Pinned Repositories
--Java
代码审计知识点整理-Java
--php
代码审计知识点整理-php
-.mindnode
《互联网企业安全高级指南》思维脑图
-0day-
针对《解密家用路由器0day漏洞挖掘技术》一书的相关笔记
AI-Security-Learning
自身学习的安全数据科学和算法的学习资料
awesome
😎 Awesome lists about all kinds of interesting topics
awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
security-paper
(与本人兴趣强相关的)各种安全or计算机资料收集
spug
开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。
v2ray-agent
(VLESS+TCP+TLS/VLESS+TCP+XTLS/VLESS+gRPC+TLS/VLESS+WS+TLS/VMess+TCP+TLS/VMess+WS+TLS/Trojan+TCP+TLS/Trojan+gRPC+TLS/Trojan+TCP+XTLS)+伪装站点、八合一共存脚本,支持多内核安装
javalangClass's Repositories
javalangClass/30-API-security-tests
🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.
javalangClass/90DaysOfCyberSecurity
This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, covering topics such as Network+, Security+, Linux, Python, Traffic Analysis, Git, ELK, AWS, Azure, and Hacking. The repository also includes a `LEARN.md
javalangClass/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
javalangClass/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
javalangClass/awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
javalangClass/Awesome-Bugbounty-Writeups
A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference
javalangClass/Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
javalangClass/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
javalangClass/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
javalangClass/Bug-Bounty-Methodology
javalangClass/Bug_Bounty_Notes
A collection of notes for bug bounty hunting
javalangClass/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
javalangClass/BurpSuite-For-Pentester
This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".
javalangClass/chatgpt-prompts-bug-bounty
ChatGPT Prompts for Bug Bounty & Pentesting
javalangClass/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
javalangClass/Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
javalangClass/HackJava
《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.
javalangClass/haktrails
Golang client for querying SecurityTrails API data
javalangClass/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
javalangClass/KingOfBugBountyTips
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..
javalangClass/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
javalangClass/Parth
Heuristic Vulnerable Parameter Scanner
javalangClass/Pentest-Cheat-Sheets
A collection of snippets of codes and commands to make your life easier!
javalangClass/PENTESTING-BIBLE
articles
javalangClass/PentestTools
Awesome Pentest Tools Collection
javalangClass/PracticalCyberSecurityResources
This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝
javalangClass/recollapse
REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications
javalangClass/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
javalangClass/vulnerability-Checklist
This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter
javalangClass/waymore
Find way more from the Wayback Machine!