Skip to content
View johnottone's full-sized avatar

Block or report johnottone

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

5 stars written in PowerShell
Clear filter

The Official USB Rubber Ducky Payload Repository

PowerShell 3,968 1,307 Updated Sep 24, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,452 487 Updated Dec 8, 2022

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 859 95 Updated Sep 15, 2024

Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).

PowerShell 357 29 Updated Mar 19, 2024

Pythonscripts for ethical hacking

PowerShell 5 3 Updated Oct 7, 2023