🥔 JuicyPotato
Escalating privileges to SYSTEM
level when the command whoami /priv
confirms that SeImpersonatePrivilege is listed for our user.
RottenPotatoNG and its variants leverages the privilege escalation chain based on BITS
service having the MiTM listener on 127.0.0.1:6666
and when you have SeImpersonate
or SeAssignPrimaryToken
privileges. During a Windows build review we found a setup where BITS
was intentionally disabled and port 6666
was taken.
Download from: https://github.com/ohpe/juicy-potato
1. Upload the JuicyPotato.exe
binary and upload this and nc.exe
to the target server.
2. Set a listener in your attacking machine:
3. Run JuicyPotato:
Last update: 2025-02-23
Created: February 23, 2025 21:12:05