rsmudge / ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
☆891Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ElevateKit
- The great impacket example scripts compiled for Windows☆918Updated 5 years ago
- Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.…☆767Updated 2 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆532Updated last year
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,489Updated 3 years ago
- Cobalt Strike Malleable C2 Design and Reference Guide☆1,619Updated 11 months ago
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,481Updated last year
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- Shellcode wrapper with encryption for multiple target languages☆434Updated 7 years ago
- RottenPotato local privilege escalation from service account to SYSTEM