2022. 9. 2. 18:45

NtCreateToken

NtCreateToken

Return Codes

  • STATUS_SUCCESS - Indicates the operation was successful.
  • STATUS_INVALID_OWNER - Indicates the ID provided to be assigned
            as the default owner of the token does not have an attribute
            indicating it may be assigned as an owner.
  • STATUS_INVALID_PRIMARY_GROUP - Indicates the group ID provided
            via the PrimaryGroup parameter was not among those assigned
            to the token in the Groups parameter.
  • STATUS_BAD_IMPERSONATION_LEVEL - Indicates no impersonation level
            was provided when attempting to create a token of type
            TokenImpersonation.

createprocess-windows

2021. 2. 15. 18:28

Access Tokens

2021. 2. 2. 18:59

Token modification

Abusing Token Privileges For LPE

 

Abusing Token Privileges For LPE

Abusing Token Privileges For LPE EDB-ID: 42556 CVE: N/A Date: 2017-08-28

www.exploit-db.com

creating-windows-access-tokens

GitHub - decoder-it/CreateTokenExample

 

Creating Windows Access Tokens

Some time ago I was playing with the STOPZilla exploit which is very interesting and educational because it shows how you can abuse from an arbitrary write from the userland into the kernel. In thi…

decoder.cloud

GUI-Based-RunAsEx

 

GUI-Based RunAsEx

An ultimate tool that lets you RunAs... (With support for non-Pwd, WTS, fake privilege, fake user groups, etc...)

www.codeproject.com

Understanding Windows Access Token Manipulation

 

Understanding Windows Access Token Manipulation

Finding alternatives to winlogon.exe to steal SYSTEM access tokens from. Presented at HushCon 2019

www.slideshare.net

Understanding and Defending Against Access Token Theft

 

Understanding and Defending Against Access Token Theft: Finding Alternatives to winlogon.exe

A dive into Windows processes, access tokens, SACLs, WinAPI and access token manipulation.

posts.specterops.io

Social Engineering the Windows Kernel by James Forshaw

 

Social Engineering the Windows Kernel by James Forshaw

One successful technique in social engineering is pretending to be someone or something you're not and hoping the security guard who's forgotten their reading …

www.slideshare.net

Stealing Tokens In Kernel Mode With A Malicious Driver

 

Stealing Tokens In Kernel Mode With A Malicious Driver - SolomonSklash.io

Stealing Tokens In Kernel Mode With A Malicious Driver Introduction I’ve recently been working on expanding my knowledge of Windows kernel concepts and kernel mode programming. In the process, I wrote a malicious driver that could steal the token of one

www.solomonsklash.io

Token Abuse for Privilege Escalation in Kernel

 

Token Abuse for Privilege Escalation in Kernel

 

www.ired.team

 

2018. 3. 20. 10:01

Process Token Dumper

Process Token Dumper Part 1: The Basics

Process Token Dumper part 2 Codewalk


2018. 1. 29. 11:14

User Rights and Privileges

User Rights and Privileges


We can add privileges to the groups or uses by the Security Policy consoles, but we can't add privileges to the existing token according to this article

2014. 2. 28. 16:01

Restricting Privileges on Windows

2013. 9. 17. 11:18

Windows Privilege Escalation