Robotshell

About me

Hello, world! My name is Robotshell, and I am a passionate hacker with several years of experience in the field. I work as a Cybersecurity Auditor & Penetration Tester, and I am also a specialist teacher in Cybersecurity. I have had the opportunity to share my knowledge through cybersecurity conferences. I am actively involved in the hacking community, contributing through reporting CVEs, exploits, creating tools, and many other stuff. I also participate in Bug Bounty programs, where I find vulnerabilities and help secure various platforms. Feel free to explore my stuff and connect with me. Happy hacking!

Tools

magicrecon

MagicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Check it out
robotscraper

cubeSpraying

cubeSpraying performs a Password Spraying attack against a Roundcube Webmail application.

Check it out
dorkscraper

DorkScraper

DorkScraper is a simple tool written in Python to extract all the urls that appear when using a Google Dork.

Check it out
robotscraper

RobotScraper

RobotScraper is a simple tool written in Python to check each of the paths found in the robots.txt file and what HTTP response code they return.

Check it out

Conferences

magicrecon

Introduction to MagicRecon. Bitup Alicante 2021

At Bitup Alicante 2021 I introduced MagicRecon, a powerful shell script designed to maximize the reconnaissance and data collection process of a target, identifying common vulnerabilities while saving the results in an organized manner.

Bitup Alicante
robotscraper

Introductin to MagicRecon. Ekoparty 2021

At Ekoparty 2021 I presented MagicRecon, emphasizing its capabilities in maximizing the recon and data collection process for cybersecurity professionals. The talk covered the script's functionality in conducting passive and active reconnaissance, vulnerability analysis, and subdomain scanning.

Ekoparty
dorkscraper

Jornada cursos especialización: Ciberseguretat en entorns TIC i creació de Videojocs. CEFIRE 2021

During my presentation, I will discuss my course "Secure Production Deployment" in the specialized cybersecurity program for IT environments. This course focuses on the processes and practices necessary to ensure that applications and IT systems are securely and efficiently deployed.

Cefire
robotscraper

Identificación y explotación de vulnerabilidades en Android. Jornades de ciberseguretat 2022 IES Jaume II el Just

The conference delved into techniques and methodologies used to uncover and exploit vulnerabilities within the Android operating system. I discussed effective strategies for identifying vulnerabilities in Android applications and the OS itself, exploring exploitation techniques that demonstrated how these vulnerabilities could be leveraged for unauthorized access or malicious activities.

Jornades de ciberseguretat
robotscraper

Introduction to Red Team. I Jornada Ciberseguretat 2022 CIP FP BATOI

In the conference I explained what a Red Team is and provided an overview of the methodology used in Red Team exercises. The session covered the various phases of a Red Team operation, including threat actors, planning, and execution. I also introduced the MITRE ATT&CK framework, discussing how it is used to map out adversarial behaviors and techniques.

I Jornada Ciberseguretat
dorkscraper

Introduction to Web Application Penetration Testing. Jornades de ciberseguretat 2023 IES Jaume II el Just

In the conference I explored the various types of penetration testing, including white-box, black-box, and gray-box testing. The session provided an in-depth look at the methodologies used in web application penetration testing, highlighting the step-by-step processes involved. I discussed a range of techniques and tools employed to identify and exploit vulnerabilities in web applications.

Jornades de ciberseguretat
robotscraper

Nuclei - Fast and Customizable Vulnerability Scanner. IAAC-CON 1º Edición 2023

I discussed the Nuclei tool, focusing on its functionality and efficiency in vulnerability scanning. The session covered how Nuclei works, including its template-based scanning approach, and demonstrated how to create custom templates to tailor scans to specific needs. I also explained how to automate Nuclei with other tools like Subfinder for subdomain discovery and Notify for alerting, showcasing practical integration examples.

IAAC-CON 1º Edición
dorkscraper

Flipper Zero: Unleashing its power. IAAC-CON 2º Edición 2024

In the conference I explored the capabilities of Flipper Zero, a versatile and portable multi-tool for hackers. The session covered how to maximize its potential by diving into its various components, such as the NFC, RFID, and GPIO interfaces. I also demonstrated a proof of concept (PoC) of using Flipper Zero as a USB Rubber Ducky via Bluetooth to a mobile phone, showcasing its ability to execute scripts and payloads wirelessly. Attendees learned how to fully utilize Flipper Zero’s features for both practical and creative cybersecurity applications.

IAAC-CON 2º Edición

Awards

Logo

Best speaker IAAC-CON 1º Edición

Best IAAC-CON 1st Edition speaker with: Nuclei - Fast and Customizable Vulnerability Scanner

Logo

Best speaker IAAC-CON 2º Edición

Best IAAC-CON 2st Edition speaker with: Flipper Zero: Unleashing its power

CVE's

Exploits

Articles

Other stuff