/RID-Hijacking

Windows RID Hijacking persistence technique

Primary LanguagePowerShell

RID Hijacking: Maintaining Access on Windows Machines

Arsenal

The RID Hijacking hook, applicable to all Windows versions, allows setting desired privileges to an existent account in a stealthy manner by modifying some security attributes of an user.

By only using OS resources, it is possible to replace the RID of an user right before the primary access token is created, allowing to spoof the privileges of the hijacked RID owner.

Modules

Slides

Derbycon 8.0

References

CSL LABS: RID Hijacking on Windows

r4wsecurity: RID Hijacking - Maintaining access on Windows Machines