zcgonvh / EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

zcgonvh/EfsPotato Issues