RhinoSecurityLabs / Aggressor-Scripts

Aggregation of Cobalt Strike's aggressor scripts.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This is the repository for all publicly available aggressor scripts.

The only current public is UACBypass, whose readme can be found inside its associated folder.

About

Aggregation of Cobalt Strike's aggressor scripts.


Languages

Language:PowerShell 100.0%