{"payload":{"pageCount":9,"repositories":[{"type":"Public","name":"singularity","owner":"nccgroup","isFork":false,"description":"A DNS rebinding attack framework.","topicNames":["dns","iot","attack","dns-rebinding","vulnerability"],"topicsNotShown":0,"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":4,"starsCount":974,"forksCount":136,"license":"MIT License","participation":[0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,2,1,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T02:00:56.445Z"}},{"type":"Public","name":"Sniffle","owner":"nccgroup","isFork":false,"description":"A sniffer for Bluetooth 5 and 4.x LE","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":12,"starsCount":717,"forksCount":107,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,32,6,33,4],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-26T15:14:11.017Z"}},{"type":"Public","name":"chipsec","owner":"nccgroup","isFork":true,"description":"Platform Security Assessment Framework","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":571,"license":"GNU General Public License v2.0","participation":[12,7,6,15,16,16,11,9,5,4,3,9,7,8,2,2,5,4,7,2,13,3,2,6,9,4,6,2,4,1,2,7,1,0,3,2,6,1,4,4,6,1,2,1,11,3,10,3,1,5,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-24T02:07:29.063Z"}},{"type":"Public","name":"ScoutSuite","owner":"nccgroup","isFork":false,"description":"Multi-Cloud Security Auditing Tool","topicNames":["aws","security","auditing","cloud","azure","gcp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":42,"issueCount":194,"starsCount":6187,"forksCount":994,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-22T09:48:18.615Z"}},{"type":"Public","name":"kubetcd","owner":"nccgroup","isFork":false,"description":"Post-exploit a compromised etcd, gain persistence and remote shell to nodes.","topicNames":["kubernetes","etcd"],"topicsNotShown":0,"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":1,"issueCount":1,"starsCount":58,"forksCount":7,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,9,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-19T12:25:26.774Z"}},{"type":"Public","name":"blackboxprotobuf","owner":"nccgroup","isFork":false,"description":"Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.","topicNames":["protobuf","burp"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":2,"starsCount":454,"forksCount":77,"license":"MIT License","participation":[2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,1,0,1,0,2,0,8,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,1,0,0,2,8,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-10T15:05:03.199Z"}},{"type":"Public","name":"sobelow","owner":"nccgroup","isFork":false,"description":"Security-focused static analysis for the Phoenix Framework","topicNames":["security","elixir","static-analysis","phoenix-framework"],"topicsNotShown":0,"primaryLanguage":{"name":"Elixir","color":"#6e4a7e"},"pullRequestCount":3,"issueCount":23,"starsCount":1610,"forksCount":91,"license":"Apache License 2.0","participation":[2,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,1,0,0,0,0,0,2,0,0,0,0,0,0,0,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-09T18:44:16.625Z"}},{"type":"Public","name":"aws-inventory","owner":"nccgroup","isFork":false,"description":"Discover resources created in an AWS account.","topicNames":["react","python","aws"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":15,"starsCount":692,"forksCount":129,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T12:41:09.110Z"}},{"type":"Public","name":"autochrome","owner":"nccgroup","isFork":false,"description":"This tool downloads, installs, and configures a shiny new copy of Chromium.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":5,"issueCount":8,"starsCount":431,"forksCount":79,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T18:42:23.953Z"}},{"type":"Public","name":"Cartographer","owner":"nccgroup","isFork":false,"description":"Code Coverage Exploration Plugin for Ghidra","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":0,"starsCount":289,"forksCount":21,"license":"Apache License 2.0","participation":[0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T16:48:05.085Z"}},{"type":"Public","name":"LoggerPlusPlus","owner":"nccgroup","isFork":false,"description":"Advanced Burp Suite Logging Extension","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":21,"starsCount":607,"forksCount":151,"license":"GNU Affero General Public License v3.0","participation":[0,1,13,0,2,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,3,4,5,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-12T06:48:17.106Z"}},{"type":"Public","name":"ghostrings","owner":"nccgroup","isFork":false,"description":"Ghidra scripts for recovering string definitions in Go binaries","topicNames":["go","golang","reverse-engineering","ghidra","ghidra-scripts"],"topicsNotShown":0,"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":87,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-05T20:22:47.801Z"}},{"type":"Public","name":"android_demystification_toolbox","owner":"nccgroup","isFork":false,"description":"ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":[0,0,0,0,1,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T19:15:43.110Z"}},{"type":"Public","name":"TriforceLinuxSyscallFuzzer","owner":"nccgroup","isFork":false,"description":"A linux system call fuzzer using TriforceAFL","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":1,"issueCount":3,"starsCount":167,"forksCount":60,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T15:14:21.459Z"}},{"type":"Public","name":"libslub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":155,"forksCount":15,"license":"MIT License","participation":[0,1,2,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,1,0,0,0,3,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T03:28:15.407Z"}},{"type":"Public","name":"fuzzowski","owner":"nccgroup","isFork":false,"description":" the Network Protocol Fuzzer that we will want to use.