OSCP Notes logo OSCP Notes

HOT POTATO


WPE-06 - Hot Potato

Potato.exe -ip -cmd [cmd to run] -disable_exhaust true -disable_defender true

ROTTEN POTATO


WPE-10 - Token Manipulation is possible to escalate privileges from a service that is not running as SYSTEM but as a network service as well.

JUICY POTATO


source: https://github.com/ohpe/juicy-potato

detect

whoami /priv
SeImpersonatePrivilege  Enabled <- requirement or SeAssignPrimaryToken

requirements

ROGUE POTATO


https://decoder.cloud/2020/05/11/no-more-juicypotato-old-story-welcome-roguepotato/ https://github.com/antonioCoco/RoguePotato