Skip to content
View tillstuder's full-sized avatar
:shipit:
:shipit:

Block or report tillstuder

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

42 stars written in HTML
Clear filter

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,276 1,449 Updated Sep 17, 2025

A list of public penetration test reports published by several consulting firms and academic security groups.

HTML 9,197 2,095 Updated Oct 1, 2025

Automagically reverse-engineer REST APIs via capturing traffic

HTML 9,125 338 Updated Oct 13, 2025

Gather and update all available and newest CVEs with their PoC.

HTML 7,326 926 Updated Nov 5, 2025

vCard is a fully responsive personal portfolio website, responsive for all devices.

HTML 7,201 3,793 Updated Jun 12, 2025

notes for software engineers getting up to speed on new AI developments. Serves as datastore for https://latent.space writing, and product brainstorming, but has cleaned up canonical references und…

HTML 6,087 525 Updated Sep 15, 2025

Card-style Hugo theme designed for bloggers

HTML 6,026 1,936 Updated Nov 1, 2025

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,853 1,014 Updated Jul 6, 2024

Official OWASP Top 10 Document Repository

HTML 4,852 936 Updated Oct 17, 2025

Application Security Verification Standard

HTML 3,219 774 Updated Nov 2, 2025

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,439 351 Updated Apr 27, 2025

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,864 294 Updated Jun 15, 2020

Active Directory and Internal Pentest Cheatsheets

HTML 1,847 344 Updated Nov 3, 2025

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,612 190 Updated Aug 29, 2025

Pretty basic theme for Hugo that covers all of the essentials. All you have to do is start typing!

HTML 1,536 805 Updated Jan 28, 2025

Incomplete list of macOS `defaults` commands with demos ✨

HTML 1,449 70 Updated Oct 28, 2025

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

HTML 1,200 135 Updated Sep 25, 2025

Security Certification Roadmap HTML5/CSS3 version

HTML 1,017 165 Updated Aug 20, 2024

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

HTML 881 98 Updated May 10, 2025

Repository for information about 0-days exploited in-the-wild.

HTML 836 82 Updated Sep 17, 2025

Hardware/IOT Pentesting Wiki

HTML 748 158 Updated Aug 3, 2025

Fast, minimal blog with dark mode support.

HTML 714 243 Updated Nov 1, 2025

Vocabulary for Event Recording and Incident Sharing (VERIS)

HTML 624 167 Updated Mar 21, 2025

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifa…

HTML 621 49 Updated Oct 20, 2025

A python module for working with ATT&CK

HTML 618 149 Updated Nov 1, 2025
HTML 595 130 Updated Oct 14, 2025

Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries

HTML 456 74 Updated Feb 4, 2022

⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases

HTML 359 94 Updated Aug 14, 2024

The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another.

HTML 355 74 Updated Nov 19, 2024

A living document for penetration testing and offensive security.

HTML 308 44 Updated Jun 20, 2024
Next