MultiPotato : Another Potato to get SYSTEM via SeImpersonate privileges

MultiPotato is just another Potato to get SYSTEM via SeImpersonate privileges. But this one is different in terms of It doesn’t contain any SYSTEM auth trigger for weaponization. Instead the code can be used to integrate your favorite trigger by yourself. It’s not only using CreateProcessWithTokenW to spawn a new process. Instead you can choose between CreateProcessWithTokenW, CreateProcessAsUserW, CreateUser and BindShell. So …