ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SharpEfsPotato

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SharpEfsPotato

NamesSharpEfsPotato
CategoryExploits
TypeBackdoor
DescriptionA local privilege escalation tool using EfsRpc, built from SweetPotato.
Information<https://github.com/bugch3ck/SharpEfsPotato>

Last change to this tool card: 19 June 2024

Download this tool card in JSON format

Previous: SharkBot
Next: SHARPEXT

All groups using tool SharpEfsPotato

ChangedNameCountryObserved

APT groups

 Operation Diplomatic SpecterChina2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]