Skip to content
@nccgroup

NCC Group Plc

Please report all security issues to security at nccgroup dot com

Pinned Loading

  1. LoggerPlusPlus LoggerPlusPlus Public

    Advanced Burp Suite Logging Extension

    Java 679 170

  2. sobelow sobelow Public

    Security-focused static analysis for the Phoenix Framework

    Elixir 1.8k 112

  3. house house Public

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    JavaScript 1.4k 229

  4. ScoutSuite ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    Python 7.4k 1.2k

  5. BurpSuiteHTTPSmuggler BurpSuiteHTTPSmuggler Public

    A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Java 731 106

  6. SteppingStones SteppingStones Public

    A Red Team Activity Hub

    Python 223 33

Repositories

Showing 10 of 280 repositories
  • singularity Public

    A DNS rebinding attack framework.

    nccgroup/singularity’s past year of commit activity
    JavaScript 1,193 MIT 155 11 2 Updated Oct 18, 2025
  • ghidra-nanomips Public

    nanoMIPS module for Ghidra

    nccgroup/ghidra-nanomips’s past year of commit activity
    Python 52 GPL-3.0 11 0 0 Updated Oct 17, 2025
  • phantap Public

    Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams

    nccgroup/phantap’s past year of commit activity
    C 615 GPL-3.0 81 6 0 Updated Oct 6, 2025
  • SteppingStones Public

    A Red Team Activity Hub

    nccgroup/SteppingStones’s past year of commit activity
    Python 223 Apache-2.0 33 5 0 Updated Oct 2, 2025
  • Sniffle Public

    A sniffer for Bluetooth 5 and 4.x LE

    nccgroup/Sniffle’s past year of commit activity
    Python 1,031 GPL-3.0 148 23 3 Updated Sep 25, 2025
  • ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    nccgroup/ScoutSuite’s past year of commit activity
    Python 7,389 GPL-2.0 1,152 238 (3 issues need help) 44 Updated Sep 23, 2025
  • powerg-tools Public

    Tools for reverse engineering and interacting with the PowerG radio protocol

    nccgroup/powerg-tools’s past year of commit activity
    Python 2 GPL-3.0 0 0 0 Updated Sep 16, 2025
  • kramdown-ts Public
    nccgroup/kramdown-ts’s past year of commit activity
    TypeScript 0 1 0 0 Updated Jun 30, 2025
  • blackboxprotobuf Public

    Blackbox Protobuf is a set of tools for working with encoded Protocol Buffers (protobuf) without the matching protobuf definition.

    nccgroup/blackboxprotobuf’s past year of commit activity
    Python 659 MIT 106 5 3 Updated Jun 17, 2025
  • nccgroup/freebsd-kernel-module-rust’s past year of commit activity
    Rust 60 BSD-2-Clause 4 1 0 Updated Jun 10, 2025