All Git Users → nccgroup

144 open source projects by nccgroup

51. Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
52. Sobelow
Security-focused static analysis for the Phoenix Framework
53. Mnemosyne
A Generic Windows Memory Scraping Tool
✭ 57
54. Conmachi
Container Blackbox Security Auditing Tool: enumerates security configuration from within the target container
✭ 57
go
55. Ransomware Simulator
NCC Group Ransomware Simulator
✭ 52
57. Demiguise
HTA encryption tool for RedTeams
✭ 1,031
python
58. Clickjacking Poc
Clickjacking PoC Generator
✭ 30
go
59. Scenester
A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an application.
✭ 29
java
60. Libptmalloc
Heap analysis tooling for ptmalloc
✭ 27
python
61. House
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
62. Featherduster
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
63. Setcookieanalysisinbrowsers
SetCookie Analysis in Browser Research Results
✭ 7
css
64. Singularity
A DNS rebinding attack framework.
65. Autorepeater
Automated HTTP Request Repeating With Burp Suite
66. Burpsuitehttpsmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
67. Triforceafl
AFL/QEMU fuzzing with full-system emulation.
✭ 527
c
68. Freddy
Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans
✭ 502
java
69. Pmapper
A tool for quickly evaluating IAM permissions in AWS.
✭ 494
pythonawsiam
70. Abptts
TCP tunneling over HTTP/HTTPS for web application servers
✭ 491
python
71. Aws Inventory
Discover resources created in an AWS account.
72. Dirble
Fast directory scanning and scraping tool
73. Tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
74. Socksoverrdp
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
✭ 430
75. Phantap
Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams
✭ 416
c
76. Nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
✭ 406
c
77. Fuzzowski
the Network Protocol Fuzzer that we will want to use.
✭ 398
python
78. Sniffle
A sniffer for Bluetooth 5 and 4.x LE
✭ 398
c
79. Cyber Defence
Information released publicly by NCC Group's Cyber Incident Response Team
✭ 394
python
80. Loggerplusplus
Advanced Burp Suite Logging Extension
✭ 386
java
81. Vcg
VisualCodeGrepper - Code security scanning tool.
✭ 377
82. Wssip
Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
83. Azucar
Security auditing tool for Azure environments
✭ 355
powershell
84. Crosssitecontenthijacking
Content hijacking proof-of-concept using Flash, PDF and Silverlight
✭ 345
html
85. Autopwn
Specify targets and run sets of tools against them
✭ 331
python
86. Autochrome
This tool downloads, installs, and configures a shiny new copy of Chromium.
✭ 325
html
87. Vlan Hopping Frogger
Easy 802.1Q VLAN Hopping
✭ 291
shell
88. Shocker
A tool to find and exploit servers vulnerable to Shellshock
✭ 285
python
90. Driverbuddy
DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.
✭ 260
python
91. Sadcloud
A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
✭ 259
hcl
92. Extractor
Extension adds a new tab in Burp Suite called Extractor
✭ 42
java
93. dotnetpaddingoracle
Python Implementation of a .NET Padding Oracle Assessment Tool
✭ 30
python
94. proxmark3-amiimicyou
Proxmark3 Amiibo simulator as shown at Recon Montreal 2018
95. cmakerer
Generates CMakeLists.txt files from arbitrary C/C++ codebases
✭ 15
python
96. depthcharge
A U-Boot hacking toolkit for security researchers and tinkerers
97. exploit mitigations
Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.
✭ 572
98. requests-racer
Small Python library that makes it easy to exploit race conditions in web apps with Requests.
✭ 121
python
99. BLEBoy
BLEBoy is a training tool to teach users about BLE security by providing a single BLE peripheral that can be used to experiment with each BLE pairing method and demonstrates GATT security concepts.
100. libdlmalloc
Heap analysis tooling for dlmalloc
✭ 19
python
51-100 of 144 user projects