“Potatoes”

05-privilege-escalation

See this guide for a complete comparison (and when to use which) of different potato exploits.

God Potato

  • Escalate to SYSTEM by abusing DCOM & SeImpersonatePrivilege
  • Good for: Windows Server 2012-2022 and Windows 8-11

Sweet Potato

JuicyPotato (< Windows 10 1809, < Windows Server 2019)

RoguePotato (>= Windows 10 1809, Windows Server 2019)

  • exploits print spooler
  • requires SMB
  • is included in Sweet Potato