Pinned Repositories
1earn
暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
Acomplete-guide-to-dir-brute-force-admin-panel-and-API-endpoints
ato-checklist
A checklist of practices for organizations dealing with account takeover (ATO)
awesome-appsec
A curated list of resources for learning about application security
awesome-browser-exploit
awesome list of browser exploitation tutorials
awesome-hacker-api-tools
A collection of hacker tools using HackerOne's API
OSINT
Collections of tools and methods created to aid in OSINT collection
sc-finder
Session Cookie Finder
taku65maku's Repositories
taku65maku/1earn
暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
taku65maku/ato-checklist
A checklist of practices for organizations dealing with account takeover (ATO)
taku65maku/awesome-appsec
A curated list of resources for learning about application security
taku65maku/awesome-hacker-api-tools
A collection of hacker tools using HackerOne's API
taku65maku/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
taku65maku/blind-ssrf-chains
An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability
taku65maku/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
taku65maku/bug-bounty-platforms
A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.
taku65maku/Bug-Bounty-Toolz
BBT - Bug Bounty Tools
taku65maku/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
taku65maku/crawlergo
A powerful browser crawler for web vulnerability scanners
taku65maku/csp_security_mistakes
Cloud service provider security mistakes
taku65maku/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
taku65maku/FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
taku65maku/gup
gup aka Get All Urls parameters to create wordlists for brute forcing parameters.
taku65maku/joern
Open-source code analysis platform for C/C++/Java/Binary based on code property graphs
taku65maku/log4j-scan
A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
taku65maku/login-panel-wordlist
taku65maku/Mind-Maps
Mind-Maps of Several Things
taku65maku/notes
Bug Bounty & Other Stuff
taku65maku/open-source-web-scanners
A list of open source web security scanners
taku65maku/OTA_APK_Extractor
taku65maku/ppmap
A scanner/exploitation tool written in GO, which leverages Prototype Pollution to XSS by exploiting known gadgets.
taku65maku/roboxtractor
Extract endpoints marked as disallow in robots files to generate wordlists.
taku65maku/Scan-Apple-ASN-for-vulnerabilities-and-leave-no-port
taku65maku/ShadowClone
Unleash the power of cloud
taku65maku/solidity-security-teaching-resources
Teaching material about common vulnerabilities of Solidity smart contracts that I use during my lectures
taku65maku/swift-package-manager
The Package Manager for the Swift Programming Language
taku65maku/top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
taku65maku/weggli
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.