• Written in C#
  • SQL Database
  • Create, Edit, Delete functions for Admins
  • Orders are limited due to space available
  • Authentication/Authorisation
  • CI/CI Pipeline on GitHub Actions
  • Implemented Snyk SAST Scan
  • Deployed Application on Google Cloud Run
  • Implemented OWASP ZAP DAST Scan
  • Written in Python
  • Hospital File Management Tool
  • AES-256, SHA-256, PKI, Salting
  • Create, Edit, Delete tools
  • Authentication/Authorisation
  • Role: Security Architect & Network Design Consultant
  • Designed network zones of trust for FiDo’s 1300+ workforce
  • Implemented LAN/VLAN segmentation in Netkit
  • Re-organised IP addressing with NAT & port forwarding
  • Configured firewall traffic filters between zones
  • Verified secure/insecure connectivity with test cases
  • Augmented design with DNS, VLANs, and enhanced security features
  • Designed relational database schema with security-focused constraints
  • Implemented role-based access control for administrators, faculty, and students
  • Developed SQL queries to grant/restrict privileges based on user roles
  • Minimised risk of unauthorised access with encryption, MFA, and password policies
  • Created auditing mechanism to log changes in student records and access history
  • Analysed NSL-KDD dataset (network traffic & attack types)
  • Performed data preprocessing: encoding, scaling, and SMOTE for class imbalance
  • Implemented and tuned two ML models: Random Forest & K-Nearest Neighbors
  • Used RandomizedSearchCV for hyperparameter optimisation
  • Evaluated models with precision, recall, F1-score, and confusion matrices
  • Saved trained models for reuse using Joblib
  • Recommended future improvements: deep learning (LSTM, neural nets) and ensemble methods
  • Performed static & dynamic analysis on ransomware sample
  • Analysed malicious macro-enabled Word document acting as a dropper
  • Identified IoCs: files, registry changes, domains, IP addresses
  • Reverse engineered obfuscation (XOR, Base64) and custom packer
  • Unpacked malware using x32dbg & OllyDumpEx
  • Discovered persistence mechanisms and shadow copy deletion
  • Created YARA rules for detection of malware family
  • Mapped TTPs to MITRE ATT&CK framework
  • Recommended security improvements (macro hardening, EDR, DNS filtering)
  • Analysed a core DMZ application binary (itc_app) to identify vulnerabilities and prove exploitability
  • Tools: Ghidra (static), GDB + PEDA (dynamic), pwntools (exploit dev), checksec
  • Discovered stack-based buffer overflow in gets() (128-byte buffer; overflow offset ≈132 bytes)
  • Binary protections: NX enabled, no stack canary, no PIE → ret2libc chosen as exploitation method
  • Implemented ret2libc PoC: leak puts@libc (puts@plt/puts@got → main), compute libc base, call system("/bin/sh")
  • Remote exploitable over TCP (port 9000) — achieved remote shell as service user (techuser)
  • Documented root cause (unsafe gets(), missing compiler mitigations) and privilege impact (service user; root only if binary is setuid)
  • Recommendations: replace unsafe input functions (use fgets()/getline()), enable PIE, stack canaries, full RELRO, and add input validation & IDS/IPS