whoami

Hi, I’m Raúl Calvo Laorden. I’m currently working as Cybersecurity Analyst (Pentester). I’m passionate about hacking, specially Active Directory (AD), Wi-Fi and Radio Frequency (RF). You may know me as r4ulcl in the online community. I really like working with Docker and git, although I’m not an expert. And I like everything related to music, videogames and tinkering with electronic devices.

  • I have the following certifications: OSCP , CRTP and CARTP

  • I maintain my own micro-datacenter, consisting of multiple servers and services, where I constantly learn and practice new technologies.

  • In my spare time I dedicate my time to programming hacking and cybersecurity tools.

  • I am the author of WiFiChallenge Lab , a 100% virtualized realistic lab to learn and practice wifi hacking.

  • I am always on the lookout for new ways to improve my skills and knowledge.

  • Themes: Dracula dark or Solarized dark .

Feel free to contact me through any of my online profiles or by email using my GPG key

Talks Link to heading

Workshops Link to heading

GitHub Link to heading

r4ulcl’s GitHub stats