Skip to content
View aenslei's full-sized avatar
πŸ–₯️
im workin 'ere
πŸ–₯️
im workin 'ere

Highlights

  • Pro
Block or Report

Block or report aenslei

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
aenslei/README.md

Banner

Hi! I'm Ainsley. Welcome to my coding swamp ( Λ˜β–½Λ˜)っ

About Me πŸ“πŸ’»

Hi! I'm Ainsley Cabading, a Cybersecurity student in Singapore and aiming to study for a specialised degree in this field in the Singapore Institute of Technology. My interests mainly lie in penetration testing, digital forensics, malware reverse engineering and (most recently) cybersecurity hardware, like the Flipper Zero, with custom payload scripting.

Tech! πŸ’»

Tech/Languages that I'm currently skilled at, working on or experimenting with in no particular order:

techStack

Current Project </>

I've always wanted to learn custom payload scripting with BadUSBs. Now that I have my FZ, I've been learning Powershell, duckyScript and soon Zshell for MacOS.

flipperZero-studies Repo

Current Certifications πŸŽ–

My currently active Cybersecurity professional certifications:

Organizational Systems Security Analyst (OSSA) - ThinkSECURE Pte Ltd

Magnet Certified Forensics Examiner (MCFE) - Magnet Forensics

Popular repositories

  1. flipperZero-studies flipperZero-studies Public

    Learning how to create simple USB payloads using duckyScript and Powershell for the Flipper Zero!

    PowerShell 10

  2. aenslei aenslei Public

  3. winspect winspect Public

    A Windows Device Security Posture Inspector Tool using Powershell