SeImpersonatePrivilege
Potatoes
Potatoes are a common way to escalate privileges on a Windows system after either theSeImpersonate
or SeAssignPrimaryToken
privileges have been enumerated. This can be accomplished quickly by running the following command:
Sweet Potato
As noted by Jorge Lajara, Sweet Potato is one of the most successful potatoes to escalate privileges with. It contains the following exploits built-in to it, rendering the other potatoes obsolete:
RottenPotato
Weaponized JuicyPotato with BITS WinRM discovery
PrintSpoofer
EfsRpc built on EfsPotato
PetitPotam
PrintSpoofer
References
Last updated