Skip to content
View netscylla's full-sized avatar

Block or report netscylla

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
netscylla/README.md

About Us

Netscylla is an organisation of expert cyber security consultants. Our Github repository is our horde of in-house scripts and software all open-sourced and free to share within the community (though use at your own risk).

Netscylla Links:

Our horde

We've created several projects and scripts to help our day-2-day activities, here you'll find several technologies and languages such as:

  • 👾 C /C++
  • 🐍 Python
  • 🐳 Docker

Disclaimer

Your use of the our repositories are at your sole risk. Our scripts and software is provided on an " AS IS " and " AS AVAILABLE " basis. Our code is provided without warranties of any kind, whether express or implied, including, but not limited to, implied warranties of merchantability, fitness for a particular purpose, non-infringement or course of performance. Netscylla its subsidiaries, affiliates, and its licensors do not warrant that a) the code will function uninterrupted, secure or available at any particular time or location; b) any errors or defects will be corrected; c) the code is free of viruses or other harmful components; or d) the results of using the code will meet your requirements.

Popular repositories Loading

  1. JWT_Hacking JWT_Hacking Public

    Collection of scripts that aid in penetration testing of JSON Web Tokens

    Python 58 11

  2. super-card super-card Public

    A windows client using libnfc to interface with the Mifare Super-card

    Roff 23 7

  3. GBucketDump GBucketDump Public

    Tool for enumerating and exploring data in Google Storage Buckets

    Python 7

  4. exploit_me exploit_me Public

    Forked from bkerler/exploit_me

    Very vulnerable ARM application (CTF style exploitation tutorial)

    C++ 5

  5. Security-Research Security-Research Public

    Forked from RhinoSecurityLabs/Security-Research

    Exploits written by the Rhino Security Labs team

    Python 5

  6. SocksoverRDP SocksoverRDP Public

    Socks4/5 proxy over RDP Protocol

    C++ 5 2