使用方法
lsPotato.exe host cmd
参考部分:
https://github.com/itm4n/PrintSpoofer
https://www.exploit-db.com/exploits/47115
https://github.com/topotam/PetitPotam
感谢师傅:@xianyuzailushang
使用方法
lsPotato.exe host cmd
参考部分:
https://github.com/itm4n/PrintSpoofer
https://www.exploit-db.com/exploits/47115
https://github.com/topotam/PetitPotam
感谢师傅:@xianyuzailushang