Palupalu

Hoʻopau a hoʻopau paha i ka Credential Guard ma Windows 10

E Ho'ĀʻO I Kā Mākou Mea Hana No Ka HoʻOpauʻAna I Nā Pilikia





Kau ʻia maHana hou ʻia: Pepeluali 17, 2021

Hoʻopau a hoʻopau paha i ka Credential Guard ma Windows 10: Hoʻohana ʻo Windows Credential Guard i ka palekana e pili ana i ka virtualization e hoʻokaʻawale i nā mea huna a hiki i nā lako polokalamu ponoʻī ke komo iā lākou. Hiki i ka ʻae ʻole ʻia i kēia mau mea huna ke alakaʻi i nā hōʻeha ʻaihue hōʻoia, e like me Pass-the-Hash a i ʻole Pass-The-Ticket. Kāohi ʻo Windows Credential Guard i kēia mau hoʻouka ʻana ma o ka pale ʻana i nā hashes ʻōlelo huna NTLM, Kerberos Ticket Granting Tickets, a me nā hōʻoia i mālama ʻia e nā noi ma ke ʻano he inoa kikowaena.



Hoʻopau a hoʻopau paha i ka Credential Guard ma Windows 10

Ma ka ʻae ʻana iā Windows Credential Guard e hāʻawi ʻia nā hiʻohiʻona a me nā hoʻonā:



Palekana lako
Ka palekana ma muli o ka virtualization
ʻOi aku ka maikaʻi o ka pale ʻana i nā hoʻoweliweli hoʻomau

I kēia manawa ua ʻike ʻoe i ke koʻikoʻi o ka Credential Guard, pono ʻoe e hana i kēia no kāu ʻōnaehana. No laila me ka pau ʻole o ka manawa e ʻike pehea e hiki ai a hoʻopau i ka Credential Guard i loko Windows 10 me ke kōkua o ka papa kuhikuhi ma lalo nei.



ʻIkepili[ huna ]

Hoʻopau a hoʻopau paha i ka Credential Guard ma Windows 10

E hōʻoia i ka hana i wahi hoʻihoʻi ina paha e hewa kekahi mea.



Kaʻina 1: Hoʻopau a hoʻopau i ka Credential Guard i loko Windows 10 me ka hoʻohana ʻana i ka Luna Hoʻoponopono Pūʻulu

Nānā: Hana wale kēia ʻano inā loaʻa iā ʻoe ka Windows Pro, Education, a i ʻole Enterprise Edtion. No nā mea hoʻohana Windows Home version e hoʻokuʻu i kēia ala a hahai i ka mea aʻe.

1.Press Windows Key + R a laila ʻano regedit a kaomi iā Enter e wehe Luna Hooponopono Puulu.

Holo i ke kauoha regedit

2. E hoʻokele i kēia ala:

ʻO ka hoʻonohonoho ʻana o ka lolouila> nā ʻano hoʻoponopono hoʻomalu> Pūnaehana> kiaʻi Pūnaewele

3.Make e koho Mea kiai ma mua o ka puka aniani ʻākau e kaomi pālua E ho'ā i ka Virtualization Based Security kulekele.

Kaomi pālua ma Turn On Virtualization Based Security Policy

4.Ma ka puka makani Properties o ke kulekele i luna e hōʻoia e koho Hoʻohana ʻia.

E hoʻonoho iā Turn On Virtualization Based Security to Enabled

5.Now mai ka E koho i ka pae palekana Platform koho hāʻule iho Pale Paʻa a Paʻa Paʻa a me DMA Palekana.

Mai ka koho ʻana i ka Pae Palekana Palekana e koho i ka Secure Boot a i ʻole Secure Boot a me DMA Protection

6.Next, mai Hoʻonohonoho kiaʻi hōʻoia koho hāʻule iho Hoʻohana ʻia me ka laka UEFI . Inā makemake ʻoe e hoʻopau i ka Credential Guard ma kahi mamao, koho iā Enabled me ka laka ʻole ma mua o Enabled me ka laka UEFI.

7. Inā pau, kaomi i ka Apply a me ka OK.

8. E hoʻomaka hou i kāu PC e mālama i nā loli.

Kaʻina 2: Hoʻopau a hoʻopau i ka Credential Guard i Windows 10 me ka hoʻohana ʻana i ka Luna Hoʻoponopono

Hoʻohana ʻo Credential Guard i nā hiʻohiʻona palekana e pili ana i ka virtualization e pono e ʻae mua ʻia mai ka hiʻohiʻona Windows ma mua o hiki iā ʻoe ke hoʻā a hoʻopau paha i ka Credential Guard i ka Luna Hoʻoponopono. E hōʻoia e hoʻohana wale i kekahi o nā kaʻina i helu ʻia ma lalo nei e hiki ai i nā hiʻohiʻona palekana e pili ana i ka virtualization.

Hoʻohui i nā hiʻohiʻona palekana e pili ana i ka virtualization me ka hoʻohana ʻana i nā Polokalamu a me nā hiʻohiʻona

1.Press Windows Key + R a laila ʻano appwiz.cpl a kaomi iā Enter e wehe Polokalamu a me nā hiʻohiʻona.

