Skip to content
View Stantrh's full-sized avatar
🗣️
Rust on top
🗣️
Rust on top
  • IUT Nancy-Charlemagne
  • Nancy
  • 08:14 (UTC +01:00)

Highlights

  • Pro

Block or report Stantrh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stantrh/README.md

Hi there, I'm Stanislas Troha!

A cybersecurity enthusiast and IT student from France

Profile Visits

About me:

  • 🏫 I'm currently in my third year of a Bachelor of Technology (BUT) in Computer Science at IUT Charlemagne
  • 🛡 I’m studying cybersecurity on HackTheBox Academy and practicing it on other platforms with labs (THM, HTB Labs, PortSwigger, RootMe)
  • 🔭 I’m currently learning Rust for malware development
  • 🤝 I’m looking for a team for CTFs
  • 👨‍💻 All of my public projects are available at https://github.com/Stantrh?tab=repositories



Favorite Tech

Languages I like to work with.

java
Java
rust
Rust
c
C
cplusplus
C++
python
Python

Operating Systems I enjoy using.

black_arch
Black Arch
kali
Kali Linux
parrot_os
ParrotOS
debian
Debian
windows10
Windows10

My favourite OSINT Tools

TODO




Languages and Tools

java rust python scala visual_basic dotnet
flutter arduino c cplusplus bash powershell
git azure docker kubernetes nginx apache
html5 css3 javascript php mongodb oracle



Some Github Statistics

stantrh

 stantrh

stantrh

Connect with me:

https://fr.linkedin.com/in/stanislas-troha-65a677243 discordapp.com/users/382912641498087435 mailto:?to=stan.troha@proton.me

Pinned Loading

  1. WAF_Logs_Analyst WAF_Logs_Analyst Public

    Outil développé en Python durant mon stage chez Sogetrel. Il permet, pour un WAF Azure en mode détection, de relever les champs problématiques levant des règles, et ce sous différents formats.

    Python 1

  2. SAE-3.02-Touiteur.app SAE-3.02-Touiteur.app Public

    SAE S3.02 Développer une application web sécurisée. PIERROT-PINOT-TROHA

    PHP 1 1

  3. SAE3.03_MBash SAE3.03_MBash Public

    Cette SAE a pour objectif de reprogrammer en C, une partie de Bash.

    C 1

  4. SAE_Projet_Application_Repartie_S4_KOMODZINSKI_LOPPINET_RYSAK_TROHA SAE_Projet_Application_Repartie_S4_KOMODZINSKI_LOPPINET_RYSAK_TROHA Public

    JavaScript

  5. IUTNancyCharlemagne/groupes-sae-equipe_s3a_pierrot_pinot_troha IUTNancyCharlemagne/groupes-sae-equipe_s3a_pierrot_pinot_troha Public

    groupes-sae-equipe_s3a_pierrot_pinot_troha created by GitHub Classroom

    Java 2

  6. TD_Automatisation_Production_RYSAK_TROHA_S5 TD_Automatisation_Production_RYSAK_TROHA_S5 Public

    PHP