Pinned Repositories
APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
CVE-2021-1675
Impacket implementation of CVE-2021-1675
CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
go-jwt-cracker
Concurrent HS256 JWT token brute force cracker, inspired by https://github.com/lmammino/jwt-cracker
impacket
Impacket is a collection of Python classes for working with network protocols.
jwt-cracker
Simple HS256 JWT token brute force cracker
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
PrintNightmare
sangfor
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
ercgit's Repositories
ercgit/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
ercgit/CVE-2021-1675
Impacket implementation of CVE-2021-1675
ercgit/CVE-2021-3156
PoC for CVE-2021-3156 (sudo heap overflow)
ercgit/go-jwt-cracker
Concurrent HS256 JWT token brute force cracker, inspired by https://github.com/lmammino/jwt-cracker
ercgit/impacket
Impacket is a collection of Python classes for working with network protocols.
ercgit/jwt-cracker
Simple HS256 JWT token brute force cracker
ercgit/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ercgit/PrintNightmare
ercgit/sangfor
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup