/Aggressor-Scripts

Aggregation of Cobalt Strike's aggressor scripts.

Primary LanguagePowerShell

This is the repository for all publicly available aggressor scripts.

The only current public is UACBypass, whose readme can be found inside its associated folder.