Windows PrivEsc with LocalPotato
SeImpersonatePrivilege
GodPotato -cmd "cmd /c whoami"
Copied!
SeImpersonatePrivilegeorSeAssignPrimaryToken
Before exploiting, we need to upload nc.exe (it is available from here) to the target machine.
Next start a listener in local machine.
Then execute JuicyPotato in target machine.
SeImpersonatePrivilege
SeImpersonatePrivilege
SeImpersonatePrivilege
References
Last updated
