http://motasem-notes.net/ar/?p=3232
<trp-post-container data-trp-post-id='3232'>LocalPotato (CVE-2023-21746) | Windows Privilege Escalation | TryHackMe</trp-post-container>