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":10,"starsCount":702,"forksCount":110,"license":"GNU General Public License v2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:48:18.598Z"}},{"type":"Public","name":"keimpx","owner":"nccgroup","isFork":false,"description":"Check for valid credentials across a network over SMB","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":257,"forksCount":66,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:59:48.043Z"}},{"type":"Public","name":"pasta-curves","owner":"nccgroup","isFork":false,"description":"Provides the Pasta curves: Pallas, Vesta and their field elements Fp and Fq.","topicNames":["cryptography","elliptic-curves","elliptic-curve-cryptography"],"topicsNotShown":0,"primaryLanguage":{"name":"Haskell","color":"#5e5086"},"pullRequestCount":1,"issueCount":0,"starsCount":3,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-29T20:42:42.318Z"}},{"type":"Public","name":"typofinder","owner":"nccgroup","isFork":false,"description":"A finder of domain typos showing country of IP address","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":13,"starsCount":168,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T15:13:55.733Z"}},{"type":"Public","name":"SCOMDecrypt","owner":"nccgroup","isFork":false,"description":"SCOMDecrypt is a tool to decrypt stored RunAs credentials from SCOM servers","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":2,"issueCount":0,"starsCount":114,"forksCount":21,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-10T07:04:26.139Z"}},{"type":"Public","name":"ConscryptTrustUserCerts","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":7,"starsCount":58,"forksCount":8,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-08T14:27:31.051Z"}},{"type":"Public","name":"PMapper","owner":"nccgroup","isFork":false,"description":"A tool for quickly evaluating IAM permissions in AWS.","topicNames":["python","aws","iam","botocore","cloudsecurity"],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":5,"issueCount":27,"starsCount":1325,"forksCount":164,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-06T14:52:51.017Z"}},{"type":"Public","name":"hashcrack","owner":"nccgroup","isFork":false,"description":"Guesses hash types, picks some sensible dictionaries and rules for hashcat","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":89,"forksCount":28,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T12:43:06.126Z"}},{"type":"Public","name":"SecretScrub","owner":"nccgroup","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-16T13:40:04.692Z"}},{"type":"Public","name":"sadcloud","owner":"nccgroup","isFork":false,"description":"A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":1,"issueCount":8,"starsCount":614,"forksCount":95,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-14T19:09:38.954Z"}},{"type":"Public","name":"idahunt","owner":"nccgroup","isFork":false,"description":"idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":373,"forksCount":63,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T14:59:44.898Z"}},{"type":"Public","name":"PS2","owner":"nccgroup","isFork":false,"description":"A port scanner written purely in PowerShell.","topicNames":["powershell","portscan","portscanner","portscanning"],"topicsNotShown":0,"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":76,"forksCount":9,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T14:49:31.824Z"}},{"type":"Public","name":"exploit_mitigations","owner":"nccgroup","isFork":false,"description":"Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.","topicNames":[],"topicsNotShown":0,"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":819,"forksCount":97,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-13T06:11:25.711Z"}},{"type":"Public","name":"detaped","owner":"nccgroup","isFork":false,"description":"Detaped is a Python disassembler and decompiler for Duktape. The intended use is for source code review and analysis in situations where you only have the compiled Duktape bytecode binary, such as in a black-box assessment.","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-03T08:22:03.614Z"}},{"type":"Public","name":"SusanRTTI","owner":"nccgroup","isFork":false,"description":"Another RTTI Parsing IDA plugin","topicNames":[],"topicsNotShown":0,"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":265,"forksCount":52,"license":"Other","participation":[0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-22T20:09:51.646Z"}}],"repositoryCount":264,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"mirror","text":"Mirrors"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}