Skip to content
@nccgroup

NCC Group Plc

Please report all security issues to security at nccgroup dot com

Pinned

  1. Advanced Burp Suite Logging Extension

    Java 507 130

  2. sobelow Public

    Security-focused static analysis for the Phoenix Framework

    Elixir 1.3k 83

  3. house Public

    A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

    JavaScript 1.2k 194

  4. ScoutSuite Public

    Multi-Cloud Security Auditing Tool

    Python 4.8k 766

  5. A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

    Java 621 103

  6. whalescan Public

    Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container

    Python 129 23

Repositories