Tater

Hot Potato Windows Privilege Escalation exploit on PowerShell   Tater Tater is a PowerShell implementation of the Hot Potato Windows Privilege Escalation exploit. Credit All credit goes to @breenmachine, @foxglovesec, Google Project Zero, and anyone else that helped work out the details for this exploit. Potato – https://github.com/foxglovesec/Potato Included In Read more…

Loading