frknozr's repositories

eternalsunshine

EternalBlue/DoublePulsar python wrapper

knn

DoS/DDoS Detection with K-Nearest Neighbors

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:5Issues:1Issues:0

hacktrick22

Hacktrick Conf 22 - Active Directory Security Assessment

red-teaming-workshop

Red Teaming Workshop Training

Detect-Obfuscation

Obfuscated Powershell Detection with Markov Chains

Language:PythonStargazers:1Issues:0Issues:0

frknozr.github.io

personal blog

Language:HTMLStargazers:1Issues:1Issues:0
Stargazers:1Issues:0Issues:0

hasere.ai

Hasere Dynamic Malware Analysis with Artificial Intelligence

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

wordlists

Directory & Subdomain Wordlists for Brute Force

License:MITStargazers:1Issues:1Issues:0

AB3DMOT

Official python implementation for "A Baseline for 3D Multi-Object Tracking"

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ASM

Assembly

Language:AssemblyStargazers:0Issues:1Issues:0

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cb-cloud-edr-vmray-connector

Connector between Carbon Black Cloud EDR and VMRay Analyzer

Language:PythonStargazers:0Issues:0Issues:0

community

Repository of modules and signatures contributed by the community

Language:PythonStargazers:0Issues:1Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

exploit-collection

Exploit Collection for popular applications

Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ms-defender-ep-vmray-connector

MS Defender for Endpoint Connector for VMRay Analyzer

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:1Issues:0

sentinelone-singularity-vmray-connector

SentinelOne Singularity Connector for VMRay Analyzer

Language:PythonStargazers:0Issues:0Issues:0

serverless-contact-us-form

Simple Contact Us form for static websites

Language:JavaScriptStargazers:0Issues:0Issues:0

state-of-the-art-result-for-machine-learning-problems

This repository provides state of the art (SoTA) results for all machine learning problems. We do our best to keep this repository up to date. If you do find a problem's SoTA result is out of date or missing, please raise this as an issue or submit Google form (with this information: research paper name, dataset, metric, source code and year). We will fix it immediately.

License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

WannaCrySimulator

WannaCry hotfixlerini kontrol eden powershell scripti

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0