{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"Cartographer","owner":"nccgroup","isFork":false,"description":"Code Coverage Exploration Plugin for Ghidra","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":289,"forksCount":21,"license":"Apache License 2.0","participation":[0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T16:48:05.085Z"}},{"type":"Public","name":"LoggerPlusPlus","owner":"nccgroup","isFork":false,"description":"Advanced Burp Suite Logging Extension","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":21,"starsCount":607,"forksCount":151,"license":"GNU Affero General Public License v3.0","participation":[0,1,13,0,2,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,3,4,5,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-12T06:48:17.106Z"}},{"type":"Public","name":"ghostrings","owner":"nccgroup","isFork":false,"description":"Ghidra scripts for recovering string definitions in Go binaries","topicNames":["go","golang","reverse-engineering","ghidra","ghidra-scripts"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":87,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T20:22:47.801Z"}},{"type":"Public","name":"BurpImportSitemap","owner":"nccgroup","isFork":false,"description":"Import To Sitemap is a Burp Suite Extension to import wstalker CSV file or ZAP export file into Burp Sitemap","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":6,"forksCount":7,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-11T15:11:26.420Z"}},{"type":"Public","name":"jwt-reauth","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":100,"forksCount":12,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T03:59:37.455Z"}},{"type":"Public","name":"HTTPSignatures","owner":"nccgroup","isFork":false,"description":"A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.","topicNames":["http","signatures"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":38,"forksCount":10,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-08-16T04:52:28.575Z"}},{"type":"Public","name":"WCFDSer-ngng","owner":"nccgroup","isFork":false,"description":"A Burp Extender plugin, that will make binary soap objects readable and modifiable.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":1,"starsCount":28,"forksCount":17,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-21T14:55:02.704Z"}},{"type":"Public","name":"readable-thrift","owner":"nccgroup","isFork":false,"description":"Human-friendly Thrift encoder/decoder","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":20,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-17T23:38:00.280Z"}},{"type":"Public","name":"CollaboratorPlusPlus","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":3,"starsCount":139,"forksCount":25,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-17T11:23:43.184Z"}},{"type":"Public","name":"log4j-jndi-be-gone","owner":"nccgroup","isFork":false,"description":"A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":2,"issueCount":1,"starsCount":71,"forksCount":17,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-04T02:03:58.751Z"}},{"type":"Public","name":"AutoRepeater","owner":"nccgroup","isFork":false,"description":"Automated HTTP Request Repeating With Burp Suite","topicNames":["security","burp-plugin","burpsuite"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":28,"starsCount":814,"forksCount":104,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-15T10:37:26.272Z"}},{"type":"Public","name":"freddy","owner":"nccgroup","isFork":false,"description":"Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":4,"starsCount":573,"forksCount":105,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-07T14:11:27.005Z"}},{"type":"Public","name":"Decoder-Improved","owner":"nccgroup","isFork":false,"description":"Improved decoder for Burp Suite","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":3,"starsCount":135,"forksCount":36,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-30T21:07:33.866Z"}},{"type":"Public","name":"Berserko","owner":"nccgroup","isFork":false,"description":"Burp Suite extension to perform Kerberos authentication","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":9,"starsCount":101,"forksCount":17,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-23T23:27:57.043Z"}},{"type":"Public","name":"pcap-burp","owner":"nccgroup","isFork":false,"description":"Pcap importer for Burp","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":105,"forksCount":25,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-27T11:20:13.922Z"}},{"type":"Public","name":"BurpSuiteHTTPSmuggler","owner":"nccgroup","isFork":false,"description":"A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques","topicNames":["waf","bypass","burpsuite","burpsuite-extender"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":683,"forksCount":110,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-04T06:15:42.340Z"}},{"type":"Public","name":"Extractor","owner":"nccgroup","isFork":false,"description":"Extension adds a new tab in Burp Suite called Extractor","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":42,"forksCount":11,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-13T12:29:39.751Z"}},{"type":"Public","name":"jmxbf","owner":"nccgroup","isFork":false,"description":"A brute force program to test weak accounts configured to access a JMX Registry","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":33,"forksCount":12,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2017-02-01T14:24:19.693Z"}},{"type":"Public","name":"scenester","owner":"nccgroup","isFork":false,"description":"A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an application.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":31,"forksCount":5,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2016-05-06T10:09:54.152Z"}},{"type":"Public","name":"joern","owner":"nccgroup","isFork":true,"description":"A robust parser for C/C++ storing abstract syntax trees, control flow graphs and program dependence graphs in a neo4j graph database.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":139,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-21T11:45:06.653Z"}},{"type":"Public","name":"AMFDSer-ngng","owner":"nccgroup","isFork":false,"description":"A Burp Extender plugin, that will take deserialized AMF objects and encode them in XML using the Xtream library","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":2,"starsCount":28,"forksCount":11,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-14T18:18:48.429Z"}},{"type":"Public","name":"JDSer-ngng","owner":"nccgroup","isFork":false,"description":"A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":25,"forksCount":15,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2015-04-14T18:14:21.069Z"}}],"repositoryCount":22,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}