SeImpersonatePrivilege
If you have this permission you are most likely a service account and you will %99 end up as NT Authority/System
If the operating system version is <= windows server 2016 use Juicy Potato else use PrintSpoofer
Juicy Potato
Pick one CLSID from here according to your system
Download the Juicy Potato binary from here
RoguePotato
I have never played with this one but should work in most of the cases
PrintSpoofer
RogueWinRM
Last updated