How to get a user's privileges?

Solution 1:

This might answer for your question.

http://technet.microsoft.com/en-us/sysinternals/bb664922

Via AccessChk, you should be able to view all users and their associated rights on that 2008 Server. (Sysinternals)

Solution 2:

SECEDIT /export /areas USER_RIGHTS /cfg foo.txt exports the list of user privileges and the users associated with each of the privileges.

Since this returns the set of user privileges associated with all the users associated with the system where the command gets executed you will have the information for any user associated with the system whether or not he/she is logged in.

The /areas is for you to specify the information that you are interested in that needs to be exported. (to the file specified following /cfg).

You have options for /areas as SECURITYPOLICY/GROUP_MGMT/USER_RIGHTS/REGKEYS/FILESTORE/SERVICES

Solution 3:

I'm going to put this here as an answer for another way of doing it, even though I haven't learned enough about this tool to really understand the output ):

secedit /export /areas USER_RIGHTS /cfg foo.txt