本帖最后由 JAYSIR 于 2018-7-11 10:18 编辑
更新了多个方法关闭DG,欧博abg还有工具版本,基本就是官方手册的翻译和搬运了 ,前面赘述可以不用看,直接看底部解决方法就好了。建议使用工具关闭,简单省事。
-----------------------------------------
废话开始
-----------------------------------------
升级了windwos10 RS4 专业版。现在开启DG不需要策略组和开启Hyper-V里面手动设置,直接进入安全中心,名字叫做内核隔离,很形象。而且和vmware是兼容的(更正下好像还是和vm不兼容,欧博官网我之前只是安装vm没运行,有同学表示不兼容),联想到微软最近和卡巴的对话,感觉微软是想搞死这些杀毒软件啊。
If Device Guard is enabled in Windows 10, some features in Kaspersky Anti-Virus 2018 will be restricted:
Windows 10 RS1 / RS2 / RS3
Protection against screen lockers.
Protection against cryptoviruses.
Windows 10 RS4
Clipboard protection
Browser protection from keyboard and mouse input emulators (input spoofing).
Protection against remote management applications.
Browser protection (management through API, protection from attacks to browser windows that use dangerous messages, protection from message queue management).
Heuristic Analysis (emulation of the startup of malicious applications).
If UMCI mode is enabled in Windows, Kaspersky Anti-Virus 2018 does not detect screen lockers.
复制代码Set-ExecutionPolicy RemoteSigned
复制代码来允许运行脚本,根据提示输入:y。然后输入:./DG_Readiness_Tool_v3.4.ps1 -Disable -AutoReboot
复制代码3.5是,自行更换版本号 DG_Readiness_Tool_v3.5.ps1 ,后续同理:./DG_Readiness_Tool_v3.5.ps1 -Disable -AutoReboot
复制代码<div>./DG_Readiness_Tool_v3.5.ps1 -Enable -AutoReboot</div><div></div>
复制代码之后会自动重启系统,提示你按“WIN”“F3”关闭DG,或按“ESC”取消。./DG_Readiness_Tool_v3.5.ps1 -Ready
复制代码(Computer Configuration -> Administrative Templates -> System -> Device Guard -> Turn on Virtualization Based Security).
复制代码HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA\LsaCfgFlags
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\DeviceGuard\EnableVirtualizationBasedSecurity
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\DeviceGuard\RequirePlatformSecurityFeatures
复制代码mountvol X: /s
copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y
bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "\EFI\Microsoft\Boot\SecConfig.efi"
bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:
mountvol X: /d
复制代码PC必须一次性访问域控制器来解密内容,例如用EFS加密的文件。如果要关闭Windows Defender Credential Guard和基于虚拟化的安全性,请在关闭所有基于虚拟化的安全组策略和注册表设置后运行以下bcdedit命令:bcdedit / set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
复制代码
本帖子中包含更多资源
您需要 登录 才可以下载或查看,没有帐号?快速注册
x 评分 参与人数 3经验 +20 分享 +2 人气 +3 理由查看全部评分