Bata Mladen
HomeNotesWrite-Up'sBookshelfArticles
Notes
Notes
  • Intro
  • ⚙️SERVICES
    • DNS
    • Oracle TNS
    • FTP
    • SMB
    • Routing Protocols
      • Dynamic
        • IGP
          • Distance Vector
            • RIP
            • IGRP
          • Link-State
            • OSPF
            • IS-IS
          • Hybrid
            • EIGRP
        • EGP
          • Path Vector
            • BGP
      • Static
    • MariaDB/MySQL
  • 👨‍💻PROGRAMMING
    • Java
      • PythonHub: Java Basics
      • GUI
        • SWING
      • Examples/Projects
        • Rock Paper Scissors
        • Login Page
        • Hangman
        • Coffee Shop
        • Simple Rulette
    • Python
      • PythonHub: Python Basics
      • Turtle Module
      • Examples/Projects
        • Simple Snake Game
        • Simple Slot
        • Simple Rulette
        • Supermarket
        • Brand Name Generator
        • Tip Calculator
        • Tresure Island
        • Rock, Paper, Scissors
        • Password Generator
        • Reeborg's World
        • Hangman
        • Cesar Chiper
        • Auction
        • Continuous Calculator
        • BlackJack Game
        • Guess The Number
        • Higher Lower
        • Coffee Machine
        • Coffee Machine (easy)
        • Questionnare
        • Circle Drawings
        • Turtle Race
        • Snake Game (easy)
        • Snake Game (OOP)
        • Tennis
        • Cross The Road
        • Write The States
        • Phonetic Alphabet
        • Miles to KM Converter
        • Pomodoro Timer
        • Clicker
        • Armabillo
    • Assembly
      • Assembly 8086 (16-bit)
        • Assembly 8086 basics
          • Basic Concepts
          • Intel 8086 Architecture
          • Assembly Language Basics
          • Memory and Register Organization (part 1)
          • Memory and Register Organization (part 2)
          • Data Transfer & Algoritmic Operations
          • Control Structures
        • Examples/Projects
          • Assembly Basics Tasks
          • Addition of two 8-bit numbers
          • Addition of two 16-bit numbers
          • Display "Hello"
          • Flags Practice
          • Reverse a String
          • Simple Arithmetic
      • Assembly x86 (32-bit)
  • 🔐CRYPTOGRAPHY
    • Cryptography Intro
    • Encryption Algorithm
      • Symetrical Algorythms
      • Asimetrycal Algorythms
    • Hash Functions
    • Digital Signatures
  • 🛡️SECURITY CONCEPTS
    • Security Basics
    • Threads and Vulnerabilities
    • Network Security
      • Firewalls
      • Intrusion Detection Systems (IDS)
      • Intrusion Prevention Systems (IPS)
      • Virtual Private Networks (VPNs)
    • Certificates
  • 👓PRIVACY
    • Password Manager
    • Drive
    • Browser
    • VPN
    • Messengers
    • Temporary Mails
    • Online Payments
    • Deleting Files
  • 🔍DIGITAL FORENSICS
    • Introduction
    • Digital Forensics Investigation Process
    • Computer Forensic Fundamentals
    • Investigation Process
    • Incident Response
    • Data Acquisition & Evidence Collection
    • Email Investigation
    • Dark Web Forensic
    • Defeating Anti-Forensic Techniques
    • OSINT
  • 📜CERTIFICATES
    • CPTS
      • Nmap
        • Host Discovery
        • Host and Port Scanning
        • Saving The Results
        • Service Enumeration
        • Nmap Scripting Engine
        • Performance
        • Firewalls & IPS/IDS
      • Footprinting
        • Domain Information
        • Cloud Resources
        • Staff
        • FTP
    • CDSA
      • Module 1 - Incident Handling
        • Incident Handling
        • Cyber Kill Chain
        • Incident Handling Process
        • Preparation Stage (Part 1)
        • Preparation Stage (Part 2)
        • Detection & Analysis Stage (Part 1)
        • Detection & Analysis Stage (Part 2)
      • Module 2 - Security Monitoring & SIEM Fundamentals
        • SIEM definition & Fundamentals
        • Elastic Stack
        • SOC
        • MITTRE ATT&CK
        • SIEM visualization (5-8)
        • The Triaging Process
      • Module 3 - Windows Events & Finding Evil
        • Windows Event Logs
        • Analyzing Evil With Sysmon & Event Logs
        • Event Tracing for Windows (ETW)
        • Get-WinEvent
      • Module 4 - Threat Hunting
        • Threat Hunting Fundamentals
        • The Threat Hunting Process
        • Threat Hunting Glossary
        • Threat Intelligence
        • Hunting for Stuxbot
        • Elastic Codes
      • Module 5 - Understanding Log Sources and Investigating With Splunk
        • Introduction to Splunk
        • Introduction to Splunk Apps
        • Intrustion Detection with Splunk
        • Detecting Attacker Behavior With Splunk Based On TTPs
        • Detecting Attacker Behavior With Splunk Based On Analytics
      • Module 6 - Active Directory
        • Introduction to Active Directory
        • Overview
        • Kerberoasting
        • AS-REProasting
        • GPP Passwords (Group Policy Preferences)
        • GPO
        • Credientals Share
        • Credentials in Object Properties
        • DCSync
        • Golden Ticket
        • Kerberos Constrained Delegation
        • Print Spooler & NTLM Relaying
        • Coercing Attacks & Unconstrained Delegation
        • Object ACLs
        • PKI - ESC1
  • 🤖MACHINE LEARNING
    • Learning Algorythm Types
      • Supervised ML
        • Linear Regression
        • KNN
        • Decision Tree
        • Random Forest
        • Support Vector Machine
          • SVC
            • Linear Kernel
            • Polynomial kernel
            • RBF kernel
      • Unsupervised ML
        • Isolation Forest
        • DBscan
    • Data Exploration
    • Data Pre-Processing
    • Training & Testing Data
      • Train-Test Split
      • Cross Validation
        • K-Fold Cross Val
    • Feature engineering
      • Feeature Selection
        • SelectKBest
      • Feature extraction
        • TF-IDF
      • Feature Scaling
        • Normalization
        • Standardization
          • Standard Scaler
        • Normalization vs Standardizatio
    • ML techniques
    • Anomaly Detection
    • Classification Raport
  • 🐧LINUX
    • Basic Linux Commands
    • SQL
      • MariaDB/MySQL
    • Managing Users & Groups
  • 💻COMPUTER CONCEPTS
    • File Systems
      • Fragmentation
      • Defragmentation
    • Metadata
    • ISA
      • x86
      • ARM
      • Registers
  • ⚙️Reverse Engineering
    • Intro
  • 🦠Malware Analysis
    • Soon..
Powered by GitBook
On this page
  1. 🤖MACHINE LEARNING
  2. Feature engineering

Feature extraction

TF-IDF
PreviousSelectKBestNextTF-IDF