Windows PrivEsc with LocalPotato
- [Potatoes_Windows_Privesc](https://jlajara.gitlab.io/Potatoes_Windows_Privesc)
- [decoder-it](https://github.com/decoder-it/LocalPotato)
- [localpotato](https://www.localpotato.com/localpotato_html/LocalPotato.html)
- [tryhackme.com](https://tryhackme.com/room/localpotato)
- [roguepotato-and-printspoofer](https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/roguepotato-and-printspoofer)
- [foxglovesecurity.com](https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/)
EfsPotato
Required Privilege
SeImpersonatePrivilege
Payloads
GodPotato
Required Privileges
SeImpersonatePrivilege
Payloads
JuicyPotato
Required Privilege
SeImpersonatePrivilege
orSeAssignPrimaryToken
Payloads
Before exploiting, we need to upload nc.exe
(it is available from here) to the target machine.
Next start a listener in local machine.
Then execute JuicyPotato
in target machine.
PrintSpoofer
Required Privilege
SeImpersonatePrivilege
Payloads
RoguePotato
Required Privilege
SeImpersonatePrivilege
Payloads
RottenPotato
Required Privilege
SeImpersonatePrivilege