MultiPotato: get SYSTEM via SeImpersonate privileges

MultiPotato This is just another Potato to get SYSTEM via SeImpersonate privileges. But this one is different in terms of It doesn’t contain any SYSTEM auth trigger for weaponization. Instead, the code can be...