Giter Club home page Giter Club logo

rottenpotatong's Introduction

RottenPotatoNG

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

RottenPotatoDLL

This project generates a DLL and EXE file. The DLL contains all the code necessary to perform the RottenPotato attack and get a handle to a privileged token. The MSFRottenPotatoTestHarness project simply shows example usage for the DLL. For more examples, see https://github.com/hatRiot/token-priv/tree/master/poptoke/poptoke, specifically the SeAssignPrimaryTokenPrivilege.cpp and SeImpersonatePrivilege.cpp files.

RottenPotatoEXE

This project is identical to the above, except the code is all wrapped into a single project/binary. This may be more useful for some penetration testing scenarios.

Modify the "main" method in MSFRottenPotato.cpp to change what command will be run. By default it just runs cmd.exe to pop a command shell.

rottenpotatong's People

Contributors

breenmachine avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

rottenpotatong's Issues

[Windows 10 1809] The RPC server is unavailable

Hi,
I am having issue with Windows 10 1809. Previous version of Windows it works like a charm.

I am running the cmd with a user with SeImpersonatePrivilege

c:\>whoami
nt authority\local service

c:\>whoami /priv

PRIVILEGES INFORMATION
----------------------

Privilege Name                Description                               State
============================= ========================================= ========
SeAssignPrimaryTokenPrivilege Replace a process level token             Disabled
SeIncreaseQuotaPrivilege      Adjust memory quotas for a process        Disabled
SeSystemtimePrivilege         Change the system time                    Disabled
SeShutdownPrivilege           Shut down the system                      Disabled
SeAuditPrivilege              Generate security audits                  Disabled
SeChangeNotifyPrivilege       Bypass traverse checking                  Enabled
SeUndockPrivilege             Remove computer from docking station      Disabled
SeImpersonatePrivilege        Impersonate a client after authentication Enabled
SeCreateGlobalPrivilege       Create global objects                     Enabled
SeIncreaseWorkingSetPrivilege Increase a process working set            Disabled
SeTimeZonePrivilege           Change the time zone                      Disabled

When I run RottenPotato it keeps waiting for Auth indefinitely. After some debugging I realized that triggerDCOM instruction:

HRESULT status = CoGetInstanceFromIStorage(NULL, &clsid, NULL, CLSCTX_LOCAL_SERVER, t, 1, qis);

returns an error saying The RPC server is unavailable (0x800706ba). If I try to connect to 135 or 6666 using telnet it connects with no problem. With Wireshark I don't see anything on port 6666 or 135.

I assume something changed between 1803 and 1809 and it seems related to the IStorageTrigger MarshallInterface and how it is handled since it contains the IP and port of the local proxy (i.e. 127.0.0.1 6666) the DCOM object is supposed to connect. Any ideas?

Thanks!

Windows 10 1709 build 16299.192

Hi,

Just wanted to let you know that this does not work on windows 10 1709 build 16299.192 (error code 1314, meaning A required privilege is not held by the client.

I did not have time yet to troubleshoot the issue, I will when I have time, however I just wanted to let you know :)!

Keep up the awesome work!

Why not a simple input?

HI. I am not expert in running C++ program. I am trying to compile it just to change the input of cmd parameteres. Why not read it from user input or at least from a file?

RottenPotatoNG vs LonelyPotato

Hey !

For your information I used RottenPotatoNG in a CTF...
I recompiled it to exec a specific exe (metasploit Windows meterpreter: Reverse_HTTPS).
When the payload is executed, I get a meterpreter session .. But it hanged .. No response from the meterpreter.

Compiled in x64 with SDK Windows 10.0.16299.0 (not the v8...)

I've used the Lonely Version : https://github.com/decoder-it/lonelypotato, the exe file downloaded on the git, and it worked very well. Tested on the same exe file (windows meterpreter).

I dunno.. Maybe there is a problem ? Or maybe the problem is my SDK version.

Anyway very good job !

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.