Skip to content
View frknaykc's full-sized avatar

Block or report frknaykc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
frknaykc/README.md

WHO AM I ?

I am a Cyber Threat Intelligence & Cyber Security Researcher
focused on real-world threat analysis, adversary behavior, and emerging cyber threats.

🔭 I’m currently working on Cyber Threat Intelligence (CTI), malware & ransomware analysis, APT groups, C2 infrastructures
⚡ I’m currently learning how to apply Machine Learning & Deep Learning techniques in cyber security
💬 Ask me about cyber security trends, threat actors, malware techniques, detection & response strategies


Splunk ElasticSearch Kibana Wireshark VirusTotal YARA Sigma Zeek Suricata Kali Linux Metasploit BurpSuite Nmap SQLmap

React Next.js Vue.js Nuxt.js TailwindCSS Python NodeJS Docker Nginx Apache MongoDB PostgreSQL


cyber ops

Threat Intelligence OSINT Dark_Web_Intelligence IOC_Tracking Threat_Actor_Profiling Malware_Analysis Ransomware_Monitoring Static_Analysis Dynamic_Analysis Sandboxing C2_Monitoring Network_Traffic_Analysis Beaconing_Detection Botnet_Analysis APT_Analysis MITRE_ATT%26CK Threat_Hunting Campaign_Tracking Incident_Response Ransomware_Response Early_Warning


📊 stats




Pinned Loading

  1. Dragon-ThreatResearchHQ Dragon-ThreatResearchHQ Public

    A comprehensive repository for malware analysis and threat intelligence, including Cobalt Strike Beacon configurations, YARA rules, IOCs, Suricata rules, and malware samples to support cybersecurit…

    YARA 13 1

  2. Dragon-RansomwareResearchHQ Dragon-RansomwareResearchHQ Public

    A resource containing all the data each ransomware gangs

    3