NCC Group Plc
Grow your team on GitHub
GitHub is home to over 50 million developers working together. Join them to grow your own development teams, manage permissions, and collaborate on projects.
Sign up
Pinned repositories
Repositories
BinProxy
BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.
blackboxprotobuf
Blackbox protobuf is a Burp Suite extension for decoding and modifying arbitrary protobuf messages without the protobuf type definition.
depthcharge
A U-Boot hacking toolkit for security researchers and tinkerers
wssip
Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.
LoggerPlusPlus
Advanced Burp Suite Logging Extension
libptmalloc
Heap analysis tooling for ptmalloc
sobelow
Security-focused static analysis for the Phoenix Framework
scrying
A tool for collecting RDP, web and VNC screenshots all in one place
Winstrument
Winstrument is a framework of modular scripts to aid in instrumenting Windows software using Frida for reverse engineering and attack surface analysis.
The_Automotive_Threat_Modeling_Template
NCC Group Template for the Microsoft Threat Modeling Tool 2016 for Automotive Security
SocksOverRDP
Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop
Cyber-Defence
Information released publicly by NCC Group's Cyber Defence team
Berserko
Burp Suite extension to perform Kerberos authentication
nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
sadcloud
A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure
pairing-bls12381
Pairing operations over the BLS12-381 elliptic curve in Haskell
BurpImportSitemap
Import To Sitemap is a Burp Suite Extension to import wstalker CSV file or ZAP export file into Burp Sitemap
listips
A script that uses nmap to expand IP ranges into a list of IPs
tracy
A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.
GTFOBLookup
Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io) and LOLBAS (https://github.com/LOLBAS-Project/LOLBAS)
house
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
typofinder
A finder of domain typos showing country of IP address

