{"payload":{"pageCount":10,"repositories":[{"type":"Public","name":"ScoutSuite","owner":"nccgroup","isFork":false,"description":"Multi-Cloud Security Auditing Tool","allTopics":["aws","security","auditing","cloud","azure","gcp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":36,"issueCount":207,"starsCount":6582,"forksCount":1047,"license":"GNU General Public License v2.0","participation":[0,1,0,0,5,0,0,0,1,0,0,1,0,0,0,0,1,3,2,0,1,1,0,0,2,5,0,0,0,0,1,2,0,0,21,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-06T10:04:10.020Z"}},{"type":"Public","name":"Sniffle","owner":"nccgroup","isFork":false,"description":"A sniffer for Bluetooth 5 and 4.x LE","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":17,"starsCount":806,"forksCount":123,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,24,12,16,23,6,17,17,8,2,31,0,0,0,0,4,0,21,28,4,12,15,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-09-01T18:29:12.699Z"}},{"type":"Public","name":"blackboxprotobuf","owner":"nccgroup","isFork":false,"description":"Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.","allTopics":["protobuf","burp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":506,"forksCount":84,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-28T15:21:09.480Z"}},{"type":"Public","name":"SteppingStones","owner":"nccgroup","isFork":false,"description":"A Red Team Activity Hub","allTopics":["bloodhound","recording","cobalt-strike","red-team","cracking-hashes"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":167,"forksCount":22,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,4,1,0,3,5,5,0,8,0,0,14,10,1,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-27T09:10:33.259Z"}},{"type":"Public","name":"sobelow","owner":"nccgroup","isFork":false,"description":"Security-focused static analysis for the Phoenix Framework","allTopics":["security","elixir","static-analysis","phoenix-framework"],"primaryLanguage":{"name":"Elixir","color":"#6e4a7e"},"pullRequestCount":3,"issueCount":26,"starsCount":1662,"forksCount":92,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-20T20:05:42.293Z"}},{"type":"Public","name":"PMapper","owner":"nccgroup","isFork":false,"description":"A tool for quickly evaluating IAM permissions in AWS.","allTopics":["python","aws","iam","botocore","cloudsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":27,"starsCount":1405,"forksCount":169,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-02T15:38:29.970Z"}},{"type":"Public","name":"Cartographer","owner":"nccgroup","isFork":false,"description":"Code Coverage Exploration Plugin for Ghidra","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":317,"forksCount":26,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-19T12:17:26.781Z"}},{"type":"Public","name":"cloud_ip_ranges","owner":"nccgroup","isFork":false,"description":"Identify IP addresses owned by public cloud providers ","allTopics":["cloud","osint"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":3,"starsCount":107,"forksCount":29,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-02T08:21:04.104Z"}},{"type":"Public","name":"chipsec","owner":"nccgroup","isFork":true,"description":"Platform Security Assessment Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":580,"license":"GNU General Public License v2.0","participation":[4,11,5,2,5,6,5,6,4,4,1,3,5,2,1,0,5,1,5,4,1,8,2,1,3,3,10,6,7,2,4,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-29T19:48:40.063Z"}},{"type":"Public","name":"Berserko","owner":"nccgroup","isFork":false,"description":"Burp Suite extension to perform Kerberos authentication","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":9,"starsCount":103,"forksCount":15,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-28T10:43:21.043Z"}},{"type":"Public","name":"singularity","owner":"nccgroup","isFork":false,"description":"A DNS rebinding attack framework.","allTopics":["dns","iot","attack","dns-rebinding","vulnerability"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":2,"issueCount":5,"starsCount":1015,"forksCount":138,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-17T16:24:00.924Z"}},{"type":"Public","name":"ghostrings","owner":"nccgroup","isFork":false,"description":"Ghidra scripts for recovering string definitions in Go binaries","allTopics":["go","golang","reverse-engineering","ghidra","ghidra-extension","ghidra-scripts"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":98,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-09T04:49:40.801Z"}},{"type":"Public","name":"phantap","owner":"nccgroup","isFork":false,"description":"Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":6,"starsCount":569,"forksCount":76,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-02T12:03:23.792Z"}},{"type":"Public","name":"LoggerPlusPlus","owner":"nccgroup","isFork":false,"description":"Advanced Burp Suite Logging