Windows Permissions
TODO: Flesh Out this doc¶
Reference:
- https://www.exploit-db.com/papers/42556
- https://docs.microsoft.com/en-us/windows/win32/secauthz/access-tokens
Commonly abused privileges¶
- SeImpersonatePrivilege
- SeAssignPrimaryPrivilege
- SeTcbPrivilege
- SeBackupPrivilege
- SeRestorePrivilege
- SeCreateTokenPrivilege
- SeLoadDriverPrivilege
- SeTakeOwnershipPrivilege
- SeDebugPrivilege
Last update: 2021-09-01