hi@hectortoral.com

Hi, I’m Héctor 👋

A Spanish dev passionate about cybersecurity. I have experience in the development world, working on full-stack and DevOps projects. In my free time, I enjoy hacking machines on Hack The Box.

Latest activity

Introduction to Malware Analysis

10/10/2024

This module offers an exploration of malware analysis, specifically targeting Windows-based threats. The module covers Static Analysis utilizing Linux and Windows tools, Malware Unpacking, Dynamic Analysis (including malware traffic analysis), Reverse Engineering for Code Analysis, and Debugging using x64dbg. Real-world malware examples such as WannaCry, DoomJuice, Brbbot, Dharma, and Meterpreter are analyzed to provide practical experience.

Attacking Common Services

15/9/2024

Organizations regularly use a standard set of services for different purposes. It is vital to conduct penetration testing activities on each service internally and externally to ensure that they are not introducing security threats. This module will cover how to enumerate each service and test it against known vulnerabilities and exploits with a standard set of tools.

Active projects (5)

See all projects See all projects link

Codelab - Coding platform

JS • Next.js • Tailwind • Eslint

Business management system

JS • Next.js • Tailwind • Eslint • Docker • Supabase • Cypress

Chess - frontend / backend

TS • Next.js • Tailwind • Eslint • Docker • MongoDB • Redis • Socket.io • Mocha

Networking app for architects

JS • Next.js • Tailwind • Eslint • MongoDB • Stripe • Mailchimp

Assembly code editor

JS • Next.js • Tailwind • Eslint

Get in touch

Email me at hi@hectortoral.com hi@hectortoral.com link or follow me via my social links.