seDebugPrivilege and OpenProcess() – Trying to understand how Windows restricts access to a process’ virtual memory

I’ve been trying to understand how operating systems protect processes from each other. My understanding of Windows security is that a process can call OpenProcess() (thereby allowing read and write access to the virtual memo… Continue reading seDebugPrivilege and OpenProcess() – Trying to understand how Windows restricts access to a process’ virtual memory