Avatar

Mayank Malik

ISC2 CC | CRTP | Incident Response | Synack Red Team Member | Threat and Malware Analyst | Security Researcher

Muzaffarnagar, Uttar Pradesh

I am a tech-savvy person, Red Team Enthusiast, and like to wander around to learn new stuff. Malware Analysis, Cryptography, Networking, and System Administration are some of my forte. One of the Founding Members of CTF Team, Abs0lut3Pwn4g3. Apart from the mentioned skills, I’m good at communication skills and am a goal-driven person. Yellow belt holder at pwn.college in pursuit of learning and achieving Blue Belt.

Interests

  • Computer Networking
  • Pentesting
  • Threat Hunting
  • Malware Analysis
  • Cryptography
  • Reverse Engineering
  • Exploit Development
  • Hardware
  • PIZZAS

Education

  • School, 2017

    Shardein School

  • B.Sc. (Hons) in Computer Science, 2020

    College of Vocational Studies, University of Delhi

Latest