{"payload":{"pageCount":9,"repositories":[{"type":"Public","name":"ScoutSuite","owner":"nccgroup","isFork":false,"description":"Multi-Cloud Security Auditing Tool","topicNames":["aws","security","auditing","cloud","azure","gcp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":29,"issueCount":196,"starsCount":6203,"forksCount":998,"license":"GNU General Public License v2.0","participation":[5,7,7,2,3,0,12,12,0,0,0,0,0,0,0,0,0,0,0,1,0,0,5,0,0,1,0,0,1,0,0,0,0,0,4,0,2,0,1,1,0,1,6,0,0,0,0,0,3,0,0,19],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T11:45:58.441Z"}},{"type":"Public","name":"Sniffle","owner":"nccgroup","isFork":false,"description":"A sniffer for Bluetooth 5 and 4.x LE","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":13,"starsCount":717,"forksCount":107,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,36,2,34,3,14],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-10T02:17:34.017Z"}},{"type":"Public","name":"ghidra-nanomips","owner":"nccgroup","isFork":false,"description":"nanoMIPS module for Ghidra","topicNames":["reverse-engineering","ghidra","ghidra-plugin","ghidra-extension","nanomips"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":4,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,23,120,82,6,3,0,0,1,1,0,0,0,0,0,1,42,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T03:31:11.192Z"}},{"type":"Public","name":"mtk_bp","owner":"nccgroup","isFork":false,"description":"MediaTek BP firmware tools","topicNames":["reverse-engineering"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":2,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-08T18:26:12.642Z"}},{"type":"Public","name":"kubetcd","owner":"nccgroup","isFork":false,"description":"Post-exploit a compromised etcd, gain persistence and remote shell to nodes.","topicNames":["kubernetes","etcd"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":2,"issueCount":1,"starsCount":59,"forksCount":7,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-07T13:12:15.009Z"}},{"type":"Public","name":"LoggerPlusPlus","owner":"nccgroup","isFork":false,"description":"Advanced Burp Suite Logging Extension","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":22,"starsCount":608,"forksCount":152,"license":"GNU Affero General Public License v3.0","participation":[1,12,0,2,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,6,6,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T04:27:52.408Z"}},{"type":"Public","name":"singularity","owner":"nccgroup","isFork":false,"description":"A DNS rebinding attack framework.","topicNames":["dns","iot","attack","dns-rebinding","vulnerability"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":4,"starsCount":974,"forksCount":136,"license":"MIT License","participation":[2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T02:00:56.445Z"}},{"type":"Public","name":"chipsec","owner":"nccgroup","isFork":true,"description":"Platform Security Assessment Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":571,"license":"GNU General Public License v2.0","participation":[10,5,19,10,23,6,8,4,5,2,10,10,4,2,2,5,5,7,3,11,3,4,4,10,4,5,3,3,2,3,5,1,0,4,1,6,4,1,5,5,1,3,3,10,2,10,2,3,3,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T02:07:29.063Z"}},{"type":"Public","name":"blackboxprotobuf","owner":"nccgroup","isFork":false,"description":"Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.","topicNames":["protobuf","burp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":456,"forksCount":78,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,1,0,2,0,8,0,0,0,0,0,5,1,0,0,0,0,0,0,0,0,1,0,0,0,6,4,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T15:05:03.199Z"}},{"type":"Public","name":"sobelow","owner":"nccgroup","isFork":false,"description":"Security-focused static analysis for the Phoenix Framework","topicNames":["security","elixir","static-analysis","phoenix-framework"],"topicsNotShown":0,"primaryLanguage":{"name":"Elixir","color":"#6e4a7e"},"pullRequestCount":3,"issueCount":24,"starsCount":1616,"forksCount":91,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,1,0,0,0,0,0,2,0,0,0,0,0,0,0,1,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-09T18:44:16.625Z"}},{"type":"Public","name":"aws-inventory","owner":"nccgroup","isFork":false,"description":"Discover resources created in an AWS account.","topicNames":["react","python","aws"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":15,"starsCount":694,"forksCount":130,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T12:41:09.110Z"}},{"type":"Public","name":"autochrome","owner":"nccgroup","isFork":false,"description":"This tool downloads, installs, and configures a shiny new copy of Chromium.