NCC Group Plc (nccgroup)

NCC Group Plc

nccgroup

Geek Repo

Please report all security issues to security at nccgroup dot com

Location:Global

Home Page:https://www.nccgroup.com

Twitter:@nccgroupinfosec

Github PK Tool:Github PK Tool

NCC Group Plc's repositories

tracy

A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.

Language:JavaScriptLicense:MITStargazers:550Issues:25Issues:92

VCG

VisualCodeGrepper - Code security scanning tool.

Language:Visual Basic .NETLicense:GPL-3.0Stargazers:513Issues:41Issues:19

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:441Issues:21Issues:23

scrying

A tool for collecting RDP, web and VNC screenshots all in one place

Language:RustLicense:NOASSERTIONStargazers:435Issues:18Issues:61

shocker

A tool to find and exploit servers vulnerable to Shellshock

Language:PythonLicense:AGPL-3.0Stargazers:331Issues:29Issues:3

GTFOBLookup

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).

Language:PythonLicense:GPL-3.0Stargazers:242Issues:13Issues:2

depthcharge

A U-Boot hacking toolkit for security researchers and tinkerers

Language:PythonLicense:BSD-3-ClauseStargazers:232Issues:15Issues:55

BinProxy

BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.

Language:RubyLicense:AGPL-3.0Stargazers:172Issues:22Issues:4

whalescan

Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container

Language:PythonLicense:Apache-2.0Stargazers:154Issues:12Issues:4

requests-racer

Small Python library that makes it easy to exploit race conditions in web apps with Requests.

Language:PythonLicense:GPL-3.0Stargazers:153Issues:12Issues:0

gitpwnd

GitPwnd is a network penetration tool that lets you use a git repo for command and control of compromised machines

Language:PythonLicense:Apache-2.0Stargazers:116Issues:8Issues:1
Language:PythonLicense:Apache-2.0Stargazers:106Issues:5Issues:0
Language:PythonLicense:MITStargazers:106Issues:12Issues:0

cloud_ip_ranges

Identify IP addresses owned by public cloud providers

Language:PythonLicense:MITStargazers:103Issues:14Issues:1

raccoon

Salesforce object access auditor

Language:PythonLicense:AGPL-3.0Stargazers:103Issues:10Issues:0
Language:JavaLicense:Apache-2.0Stargazers:100Issues:10Issues:4
Language:HCLLicense:GPL-3.0Stargazers:58Issues:8Issues:0

MetadataPlus

A tool to use novel locations to extract metadata from Office documents.

Language:C#License:Apache-2.0Stargazers:57Issues:8Issues:1
Language:RustLicense:BSD-2-ClauseStargazers:52Issues:10Issues:0

Threat-Intelligence-Alerts

Welcome to the NCC Group Threat Intelligence Alert repo, here you will find the alerts which we have raised to our customers regarding intelligence we have identified relating to emerging threats. As part of our mission to make our society more secure we wanted to make these alerts visible to all.

dapr

Driver Attack Platform for Linux

BurpImportSitemap

Import To Sitemap is a Burp Suite Extension to import wstalker CSV file or ZAP export file into Burp Sitemap

Language:JavaLicense:AGPL-3.0Stargazers:6Issues:5Issues:0

cryptopals-py

Python solutions to the Cryptopals Crypto Challenges

Language:PythonStargazers:6Issues:8Issues:0

FastBTCParser

A somewhat fast bitcoin blockchain parser to extract stats and ordinals files

Language:C++License:MITStargazers:5Issues:8Issues:0

ataraxy

Collection of data and utility functions for forthcoming blog series on machine learning

Language:HTMLLicense:MITStargazers:3Issues:9Issues:0

reactor

Runs custom filters on Elasticsearch and alerts on matches

Language:PythonLicense:AGPL-3.0Stargazers:3Issues:8Issues:0