MultiPotato is just another Potato to get SYSTEM via SeImpersonate privileges. But this one is different in terms of

  • It doesn’t contain any SYSTEM auth trigger for weaponization. Instead the code can be used to integrate your favorite trigger by yourself.
  • It’s not only using CreateProcessWithTokenW to spawn a new process. Instead you can choose between CreateProcessWithTokenWCreateProcessAsUserWCreateUser and BindShell.

So this project is able to open up a NamedPipe Server, impersonates any user connecting to it and afterwards does one of the options mentioned above. If any new SYSTEM auth triggers are published in the future this tool can still be used to elevate privileges – you just need to use another Pipe-Name in this case.

Examples:

  • CreateUser with modified PetitPotam trigger:

c:\temp\MultiPotato> MultiPotato.exe -t CreateUser

You have by default value 60 secconds (changable via THEAD_TIMEOUT) to let the SYSTEM account or any other account authenticate. This can be done for example via an unpatched MS-EFSRPC function. By default MultiPotato listens on the pipename \\.\pipe\pwned/pipe/srvsvc which is meant to be used in combination with MS-EFSRPC. For other SYSTEM auth triggers you can adjust this value via the -p parameter.

c:\temp\MultiPotato> PetitPotamModified.exe localhost/pipe/pwned localhost

Using PetitPotam.py as trigger from a remote system with a valid low privileged user is of course also possible.

CreateProcessAsUserW with SpoolSample trigger:

c:\temp\MultiPotato> MultiPotato.exe -t CreateProcessAsUserW -p “pwned\pipe\spoolss” -e “C:\temp\stage2.exe”

And trigger it via

c:\temp\MultiPotato>MS-RPRN.exe \192.168.100.150 \192.168.100.150/pipe/pwned