Error Code SeDebugPrivilege


Definition of Privileges codes.

SeDebugPrivilege Debug programs Required to debug and adjust the memory of a process owned by another account. With this privilege, the user can attach a debugger to any process or to the kernel. Developers who are debugging their own applications do not need this user right. Developers who are debugging new system components need this user right. This user right provides complete access to sensitive and critical operating system components.



This code may be used in the following events / insertation strings: