This is my repo for Cybersecurity information experience and talk about myself and projects on this field.
I´m a Computer Engineering at UOC (Universitat Oberta de Catalunya) and a passionate about techs and science. I´ve always been motivated by helping people, and we´re living a tech revolution that can help and improve lives in very different ways, so this is the way to use science and tech to help people.
To work properly is needed to have not just the knowledge and skills to do the job, but also a comfortable setup to do so.
In my case, I work with Kali Linux, a OS from Linux oriented specifically to Cybersecurity. It contains on its base installation lots of scan, analyisis and exploit tools, such as:
Nmap: Ports and networks maping tool.
Metasploit: Exploits execution framework.
Wireshark: Network protocols analyzer.
John the Ripper: Password cracker.
Aircrack-ng: Audit tool for wireless networks
With these tools I do my Cybersecurity tasks, such as protecting my networks and devices or scanning vulnerabilities on websites or systems (always under permission or in controlled environment).
My experience has consisted about:
My projects |
|||
Debian projectHost-Guest communication and HTTP and HTTPs proxy configuration web service on Debian OS. |
Phone Control with APKCommand execution on Kali Linux to bind a VM with a phone, enabling controlling the device from the VM. |
Web-scanningBy using Kali Linux I´ve scanned webpages and vulnerabilities, exploiting some of them and analyzing how to improve them. |
Pentesting with devicesOne of my hobbies is to try new things, such as exploring utilities with devices like Flipper Zero, which is a pentesting device that emulates a large variety of functions, like RFID, NFC, SubGhz, and are capable to work with boards like ESP32, enabling to pentest into networks, bluetooths, radios, etc. |