Skip to content

Instantly share code, notes, and snippets.

@rbmm
Created August 28, 2023 23:37
Show Gist options
  • Save rbmm/251deaca25b3691b0a4a81349ad7e558 to your computer and use it in GitHub Desktop.
Save rbmm/251deaca25b3691b0a4a81349ad7e558 to your computer and use it in GitHub Desktop.
************************
//++ObjectSecurity
DACL:
T FL AcessMsK Sid
A 00 000F01FF [S-1-5-18] 'NT AUTHORITY\SYSTEM' [WellKnownGroup]
A 00 00020008 [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
A 00 000F01FF [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
A 00 000F01FF [S-1-5-21-3349500742-45979764-2889026240-500] 'AAA\Administrator' [User]
A 00 000F01FF [S-1-5-21-3349500742-45979764-2889026240-1109] 'AAA\Kelly' [User]
LABEL:
T FL AcessMsK Sid
L 00 W [S-1-16-12288] 'Mandatory Label\High Mandatory Level' [Label]
Owner: [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
************************
//--ObjectSecurity
********************************************************************************
Name: Schannel
Identifier: 00000000-0000b542
TokenId: 00000000-00348d17
LogonId: 00000000-00348ca2
ModifiedId: 00000000-00348d1c
TokenType: Impersonation
ImpersonationLevel Impersonation
GroupCount: 13
PrivilegeCount: 25
SessionId: 0
Policy: 3 [ NO_WRITE_UP NEW_PROCESS_MIN ]
ElevationType: Default
IntegrityLevel: [S-1-16-12288] 'Mandatory Label\High Mandatory Level' [Label]
SID: [S-1-5-21-3349500742-45979764-2889026240-1109] 'AAA\Kelly' [User]
Group: [S-1-5-21-3349500742-45979764-2889026240-513] 'AAA\Domain Users' [Group]
Owner: [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
********************************************************************************
Priveleges Count: 25
********************************************************************************
00000003 E+ SeIncreaseQuotaPrivilege
00000003 E+ SeMachineAccountPrivilege
00000003 E+ SeSecurityPrivilege
00000003 E+ SeTakeOwnershipPrivilege
00000003 E+ SeLoadDriverPrivilege
00000003 E+ SeSystemProfilePrivilege
00000003 E+ SeSystemtimePrivilege
00000003 E+ SeProfileSingleProcessPrivilege
00000003 E+ SeIncreaseBasePriorityPrivilege
00000003 E+ SeCreatePagefilePrivilege
00000003 E+ SeBackupPrivilege
00000003 E+ SeRestorePrivilege
00000003 E+ SeShutdownPrivilege
00000003 E+ SeDebugPrivilege
00000003 E+ SeSystemEnvironmentPrivilege
00000003 E+ SeChangeNotifyPrivilege
00000003 E+ SeRemoteShutdownPrivilege
00000003 E+ SeUndockPrivilege
00000003 E+ SeEnableDelegationPrivilege
00000003 E+ SeManageVolumePrivilege
00000003 E+ SeImpersonatePrivilege
00000003 E+ SeCreateGlobalPrivilege
00000003 E+ SeIncreaseWorkingSetPrivilege
00000003 E+ SeTimeZonePrivilege
00000003 E+ SeCreateSymbolicLinkPrivilege
********************************************************************************
Group Count: 13
********************************************************************************
00000007 ME+ [S-1-5-21-3349500742-45979764-2889026240-513] 'AAA\Domain Users' [Group]
00000007 ME+ [S-1-1-0] '\Everyone' [WellKnownGroup]
0000000F ME+O [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
00000007 ME+ [S-1-5-32-555] 'BUILTIN\Remote Desktop Users' [Alias]
00000007 ME+ [S-1-5-32-545] 'BUILTIN\Users' [Alias]
00000007 ME+ [S-1-5-32-574] 'BUILTIN\Certificate Service DCOM Access' [Alias]
00000007 ME+ [S-1-5-32-554] 'BUILTIN\Pre-Windows 2000 Compatible Access' [Alias]
00000007 ME+ [S-1-5-2] 'NT AUTHORITY\NETWORK' [WellKnownGroup]
00000007 ME+ [S-1-5-11] 'NT AUTHORITY\Authenticated Users' [WellKnownGroup]
00000007 ME+ [S-1-5-15] 'NT AUTHORITY\This Organization' [WellKnownGroup]
00000007 ME+ [S-1-5-64-14] 'NT AUTHORITY\SChannel Authentication' [WellKnownGroup]
00000007 ME+ [S-1-18-2] '\Service asserted identity' [WellKnownGroup]
00000060 I+ [S-1-16-12288] 'Mandatory Label\High Mandatory Level' [Label]
*******************************************************************************
DefaultDacl:
T FL AcessMsK Sid
A 00 10000000 [S-1-5-32-544] 'BUILTIN\Administrators' [Alias]
A 00 10000000 [S-1-5-18] 'NT AUTHORITY\SYSTEM' [WellKnownGroup]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment