Skip to content
View fr0gger's full-sized avatar
πŸ™ƒ
πŸ™ƒ
Block or Report

Block or report fr0gger

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
fr0gger/README.md

Hello Friend πŸ‘‹

Welcome on my Github profile!

πŸ›‘οΈ I am a Security Researcher working on malware analysis and threat intelligence!
πŸ‘Ύ I am maintening the Unprotect Project a database dedicated to malware evasion techniques. Contribute Here!
πŸ₯· I am currently involved in the development of MSTICpy.
πŸ”₯ I mostly like Python, C++, reverse engineering, Yara!
πŸ§ͺ Find my Jupyter notebook experimentation here!


Pinned

  1. Awesome-GPT-Agents Awesome-GPT-Agents Public

    A curated list of GPT agents for cybersecurity

    4.8k 535

  2. awesome-ida-x64-olly-plugin awesome-ida-x64-olly-plugin Public

    A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.

    1.2k 143

  3. jupyter-collection jupyter-collection Public

    Collection of Jupyter Notebooks by @fr0gger_

    HTML 124 29

  4. IATelligence IATelligence Public

    IATelligence is a Python script that will extract the IAT of a PE file and request GPT to get more information about the API and the ATT&CK matrix related

    Python 344 46

  5. MalwareMuncher MalwareMuncher Public

    Malware Muncher is a proof-of-concept Python script that utilizes the Frida framework for binary instrumentation and API hooking, enabling users to conduct malware analysis.

    JavaScript 39 6

  6. JupyterUniverse JupyterUniverse Public

    Jupyter Univere is a search engine for all infosec jupyter notebooks

    17 4