“Potatoes”

05-privilege-escalation

See this guide for a complete comparison (and when to use which) of different potato exploits.

Sweet Potato (Windows 7 - Windows 10, < Server 2019)

JuicyPotato (>= Windows 10 1809, >= Windows Server 2019)

RoguePotato (< Windows 10 1809, < Windows Server 2019)

  • exploits print spooler
  • requires SMB
  • is included in Sweet Potato