1 min read
Commonly Abused Windows Token Privileges: SeAssignPrimaryTokenPrivilege
SeAssignPrimaryTokenPrivilege — Replace a process level token Determines which parent processes can replace the access...
1 min read
SeAssignPrimaryTokenPrivilege — Replace a process level token Determines which parent processes can replace the access...
1 min read
SeLoadDriverPrivilege — Load and unload device drivers Determines which users can dynamically load and unload device...
1 min read
SeImpersonatePrivilege — Impersonate a client after authentication Determines which programs are allowed to impersonate...
SeDebugPrivilege — Debug programs Determines which users can attach to or open any process, even a process they do not...
SeCreateTokenPrivilege — Create a token object Determines which accounts a process can use to create a token, and which...
SeTcbPrivilege— Act as part of the operating system Determines whether a process can assume the identity of any user...
SeBackupPrivilege — Back up files and directories Determines which users can bypass file and directory, registry, and...
3 min read
On March 22, 2018, the City of Atlanta, Georgia publicly acknowledged that they had been the target of a ransomware...
2 min read
What Is It & Why Should We Care? PrintNightmare, aka CVE-2021–34527, is a vulnerability in the Windows printing service...