Mos

Qhib lossis Disable Credential Guard hauv Windows 10

Sim Peb Cov Twj Rau Kev Tshem Tawm Cov Teeb Meem





Tshaj tawm rauHloov tshiab kawg: Lub Ob Hlis 17, 2021

Qhib lossis Disable Credential Guard hauv Windows 10: Windows Credential Guard siv virtualization-raws li kev ruaj ntseg los cais cov lus zais kom tsuas yog cov software tsim nyog tuaj yeem nkag mus rau lawv. Kev nkag mus tsis tau tso cai rau cov lus zais no tuaj yeem ua rau muaj kev lees paub tub sab nyiag, xws li Pass-the-Hash lossis Pass-The-Ticket. Windows Credential Guard tiv thaiv cov kev tawm tsam no los ntawm kev tiv thaiv NTLM lo lus zais hashes, Kerberos Ticket Granting Tickets, thiab cov ntaub ntawv pov thawj khaws cia los ntawm daim ntawv thov ua daim ntawv pov thawj.



Qhib lossis Disable Credential Guard hauv Windows 10

Los ntawm kev ua kom Windows Credential Guard muaj cov yam ntxwv thiab cov kev daws teeb meem hauv qab no:



Kho vajtse ruaj ntseg
Virtualization-raws li kev ruaj ntseg
Kev tiv thaiv zoo dua tiv thaiv kev hem thawj tsis tu ncua

Tam sim no koj paub qhov tseem ceeb ntawm Daim Ntawv Pov Thawj Saib Xyuas Kev Nyab Xeeb, koj yuav tsum tau ua kom qhov no rau koj lub cev. Yog li tsis tas yuav nkim sij hawm cia peb saib Yuav Ua Li Cas Pab Tau lossis Disable Cov Ntawv Pov Thawj Pov Hwm hauv Windows 10 nrog kev pab los ntawm cov lus qhia hauv qab no.



Cov ntsiab lus[ zais ]

Qhib lossis Disable Credential Guard hauv Windows 10

Nco ntsoov tsim ib qho chaw rov qab los tsuas yog thaum muaj ib yam dab tsi mus tsis ncaj ncees lawm.



Txoj Kev 1: Qhib lossis Disable Cov Ntawv Pov Thawj Tus Saib Xyuas hauv Windows 10 siv Pawg Txoj Cai Editor

Nco tseg: Txoj kev no tsuas yog ua haujlwm yog tias koj muaj Windows Pro, Education, lossis Enterprise Edtion. Rau Windows Home version cov neeg siv hla txoj kev no thiab ua raws li tus tom ntej.

1.Nias Windows Key + R ces ntaus regedit thiab ntaus Enter kom qhib Pab Pawg Txoj Cai Editor.

Khiav cov lus txib regedit

2.Niag mus rau txoj kev hauv qab no:

Computer Configuration> Administrative Templates> System> Device Guard

3.Nco ntsoov xaiv Device Guard tshaj nyob rau hauv txoj cai qhov rais pane double-click rau Qhib Virtualization Raws li Kev Ruaj Ntseg txoj cai.

Muab ob npaug rau-nias ntawm Tig Rau Virtualization Raws Li Txoj Cai Kev Nyab Xeeb

4.Nyob rau hauv lub qhov rais Properties ntawm txoj cai saum toj no nco ntsoov xaiv Pab tau.

Teem Lub Virtualization Raws Li Kev Ruaj Ntseg kom Enabled

5.Tam sim no los ntawm Xaiv Platform Security Level drop-down xaiv Secure Boot lossis Secure Boot thiab DMA Kev tiv thaiv.

Los ntawm Xaiv Platform Security Level drop-down xaiv Secure Boot lossis Secure Boot thiab DMA Protection

6.Tom ntej no, los ntawm Daim ntawv pov thawj Guard Configuration drop-down xaiv Enabled nrog UEFI xauv . Yog tias koj xav kaw daim ntawv pov thawj Guard nyob deb, xaiv Enabled yam tsis muaj xauv es tsis txhob Enabled nrog UEFI xauv.

7.Thaum ua tiav, nyem Thov ua raws li OK.

8.Reboot koj lub PC kom txuag tau cov kev hloov pauv.

Txoj Kev 2: Qhib lossis Disable Cov Ntawv Pov Thawj Tus Saib Xyuas hauv Windows 10 siv Registry Editor

Credential Guard siv virtualization-raws li kev ruaj ntseg nta uas yuav tsum tau qhib ua ntej los ntawm Windows feature ua ntej koj tuaj yeem pab lossis lov tes taw Daim Ntawv Pov Thawj Tus Saib Xyuas hauv Registry Editor. Nco ntsoov tsuas yog siv ib qho ntawm cov npe hauv qab no kom pab tau virtualization-raws li kev ruaj ntseg nta.

