ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool BadPotato

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: BadPotato

NamesBadPotato
CategoryExploits
DescriptionOpen-source tool that can be used to elevate user rights towards System rights.
Information<https://github.com/BeichenDream/BadPotato>

Last change to this tool card: 15 February 2023

Download this tool card in JSON format

Previous: BadPatch
Next: BadRabbit

All groups using tool BadPotato

ChangedNameCountryObserved

APT groups

 DalbitChina2022 
 DragonSparkChina2022 
 Earth LuscaChina2019-Dec 2023 
 Flax TyphoonChina2021 
 GelsemiumChina2014-Mid 2022 
 Operation HarvestChina2016 
 Operation Silent Skimmer[Unknown]2022 

7 groups listed (7 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]