-
IMT School for Advanced Studies Lucca
- /dev/null
- https://tsumarios.github.io/
- https://orcid.org/0000-0002-7045-0213
- @tsumarios
- @tsumarios@infosec.exchange
-
dragon-gpt Public
Forked from LuizBoina/dragon-gptDragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagram.
Python MIT License UpdatedJun 4, 2025 -
-
blog Public
My personal blog
HTML Creative Commons Attribution 4.0 International UpdatedMay 13, 2025 -
Obliviate-Shredder Public
Obliviate Shredder is a secure anti-forensics tool that obliterates files and folders beyond recovery.
Python GNU General Public License v3.0 UpdatedApr 10, 2025 -
Threat-Modelling-Research Public
This repository contains the outcomes for various papers involving security and privacy threat modelling research.
GNU General Public License v3.0 UpdatedMar 21, 2025 -
TEAM Public
TEAM - Threat Embracing by Automated Methods
Jupyter Notebook GNU General Public License v3.0 UpdatedMar 2, 2025 -
GenAI4CySec Public
A collection of spooky scripts that demonstrate the potential of Large Language Models (LLMs) to support CySec tasks.
-
WebSocket-in-Django Public
Simple PoC of a WebSocket server within a Django application.
-
English-Idioms Public
A collection of the most common English idioms with their related Italian and Spanish translation.
-
AMAYARA-Lab Public
The アマヤラ Lab project provides a ready-to-use Jupyter Lab environment to help out with Android malware analysis using YARA rules.
-
Kali-Linux-Dockerfile Public
A simple Dockerfile to build an image starting from the latest official one of Kali Linux and including some useful tools.
-
Hardened-WebSocket-Server Public
Simple PoC about adding a ticket-based authentication layer in a WebSocket server.
HTML GNU General Public License v3.0 UpdatedOct 17, 2022 -
Machine-Learning-Basics Public
Basics SLR and MLR examples from the Workshop: European Physical Society Young Minds 2021
-
AURA-MSc-Thesis Public
AURA: AUtomotive Risk Assessment - Study and application of the MAGERIT methodology and the PILAR tool to an automotive scenario
2 UpdatedMar 23, 2021 -
seerberos Public
Seerberos Feeds is a Twitter bot for cybersecurity and information security news.
-
Splunk-Defensive-Analysis Public
Splunk software report with three related CVE.
-
-
YouTube-Cpp-Tutorial Public
In questa repository sono contenuti i codici scritti per i video tutorial sul linguaggio C++ presenti nel canale YouTube.
C++ UpdatedMar 23, 2021 -
CTF-Writeups Public
A collection of CTF Writeups.
-
Gallery-Example Public
Simple example of React-Native app with Firebase
-
C++ data structures and algorithms.
-
-
-
-