BeichenDream / EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

BeichenDream/EfsPotato Issues

No issues in this repository yet.