GodPotato: Windows privilege escalation tool
GodPotato Based on the history of Potato privilege escalation for 6 years, from the beginning of RottenPotato to the end of JuicyPotatoNG, I discovered a new technology by researching DCOM,...
GodPotato Based on the history of Potato privilege escalation for 6 years, from the beginning of RottenPotato to the end of JuicyPotatoNG, I discovered a new technology by researching DCOM,...
Crassus Windows privilege escalation discovery tool Why “Crassus”? Accenture made a tool called Spartacus, which finds DLL hijacking opportunities on Windows. Using Spartacus as a starting point, we created Crassus to...
Windows Privilege Escalation Windows Privilege Escalation Techniques and Scripts CopyAndPasteFileDownloader.bat Windows file transfer script that can be pasted to the command line. File transfers to a Windows machine can be...
Network PenTest / Post Exploitation
by do son · Published April 24, 2017 · Last modified November 4, 2024
How Potato works Hot Potato (aka: Potato) takes advantage of known issues in Windows to gain local privilege escalation in default configurations, namely NTLM relay (specifically HTTP->SMB relay) and NBNS...