All Git Users → nccgroup

144 open source projects by nccgroup

1. Wmicmd
A command shell wrapper using only WMI for Microsoft Windows
✭ 251
2. Metasploitavevasion
Metasploit AV Evasion Tool
✭ 250
shell
3. Umap
The USB host security assessment tool
✭ 242
python
4. Idahunt
idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro
✭ 219
python
5. Upnp Pentest Toolkit
UPnP Pentest Toolkit for Windows
✭ 218
6. G Scout
Google Cloud Platform Security Tool
7. Keimpx
Check for valid credentials across a network over SMB
✭ 207
python
8. Umap2
Umap2 is the second revision of NCC Group's python based USB host security assessment tool.
✭ 204
python
9. Asatools
Main repository to pull all NCC Group Cisco ASA-related tool projects.
✭ 199
shell
10. Cisco Snmp Enumeration
Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking
✭ 198
shell
11. Kube Auto Analyzer
Kubernetes Auto Analyzer
12. Accomplice
Tools for discovery and abuse of COM hijacks
✭ 190
powershell
13. Solitude
Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more advanced researcher, Solitude makes the process of evaluating user privacy within an app accessible for everyone.
✭ 190
css
14. Aws Recipes
A number of Recipes for AWS
✭ 189
pythonaws
15. Thetick
A simple embedded Linux backdoor.
✭ 177
python
16. Susanrtti
Another RTTI Parsing IDA plugin
✭ 175
python
17. Blackboxprotobuf
Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.
18. Bkscan
BlueKeep scanner supporting NLA
✭ 156
shellscanner
19. Triforcelinuxsyscallfuzzer
A linux system call fuzzer using TriforceAFL
✭ 154
c
20. Binproxy
BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.
✭ 153
ruby
21. Chuckle
An automated SMB relay exploitation script.
✭ 149
shell
22. Tcpprox
A small command-line TCP proxy utility written in Python
✭ 141
python
23. Scrying
A tool for collecting RDP, web and VNC screenshots all in one place
✭ 132
rust
24. Scout2
Security auditing tool for AWS environments
25. Typofinder
A finder of domain typos showing country of IP address
✭ 135
python
26. Lazydroid
bash script to facilitate some aspects of an Android application assessment
27. Blesuite
BLESuite is a Python package that provides an easier way to test Bluetooth Low Energy (BLE) device
✭ 128
python
28. Outlookleaktest
The Outlook HTML Leak Test Project
✭ 128
29. Decoder Improved
Improved decoder for Burp Suite
✭ 127
java
30. Tpmgenie
TPM Genie is an I2C bus interposer for discrete Trusted Platform Modules
31. Gtfoblookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
32. Hodor
Hodor! Fuzzer..
✭ 119
python
33. Zulu
The Zulu fuzzer
✭ 114
python
34. Gitpwnd
GitPwnd is a network penetration tool that lets you use a git repo for command and control of compromised machines
✭ 113
python
35. Carnivore
Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb
✭ 113
36. Winshareenum
Windows Share Enumerator
✭ 107
37. Wubes
Qubes containerization on Windows
✭ 101
python
39. Ble Replay
BLE-Replay is a Bluetooth Low Energy (BLE) peripheral assessment tool
✭ 88
python
40. Argumentinjectionhammer
A Burp Extension designed to identify argument injection vulnerabilities.
✭ 83
python
41. Whalescan
Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container
43. Hashcrack
Guesses hash types, picks some sensible dictionaries and rules for hashcat
✭ 76
python
44. Ssh user enum
SSH User Enumeration Script in Python Using The Timing Attack
✭ 73
python
45. Rftm
NCC Group Open Source RF Security Testing Methodology
✭ 73
html
46. Xendbg
A feature-complete reference implementation of a modern Xen VMI debugger. ARCHIVED: Development continues at https://github.com/spencermichaels/xendbg.
✭ 72
47. Pcap Burp
Pcap importer for Burp
✭ 71
java
48. Cachegrab
a tool designed to help perform and visualize trace-driven cache attacks against software in the secure world of TrustZone-enabled ARMv8 cores
✭ 67
c
49. Assethook
LD_PRELOAD magic for Android's AssetManager
✭ 65
rust
50. Fenrir
PoC to tunnel the Meterpreter reverse HTTP shell over RDP Virtual Channels
✭ 62
1-50 of 144 user projects