ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool JuicyPotatoNG

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: JuicyPotatoNG

NamesJuicyPotatoNG
CategoryExploits
TypeBackdoor
DescriptionA local privilege escalation tool, from a Windows service account to NT AUTHORITY\SYSTEM. It is based on RottenPotatoNG.
Information<https://github.com/antonioCoco/JuicyPotatoNG>
<https://www.paloaltonetworks.com/blog/security-operations/through-the-cortex-xdr-lens-uncovering-a-new-activity-group-targeting-governments-in-the-middle-east-and-africa/>

Last change to this tool card: 19 June 2024

Download this tool card in JSON format

All groups using tool JuicyPotatoNG

ChangedNameCountryObserved

APT groups

 Operation Diplomatic SpecterChina2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]