From 962c7ab1d4e1af891e12f34d044185535229d1db Mon Sep 17 00:00:00 2001 From: Victor Ramos Mello <772792+m0nad@users.noreply.github.com> Date: Thu, 8 Jun 2023 13:50:50 +0200 Subject: [PATCH] Update README.md Adding GodPotato tool --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index fdfed4a..4263352 100644 --- a/README.md +++ b/README.md @@ -177,6 +177,7 @@ is intended to be executed locally on a Linux box to enumerate basic system info - [Universal Privilege Escalation and Persistence](https://pentestlab.blog/2021/08/02/universal-privilege-escalation-and-persistence-printer/): The Print Spooler is responsible to manage and process printer jobs. It runs as a service with SYSTEM level privileges on windows environments. ### Tools + - [GodPotato](https://github.com/BeichenDream/GodPotato): GodPotato enables privilege escalation in Windows 2012 - Windows 2022, now as long as you have "ImpersonatePrivilege" permission. - [JAWS - Just Another Windows (Enum) Script](https://github.com/411Hall/JAWS): JAWS is PowerShell script designed to help penetration testers (and CTFers) quickly identify potential privilege escalation vectors on Windows systems. It is written using PowerShell 2.0 so 'should' run on every Windows version since Windows 7. - [juicy-potato](https://github.com/ohpe/juicy-potato): A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM. - [Potato](https://github.com/foxglovesec/Potato): Potato Privilege Escalation on Windows 7, 8, 10, Server 2008, Server 2012.