User Privileges
Dangerous Privileges
whoami /privDangerous privileges:
SeBackupPrivilege
SeLoadDriverPrivilege
SeImpersonatePrivilege
SeDebugPrivilege
SeTcbPrivilege
SeAssignPrimaryToken
SeTakeOwnershipPrivilegeEnable privileges
cmd

Powershell
SeImpersonate
MSSQL (1433)Juicy Potato
JuicyPotato doesn't work on Windows Server 2019 and Windows 10 build 1809 onwards
CLSID Problems




PrintSpoofer
RoguePotato
EfsPotato
SigmaPotato (GREAT POTATO 🎉)
GodPotato
Rust implementation
CoercedPotato
DeadPotato
Obtain SYSTEM privilege
Other Potatoes
RemotePotato (User to DA) and LocalPotato (User to NT AUTHORITY\SYSTEM)
NTLM elevation of privilegeSeAssignPrimaryToken
This can be abused with JuicyPotato or JuicyPotatoNG
SeDebugPrivilege
LSASS Dump
Use ProcDump from the SysInternals suite to leverage this privilege and dump process memory.
Load this in Mimikatz using the sekurlsa::minidump command. After issuing the sekurlsa::logonPasswords commands, we gain the NTLM hash of the local administrator account logged on locally. We can use this to perform a pass-the-hash attack to move laterally if the same local administrator password is used on one or multiple additional systems (common in large organizations).
Remote Code Execution
Load the script and run it with the following syntax [MyProcess]::CreateProcessFromParent(<system_pid>,<command_to_execute>,"")
Serch winlogon.exe PID, because we know this process runs as SYSTEM on Windows hosts.

Or with Get-Process to grab the PID of a well-known process that runs as SYSTEM (such as LSASS) and pass the PID directly to the script:

Other Tool
SeTakeOwnershipPrivilege
Note: Take great care when performing a potentially destructive action like changing file ownership, as it could cause an application to stop working or disrupt user(s) of the target object. Changing the ownership of an important file, such as a live web.config file, is not something we would do without consent from our client first. Furthermore, changing ownership of a file buried down several subdirectories (while changing each subdirectory permission on the way down) may be difficult to revert and should be avoided.
Owner ?
Change ownership of the file
if ERROR: File or Directory not found. remove the quote takeown /f C:\TakeOwn\flag.txt
Grant our user full privileges over the target file
When to use it ?
Files of Interest
.kdbx KeePass database files, OneNote notebooks, files such as passwords.*, pass.*, creds.*, scripts, other configuration files, virtual hard drive files, and more that we can target to extract sensitive information from to elevate our privileges
SeBackupPrivilege
See Backup Operators in Group Privileges
pwn.txt
NXC

SeLoadDriverPrivileges
SeTcbPrivilege
SeRestorePrivilege
SeManageVolumePrivilege
Resources
Last updated