Click here to Skip to main content
15,886,101 members
Articles / Desktop Programming / ATL

CLRDebugEnable: A Visual Studio .NET add-in that allows non-admin accounts to debug CLR applications running under different logon credentials

Rate me:
Please Sign up or sign in to vote.
4.94/5 (21 votes)
7 May 2003CPOL8 min read 81.2K   1.1K   19  
A Visual Studio .NET addin that allows non-admin accounts to debug CLR applications running under different logon credentials.

Views

Daily Counts

Downloads

Weekly Counts

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
Architect
United States United States
This member has not yet provided a Biography. Assume it's interesting and varied, and probably something to do with programming.

Comments and Discussions