Overview
The UserRightAssignments command enumerates user rights assignments configured on the system. User rights (different from privileges) control which users and groups can perform specific system operations like network logon, batch jobs, service logons, and local logon. These assignments are critical for access control and privilege escalation assessment.Syntax
This command does not support standard remote execution with
-computername parameter.Output
Returns user right assignments:- User right name
- Assigned users and groups (SIDs and names)
- Description of the right
Use Cases
- Red Team
- Blue Team
- Identify who can log on locally or remotely
- Find users with SeBackupPrivilege or SeRestorePrivilege
- Discover accounts that can run as services
- Locate privilege escalation opportunities
- Identify restricted logon rights
Example Output
Remote Execution
However, you can specify a computer name as an argument:Seatbelt.exe "UserRightAssignments <computername>"
Detection Considerations
Low detection risk - queries Local Security Policy.
- API Calls: Uses LsaEnumerateAccountRights and related LSA functions
- Privilege Required: May require elevated privileges
- Policy Access: Accesses Local Security Policy database
Important User Rights
Critical User Rights
Critical User Rights
SeBackupPrivilege - Can read any file (bypass ACLs)
SeRestorePrivilege - Can write any file (bypass ACLs)
SeDebugPrivilege - Can debug processes (credential access)
SeImpersonatePrivilege - Can impersonate tokens
SeLoadDriverPrivilege - Can load kernel drivers
SeTakeOwnershipPrivilege - Can take ownership of objects
SeAssignPrimaryTokenPrivilege - Can assign primary tokens
SeServiceLogonRight - Can run as a service
SeRemoteInteractiveLogonRight - Can RDP to system
SeTcbPrivilege - Act as part of operating system
Related Commands
- TokenPrivileges - Current process token privileges
- LocalGroups - Local group membership
- LocalUsers - Local user accounts
- LogonSessions - Active logon sessions