Windows Privilege Escalation

RemotePotato0 : Just Another “Won’t Fix” Windows Privilege Escalation From User To Domain Admin

RemotePotato0 is an exploit that allows you to escalate your privileges from a generic User to Domain Admin. Briefly: It…

3 years ago