NCC Group Plc (nccgroup)

NCC Group Plc

nccgroup

Geek Repo

Please report all security issues to security at nccgroup dot com

Location:Global

Home Page:https://www.nccgroup.com

Twitter:@nccgroupinfosec

Github PK Tool:Github PK Tool

NCC Group Plc's repositories

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:6215Issues:128Issues:849

sobelow

Security-focused static analysis for the Phoenix Framework

Language:ElixirLicense:Apache-2.0Stargazers:1618Issues:42Issues:104

PMapper

A tool for quickly evaluating IAM permissions in AWS.

Language:PythonLicense:AGPL-3.0Stargazers:1331Issues:28Issues:107

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:974Issues:32Issues:34

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Sniffle

A sniffer for Bluetooth 5 and 4.x LE

Language:CLicense:GPL-3.0Stargazers:722Issues:43Issues:64

fuzzowski

the Network Protocol Fuzzer that we will want to use.

Language:PythonLicense:GPL-2.0Stargazers:704Issues:20Issues:24

aws-inventory

Discover resources created in an AWS account.

Language:PythonLicense:Apache-2.0Stargazers:695Issues:21Issues:31

sadcloud

A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure

Language:HCLLicense:AGPL-3.0Stargazers:618Issues:15Issues:14

LoggerPlusPlus

Advanced Burp Suite Logging Extension

Language:JavaLicense:AGPL-3.0Stargazers:608Issues:39Issues:170

blackboxprotobuf

Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

Language:PythonLicense:MITStargazers:457Issues:18Issues:26

autochrome

This tool downloads, installs, and configures a shiny new copy of Chromium.

Language:HTMLLicense:Apache-2.0Stargazers:431Issues:20Issues:21

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Cartographer

Code Coverage Exploration Plugin for Ghidra

Language:JavaLicense:Apache-2.0Stargazers:289Issues:9Issues:3

keimpx

Check for valid credentials across a network over SMB

Language:PythonLicense:Apache-2.0Stargazers:257Issues:22Issues:20

typofinder

A finder of domain typos showing country of IP address

Language:PythonLicense:AGPL-3.0Stargazers:168Issues:17Issues:32

TriforceLinuxSyscallFuzzer

A linux system call fuzzer using TriforceAFL

Language:PythonLicense:MITStargazers:155Issues:10Issues:6

SCOMDecrypt

SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers

ghostrings

Ghidra scripts for recovering string definitions in Go binaries

Language:JavaLicense:GPL-3.0Stargazers:89Issues:12Issues:2

hashcrack

Guesses hash types, picks some sensible dictionaries and rules for hashcat

Language:PythonLicense:AGPL-3.0Stargazers:89Issues:21Issues:2

PS2

A port scanner written purely in PowerShell.

Language:PowerShellLicense:GPL-3.0Stargazers:76Issues:7Issues:2

kubetcd

Post-exploit a compromised etcd, gain persistence and remote shell to nodes.

Language:GoLicense:Apache-2.0Stargazers:59Issues:6Issues:1

ghidra-nanomips

nanoMIPS module for Ghidra

Language:PythonLicense:GPL-3.0Stargazers:23Issues:0Issues:0

mtk_bp

MediaTek BP firmware tools

Language:PythonLicense:GPL-3.0Stargazers:14Issues:0Issues:0

pasta-curves

Provides the Pasta curves: Pallas, Vesta and their field elements Fp and Fq.

Language:HaskellLicense:MITStargazers:3Issues:9Issues:1

android_demystification_toolbox

ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:7Issues:0
Language:PythonLicense:AGPL-3.0Stargazers:1Issues:6Issues:0

chipsec

Platform Security Assessment Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0