ʻAno appwiz.cpl a paʻi iā Enter e wehe i nā polokalamu a me nā hiʻohiʻona

2.From ka hema-lima pukaaniani e kaomi ma luna o E ho'ā a hoʻopau paha i nā hiʻohiʻona Windows .

hoʻohuli a hoʻopau paha i nā hiʻohiʻona windows

3. E huli a hoʻonui Hyper-V a laila e hoʻonui like i ka Hyper-V Platform.

4. Ma lalo o Hyper-V Platform kaha kaha ʻO Hyper-V Hypervisor .

Ma lalo o ka Hyper-V Platform checkmark Hyper-V Hypervisor

5. Now, e kaomi i lalo a kaha hōʻailona isolated User Mode a kaomi OK.

Hoʻohui i nā hiʻohiʻona palekana e pili ana i ka virtualization i kahi kiʻi offline ma o ka hoʻohana ʻana iā DISM

1. E kaomi Windows Key + X a laila koho Kauoha Prompt (Admin).

kauoha koke me nā kuleana admin

2. E hoʻokomo i kēia kauoha i ka cmd e hoʻohui i ka Hyper-V Hypervisor a paʻi iā Enter:

|_+_|

Hoʻohui i nā hiʻohiʻona palekana e pili ana i ka virtualization i kahi kiʻi offline ma o ka hoʻohana ʻana iā DISM

3. Hoʻohui i ka hiʻohiʻona Isolated User Mode ma ka holo ʻana i kēia kauoha:

|_+_|

Hoʻohui i ka hiʻohiʻona isolated User Mode

4. Inā pau, hiki iā ʻoe ke pani i ke kauoha kauoha.

Hoʻopau a hoʻopau paha i ka Credential Guard ma Windows 10

1.Press Windows Key + R a laila ʻano regedit a kaomi iā Enter e wehe Lunahooponopono kakau.

Holo i ke kauoha regedit

2. E hoʻokele i kēia kī hoʻopaʻa inoa:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlDeviceGuard

3.Kaomi-pololei ma Mea Kiaʻi a laila koho Mea hou > DWORD (32-bit) Waiwai.

Kaomi pololei ma DeviceGuard a laila koho i ka waiwai DWORD (32-bit) Hou

4. E inoa i kēia mea hou i haku ʻia me DWORD EnableVirtualizationBasedSecurity a kaomi iā Enter.

E inoa i kēia DWORD hou i hana ʻia ma EnableVirtualizationBasedSecurity a paʻi iā Enter

5. Kaomi pālua ma EnableVirtualizationBasedSecurity DWORD a laila hoʻololi i kona waiwai i:

E ho'ā i ka palekana e pili ana i ka Virtualization: 1
E hoʻopau i ka palekana e pili ana i ka Virtualization: 0

No ka hoʻohana ʻana i ka Virtualization-based Security e hoʻololi i ka waiwai o ka DWORD i 1

6.Now hou e kaomi pono ma DeviceGuard a laila koho Mea hou > DWORD (32-bit) Waiwai a kapa i keia DWORD me PonoPlatformSecurityFeatures a laila kaomi Enter.

E inoa i kēia DWORD e like me RequirePlatformSecurityFeatures a laila kaomi iā Enter

7. E kaomi pālua ma RequirePlatformSecurityFeatures DWORD a e hoʻololi i kona waiwai i ka 1 e hoʻohana iā Secure Boot wale nō a i ʻole hoʻonoho iā 3 e hoʻohana i ka palekana palekana a me ka pale DMA.

E hoʻololi

8. Now e hoʻokele i kēia kī kākau inoa:

HKEY_LOCAL_MACHINESystemCurrentControlSetControlLSA

9. E kaomi pololei ma LSA a laila koho Mea hou > DWORD (32-bit) Waiwai a laila e kapa i kēia DWORD me LsaCfgFlags a kaomi iā Enter.

Kaomi ʻākau ma LSA a laila koho i ka New a laila DWORD (32-bit) Value

10. E kaomi pālua ma LsaCfgFlags DWORD a hoʻololi i kona waiwai e like me:

Hoʻopau i ke kiaʻi hōʻoia: 0
E hoʻā i ka Credential Guard me ka laka UEFI: 1
E ho'ā i ka Credential Guard me ka laka ʻole: 2

Kaomi pālua ma LsaCfgFlags DWORD a hoʻololi i kona waiwai e like me

11. I ka pau ʻana, e pani i ka Luna Hoʻoponopono Registry.

Hoʻopau i ka Credential Guard ma Windows 10

Inā hoʻohana ʻia ka Credential Guard me ka ʻole o UEFI Lock a laila hiki iā ʻoe Hoʻopau i ka Windows Credential Guard hoʻohana i ka Mea paahana hoʻomākaukau lako lako polokalamu kiaʻi a me Credential Guard a i ʻole kēia ʻano hana:

1.Press Windows Key + R a laila ʻano regedit a kaomi iā Enter e wehe Lunahooponopono kakau.

Holo i ke kauoha regedit

2. E hoʻokele a holoi i nā kī hoʻopaʻa inoa:

|_+_|

Hoʻopau i ka Windows Credential Guard

3. Holoi i ka Windows Credential Guard EFI ma o ka hoʻohana ʻana i ka bcdedit . E kaomi Windows Key + X a laila koho Kauoha Prompt (Admin).

kauoha koke me nā kuleana admin

4. Kākau i kēia kauoha i loko o ka cmd a kaomi iā Enter:

|_+_|

5. I ka pau ʻana, e pani i ke kauoha kauoha a hoʻomaka hou i kāu PC.

6. E ʻae i ka ʻōkuhi e hoʻopau i ka Windows Credential Guard.

Manaʻo ʻia: