Pinned Repositories
awesome-machine-learning
A curated list of awesome Machine Learning frameworks, libraries and software.
eternalsunshine
EternalBlue/DoublePulsar python wrapper
fastSSL
SSL/TLS Penetration Test and Reporting Tool
frknozr.github.io
personal blog
Hacktrick-22
hacktrick22
Hacktrick Conf 22 - Active Directory Security Assessment
knn
DoS/DDoS Detection with K-Nearest Neighbors
markovy
Malicious url/malware detection with Markov model
Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
red-teaming-workshop
Red Teaming Workshop Training
frknozr's Repositories
frknozr/eternalsunshine
EternalBlue/DoublePulsar python wrapper
frknozr/knn
DoS/DDoS Detection with K-Nearest Neighbors
frknozr/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
frknozr/hacktrick22
Hacktrick Conf 22 - Active Directory Security Assessment
frknozr/red-teaming-workshop
Red Teaming Workshop Training
frknozr/Detect-Obfuscation
Obfuscated Powershell Detection with Markov Chains
frknozr/frknozr.github.io
personal blog
frknozr/Hacktrick-22
frknozr/hasere.ai
Hasere Dynamic Malware Analysis with Artificial Intelligence
frknozr/lab
frknozr/wordlists
Directory & Subdomain Wordlists for Brute Force
frknozr/AB3DMOT
Official python implementation for "A Baseline for 3D Multi-Object Tracking"
frknozr/ASM
Assembly
frknozr/at-ps
Adversary Tactics - PowerShell Training
frknozr/BadBlood
BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.
frknozr/cb-cloud-edr-vmray-connector
Connector between Carbon Black Cloud EDR and VMRay Analyzer
frknozr/community
Repository of modules and signatures contributed by the community
frknozr/DetectionLab
Automate the creation of a lab environment complete with security tooling and logging best practices
frknozr/exploit-collection
Exploit Collection for popular applications
frknozr/Invoke-Obfuscation
PowerShell Obfuscator
frknozr/lets-be-bad-guys
A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10
frknozr/ms-defender-ep-vmray-connector
MS Defender for Endpoint Connector for VMRay Analyzer
frknozr/myTests
frknozr/randomrepo
Repo for random stuff
frknozr/sentinelone-singularity-vmray-connector
SentinelOne Singularity Connector for VMRay Analyzer
frknozr/serverless-contact-us-form
Simple Contact Us form for static websites
frknozr/state-of-the-art-result-for-machine-learning-problems
This repository provides state of the art (SoTA) results for all machine learning problems. We do our best to keep this repository up to date. If you do find a problem's SoTA result is out of date or missing, please raise this as an issue or submit Google form (with this information: research paper name, dataset, metric, source code and year). We will fix it immediately.
frknozr/test
frknozr/WannaCrySimulator
WannaCry hotfixlerini kontrol eden powershell scripti
frknozr/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合