Skip to content
@nccgroup

NCC Group Plc

Please report all security issues to security at nccgroup dot com

Pinned Loading

  1. LoggerPlusPlus LoggerPlusPlus Public

    Advanced Burp Suite Logging Extension

    Java 619 154

  2. sobelow sobelow Public

    Security-focused static analysis for the Phoenix Framework

    Elixir 1.7k 92

  3. house house Public

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    JavaScript 1.4k 223

  4. ScoutSuite ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    Python 6.6k 1k

  5. BurpSuiteHTTPSmuggler BurpSuiteHTTPSmuggler Public

    A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Java 705 105

  6. SteppingStones SteppingStones Public

    A Red Team Activity Hub

    Python 169 22

Repositories

Showing 10 of 275 repositories
  • SteppingStones Public

    A Red Team Activity Hub

    nccgroup/SteppingStones’s past year of commit activity
    Python 169 Apache-2.0 22 0 0 Updated Sep 19, 2024
  • Sniffle Public

    A sniffer for Bluetooth 5 and 4.x LE

    nccgroup/Sniffle’s past year of commit activity
    Python 830 GPL-3.0 124 17 1 Updated Sep 11, 2024
  • ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    nccgroup/ScoutSuite’s past year of commit activity
    Python 6,602 GPL-2.0 1,049 209 (3 issues need help) 36 Updated Sep 6, 2024
  • blackboxprotobuf Public

    Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

    nccgroup/blackboxprotobuf’s past year of commit activity
    Python 511 MIT 86 2 0 Updated Aug 28, 2024
  • sobelow Public

    Security-focused static analysis for the Phoenix Framework

    nccgroup/sobelow’s past year of commit activity
    Elixir 1,666 Apache-2.0 92 26 (1 issue needs help) 3 Updated Aug 20, 2024
  • PMapper Public

    A tool for quickly evaluating IAM permissions in AWS.

    nccgroup/PMapper’s past year of commit activity
    Python 1,407 AGPL-3.0 170 27 6 Updated Aug 2, 2024
  • Cartographer Public

    Code Coverage Exploration Plugin for Ghidra

    nccgroup/Cartographer’s past year of commit activity
    Java 324 Apache-2.0 26 0 2 Updated Jul 19, 2024
  • cloud_ip_ranges Public

    Identify IP addresses owned by public cloud providers

    nccgroup/cloud_ip_ranges’s past year of commit activity
    Python 108 MIT 29 3 2 Updated Jul 2, 2024
  • chipsec Public Forked from chipsec/chipsec

    Platform Security Assessment Framework

    nccgroup/chipsec’s past year of commit activity
    Python 3 GPL-2.0 597 0 0 Updated Jun 30, 2024
  • Berserko Public

    Burp Suite extension to perform Kerberos authentication

    nccgroup/Berserko’s past year of commit activity
    Java 103 AGPL-3.0 15 9 0 Updated Jun 28, 2024