Skip to content
@nccgroup

NCC Group Plc

Please report all security issues to security at nccgroup dot com

Pinned Loading

  1. LoggerPlusPlus LoggerPlusPlus Public

    Advanced Burp Suite Logging Extension

    Java 608 153

  2. sobelow sobelow Public

    Security-focused static analysis for the Phoenix Framework

    Elixir 1.6k 92

  3. house house Public

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    JavaScript 1.4k 223

  4. ScoutSuite ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    Python 6.3k 1k

  5. BurpSuiteHTTPSmuggler BurpSuiteHTTPSmuggler Public

    A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Java 692 104

  6. SteppingStones SteppingStones Public

    A Red Team Activity Hub

    Python 140 21

Repositories

Showing 10 of 275 repositories
  • Cartographer Public

    Code Coverage Exploration Plugin for Ghidra

    nccgroup/Cartographer’s past year of commit activity
    Java 309 Apache-2.0 26 0 0 Updated Jul 11, 2024
  • ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    nccgroup/ScoutSuite’s past year of commit activity
    Python 6,328 GPL-2.0 1,024 194 (3 issues need help) 36 Updated Jul 11, 2024
  • SteppingStones Public

    A Red Team Activity Hub

    nccgroup/SteppingStones’s past year of commit activity
    Python 140 Apache-2.0 21 0 0 Updated Jul 11, 2024
  • Sniffle Public

    A sniffer for Bluetooth 5 and 4.x LE

    nccgroup/Sniffle’s past year of commit activity
    Python 771 GPL-3.0 111 12 1 Updated Jul 10, 2024
  • cloud_ip_ranges Public

    Identify IP addresses owned by public cloud providers

    nccgroup/cloud_ip_ranges’s past year of commit activity
    Python 105 MIT 28 3 2 Updated Jul 2, 2024
  • chipsec Public Forked from chipsec/chipsec

    Platform Security Assessment Framework

    nccgroup/chipsec’s past year of commit activity
    Python 2 GPL-2.0 591 0 0 Updated Jun 29, 2024
  • Berserko Public

    Burp Suite extension to perform Kerberos authentication

    nccgroup/Berserko’s past year of commit activity
    Java 102 AGPL-3.0 17 9 0 Updated Jun 28, 2024
  • singularity Public

    A DNS rebinding attack framework.

    nccgroup/singularity’s past year of commit activity
    JavaScript 1,005 MIT 139 5 2 Updated Jun 17, 2024
  • ghostrings Public

    Ghidra scripts for recovering string definitions in Go binaries

    nccgroup/ghostrings’s past year of commit activity
    Java 95 GPL-3.0 9 0 0 Updated Jun 9, 2024
  • blackboxprotobuf Public

    Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

    nccgroup/blackboxprotobuf’s past year of commit activity
    Python 483 MIT 82 1 0 Updated Jun 3, 2024