< Back

Enable-Privilege

Sat Jan 18, 2020 8:25 pm

NAME Enable-Privilege



SYNOPSIS

Enables specific privilege or privileges on the current process.





SYNTAX

Enable-Privilege [-Privilege] {SeAssignPrimaryTokenPrivilege | SeAuditPrivilege | SeBackupPrivilege |

SeBatchLogonRight | SeChangeNotifyPrivilege | SeCreateGlobalPrivilege | SeCreatePagefilePrivilege |

SeCreatePermanentPrivilege | SeCreateSymbolicLinkPrivilege | SeCreateTokenPrivilege | SeDebugPrivilege |

SeImpersonatePrivilege | SeIncreaseBasePriorityPrivilege | SeIncreaseQuotaPrivilege | SeInteractiveLogonRight |

SeLoadDriverPrivilege | SeLockMemoryPrivilege | SeMachineAccountPrivilege | SeManageVolumePrivilege |

SeNetworkLogonRight | SeProfileSingleProcessPrivilege | SeRemoteInteractiveLogonRight | SeRemoteShutdownPrivilege

| SeRestorePrivilege | SeSecurityPrivilege | SeServiceLogonRight | SeShutdownPrivilege |

SeSystemEnvironmentPrivilege | SeSystemProfilePrivilege | SeSystemtimePrivilege | SeTakeOwnershipPrivilege |

SeTcbPrivilege | SeTimeZonePrivilege | SeUndockPrivilege | SeDenyNetworkLogonRight | SeDenyBatchLogonRight |

SeDenyServiceLogonRight | SeDenyInteractiveLogonRight | SeSyncAgentPrivilege | SeEnableDelegationPrivilege |

SeDenyRemoteInteractiveLogonRight | SeTrustedCredManAccessPrivilege | SeIncreaseWorkingSetPrivilege} [-WhatIf]

[-Confirm] [<CommonParameters>]





DESCRIPTION

Enables specific privilege or privileges on the current process.





PARAMETERS

-Privilege

Specific privilege/s to enable on the current process



Required? true

Position? 1

Default value

Accept pipeline input? false

Accept wildcard characters? false



-WhatIf [<SwitchParameter>]



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Confirm [<SwitchParameter>]



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (https:/go.microsoft.com/fwlink/?LinkID=113216).



INPUTS



OUTPUTS



NOTES





Name: Enable-Privilege

Author: Boe Prox

Version History:

1.0 - Initial Version



-------------------------- EXAMPLE 1 --------------------------



PS C:\\>Enable-Privilege -Privilege SeBackupPrivilege



Description

-----------

Enables the SeBackupPrivilege on the existing process









-------------------------- EXAMPLE 2 --------------------------



PS C:\\>Enable-Privilege -Privilege SeBackupPrivilege, SeRestorePrivilege, SeTakeOwnershipPrivilege



Description

-----------

Enables the SeBackupPrivilege, SeRestorePrivilege and SeTakeOwnershipPrivilege on the existing process











RELATED LINKS





CommonParameters : True

WorkflowCommonParameters : False

details : @{name=Get-Privilege; noun=; verb=}

Syntax : @{syntaxItem=System.Object[]}

parameters : @{parameter=System.Object[]}

inputTypes : @{inputType=}

returnValues : @{returnValue=}

aliases : gppv



remarks : None

alertSet :

description :

examples :

Synopsis :

Get-Privilege [-Privilege <Privileges[]>] [-Computername <string>] [<CommonParameters>]



Get-Privilege [-CurrentUser] [<CommonParameters>]



ModuleName : PoshPrivilege

nonTerminatingErrors :

xmlns:command : http://schemas.microsoft.com/maml/dev/command/2004/10

xmlns:dev : http://schemas.microsoft.com/maml/dev/2004/10

xmlns:maml : http://schemas.microsoft.com/maml/2004/10

Name : Get-Privilege

Category : Function

Component :

Role :

Functionality :