Skip to content
View MoisesTapia's full-sized avatar
:octocat:
Cl0wnR3v
:octocat:
Cl0wnR3v

Highlights

  • Pro
Block or Report

Block or report MoisesTapia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MoisesTapia/README.md

Thanks for visit my GitHub

πŸ˜„ About me

My name is Moises Tapia I'm a Software Engineer (DevSecOps) and Ethical Hacker (m4dh4tt3r)

moises' stats

⚑ My profiles in Pentester Platforms

My badges and certifications






πŸ”­ I’m currently working on ...

  • DevSecOps
  • Cybersecurity
  • Programming

🌱 I’m currently learning ...

  • Terraform
  • Kubernetes
  • Ansible
  • Puppet
  • Cloud Security
  • Pentesting

πŸ˜„ My Goals ...

  • Kubernetes (CKS)
  • eJPT
  • OSWP
  • OSCP
  • CCSK

⚑ Fun fact: ...

  • Hacking
  • Python Programming
  • Video Games

πŸ’¬ Ask me about ...

πŸ“« How to reach me: ...

E-Mail Chat on Telegram

Some Projects

twpt Terraform Pentesting Laba Hack Stack

πŸ”­ I contributed on ...

Pentesting Lba Pentesting Lba Pentesting Lba Pentesting Lba

Popular repositories

  1. TWAPT TWAPT Public

    Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop

    66 26

  2. Hack-Stack Hack-Stack Public

    13 4

  3. burpsuitecertifiedlabs burpsuitecertifiedlabs Public

    This repo is just a guide where you can find all labs of burp suite resolved, you can see the workflow and all type of web attacks

    12 1

  4. Infra-Basic Infra-Basic Public

    This project is a demo of the terraform work with the integration of Chef Inspec to be able to carry out IAC and later verification of the infrastructure

    HCL 10

  5. HiddenEye HiddenEye Public

    Forked from hanshaze/fish

    Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]

    Python 9

  6. StalkPhish StalkPhish Public

    Forked from t4d/StalkPhish

    StalkPhish - The Phishing kits stalker, harvesting phishing kits for investigations.

    Python 6 1