Skip to content
View stanley0010's full-sized avatar

Highlights

  • Pro

Block or report stanley0010

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
stanley0010/README.md

Hi there! I am Stanley

Linkedin Badge Gitbook Badge

Welcome to my profile!

I am a Year 4 Computer Engineering student (and minor in Business) in Hong Kong University of Science and Technology.

πŸ“Œ A few quick fact

  • πŸ” Aspire to be a Cybersecurity Consultant who makes the world a little safer. Studying for OSCP now.
  • πŸ§‘β€πŸ’» Internship experience in two class-leading cybersecurity consulting firms in HK (mainly work on Pentest)
  • ⛳️ Play CTF, mainly focus in web and misc challenges. (Check my writeups here!)
  • 🌸 Passionate to work in a team and strong in communication. MBTI: ENFJ

πŸ’Ό Experiences

Cyber Defense Consulting Firm Intern

  • Web app pentest (finance industry)
  • Thick client pentest (critical infrastucture)
  • Research and report to the whole team (research on IoT pentest here)

High School Coding Team Tutor

  • Taught a bit about Design Thinking and app & web development

Web & Mobile App Development Trainee

  • Worked as a team to deliver mobile & web app to clients
  • Learned about Scrum

πŸ’« Technical Skills

Cybersecurity

  • Offensive techniques: recon, use & fix public exploits, Privilege Escalation on Linux, Windows & AD (everything covered in OSCP)
  • Solved ~10 HackTheBox and VulnHub boxes
  • CTF: mainly web (xss, php injection, xxe, etc)

Mobile & Web App Development

React badge React Native Flutter Apollo-GraphQL MySQL Firebase Jest

πŸ”₯ Interests

  • Cybersecurity: reading news, CTF writeups, APT, malware reverse engineering and pentest report
  • Pentest and Red Team among all topics in cybersecurity
  • Social Innovation with technology
  • Automating daily routine with bots
  • Reading books!

πŸ”₯ Paper I am/was reading

πŸ’ͺ My Projects and Research

Pinned Loading

  1. davtest davtest Public

    Forked from cldrn/davtest

    davtest (improved)- Exploits WebDAV folders

    Perl

  2. sight-hkust/ENGG4930D-Pinocchio sight-hkust/ENGG4930D-Pinocchio Public

    PInocchio is an online platform for HKUST students, aiming to build a supportive community to improve students' inner wellness

    JavaScript 4

  3. pentest-resources pentest-resources Public

    Templates and other resources related to pentest and cybersecurity.