/WTSImpersonator

WTSImpersonator utilizes WTSQueryUserToken to steal user tokens by abusing the RPC Named Pipe "\\pipe\LSM_API_service"

Primary LanguagePowerShellGNU General Public License v3.0GPL-3.0

Stargazers