rsmudge / ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
882Updated 4 years ago

Related projects: