Skip to content

Instantly share code, notes, and snippets.

@MyITGuy
Last active October 11, 2021 22:00
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save MyITGuy/bc332f25f5158d20b955c3f38795a75a to your computer and use it in GitHub Desktop.
Save MyITGuy/bc332f25f5158d20b955c3f38795a75a to your computer and use it in GitHub Desktop.

Well-Known Security Identifiers


|Name|Type|Security Identifier (SId)|Identifies| |-|-|-|-| |childWebContent|AppContainer|S-1-15-3-1024-2440306377-3304611049-1494399071-1161926223-163912384-1437065773-1456820560-2390158196|| |confirmAppClose|AppContainer|S-1-15-3-1024-719903687-4232398539-3510704256-4190309334-1296461745-392634193-3994393407-3122493104|| |cortanaSettings|AppContainer|S-1-15-3-1024-1216833578-114521899-3977640588-1343180512-2505059295-473916851-3379430393-3088591068|| |enterpriseAuthentication|AppContainer|S-1-15-3-8|| |enterpriseCloudSSO|AppContainer|S-1-15-3-1024-983922258-2159917625-2751362240-3284369410-2497023943-943411171-3503282929-3741434461|| |enterpriseDataPolicy|AppContainer|S-1-15-3-1024-373139346-748750918-1948434659-2643498477-4072104851-1007166015-1979446734-3878125657|| |extendedExecutionBackgroundAudio|AppContainer|S-1-15-3-1024-1757733230-3792965022-4183625483-1509180916-2800675197-3882158587-2291756888-318020845|| |extendedExecutionUnconstrained|AppContainer|S-1-15-3-1024-374222737-2106488203-813473153-3732709437-2286922564-1719656165-2804691494-2247406137|| |featureStagingInfo|AppContainer|S-1-15-3-1024-1045063015-423899465-3012769174-65638258-1865874412-2349348127-763856749-1075684855|| |hevcPlayback|AppContainer|S-1-15-3-1024-3631914340-188226977-3551325271-2255822655-4149116707-2222894358-109158049-3700719646|| |internetClient|AppContainer|S-1-15-3-1|| |liveIdService|AppContainer|S-1-15-3-1024-1941919063-976504945-3191785059-2835515153-1936800635-1519032070-1452055454-2678282739|| |location|AppContainer|S-1-15-3-1024-1120341015-4059530845-270443254-1514536596-2315272569-284657971-419501928-776969430|| |lpacAppExperience|AppContainer|S-1-15-3-1024-1502825166-1963708345-2616377461-2562897074-4192028372-3968301570-1997628692-1435953622|| |lpacClipboard|AppContainer|S-1-15-3-1024-4092130000-472000003-1670882671-259370826-3862510858-3415016346-1868891083-3396446831|| |lpacCom|AppContainer|S-1-15-3-1024-2405443489-874036122-4286035555-1823921565-1746547431-2453885448-3625952902-991631256|| |lpacCryptoServices|AppContainer|S-1-15-3-1024-3203351429-2120443784-2872670797-1918958302-2829055647-4275794519-765664414-2751773334|| |lpacEnterprisePolicyChangeNotifications|AppContainer|S-1-15-3-1024-126078593-3658686728-1984883306-821399696-3684079960-564038680-3414880098-3435825201|| |lpacIME|AppContainer|S-1-15-3-1024-79080987-3398622760-2608912076-1085899501-4039864605-4024366022-736258278-368603348|| |lpacIdentityServices|AppContainer|S-1-15-3-1024-1788129303-2183208577-3999474272-3147359985-1757322193-3815756386-151582180-1888101193|| |lpacInstrumentation|AppContainer|S-1-15-3-1024-3153509613-960666767-3724611135-2725662640-12138253-543910227-1950414635-4190290187|| |lpacMedia|AppContainer|S-1-15-3-1024-1692970155-4054893335-185714091-3362601943-3526593181-1159816984-2199008581-497492991|| |lpacPackageManagerOperation|AppContainer|S-1-15-3-1024-1742180919-3973133362-3881819074-3076390979-3006877977-1258694795-2087530448-2333862241|| |lpacPayments|AppContainer|S-1-15-3-1024-2922296261-1647482768-2017091146-3858667068-4135663662-2931985894-1627820925-818366431|| |lpacPnPNotifications|AppContainer|S-1-15-3-1024-220022770-701261984-3991292956-4208751020-2918293058-3396419331-1700932348-2078364891|| |lpacPrinting|AppContainer|S-1-15-3-1024-4044835139-2658482041-3127973164-329287231-3865880861-1938685643-461067658-1087000422|| |lpacServicesManagement|AppContainer|S-1-15-3-1024-528118966-3876874398-709513571-1907873084-3598227634-3698730060-278077788-3990600205|| |lpacSessionManagement|AppContainer|S-1-15-3-1024-1864111754-776273317-3666925027-2523908081-3792458206-3582472437-4114419977-1582884857|| |lpacWebPlatform|AppContainer|S-1-15-3-1024-3623855041-1826999956-3747069818-3525260223-3747374510-1746272624-950601168-56556331|| |microphone|AppContainer|S-1-15-3-1024-3996699186-3595629362-3480063212-3905085333-2276303035-3068169911-3004821721-4252886170|| |microsoftEdgeRemoteDebugging|AppContainer|S-1-15-3-1024-2687912068-1527563483-2246345126-2445616054-2679617633-2814117500-2092001380-704615243|| |packageManagement|AppContainer|S-1-15-3-1024-734518492-402359323-2580938124-1419864735-4212787651-2727913556-228323224-564805089|| |packageQuery|AppContainer|S-1-15-3-1024-1962849891-688487262-3571417821-3628679630-802580238-1922556387-206211640-3335523193|| |picturesLibrary|AppContainer|S-1-15-3-4|| |previewStore|AppContainer|S-1-15-3-1024-3995113440-3884054055-1031826285-344537609-2951767964-1612438789-3955710486-685105120|| |privateNetworkClientServer|AppContainer|S-1-15-3-3|| |registryRead|AppContainer|S-1-15-3-1024-1065365936-1281604716-3511738428-1654721687-432734479-3232135806-4053264122-3456934681|| |settingSyncConfiguration|AppContainer|S-1-15-3-1024-4013343662-1780721540-2368661007-3594614809-3500637591-3061816900-1306469177-829351717|| |sharedUserCertificates|AppContainer|S-1-15-3-9|| |slapiQueryLicenseValue|AppContainer|S-1-15-3-1024-3578703928-3742718786-7859573-1930844942-2949799617-2910175080-1780299064-4145191454|| |smbios|AppContainer|S-1-15-3-1024-1882001508-3166212979-1759549478-1197938037-69236898-20095667-1131865092-67241044|| |storeAppInstall|AppContainer|S-1-15-3-1024-4267310653-3012624349-32869343-335676702-674013981-1531007892-2777328540-762217067|| |storeConfiguration|AppContainer|S-1-15-3-1024-2707581722-3970398075-3301609242-3412871183-2565310287-2959982868-2531230773-2372594412|| |targetedContent|AppContainer|S-1-15-3-1024-3036464858-3155602757-2052184566-2810840899-4148930525-1208855857-3369979990-1199230028|| |userAccountInformation|AppContainer|S-1-15-3-1024-3014353654-4060050185-4188274494-1467411622-2017116772-860365275-2455311434-3523940624|| |windowsHelloCredentialAccess|AppContainer|S-1-15-3-1024-1902118268-936929782-3474333872-803346623-1872623265-3899080591-2872335817-3963487957|| |Dialup||S-1-5-1|A group that includes all users who are logged on to the system by means of a dial-up connection.| |Local account||S-1-5-113|You can use this SID when restricting network logon to local accounts instead of "administrator" or equivalent. This SID can be effective in blocking network logon for local users and groups by account type regardless of what they are actually named.| |Local account and member of Administrators group||S-1-5-114|You can use this SID when restricting network logon to local accounts instead of "administrator" or equivalent. This SID can be effective in blocking network logon for local users and groups by account type regardless of what they are actually named.| |Network||S-1-5-2|A group that includes all users who are logged on by means of a network connection. Access tokens for interactive users do not contain the Network SID.| |Batch||S-1-5-3|A group that includes all users who have logged on by means of a batch queue facility, such as task scheduler jobs.| |Interactive||S-1-5-4|A group that includes all users who log on interactively. A user can start an interactive logon session by logging on directly at the keyboard, by opening a Remote Desktop Services connection from a remote computer, or by using a remote shell such as Telnet. In each case, the user's access token contains the Interactive SID. If the user signs in by using a Remote Desktop Services connection, the user's access token also contains the Remote Interactive Logon SID.| |Logon Session||S-1-5-5- X-Y|The X and Y values for these SIDs uniquely identify a particular logon session.| |Service||S-1-5-6|A group that includes all security principals that have signed in as a service.| |Anonymous Logon||S-1-5-7|A user who has connected to the computer without supplying a user name and password. The Anonymous Logon identity is different from the identity that is used by Internet Information Services (IIS) for anonymous web access. IIS uses an actual account—by default, IUSR_ ComputerName, for anonymous access to resources on a website. Strictly speaking, such access is not anonymous because the security principal is known even though unidentified people are using the account. IUSR_ ComputerName (or whatever you name the account) has a password, and IIS logs on the account when the service starts. As a result, the IIS "anonymous" user is a member of Authenticated Users but Anonymous Logon is not.| |Proxy||S-1-5-8|Does not currently apply: this SID is not used.| |Enterprise Domain Controllers||S-1-5-9|A group that includes all domain controllers in a forest of domains.| |Self||S-1-5-10|A placeholder in an ACE for a user, group, or computer object in Active Directory. When you grant permissions to Self, you grant them to the security principal that is represented by the object. During an access check, the operating system replaces the SID for Self with the SID for the security principal that is represented by the object.| |Authenticated Users||S-1-5-11|A group that includes all users and computers with identities that have been authenticated. Authenticated Users does not include Guest even if the Guest account has a password. This group includes authenticated security principals from any trusted domain, not only the current domain.| |Restricted Code||S-1-5-12|An identity that is used by a process that is running in a restricted security context. In Windows and Windows Server operating systems, a software restriction policy can assign one of three security levels to code: unrestricted, restricted, or disallowed. When code runs at the restricted security level, the Restricted SID is added to the user's access token.| |Terminal Server User||S-1-5-13|A group that includes all users who sign in to a server with Remote Desktop Services enabled.| |Remote Interactive Logon||S-1-5-14|A group that includes all users who log on to the computer by using a remote desktop connection. This group is a subset of the Interactive group. Access tokens that contain the Remote Interactive Logon SID also contain the Interactive SID.| |This Organization||S-1-5-15|A group that includes all users from the same organization. Only included with Active Directory accounts and only added by a domain controller.| |IIS_USRS||S-1-5-17|An account that is used by the default Internet Information Services (IIS) user.| |System (or LocalSystem)||S-1-5-18|An identity that is used locally by the operating system and by services that are configured to sign in as LocalSystem. System is a hidden member of Administrators. That is, any process running as System has the SID for the built-in Administrators group in its access token. When a process that is running locally as System accesses network resources, it does so by using the computer's domain identity. Its access token on the remote computer includes the SID for the local computer's domain account plus SIDs for security groups that the computer is a member of, such as Domain Computers and Authenticated Users.| |NT Authority (LocalService)||S-1-5-19|An identity that is used by services that are local to the computer, have no need for extensive local access, and do not need authenticated network access. Services that run as LocalService access local resources as ordinary users, and they access network resources as anonymous users. As a result, a service that runs as LocalService has significantly less authority than a service that runs as LocalSystem locally and on the network.| |Network Service||S-1-5-20|An identity that is used by services that have no need for extensive local access but do need authenticated network access. Services running as NetworkService access local resources as ordinary users and access network resources by using the computer's identity. As a result, a service that runs as NetworkService has the same network access as a service that runs as LocalSystem, but it has significantly reduced local access.| |Administrator||S-1-5-domain-500|A user account for the system administrator. Every computer has a local Administrator account and every domain has a domain Administrator account. The Administrator account is the first account created during operating system installation. The account cannot be deleted, disabled, or locked out, but it can be renamed. By default, the Administrator account is a member of the Administrators group, and it cannot be removed from that group.| |Guest||S-1-5-domain-501|A user account for people who do not have individual accounts. Every computer has a local Guest account, and every domain has a domain Guest account. By default, Guest is a member of the Everyone and the Guests groups. The domain Guest account is also a member of the Domain Guests and Domain Users groups. Unlike Anonymous Logon, Guest is a real account, and it can be used to log on interactively. The Guest account does not require a password, but it can have one.| |krbtgt||S-1-5-domain-502|A user account that is used by the Key Distribution Center (KDC) service. The account exists only on domain controllers.| |Domain Admins||S-1-5-domain-512|A global group with members that are authorized to administer the domain. By default, the Domain Admins group is a member of the Administrators group on all computers that have joined the domain, including domain controllers. Domain Admins is the default owner of any object that is created in the domain's Active Directory by any member of the group. If members of the group create other objects, such as files, the default owner is the Administrators group.| |Domain Users||S-1-5-domain-513|A global group that includes all users in a domain. When you create a new User object in Active Directory, the user is automatically added to this group.| |Domain Guests||S-1-5-domain-514|A global group, which by default, has only one member: the domain's built-in Guest account.| |Domain Computers||S-1-5-domain-515|A global group that includes all computers that have joined the domain, excluding domain controllers.| |Domain Controllers||S-1-5-domain-516|A global group that includes all domain controllers in the domain. New domain controllers are added to this group automatically.| |Cert Publishers||S-1-5-domain-517|A global group that includes all computers that host an enterprise certification authority. Cert Publishers are authorized to publish certificates for User objects in Active Directory.