Skip to content
View 1337rokudenashi's full-sized avatar
💚
💚

Block or report 1337rokudenashi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
1337rokudenashi/README.md

1337rokudenashi

About Me:

An experienced offensive security specialist with a background as a Security Researcher and Security Engineer. Skilled in offensive security tools such as Osmedeus, Nuclei, and Burp Suite, which are actively used in security testing, also skilled with Wazuh XDR/SIEM and Suricata IDS/IPS, which are actively used in security monitoring, as well as in manual threat hunting to uncover exploitable threats, and experienced in orchestrating offensive security workflows and architecting Security as a Service (SECaaS).

Stack:

Bash Burp Suite Kali Linux Discord GitHub

Badge:

OhSINT badge on TryHackMe, skilled in Open Source Intelligence, able to use it to solve challenges.

Certifications:

A Certified Red Team Analyst certification is awarded upon successful completion of the Cyberwarfare Labs Red Team Analyst training program and the 6-hour practical examination.

A Certified Ethical Hacker is a skilled professional who understands and knows how to look for weaknesses and vulnerabilities in target systems and uses the same knowledge and tools as a malicious hacker, but in a lawful and legitimate manner to assess the security posture of a target system(s). The Certified Ethical Hacker credential certifies individuals in the specific network security discipline of Ethical Hacking from a vendor-neutral perspective.

A Certified Threat Intelligence Analyst has professional knowledge that is required at all the stages involved in the Threat Intelligence Life Cycle.

Awards

  • Security Researchers at 株式会社サイバーエージェント (see 1337rokudenashi)
  • Security Researchers at 株式会社サイバーエージェント (see 1337rokudenashi)
  • Security Researchers at 株式会社サイバーエージェント (see 1337rokudenashi)

今日は、IssueHuntを通じて株式会社サイバーエージェント(CyberAgent Inc.)が実施する Bug Bounty Program に貢献しました。Abema、Tapple、Winticket などのサービスのセキュリティ向上に携われて光栄です。

  • Security Researchers at KINTOテクノロジーズ株式会社 (see 1337rokudenashi)

今日は、IssueHuntが行っている Vulnerability Disclosure Program にまた貢献しました。KINTOテクノロジーズ株式会社 のシステムの安全を守る手助けができて、とても嬉しいです。

Specialist Training Path

Participated in cybersecurity specialist training at Course-Net Indonesia, EC-Council aligned, expert-led. Skilled in tackling security threats.

A Security Researcher and Security Engineer, I turn offensive security skills to help organizations anticipate and respond to security threats.

Pinned Loading

  1. 1337rokudenashi 1337rokudenashi Public

    Security Researcher · Security Engineer

    2

  2. 1337rokudenashi.github.io 1337rokudenashi.github.io Public

    Security Researcher · Security Engineer

    2

  3. yublueflower yublueflower Public

    Bugs, but rewarded

    Shell 22 5

  4. IssueHunt IssueHunt Public

    Security Researcher at IssueHunt株式会社

    1

  5. Odoo-leq-8.0-20160726-and-9.0-Open-Redirect Odoo-leq-8.0-20160726-and-9.0-Open-Redirect Public

    An Open Redirect vulnerability in Odoo versions <= 8.0-20160726 and 9.0. This issue allows an attacker to redirect users to untrusted sites via a crafted URL.

    2

  6. Odoo-Apps-XSS-via-Prototype-Pollution Odoo-Apps-XSS-via-Prototype-Pollution Public

    jquery-bbq 1.2.1 contains a prototype pollution caused by improperly controlled modification of object prototype attributes, letting malicious users inject properties into Object.prototype, exploit…

    1