Skip to content
View joseluisinigo's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report joseluisinigo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
joseluisinigo/README.md

Who-Am-I

You can learn more about me at https://joseluisinigo.work

Red Team at Beehakers

CMPEN | EMAPT | CASA | OSWP | CRTO | OSCP | eCPTXv2 | eWPTXv2 | eCPPTv2 | eWPT | IBM security | Google Python

Extreme web pentester. Vulnerability test for websites, apps and networks. TOP quality at freelance prices.

José Luis Íñigo Blasco

Area of Expertise:-

  • Penetration Testing & Red Teaming
  • Systems administrator
  • Web development, WPO and SEO
  • Defensive cybersecurity: Incident response, log monitoring, backups, edrs, firewalls... ​

Achievements:-

Awards and Recognition

Pinned

  1. linux-exploit-suggester linux-exploit-suggester Public

    Forked from The-Z-Labs/linux-exploit-suggester

    Linux privilege escalation auditing tool

    Shell

  2. 0x4xel.github.io 0x4xel.github.io Public

    Forked from 0x4xel/0x4xel.github.io

    Personal github pages

    CSS 1

  3. createdictionarysqlinjection createdictionarysqlinjection Public

    Create a sql injection dictionary for use in burpsuite intruder.

    Python 3 1

  4. tools-oscp tools-oscp Public

    Tools for oscp know how cheat sheet

  5. burpsuite-laboratories burpsuite-laboratories Public

    my burpusite laboratories

    Java 4

  6. extractipandports-nmap extractipandports-nmap Public

    if you have many ips with ports in nmap format and you want only ip ports , you can use this script

    Python