Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Build 1809 patched JuicyPotato #4

Open
hypnoticpattern opened this issue May 7, 2019 · 6 comments
Open

Build 1809 patched JuicyPotato #4

hypnoticpattern opened this issue May 7, 2019 · 6 comments
Labels
unexploitable windows Bugs that refer to unexploitable Windows versions

Comments

@hypnoticpattern
Copy link

Hi,
I am trying to run the tool on a Windows 10 Enterprise 1809. I opened a terminal and used psexec64 to run a console under the nt authority\local service user and verified with Process Explorer that SeImpersonatePrivilege is enabled.

c:\>whoami
nt authority\local service

c:\>JuicyPotato.exe -l 6666 -p c:\windows\system32\cmd.exe -t u -c {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4}
Testing {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4} 6666
COM -> recv failed with error: 10038
c:\>net helpmsg 10038

An operation was attempted on something that is not a socket.

I also tried using the default CLSID with the same result. Any clue what I might be doing wrong?

@ohpe
Copy link
Owner

ohpe commented May 16, 2019

I just tested in Windows 10 Enterprise v10.0.16299.125 and it works.
Try to change port, this should work:
JuicyPotato.exe -l 1337 -p c:\Windows\System32\cmd.exe -t * -c {F7FD3FD6-9994-452D-8DA7-9A8FD87AEEF4}

@hypnoticpattern
Copy link
Author

hypnoticpattern commented May 16, 2019

Isn’t build 16299 fall creator update (2017)? Windows 10 1809 was released in October 2018. I also tried to use rotten potato and in windows 1809 it doesn’t work anymore. I don’t have any problem in versions prior to 1809.

@ohpe
Copy link
Owner

ohpe commented May 16, 2019

Ah right, build 1809 and Windows 2019 are patched.
Check @decoder-it blog, he explained the story:
https://decoder.cloud/2018/10/29/no-more-rotten-juicy-potato/

@ohpe ohpe added the unexploitable windows Bugs that refer to unexploitable Windows versions label May 20, 2019
@ohpe ohpe changed the title [Error 10038] An operation was attempted on something that is not a socket Build 1809 patched JuicyPotato May 20, 2019
@jayuniversal
Copy link

Anyone heard if Microsoft will patch the exploits for 2016 server and 2012 server

https://support.plesk.com/hc/en-us/articles/360010138760

@bannsec
Copy link

bannsec commented Jun 20, 2020

Would be good to have the patched into on the main github README.

@mvineza
Copy link

mvineza commented Dec 6, 2021

Hi @hypnoticpattern , you can also try to use a different CLSID.

https://github.com/ohpe/juicy-potato/tree/master/CLSID/Windows_Server_2016_Standard

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
unexploitable windows Bugs that refer to unexploitable Windows versions
Projects
None yet
Development

No branches or pull requests

5 participants