2018 年 8 月 17 日

在 Windows 10 中啟用或停用 Credential Guard

Enable or Disable Credential Guard in Windows 10: Windows Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.

在 Windows 10 中啟用或停用 Credential Guard

By enabling Windows Credential Guard the following features and solutions are provided:

硬件安全
基於虛擬化的安全性
Better protection against advanced persistent threats

Now you know the importance of the Credential Guard, you should definitely enable this for your system. So without wasting any time let’s see How to Enable or Disable Credential Guard in Windows 10 with the help of the below-listed tutorial.

在 Windows 10 中啟用或停用 Credential Guard

確保建立一個還原點,以防出現問題。

Method 1: Enable or Disable Credential Guard in Windows 10 using Group Policy Editor

注意: This method only works if you have Windows Pro, Education, or Enterprise Edtion. For Windows Home version users skip this method and follow the next one.

1.按Windows鍵+ R然後輸入 註冊表編輯器 然後按Enter打開 組策略編輯器。

運行命令regedit

2.導航至以下路徑:

Computer Configuration > Administrative Templates > System > Device Guard

3.確保選擇 設備保護 than in right window pane double-click on “Turn On Virtualization Based Security” 政策。

Double-click on Turn On Virtualization Based Security Policy

4.In the Properties window of the above policy make sure to select 啟用。

Set Turn On Virtualization Based Security to Enabled

5.Now from the “Select Platform Security Level” drop-down select Secure Boot or Secure Boot and DMA 保護。

From Select Platform Security Level drop-down select Secure Boot or Secure Boot and DMA Protection

6.Next, from “Credential Guard Configuration” drop-down select Enabled with UEFI lock. If you want to turn off Credential Guard remotely, choose Enabled without lock instead of Enabled with UEFI lock.

7.Once finished, click Apply followed by OK.

8.重新啟動您的 PC 以保存更改。

Method 2: Enable or Disable Credential Guard in Windows 10 using Registry Editor

Credential Guard uses virtualization-based security features which have to be enabled first from Windows feature before you can enable or disable Credential Guard in Registry Editor. Make sure to only use one of the below-listed methods to enable virtualization-based security features.

Add the virtualization-based security features by using Programs and Features

1.按Windows鍵+ R然後輸入 APPWIZ.CPL 然後按Enter打開 Program and Features.

輸入 appwiz.cpl 並按 Enter 鍵開啟“程式和功能”

2.From the left-hand window click on “打開或關閉Windows功能“。

打開或關閉 Windows 功能

3.Find and expand Hyper-V的 then similarly expand Hyper-V Platform.

4.Under Hyper-V Platform 複選標記Hyper-V Hypervisor“。

Under Hyper-V Platform checkmark Hyper-V Hypervisor

5.Now scroll down and checkmark “Isolated User Mode” 並點擊確定。

Add the virtualization-based security features to an offline image by using DISM

1.按 Windows 鍵 + X 然後選擇 命令提示符(管理員)。

具有管理員權限的命令提示符

2.Type the following command into cmd to add the Hyper-V Hypervisor and hit Enter:

dism /image:<WIM file name> /Enable-Feature /FeatureName:Microsoft-Hyper-V-Hypervisor /all
OR
dism /Online /Enable-Feature:Microsoft-Hyper-V /All

Add the virtualization-based security features to an offline image by using DISM

3.Add the Isolated User Mode feature by running the following command:

dism /image:<WIM file name> /Enable-Feature /FeatureName:IsolatedUserMode
OR
dism /Online /Enable-Feature /FeatureName:IsolatedUserMode

Add the Isolated User Mode feature

4.Once finished, you can close the command prompt.

在 Windows 10 中啟用或停用 Credential Guard

1.按Windows鍵+ R然後輸入 註冊表編輯器 然後按Enter打開 註冊表編輯器。

運行命令regedit

2.導航到以下註冊表​​項:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlDeviceGuard

3.右鍵單擊 設備衛士 然後選擇 新建 > DWORD(32 位)值。

Right-click on DeviceGuard then select New DWORD (32-bit) Value

4.將此新建立的 DWORD 命名為 啟用基於虛擬化的安全性 並按Enter鍵。

Name this newly created DWORD as EnableVirtualizationBasedSecurity and hit Enter

5.Double-click on EnableVirtualizationBasedSecurity DWORD then change its value to:

To Enable Virtualization-based Security: 1
To Disable Virtualization-based Security: 0

To Enable Virtualization-based Security change the value of the DWORD to 1

6.Now again right-click on DeviceGuard then select 新建> DWORD(32位)值 並將這個 DWORD 命名為 RequirePlatformSecurityFeatures 然後按Enter鍵。

Name this DWORD as RequirePlatformSecurityFeatures then hit Enter

7.Double-click on RequirePlatformSecurityFeatures DWORD and change it’s value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

Change it's value to 1 to use Secure Boot only or set it to 3 to use Secure Boot and DMA protection.

8.現在導航到以下註冊表​​項:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSA

9.Right-click on LSA then select 新建> DWORD(32位)值 then name this DWORD as LsaCfg標誌 並按Enter鍵。

Right-click on LSA then select New then DWORD (32-bit) Value

10.Double-click on LsaCfgFlags DWORD and change its value according to:

Disable Credential Guard: 0
Enable Credential Guard with UEFI lock: 1
Enable Credential Guard without lock: 2

Double-click on LsaCfgFlags DWORD and change its value according to

11.Once finished, close Registry Editor.

Disable Credential Guard in Windows 10

If Credential Guard was enabled without UEFI Lock then you can Disable Windows Credential Guard 使用 Device Guard and Credential Guard hardware readiness tool or the following method:

1.按Windows鍵+ R然後輸入 註冊表編輯器 然後按Enter打開 註冊表編輯器。

運行命令regedit

2.Navigate and delete the following registry keys:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSALsaCfgFlags
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardEnableVirtualizationBasedSecurity
HKEY_LOCAL_MACHINESoftwarePoliciesMicrosoftWindowsDeviceGuardRequirePlatformSecurityFeatures

Disable Windows Credential Guard

3.Delete the Windows Credential Guard EFI variables by using bcdedit. Press Windows Key + X then select 命令提示符(管理員)。

具有管理員權限的命令提示符

4.在cmd中輸入以下命令並回車:

mountvol X: /s
copy %WINDIR%System32SecConfig.efi X:EFIMicrosoftBootSecConfig.efi /Y
bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "EFIMicrosoftBootSecConfig.efi"
bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:
mountvol X: /d

5.Once finished, close command prompt and reboot your PC.

6.Accept the prompt to disable Windows Credential Guard.

推薦:

這樣你就成功學會了 How to Enable or Disable Credential Guard in Windows 10 但如果您對本教程仍有任何疑問,請隨時在評論部分提問。