GitHub - sokaRepo/CoercedPotatoRDLL: Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

https://github.com/sokaRepo/CoercedPotatoRDLL