اوت 17، 2018

Credential Guard را در ویندوز 10 فعال یا غیرفعال کنید

Enable or Disable Credential Guard in Windows 10: Windows Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.

Credential Guard را در ویندوز 10 فعال یا غیرفعال کنید

By enabling Windows Credential Guard the following features and solutions are provided:

امنیت سخت افزار
امنیت مبتنی بر مجازی سازی
Better protection against advanced persistent threats

Now you know the importance of the Credential Guard, you should definitely enable this for your system. So without wasting any time let’s see How to Enable or Disable Credential Guard in Windows 10 with the help of the below-listed tutorial.

Credential Guard را در ویندوز 10 فعال یا غیرفعال کنید

مطمئن شوید که یک نقطه بازیابی را فقط در صورتی که مشکلی پیش بیاید ایجاد کنید.

Method 1: Enable or Disable Credential Guard in Windows 10 using Group Policy Editor

توجه داشته باشید: This method only works if you have Windows Pro, Education, or Enterprise Edtion. For Windows Home version users skip this method and follow the next one.

1. Windows Key + R را فشار دهید و سپس تایپ کنید regedit را و Enter بزنید تا باز شود ویرایشگر خط مشی گروه

دستور regedit را اجرا کنید

2- به مسیر زیر بروید:

Computer Configuration > Administrative Templates > System > Device Guard

3. حتما انتخاب کنید گارد دستگاه than in right window pane double-click on “Turn On Virtualization Based Security” سیاست.

Double-click on Turn On Virtualization Based Security Policy

4.In the Properties window of the above policy make sure to select فعال شده است

Set Turn On Virtualization Based Security to Enabled

5.Now from the “Select Platform Security Level” drop-down select Secure Boot or Secure Boot and DMA حفاظت.

From Select Platform Security Level drop-down select Secure Boot or Secure Boot and DMA Protection

6.Next, from “Credential Guard Configuration” drop-down select Enabled with UEFI lock. If you want to turn off Credential Guard remotely, choose Enabled without lock instead of Enabled with UEFI lock.

7.Once finished, click Apply followed by OK.

8. برای ذخیره تغییرات، کامپیوتر خود را مجددا راه اندازی کنید.

Method 2: Enable or Disable Credential Guard in Windows 10 using Registry Editor

Credential Guard uses virtualization-based security features which have to be enabled first from Windows feature before you can enable or disable Credential Guard in Registry Editor. Make sure to only use one of the below-listed methods to enable virtualization-based security features.

Add the virtualization-based security features by using Programs and Features

1. Windows Key + R را فشار دهید و سپس تایپ کنید appwiz.cpl و Enter بزنید تا باز شود Program and Features.

appwiz.cpl را تایپ کرده و Enter را بزنید تا Programs and Features باز شود

2.From the left-hand window click on “ویژگی های ویندوز را روشن یا خاموش کنید".

ویژگی های ویندوز را روشن یا خاموش کنید

3.Find and expand Hyper-V then similarly expand Hyper-V Platform.

4.Under Hyper-V Platform علامت گذاری "Hyper-V Hypervisor".

Under Hyper-V Platform checkmark Hyper-V Hypervisor

5.Now scroll down and checkmark “Isolated User Mode” و تأیید را کلیک کنید.

Add the virtualization-based security features to an offline image by using DISM

1. Windows Key + X را فشار دهید و سپس انتخاب کنید Command Prompt (مدیر).

خط فرمان با حقوق مدیریت

2.Type the following command into cmd to add the Hyper-V Hypervisor and hit Enter:

dism /image:<WIM file name> /Enable-Feature /FeatureName:Microsoft-Hyper-V-Hypervisor /all
OR
dism /Online /Enable-Feature:Microsoft-Hyper-V /All

Add the virtualization-based security features to an offline image by using DISM

3.Add the Isolated User Mode feature by running the following command:

dism /image:<WIM file name> /Enable-Feature /FeatureName:IsolatedUserMode
OR
dism /Online /Enable-Feature /FeatureName:IsolatedUserMode

Add the Isolated User Mode feature

4.Once finished, you can close the command prompt.

Credential Guard را در ویندوز 10 فعال یا غیرفعال کنید

1. Windows Key + R را فشار دهید و سپس تایپ کنید regedit را و Enter بزنید تا باز شود ویرایشگر رجیستری.

دستور regedit را اجرا کنید

2. به کلید رجیستری زیر بروید:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlDeviceGuard

3-روی آن راست کلیک کنید DeviceGuard سپس انتخاب کنید جدید > مقدار DWORD (32 بیتی).

Right-click on DeviceGuard then select New DWORD (32-bit) Value

4.Name this newly created DWORD as EnableVirtualizationBasedSecurity را فعال کنید و وارد شوید

Name this newly created DWORD as EnableVirtualizationBasedSecurity and hit Enter

5.Double-click on EnableVirtualizationBasedSecurity DWORD then change its value to:

To Enable Virtualization-based Security: 1
To Disable Virtualization-based Security: 0

To Enable Virtualization-based Security change the value of the DWORD to 1

6.Now again right-click on DeviceGuard then select جدید> مقدار DWORD (32 بیتی) و این DWORD را به عنوان نامگذاری کنید RequirePlatformSecurityFeatures سپس وارد شوید.

Name this DWORD as RequirePlatformSecurityFeatures then hit Enter

7.Double-click on RequirePlatformSecurityFeatures DWORD and change it’s value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

Change it's value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

8. اکنون به کلید رجیستری زیر بروید:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSA

9.Right-click on LSA then select جدید> مقدار DWORD (32 بیتی) then name this DWORD as پرچم های LsaCfg و وارد شوید

Right-click on LSA then select New then DWORD (32-bit) Value

10.Double-click on LsaCfgFlags DWORD and change its value according to:

Disable Credential Guard: 0
Enable Credential Guard with UEFI lock: 1
Enable Credential Guard without lock: 2

Double-click on LsaCfgFlags DWORD and change its value according to

11.Once finished, close Registry Editor.

Disable Credential Guard in Windows 10

If Credential Guard was enabled without UEFI Lock then you can Disable Windows Credential Guard با استفاده از Device Guard and Credential Guard hardware readiness tool or the following method:

1. Windows Key + R را فشار دهید و سپس تایپ کنید regedit را و Enter بزنید تا باز شود ویرایشگر رجیستری.

دستور regedit را اجرا کنید

2.Navigate and delete the following registry keys:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSALsaCfgFlags
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardEnableVirtualizationBasedSecurity
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardRequirePlatformSecurityFeatures

Disable Windows Credential Guard

3.Delete the Windows Credential Guard EFI variables by using bcdedit. Press Windows Key + X then select Command Prompt (مدیر).

خط فرمان با حقوق مدیریت

4- دستور زیر را در cmd تایپ کرده و Enter بزنید:

mountvol X: /s
copy %WINDIR%System32SecConfig.efi X:EFIMicrosoftBootSecConfig.efi /Y
bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "EFIMicrosoftBootSecConfig.efi"
bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:
mountvol X: /d

5.Once finished, close command prompt and reboot your PC.

6.Accept the prompt to disable Windows Credential Guard.

توصیه می شود:

این همان چیزی است که شما با موفقیت یاد گرفته اید How to Enable or Disable Credential Guard in Windows 10 اما اگر هنوز سؤالی در مورد این آموزش دارید، در قسمت نظرات از آنها بپرسید.