rothoma2
Cyber Security Architect in the Netherlands brewing code and drawing outside the lines.
Netherlands
rothoma2's Stars
home-assistant/core
:house_with_garden: Open source home automation that puts local control and privacy first.
hacksider/Deep-Live-Cam
real time face swap and one-click video deepfake with only a single image
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
sger/RustBooks
List of Rust books
QwenLM/Qwen2.5-Coder
Qwen2.5-Coder is the code version of Qwen2.5, the large language model series developed by Qwen team, Alibaba Cloud.
n3d1117/chatgpt-telegram-bot
🤖 A Telegram bot that integrates with OpenAI's official ChatGPT APIs to provide answers, written in Python
jonaslejon/malicious-pdf
💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh
Syslifters/sysreptor
A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automate your pentest reports with ease.
mandiant/speakeasy
Windows kernel and user mode emulation.
med0x2e/SigFlip
SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.
hzqst/unicorn_pe
Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.
tmylla/Awesome-LLM4Cybersecurity
An overview of LLMs for cybersecurity.
extremeshok/clamav-unofficial-sigs
ClamAV Unofficial Signatures Updater maintained by eXtremeSHOK.com
develbranch/TinyAntivirus
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
dchad/malware-detection
Malware Detection and Classification Using Machine Learning
danielplohmann/apiscout
This project aims at simplifying Windows API import recovery on arbitrary memory dumps
filipi86/MalwareAnalysis-in-PDF
Malicious PDF files recently considered one of the most dangerous threats to the system security. The flexible code-bearing vector of the PDF format enables to attacker to carry out malicious code on the computer system for user exploitation.
DataDog/malicious-software-packages-dataset
An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.
akabe1/windows_exploit_dowser
A simple tool which could be useful to identify the exploits afflicting a Windows OS
Kiinitix/Malware-Detection-using-Machine-learning
Anomaly based Malware Detection using Machine Learning (PE and URL)
WKL-Sec/Warmer
Selenium-based Python script to automate sending emails to warm up your sender reputation and improve email deliverability
mohamedbenchikh/MDML
Malware Detection using Machine Learning (MDML)
Theldus/alertik
Alertik: A tiny syslog server & event notifier for MikroTik routers
duo-labs/narrow
Low-effort reachability analysis for third-party code vulnerabilities.
jotyGill/macro-generator
Generate malicious macros for MS Office and Libreoffice, created during OSCP prep
acmeyer/phone_call_bot
Use ChatGPT in your own voice to place a phone call on your behalf, just by prompting it.
SwedishFighters/CrowdstrikeFix
Possible scalable solution(s) for fixing the Crowdstrike update problem
deut-erium/Mal-det-cal
Malware detector and classifier based on static analysis of PE executables
N0fix/rpecli
Cross platform PE parser (CLI and lib)
maxpowa/sophos-av-docker
Dockerized Sophos AV