Skip to content
@nccgroup

NCC Group Plc

Please report all security issues to security at nccgroup dot com

Pinned

  1. LoggerPlusPlus LoggerPlusPlus Public

    Advanced Burp Suite Logging Extension

    Java 604 150

  2. sobelow sobelow Public

    Security-focused static analysis for the Phoenix Framework

    Elixir 1.6k 90

  3. house house Public

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    JavaScript 1.3k 211

  4. ScoutSuite ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    Python 6.1k 990

  5. BurpSuiteHTTPSmuggler BurpSuiteHTTPSmuggler Public

    A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Java 682 110

  6. whalescan whalescan Public

    Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container

    Python 152 31

Repositories

15 results for all repositories written in C sorted by last updated
Showing 10 of 15 repositories