.
timtheresearcher/orca
The Microsoft Defender for Office 365 Recommended Configuration Analyzer (ORCA)
timtheresearcher/OWASP-Web-Checklist
OWASP Web Application Security Testing Checklist
timtheresearcher/paperless
Scan, index, and archive all of your paper documents
timtheresearcher/pen-testing-scripts
Small scripts to help with specific tasks
timtheresearcher/qifi
pure JS WiFi QR Code Generator
timtheresearcher/Serpico
SimplE RePort wrIting and COllaboration tool
timtheresearcher/ptf
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
timtheresearcher/sysreptor
Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.
timtheresearcher/www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.