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":8,"starsCount":431,"forksCount":79,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:42:23.953Z"}},{"type":"Public","name":"Cartographer","owner":"nccgroup","isFork":false,"description":"Code Coverage Exploration Plugin for Ghidra","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":289,"forksCount":21,"license":"Apache License 2.0","participation":[0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T16:48:05.085Z"}},{"type":"Public","name":"ghostrings","owner":"nccgroup","isFork":false,"description":"Ghidra scripts for recovering string definitions in Go binaries","topicNames":["go","golang","reverse-engineering","ghidra","ghidra-scripts"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":89,"forksCount":9,"license":"GNU General Public License v3.0","participation":[0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,6,0,0,0,1,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T20:22:47.801Z"}},{"type":"Public","name":"android_demystification_toolbox","owner":"nccgroup","isFork":false,"description":"ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T19:15:43.110Z"}},{"type":"Public","name":"TriforceLinuxSyscallFuzzer","owner":"nccgroup","isFork":false,"description":"A linux system call fuzzer using TriforceAFL","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":3,"starsCount":167,"forksCount":60,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T15:14:21.459Z"}},{"type":"Public","name":"libslub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":155,"forksCount":15,"license":"MIT License","participation":[0,2,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,3,0,0,0,0,0,0,0,0,1,0,0,3,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T03:28:15.407Z"}},{"type":"Public","name":"fuzzowski","owner":"nccgroup","isFork":false,"description":" the Network Protocol Fuzzer that we will want to use.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":10,"starsCount":703,"forksCount":110,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:48:18.598Z"}},{"type":"Public","name":"keimpx","owner":"nccgroup","isFork":false,"description":"Check for valid credentials across a network over SMB","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":257,"forksCount":66,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:59:48.043Z"}},{"type":"Public","name":"pasta-curves","owner":"nccgroup","isFork":false,"description":"Provides the Pasta curves: Pallas, Vesta and their field elements Fp and Fq.","topicNames":["cryptography","elliptic-curves","elliptic-curve-cryptography"],"topicsNotShown":0,"primaryLanguage":{"name":"Haskell","color":"#5e5086"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":4,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T20:42:42.318Z"}},{"type":"Public","name":"typofinder","owner":"nccgroup","isFork":false,"description":"A finder of domain typos showing country of IP address","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":13,"starsCount":168,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T15:13:55.733Z"}},{"type":"Public","name":"SCOMDecrypt","owner":"nccgroup","isFork":false,"description":"SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":0,"starsCount":114,"forksCount":21,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-10T07:04:26.139Z"}},{"type":"Public","name":"ConscryptTrustUserCerts","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":7,"starsCount":61,"forksCount":8,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T14:27:31.051Z"}},{"type":"Public","name":"PMapper","owner":"nccgroup","isFork":false,"description":"A tool for quickly evaluating IAM permissions in AWS.","topicNames":["python","aws","iam","botocore","cloudsecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":27,"starsCount":1329,"forksCount":164,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-06T14:52:51.017Z"}},{"type":"Public","name":"hashcrack","owner":"nccgroup","isFork":false,"description":"Guesses hash types, picks some sensible dictionaries and rules for hashcat","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":89,"forksCount":28,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T12:43:06.126Z"}},{"type":"Public","name":"SecretScrub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-16T13:40:04.692Z"}},{"type":"Public","name":"sadcloud","owner":"nccgroup","isFork":false,"description":"A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":8,"starsCount":618,"forksCount":95,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-14T19:09:38.954Z"}},{"type":"Public","name":"idahunt","owner":"nccgroup","isFork":false,"description":"idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":374,"forksCount":63,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T14:59:44.898Z"}},{"type":"Public","name":"PS2","owner":"nccgroup","isFork":false,"description":"A port scanner written purely in PowerShell.","topicNames":["powershell","portscan","portscanner","portscanning"],"topicsNotShown":0,"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":76,"forksCount":9,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,21,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T14:49:31.824Z"}},{"type":"Public","name":"exploit_mitigations","owner":"nccgroup","isFork":false,"description":"Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":821,"forksCount":97,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T06:11:25.711Z"}}],"repositoryCount":266,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}