www.localpotato.com





Yes! we did it again, another local Windows privilege escalation using a new potato technique ;)

LocalPotato

@decoder_it & @splinter_code



CVE-2023-21746

LocalPotato