{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"ScoutSuite","owner":"nccgroup","isFork":false,"description":"Multi-Cloud Security Auditing Tool","topicNames":["aws","security","auditing","cloud","azure","gcp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":42,"issueCount":194,"starsCount":6187,"forksCount":995,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T09:48:18.615Z"}},{"type":"Public","name":"chipsec","owner":"nccgroup","isFork":true,"description":"Platform Security Assessment Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":571,"license":"GNU General Public License v2.0","participation":[12,7,6,15,16,16,11,9,5,4,3,9,7,8,2,2,5,4,7,2,13,3,2,6,9,4,6,2,4,1,2,7,1,0,3,2,6,1,4,4,6,1,2,1,11,3,10,3,1,5,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T02:07:29.063Z"}},{"type":"Public","name":"blackboxprotobuf","owner":"nccgroup","isFork":false,"description":"Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.","topicNames":["protobuf","burp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":454,"forksCount":77,"license":"MIT License","participation":[2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,1,0,1,0,2,0,8,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,1,0,0,2,8,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T15:05:03.199Z"}},{"type":"Public","name":"aws-inventory","owner":"nccgroup","isFork":false,"description":"Discover resources created in an AWS account.","topicNames":["react","python","aws"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":15,"starsCount":692,"forksCount":129,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T12:41:09.110Z"}},{"type":"Public","name":"android_demystification_toolbox","owner":"nccgroup","isFork":false,"description":"ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,1,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T19:15:43.110Z"}},{"type":"Public","name":"libslub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":155,"forksCount":15,"license":"MIT License","participation":[0,1,2,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,1,0,0,0,3,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T03:28:15.407Z"}},{"type":"Public","name":"fuzzowski","owner":"nccgroup","isFork":false,"description":" the Network Protocol Fuzzer that we will want to use.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":10,"starsCount":702,"forksCount":110,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:48:18.598Z"}},{"type":"Public","name":"keimpx","owner":"nccgroup","isFork":false,"description":"Check for valid credentials across a network over SMB","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":257,"forksCount":66,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:59:48.043Z"}},{"type":"Public","name":"typofinder","owner":"nccgroup","isFork":false,"description":"A finder of domain typos showing country of IP address","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":13,"starsCount":168,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T15:13:55.733Z"}},{"type":"Public","name":"PMapper","owner":"nccgroup","isFork":false,"description":"A tool for quickly evaluating IAM permissions in AWS.","topicNames":["python","aws","iam","botocore","cloudsecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":27,"starsCount":1325,"forksCount":164,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-06T14:52:51.017Z"}},{"type":"Public","name":"hashcrack","owner":"nccgroup","isFork":false,"description":"Guesses hash types, picks some sensible dictionaries and rules for hashcat","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":89,"forksCount":28,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T12:43:06.126Z"}},{"type":"Public","name":"SecretScrub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-16T13:40:04.692Z"}},{"type":"Public","name":"idahunt","owner":"nccgroup","isFork":false,"description":"idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":373,"forksCount":63,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T14:59:44.898Z"}},{"type":"Public","name":"detaped","owner":"nccgroup","isFork":false,"description":"Detaped is a Python disassembler and decompiler for Duktape. The intended use is for source code review and analysis in situations where you only have the compiled Duktape bytecode binary, such as in a black-box assessment.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-03T08:22:03.614Z"}},{"type":"Public","name":"SusanRTTI","owner":"nccgroup","isFork":false,"description":"Another RTTI Parsing IDA plugin","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":265,"forksCount":52,"license":"Other","participation":[0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-22T20:09:51.646Z"}},{"type":"Public","name":"GTFOBLookup","owner":"nccgroup","isFork":false,"description":"Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).","topicNames":["pentesting","redteam","privesc","pentesting-tools","gtfobins","lolbas","wadcoms","hijacklibs","python"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":238,"forksCount":40,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-16T22:01:43.167Z"}},{"type":"Public","name":"whalescan","owner":"nccgroup","isFork":false,"description":"Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container","topicNames":["docker","cybersecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":3,"starsCount":153,"forksCount":31,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-09T17:30:37.604Z"}},{"type":"Public","name":"cq","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":115,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-08T09:59:52.250Z"}},{"type":"Public","name":"ccs","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":107,"forksCount":9,"license":"Apache License 2.0","participation":[0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-08T09:00:29.755Z"}},{"type":"Public","name":"requests-racer","owner":"nccgroup","isFork":false,"description":" Small Python library that makes it easy to exploit race conditions in web apps with Requests.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":149,"forksCount":16,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T22:30:23.529Z"}},{"type":"Public","name":"Custom-ROP-Chain","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":[0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T11:03:46.552Z"}},{"type":"Public","name":"reactor","owner":"nccgroup","isFork":false,"description":"Runs custom filters on Elasticsearch and alerts on matches","topicNames":["elasticsearch","alerts","modular","scalable","alerting","siem","reliable"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-11T08:49:11.675Z"}},{"type":"Public","name":"shocker","owner":"nccgroup","isFork":false,"description":"A tool to find and exploit servers vulnerable to Shellshock","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":331,"forksCount":89,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-23T08:34:18.812Z"}},{"type":"Public","name":"depthcharge","owner":"nccgroup","isFork":false,"description":"A U-Boot hacking toolkit for security researchers and tinkerers","topicNames":["embedded-systems","u-boot","security-tools"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":16,"starsCount":220,"forksCount":14,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T20:32:23.520Z"}},{"type":"Public","name":"cloud_ip_ranges","owner":"nccgroup","isFork":false,"description":"Identify IP addresses owned by public cloud providers ","topicNames":["cloud","osint"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":101,"forksCount":27,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-23T08:08:09.847Z"}},{"type":"Public","name":"DroppedConnection","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":120,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-01T14:38:35.387Z"}},{"type":"Public","name":"gitpwnd","owner":"nccgroup","isFork":false,"description":"GitPwnd is a network penetration tool that lets you use a git repo for command and control of compromised machines","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":145,"forksCount":34,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-02T06:13:06.464Z"}},{"type":"Public","name":"raccoon","owner":"nccgroup","isFork":false,"description":"Salesforce object access auditor","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":103,"forksCount":4,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T12:05:07.563Z"}},{"type":"Public","name":"cryptopals-py","owner":"nccgroup","isFork":false,"description":"Python solutions to the Cryptopals Crypto Challenges","topicNames":["python","cryptography","cryptopals"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-09T03:47:28.895Z"}},{"type":"Public","name":"web3-decoder","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":106,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-11T09:32:41.058Z"}}],"repositoryCount":94,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}