Examining User/Group Privileges

The following tools can be used to examine user and/or group privileges.

ntrights.exe

Ex: To check to see if a user has "SeImpersonatePrivilege" the privilege:

ntrights.exe +r SeImpersonatePrivilege -u domain\user

AccessChk 

http://technet.microsoft.com/en-us/sysinternals/bb664922.aspx

© 2023 Foray, LLC - All Rights Reserved