| |Schema Admins||S-1-5-root domain-518|A group that exists only in the forest root domain. It is a universal group if the domain is in native mode, and it is a global group if the domain is in mixed mode. The Schema Admins group is authorized to make schema changes in Active Directory. By default, the only member of the group is the Administrator account for the forest root domain.| |Enterprise Admins||S-1-5-root domain-519|A group that exists only in the forest root domain. It is a universal group if the domain is in native mode, and it is a global group if the domain is in mixed mode. The Enterprise Admins group is authorized to make changes to the forest infrastructure, such as adding child domains, configuring sites, authorizing DHCP servers, and installing enterprise certification authorities. By default, the only member of Enterprise Admins is the Administrator account for the forest root domain. The group is a default member of every Domain Admins group in the forest.| |Group Policy Creator Owners||S-1-5-domain-520|A global group that is authorized to create new Group Policy Objects in Active Directory. By default, the only member of the group is Administrator. Objects that are created by members of Group Policy Creator Owners are owned by the individual user who creates them. In this way, the Group Policy Creator Owners group is unlike other administrative groups (such as Administrators and Domain Admins). Objects that are created by members of these groups are owned by the group rather than by the individual.| |RAS and IAS Servers||S-1-5-domain-553|A local domain group. By default, this group has no members. Computers that are running the Routing and Remote Access service are added to the group automatically. Members of this group have access to certain properties of User objects, such as Read Account Restrictions, Read Logon Information, and Read Remote Access Information.| |Administrators||S-1-5-32-544|A built-in group. After the initial installation of the operating system, the only member of the group is the Administrator account. When a computer joins a domain, the Domain Admins group is added to the Administrators group. When a server becomes a domain controller, the Enterprise Admins group also is added to the Administrators group.| |Users||S-1-5-32-545|A built-in group. After the initial installation of the operating system, the only member is the Authenticated Users group.| |Guests||S-1-5-32-546|A built-in group. By default, the only member is the Guest account. The Guests group allows occasional or one-time users to log on with limited privileges to a computer's built-in Guest account.| |Power Users||S-1-5-32-547|A built-in group. By default, the group has no members. Power users can create local users and groups; modify and delete accounts that they have created; and remove users from the Power Users, Users, and Guests groups. Power users also can install programs; create, manage, and delete local printers; and create and delete file shares.| |Account Operators||S-1-5-32-548|A built-in group that exists only on domain controllers. By default, the group has no members. By default, Account Operators have permission to create, modify, and delete accounts for users, groups, and computers in all containers and organizational units of Active Directory except the Builtin container and the Domain Controllers OU. Account Operators do not have permission to modify the Administrators and Domain Admins groups, nor do they have permission to modify the accounts for members of those groups.| |Server Operators||S-1-5-32-549|Description: A built-in group that exists only on domain controllers. By default, the group has no members. Server Operators can log on to a server interactively; create and delete network shares; start and stop services; back up and restore files; format the hard disk of the computer; and shut down the computer.| |Print Operators||S-1-5-32-550|A built-in group that exists only on domain controllers. By default, the only member is the Domain Users group. Print Operators can manage printers and document queues.| |Backup Operators||S-1-5-32-551|A built-in group. By default, the group has no members. Backup Operators can back up and restore all files on a computer, regardless of the permissions that protect those files. Backup Operators also can log on to the computer and shut it down.| |Replicators||S-1-5-32-552|A built-in group that is used by the File Replication service on domain controllers. By default, the group has no members. Do not add users to this group.| |Builtin\Pre-Windows 2000 Compatible Access||S-1-5-32-554|An alias added by Windows 2000. A backward compatibility group that allows read access on all users and groups in the domain.| |Builtin\Remote Desktop Users||S-1-5-32-555|An alias. Members in this group are granted the right to log on remotely.| |Builtin\Network Configuration Operators||S-1-5-32-556|An alias. Members in this group can have some administrative privileges to manage configuration of networking features.