Ntxiv cov virtualization-raws li kev ruaj ntseg nta los ntawm kev siv Cov Kev Pabcuam thiab Cov Nta

1.Nias Windows Key + R ces ntaus ua appwz.cpl thiab ntaus Enter kom qhib Program thiab nta.

ntaus appwiz.cpl thiab ntaus Enter kom qhib Programs thiab Nta

2.Los ntawm sab laug-tes qhov rais nyem rau Tig Windows Features rau lossis tawm .

tig windows nta rau lossis tawm

3.Nrhiav thiab nthuav Hyper-V ces zoo sib xws nthuav Hyper-V Platform.

4.Nyob rau Hyper-V Platform checkmark Hyper-V Hypervisor .

Hauv qab Hyper-V Platform checkmark Hyper-V Hypervisor

5.Tam sim no scroll cia thiab checkmark Isolated User Mode thiab nias OK.

Ntxiv cov virtualization-raws li kev ruaj ntseg nta rau cov duab offline los ntawm kev siv DISM

1.Nias Windows Key + X ces xaiv Command Prompt (Admin).

command prompt nrog admin txoj cai

2. Ntaus cov lus txib hauv qab no rau hauv cmd ntxiv rau Hyper-V Hypervisor thiab ntaus Enter:

|_+_|

Ntxiv cov virtualization-raws li kev ruaj ntseg nta rau cov duab offline los ntawm kev siv DISM

3.Ntxiv rau Isolated User Hom feature los ntawm kev khiav cov lus txib hauv qab no:

|_+_|

Ntxiv rau Kev Siv Isolated Hom feature

4.Thaum ua tiav, koj tuaj yeem kaw qhov kev hais kom ua.

Qhib lossis Disable Credential Guard hauv Windows 10

1.Nias Windows Key + R ces ntaus regedit thiab ntaus Enter kom qhib Registry Editor.

Khiav cov lus txib regedit

2.Niag mus rau tus yuam sij npe hauv qab no:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlDeviceGuard

3. Right-click rau DeviceGuard ces xaiv Tshiab> DWORD (32-ntsis) Tus Nqi.

Right-click rau DeviceGuard ces xaiv Tshiab DWORD (32-ntsis) Tus Nqi

4.Npe no tshiab tsim DWORD li EnableVirtualizationBasedSecurity thiab ntaus Enter.

Lub npe no tshiab tsim DWORD li EnableVirtualizationBasedSecurity thiab ntaus Enter

5.Double-click ntawm EnableVirtualizationBasedSecurity DWORD ces hloov nws tus nqi mus rau:

Txhawm rau Pab kom Virtualization-based Security: 1
Txhawm rau Disable Virtualization-based Security: 0

Txhawm rau Siv Virtualization-based Security hloov tus nqi ntawm DWORD rau 1

6.Tam sim no dua right-click rau DeviceGuard ces xaiv Tshiab> DWORD (32-ntsis) Tus Nqi thiab lub npe no DWORD li RequirePlatformSecurityFeatures ces ntaus Enter.

Lub npe no DWORD li RequirePlatformSecurityFeatures ces ntaus Enter

7.Double-click rau RequirePlatformSecurityFeatures DWORD thiab hloov nws tus nqi rau 1 siv Secure Boot nkaus xwb los yog teeb nws rau 3 kom siv Secure Boot thiab DMA tiv thaiv.

Hloov nws

8.Tam sim no taug qab mus rau tus yuam sij npe hauv qab no:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSA

9.Txoj cai-nias ntawm LSA ces xaiv Tshiab> DWORD (32-ntsis) Tus Nqi ces lub npe no DWORD li LsaCfgFlags thiab ntaus Enter.

Right-click rau LSA ces xaiv Tshiab ces DWORD (32-ntsis) Tus Nqi

10.Double-click rau LsaCfgFlags DWORD thiab hloov nws tus nqi raws li:

Disable Credential Guard: 0
Qhib Cov Ntawv Pov Thawj Saib Xyuas nrog UEFI xauv: 1
Qhib Daim Ntawv Pov Thawj Tus Saib Xyuas yam tsis muaj xauv: 2

Ob-nias ntawm LsaCfgFlags DWORD thiab hloov nws tus nqi raws li

11.Thaum ua tiav, kaw Registry Editor.

Disable Credential Guard hauv Windows 10

Yog tias Daim Ntawv Pov Thawj Tiv Thaiv tau qhib tsis tau UEFI Lock ces koj tuaj yeem ua tau Disable Windows Credential Guard siv cov Device Guard thiab Credential Guard cov cuab yeej npaj kho vajtse los yog txoj kev hauv qab no:

1.Nias Windows Key + R ces ntaus regedit thiab ntaus Enter kom qhib Registry Editor.

Khiav cov lus txib regedit

2.Nav thiab tshem tawm cov yuam sij hauv qab no:

|_+_|

Disable Windows Credential Guard

3. Rho tawm Windows Credential Guard EFI hloov pauv los ntawm kev siv bcdedit . Nias Windows Key + X ces xaiv Command Prompt (Admin).

command prompt nrog admin txoj cai

4. Ntaus cov lus txib hauv qab no rau hauv cmd thiab ntaus Enter:

|_+_|

5.Thaum ua tiav, kaw cov lus txib thiab reboot koj lub PC.

6. Txais cov lus qhia kom lov tes taw Windows Credential Guard.

Pom zoo: