{"payload":{"pageCount":4,"repositories":[{"type":"Public","name":"SteppingStones","owner":"nccgroup","isFork":false,"description":"A Red Team Activity Hub","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":8,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,5],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-12T13:43:23.184Z"}},{"type":"Public","name":"Sniffle","owner":"nccgroup","isFork":false,"description":"A sniffer for Bluetooth 5 and 4.x LE","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":12,"starsCount":740,"forksCount":108,"license":"GNU General Public License v3.0","participation":[0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,32,6,33,4,14,11,20,3,21,12],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-10T05:13:30.017Z"}},{"type":"Public","name":"ScoutSuite","owner":"nccgroup","isFork":false,"description":"Multi-Cloud Security Auditing Tool","allTopics":["aws","security","auditing","cloud","azure","gcp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":34,"issueCount":194,"starsCount":6275,"forksCount":1012,"license":"GNU General Public License v2.0","participation":[0,6,18,0,0,0,0,0,0,0,0,0,0,0,1,0,0,5,0,0,1,0,0,0,1,0,0,0,0,4,0,2,0,1,1,0,0,6,1,0,0,0,0,3,0,0,18,3,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T20:39:22.446Z"}},{"type":"Public","name":"blackboxprotobuf","owner":"nccgroup","isFork":false,"description":"Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.","allTopics":["protobuf","burp"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":473,"forksCount":80,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,3,1,0,1,0,2,0,8,0,0,0,0,0,0,6,0,0,0,0,0,0,0,0,0,1,0,0,2,8,1,3,0,1,0,0,1,1,15,8,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T16:48:56.480Z"}},{"type":"Public","name":"PMapper","owner":"nccgroup","isFork":false,"description":"A tool for quickly evaluating IAM permissions in AWS.","allTopics":["python","aws","iam","botocore","cloudsecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":6,"issueCount":27,"starsCount":1356,"forksCount":169,"license":"GNU Affero General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-03T14:25:12.050Z"}},{"type":"Public","name":"mtk_bp","owner":"nccgroup","isFork":false,"description":"MediaTek BP firmware tools","allTopics":["mediatek","reverse-engineering","baseband"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":18,"forksCount":5,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,3,0,4,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T20:51:37.642Z"}},{"type":"Public","name":"chipsec","owner":"nccgroup","isFork":true,"description":"Platform Security Assessment Framework","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":575,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T13:53:57.063Z"}},{"type":"Public","name":"manim-cranim","owner":"nccgroup","isFork":false,"description":"Toolkit for creating cryptographic figures and videos.","allTopics":["cryptography","computer-science-education","manim"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":20,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-17T16:20:14.898Z"}},{"type":"Public","name":"ghidra-nanomips","owner":"nccgroup","isFork":false,"description":"nanoMIPS module for Ghidra","allTopics":["reverse-engineering","ghidra","ghidra-plugin","ghidra-extension","nanomips"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":28,"forksCount":4,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T03:31:11.192Z"}},{"type":"Public","name":"aws-inventory","owner":"nccgroup","isFork":false,"description":"Discover resources created in an AWS account.","allTopics":["react","python","aws"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":10,"issueCount":15,"starsCount":701,"forksCount":131,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T12:41:09.110Z"}},{"type":"Public","name":"android_demystification_toolbox","owner":"nccgroup","isFork":false,"description":"ADT is a toolset designed to help model application behavior, research and test security vulnerabilities, and facilitate reversing hostile code.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-28T19:15:43.110Z"}},{"type":"Public","name":"libslub","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":3,"starsCount":157,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T03:28:15.407Z"}},{"type":"Public","name":"fuzzowski","owner":"nccgroup","isFork":false,"description":" the Network Protocol Fuzzer that we will want to use.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":11,"starsCount":708,"forksCount":112,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-29T05:48:18.598Z"}},{"type":"Public","name":"keimpx","owner":"nccgroup","isFork":false,"description":"Check for valid credentials across a network over SMB","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":7,"starsCount":257,"forksCount":66,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-05T17:59:48.043Z"}},{"type":"Public","name":"typofinder","owner":"nccgroup","isFork":false,"description":"A finder of domain typos showing country of IP address","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":13,"starsCount":169,"forksCount":44,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T15:13:55.733Z"}},{"type":"Public","name":"hashcrack","owner":"nccgroup","isFork":false,"description":"Guesses hash types, picks some sensible dictionaries and rules for hashcat","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":1,"starsCount":91,"forksCount":28,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-26T12:43:06.126Z"}},{"type":"Public","name":"SecretScrub","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-16T13:40:04.692Z"}},{"type":"Public","name":"idahunt","owner":"nccgroup","isFork":false,"description":"idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":375,"forksCount":63,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T14:59:44.898Z"}},{"type":"Public","name":"detaped","owner":"nccgroup","isFork":false,"description":"Detaped is a Python disassembler and decompiler for Duktape. The intended use is for source code review and analysis in situations where you only have the compiled Duktape bytecode binary, such as in a black-box assessment.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-03T08:22:03.614Z"}},{"type":"Public","name":"SusanRTTI","owner":"nccgroup","isFork":false,"description":"Another RTTI Parsing IDA plugin","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":2,"starsCount":267,"forksCount":52,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-22T20:09:51.646Z"}},{"type":"Public","name":"GTFOBLookup","owner":"nccgroup","isFork":false,"description":"Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and HijackLibs (https://hijacklibs.net/).","allTopics":["pentesting","redteam","privesc","pentesting-tools","gtfobins","lolbas","wadcoms","hijacklibs","python"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":242,"forksCount":40,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-16T22:01:43.167Z"}},{"type":"Public","name":"whalescan","owner":"nccgroup","isFork":false,"description":"Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container","allTopics":["docker","cybersecurity"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":4,"starsCount":154,"forksCount":31,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-09T17:30:37.604Z"}},{"type":"Public","name":"cq","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":116,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-08T09:59:52.250Z"}},{"type":"Public","name":"ccs","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":107,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-08T09:00:29.755Z"}},{"type":"Public","name":"requests-racer","owner":"nccgroup","isFork":false,"description":" Small Python library that makes it easy to exploit race conditions in web apps with Requests.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":0,"starsCount":152,"forksCount":16,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T22:30:23.529Z"}},{"type":"Public","name":"Custom-ROP-Chain","owner":"nccgroup","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-22T11:03:46.552Z"}},{"type":"Public","name":"reactor","owner":"nccgroup","isFork":false,"description":"Runs custom filters on Elasticsearch and alerts on matches","allTopics":["elasticsearch","alerts","modular","scalable","alerting","siem","reliable"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":3,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-11T08:49:11.675Z"}},{"type":"Public","name":"shocker","owner":"nccgroup","isFork":false,"description":"A tool to find and exploit servers vulnerable to Shellshock","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":332,"forksCount":90,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-23T08:34:18.812Z"}},{"type":"Public","name":"depthcharge","owner":"nccgroup","isFork":false,"description":"A U-Boot hacking toolkit for security researchers and tinkerers","allTopics":["embedded-systems","u-boot","security-tools"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":16,"starsCount":235,"forksCount":15,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-11T20:32:23.520Z"}},{"type":"Public","name":"cloud_ip_ranges","owner":"nccgroup","isFork":false,"description":"Identify IP addresses owned by public cloud providers ","allTopics":["cloud","osint"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":1,"starsCount":104,"forksCount":27,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-23T08:08:09.847Z"}}],"repositoryCount":102,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}