| |Builtin\Incoming Forest Trust Builders||S-1-5-32-557|An alias. Members of this group can create incoming, one-way trusts to this forest.| |Builtin\Performance Monitor Users||S-1-5-32-558|An alias. Members of this group have remote access to monitor this computer.| |Builtin\Performance Log Users||S-1-5-32-559|An alias. Members of this group have remote access to schedule logging of performance counters on this computer.| |Builtin\Windows Authorization Access Group||S-1-5-32-560|An alias. Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects.| |Builtin\Terminal Server License Servers||S-1-5-32-561|An alias. A group for Terminal Server License Servers. When Windows Server 2003 Service Pack 1 is installed, a new local group is created.| |Builtin\Distributed COM Users||S-1-5-32-562|An alias. A group for COM to provide computer-wide access controls that govern access to all call, activation, or launch requests on the computer.| |Builtin\Cryptographic Operators||S-1-5-32-569|A built-in local group. Members are authorized to perform cryptographic operations.| |Builtin\Event Log Readers||S-1-5-32-573|A built-in local group. Members of this group can read event logs from local computer.| |Builtin\Certificate Service DCOM Access||S-1-5-32-574|A built-in local group. Members of this group are allowed to connect to Certification Authorities in the enterprise.| |Builtin\RDS Remote Access Servers||S-1-5-32-575|A built-in local group. Servers in this group enable users of RemoteApp programs and personal virtual desktops access to these resources. In Internet-facing deployments, these servers are typically deployed in an edge network. This group needs to be populated on servers running RD Connection Broker. RD Gateway servers and RD Web Access servers used in the deployment need to be in this group.| |Builtin\RDS Endpoint Servers||S-1-5-32-576|A built-in local group. Servers in this group run virtual machines and host sessions where users RemoteApp programs and personal virtual desktops run. This group needs to be populated on servers running RD Connection Broker. RD Session Host servers and RD Virtualization Host servers used in the deployment need to be in this group.| |Builtin\RDS Management Servers||S-1-5-32-577|A builtin local group. Servers in this group can perform routine administrative actions on servers running Remote Desktop Services. This group needs to be populated on all servers in a Remote Desktop Services deployment. The servers running the RDS Central Management service must be included in this group.| |Builtin\Hyper-V Administrators||S-1-5-32-578|A built-in local group. Members of this group have complete and unrestricted access to all features of Hyper-V.| |Builtin\Access Control Assistance Operators||S-1-5-32-579|A built-in local group. Members of this group can remotely query authorization attributes and permissions for resources on this computer.| |Builtin\Remote Management Users||S-1-5-32-580|A built-in local group. Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.| |NTLM Authentication||S-1-5-64-10|A SID that is used when the NTLM authentication package authenticated the client| |SChannel Authentication||S-1-5-64-14|A SID that is used when the SChannel authentication package authenticated the client.| |Digest Authentication||S-1-5-64-21|A SID that is used when the Digest authentication package authenticated the client.| |NT Service||S-1-5-80|A SID that is used as an NT Service account prefix.| |All Services||S-1-5-80-0|A group that includes all service processes that are configured on the system. Membership is controlled by the operating system. SID S-1-5-80-0 equals NT SERVICES\ALL SERVICES. This SID was introduced in Windows Server 2008 R2.| |NT VIRTUAL MACHINE\Virtual Machines||S-1-5-83-0|A built-in group. The group is created when the Hyper-V role is installed. Membership in the group is maintained by the Hyper-V Management Service (VMMS). This group requires the Create Symbolic Links right (SeCreateSymbolicLinkPrivilege), and also the Log on as a Service right (SeServiceLogonRight).| |Untrusted Mandatory Level||S-1-16-0|A SID that represents an untrusted integrity level.| |Low Mandatory Level||S-1-16-4096|A SID that represents a low integrity level.| |Medium Mandatory Level||S-1-16-8192|This SID represents a medium integrity level.| |Medium Plus Mandatory Level||S-1-16-8448|A SID that represents a medium plus integrity level.| |High Mandatory Level||S-1-16-12288|A SID that represents a high integrity level.| |System Mandatory Level||S-1-16-16384|A SID that represents a system integrity level.| |Protected Process Mandatory Level||S-1-16-20480|A SID that represents a protected-process integrity level.| |Secure Process Mandatory Level||S-1-16-28672|A SID that represents a secure process integrity level.|
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment