/RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Primary LanguageC

RasmanPotato

Thanks to @Wh04m1001 for continuous communication over time

Just another potato like other potatoes, using RasMan service for privilege escalation

For Windows 10(11 not test), Windows Server 2012 - 2019(2022 not test)

Usage

magicRasMan v0.1
Provided that the current user has the SeImpersonate privilege, this tool will have an escalation to SYSTEM
Arguments:
 -c <CMD>       Execute the command *CMD*
 -m <METHOD>            Choose The RPC Function [1]VpnProtEngWinRtConnect [2]VpnProtEngGetInterface
 -i             Interact with the new process in the current command prompt (default is non-interactive)

Example