Check-out my ✨ _special_ ✨ profile !
⌚︎ Time Zone : Asia/[SG|MY]
# "Version" : "1.1.24"
# "Last Updated" : "06/10/2024"
if __name__ == "__AboutMe__":
AboutMe()
# This is a self introduction in python block code
class AustinLai:
def __init__(self):
self.name = "Austin Lai"
self.previous_role = ["Red Teamer (Offensive Security)", "CyberSecurity Engineer", "Network Engineer"]
self.current_role = "Tech Tutor in QRC"
self.skills = ["Python", "Docker", "Shell Script", "Home labs development"]
self.interests = ["Phishing", "Build Hacker Toolsets and C2", "Malware development", "Web Application Security", "Penetration Testing"]
def introduce(self):
print(f"\nHi, I'm {self.name}, and I've been worked as {', '.join(self.previous_role)} for the past 6 years.\n")
print(f"Some of the skills and topics that I have learned by myself are {', '.join(self.skills)}, {', '.join(self.interests)}.\n")
print(f"Thank you for reading my introduction, and I hope to connect with you soon.\n")
me = AustinLai()
me.introduce()
The self_intro.py
file can be found here
If you know how to find me . . . . . . . . . 😈 😈 😈 😈
- Remove MP3Tag with python
- Setup Win11 VM in Virtualbox
- Setup Kali Linux VM in Virtualbox
- Self-Hosted Vaultwarden with Nginx Proxy Manager DuckDNS Let's Encrypt and Ngrok
- Self-Hosted Vaultwarden with Traefik, DuckDNS, Let's Encrypt and Ngrok
- Setup Kali Linux VM in Hyper-V with Vagrant and Ansible and Bash Script
- Setup Kali Linux VM in Hyper-V
- Setup Kali Linux in WSL2
- Export WSL Distro with Powershell Script
- Create Hyper-V VM with Powershell Script
- Windows 11 to enable DNS over HTTPS
- Reset All Group Policy Settings to Default on Windows with CMD
- Python script read excel (xlsx) and match text from text file
- External Penetration Testing - Holo Corporate Network - TryHackMe - Holo Network
- Juice Shop External Black-Box PenTest
- Setup IPFS and Host Simple Benign HTML and Executable
- otpx
- SharpCookieMonster - Tool - WriteUp
- CobaltStrike C2 - Tools - InlineExecute-Assembly - WriteUp
- Persistence through Windows Screensaver Hijacking
- Setup Android Emulator with Web Application Security Testing Tools
- Intune Custom Configuration MacOS Profile - Custom Login Banner
- Collection of Azure Command
- Collection of Azure Sentinel - Playbook | Logic App (Template)
- Collection of Azure Sentinel - Analytics Rules (Template)
- Collection of Azure Monitor or Sentinel Kusto Queries
- Azure AD Dynamic Security Group - Rules
- Windows Embedded Hidden Data to Datastream
- Phishing Email with Malicious Link WriteUp
- Spear Phishing Email Malicious Attachment WriteUp
- Simple Social Engineering Exercise WriteUp
- Python Simple Send Mail
- Python - Decode Base64 50 Times from file
- Python - Decode Json Web Token (JWT)
- Python Simple HTTP Submit MD5
- Python Simple HTTP Connect Knocking
- Python Simple UDP Connect AES GCM Decryption
- Python Flip Image Binary Value
- Python Simple Hex Decode Script
- Simple Auto Connect SSH with Shell Script and Expect Script (Interactive Mode)
- Simple Auto Connect SSH Expect Script without Shell Script (Hard-coded variables)
- Simple Connect Script with sshpass
- Pre-check for ArcSight Logger before Installation
- Setup LMS Moodle LAMP Azure or locally
- Setup Splunk All-in-One in Azure VM
- docker-compose-full-stacked-splunk7.3
- HackTheBox(HTB)-WriteUp
- HackTheBox(HTB) - Bolt - WriteUp
- HackTheBox(HTB) - Devzat - WriteUp
- HackTheBox(HTB) - Forge - WriteUp
- HackTheBox(HTB) - Writer - WriteUp
- HackTheBox(HTB) - BountyHunter - WriteUp
- HackTheBox(HTB) - MarketDump - WriteUp
- HackTheBox(HTB) - Emdee Five For Life - WriteUp
- HackTheBox(HTB) - Under Construction - WriteUp
- HackTheBox(HTB) - Horizontall - WriteUp
- HackTheBox(HTB) - Easy Phish - WriteUp
- TryHackMe(THM)-WriteUp
- External Penetration Testing - Holo Corporate Network - TryHackMe - Holo Network
- TryHackMe(THM) - Boiler CTF - WriteUp
- TryHackMe(THM) - Custom Wordlists - WriteUp
- TryHackMe(THM) - Investigating Windows - WriteUp
- TryHackMe(THM) - Investigating Windows 2.0 - WriteUp
- TryHackMe(THM) - Investigating Windows 3.x - WriteUp
- TryHackMe(THM) - SESH Birthday CTF - WriteUp
- TryHackMe(THM) - HackBack 2019
- TryHackMe(THM) - HaskHell - WriteUp
- TryHackMe(THM) - Tshark - WriteUp
- TryHackMe(THM) - Disk Analysis & Autopsy - WriteUp
- TryHackMe(THM) - Attacktive Directory - WriteUp
- TryHackMe(THM) - Basic Malware RE - WriteUp
- TryHackMe(THM) - Linux Server Forensics - WriteUp
- TryHackMe(THM) - CherryBlossom - WriteUp
- TryHackMe(THM) - Cicada-3301 Vol-1 - WriteUp
- TryHackMe(THM) - ConvertMyVideo - WriteUp
- TryHackMe(THM) - Iron Corp - WriteUp
- TryHackMe(THM) - Racetrack Bank - WriteUp
- TryHackMe(THM) - Daily Bugle - WriteUp
- TryHackMe(THM) - Anonymous - WriteUp
- TryHackMe(THM) - Dogcat - WriteUp
- TryHackMe(THM) - Develpy - WriteUp
- TryHackMe(THM) - Wonderland - WriteUp
- TryHackMe(THM) - Metamorphosis - WriteUp
- TryHackMe(THM) - Peak Hill - WriteUp
- TryHackMe(THM) - Willow - WriteUp
- TryHackMe(THM) - Musical Stego - WriteUp
- TryHackMe(THM) - Gatekeeper - WriteUp
- TryHackMe(THM) - Relevant - WriteUp
- TryHackMe(THM) - Overpass 3 - Hosting - WriteUp
- TryHackMe(THM) - Osiris - WriteUp
- Commands CheatSheet