Extension","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":3,"issueCount":25,"starsCount":618,"forksCount":154,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T05:48:24.462Z"}},{"type":"Public","name":"mtk_bp","owner":"nccgroup","isFork":false,"description":"MediaTek BP firmware tools","allTopics":["mediatek","reverse-engineering","baseband"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":7,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T20:51:37.642Z"}},{"type":"Public","name":"exploit_mitigations","owner":"nccgroup","isFork":false,"description":"Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":856,"forksCount":98,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T06:20:06.711Z"}},{"type":"Public","name":"manim-cranim","owner":"nccgroup","isFork":false,"description":"Toolkit for creating cryptographic figures and videos.","allTopics":["cryptography","computer-science-education","manim"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":27,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T16:20:14.898Z"}},{"type":"Public","name":"fips203","owner":"nccgroup","isFork":false,"description":"Pure Rust implementation of (draft) FIPS 203 Module-Lattice-based Key-Encapsulation Mechanism Standard for server, desktop, browser and embedded applications.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-15T12:45:13.438Z"}},{"type":"Public","name":"ghidra-nanomips","owner":"nccgroup","isFork":false,"description":"nanoMIPS module for Ghidra","allTopics":["reverse-engineering","ghidra","ghidra-plugin","ghidra-extension","nanomips"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T03:31:11.192Z"}},{"type":"Public","name":"kubetcd","owner":"nccgroup","isFork":false,"description":"Post-exploit a compromised etcd, gain persistence and remote shell to nodes.","allTopics":["kubernetes","etcd"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":1,"starsCount":70,"forksCount":7,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T13:12:15.009Z"}},{"type":"Public","name":"aws-inventory","owner":"nccgroup","isFork":false,"description":"Discover resources created in an AWS account.","allTopics":["react","python","aws"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":15,"starsCount":704,"forksCount":131,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T12:41:09.110Z"}},{"type":"Public","name":"autochrome","owner":"nccgroup","isFork":false,"description":"This tool downloads, installs, and configures a shiny new copy of Chromium.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":8,"starsCount":441,"forksCount":81,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:42:23.953Z"}},{"type":"Public","name":"android_demystification_toolbox","owner":"nccgroup","isFork":false,"description":"ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T19:15:43.110Z"}},{"type":"Public","name":"TriforceLinuxSyscallFuzzer","owner":"nccgroup","isFork":false,"description":"A linux system call fuzzer using TriforceAFL","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":3,"starsCount":169,"forksCount":60,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T15:14:21.459Z"}},{"type":"Public","name":"libslub","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":159,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T03:28:15.407Z"}},{"type":"Public","name":"fuzzowski","owner":"nccgroup","isFork":false,"description":" the Network Protocol Fuzzer that we will want to use.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":11,"starsCount":720,"forksCount":111,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:48:18.598Z"}},{"type":"Public","name":"keimpx","owner":"nccgroup","isFork":false,"description":"Check for valid credentials across a network over SMB","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":255,"forksCount":66,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:59:48.043Z"}},{"type":"Public","name":"pasta-curves","owner":"nccgroup","isFork":false,"description":"Provides the Pasta curves: Pallas, Vesta and their field elements Fp and Fq.","allTopics":["cryptography","elliptic-curves","elliptic-curve-cryptography"],"primaryLanguage":{"name":"Haskell","color":"#5e5086"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T20:42:42.318Z"}},{"type":"Public","name":"typofinder","owner":"nccgroup","isFork":false,"description":"A finder of domain typos showing country of IP address","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":13,"starsCount":167,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T15:13:55.733Z"}},{"type":"Public","name":"SCOMDecrypt","owner":"nccgroup","isFork":false,"description":"SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":0,"starsCount":117,"forksCount":22,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-10T07:04:26.139Z"}}],"repositoryCount":275,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"nccgroup repositories"}