r4wd3r / RID-Hijacking

Windows RID Hijacking persistence technique

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

RID Hijacking: Maintaining Access on Windows Machines

Arsenal

The RID Hijacking hook, applicable to all Windows versions, allows setting desired privileges to an existent account in a stealthy manner by modifying some security attributes of an user.

By only using OS resources, it is possible to replace the RID of an user right before the primary access token is created, allowing to spoof the privileges of the hijacked RID owner.

Modules

Slides

Derbycon 8.0

References

r4wsecurity: RID Hijacking - Maintaining access on Windows Machines

About

Windows RID Hijacking persistence technique


Languages

Language:PowerShell 75.5%Language:Ruby 12.5%Language:Python 12.1%