Welcome to the Windows Hardening Interface



ReferenceDOD
Versionv2r1
Typemachine
Number of policies360

Search a policy
# Apply Mode Name Severity UIX impact Default Value Recommended Value
Filter

Account Policies

V-93479 Length of password history maintained Medium Not defined None 24

Length of password history maintained


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93477 Maximum password age Medium Not defined 42 60

Maximum password age


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93471 Minimum password age Medium Not defined 0 1

Minimum password age


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93463 Minimum password length Medium Not defined 0 14

Minimum password length


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93459 Password must meet complexity requirements Medium Not defined 0 1

Password must meet complexity requirements


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\PasswordComplexity

Values

Type :
Possible Values :

More Informations


V-93465 Store passwords using reversible encryption High Not defined 0 0

Store passwords using reversible encryption


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\ClearTextPassword

Values

Type :
Possible Values :

More Informations


V-93145 Account lockout duration Medium Not defined 30 15

Account lockout duration


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93141 Account lockout threshold Medium Not defined Never 3

Account lockout threshold


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


V-93143 Reset account lockout counter Medium Not defined 30 15

Reset account lockout counter


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accountpolicy

Values

Type :
Possible Values :

More Informations


User Rights Assignment

V-93049 Access Credential Manager as a trusted caller Medium Not defined

Access Credential Manager as a trusted caller


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTrustedCredManAccessPrivilege

Values

Type :
Possible Values :

More Informations


V-93007 Access this computer from the network Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Users;
BUILTIN\Administrators;
Everyone
BUILTIN\Remote Desktop Users;
BUILTIN\Administrators;
NT AUTHORITY\ENTERPRISE DOMAIN CONTROLLERS

Access this computer from the network


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeNetworkLogonRight

Values

Type :
Possible Values :

More Informations


V-93051 Act as part of the operating system High Not defined

Act as part of the operating system


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTcbPrivilege

Values

Type :
Possible Values :

More Informations


V-93039 Add workstations to domain (DC) Medium Not defined NT AUTHORITY\Authenticated Users BUILTIN\Administrators

Add workstations to domain (DC)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeMachineAccountPrivilege

Values

Type :
Possible Values :

More Informations


V-93017 Allow log on locally Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Users;
BUILTIN\Administrators;
COMPUTERNAME\Guest
BUILTIN\Administrators

Allow log on locally


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


V-92997 Allow log on through Remote Desktop Services (DC) Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Allow log on through Remote Desktop Services (DC)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeRemoteInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


V-93053 Back up files and directories Medium Not defined BUILTIN\Administrators;
BUILTIN\Backup Operators
BUILTIN\Administrators

Back up files and directories


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeBackupPrivilege

Values

Type :
Possible Values :

More Informations


V-93055 Create a pagefile Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Create a pagefile


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreatePagefilePrivilege

Values

Type :
Possible Values :

More Informations


V-93057 Create a token object High Not defined

Create a token object


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreateTokenPrivilege

Values

Type :
Possible Values :

More Informations


V-93059 Create global objects Medium Not defined NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE
NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE

Create global objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreateGlobalPrivilege

Values

Type :
Possible Values :

More Informations


V-93061 Create permanent shared objects Medium Not defined

Create permanent shared objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreatePermanentPrivilege

Values

Type :
Possible Values :

More Informations


V-93063 Create symbolic links Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Create symbolic links


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeCreateSymbolicLinkPrivilege

Values

Type :
Possible Values :

More Informations


V-93065 Debug programs High Not defined BUILTIN\Administrators BUILTIN\Administrators

Debug programs


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDebugPrivilege

Values

Type :
Possible Values :

More Informations


V-93009 Deny access to this computer from the network Medium Not defined COMPUTERNAME\Guest BUILTIN\Guests

Deny access to this computer from the network


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyNetworkLogonRight

Values

Type :
Possible Values :

More Informations


V-93011 Deny log on as a batch job Medium Not defined BUILTIN\Guests

Deny log on as a batch job


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyBatchLogonRight

Values

Type :
Possible Values :

More Informations


V-93013 Deny log on as a service Medium Not defined

Deny log on as a service


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyServiceLogonRight

Values

Type :
Possible Values :

More Informations


V-93015 Deny log on locally Medium Not defined BUILTIN\Guests BUILTIN\Guests

Deny log on locally


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


V-92963 Deny log on through Remote Desktop Services Medium Not defined BUILTIN\Guests

Deny log on through Remote Desktop Services


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeDenyRemoteInteractiveLogonRight

Values

Type :
Possible Values :

More Informations


V-93047 Enable computer and user accounts to be trusted for delegation Medium Not defined BUILTIN\Administrators

Enable computer and user accounts to be trusted for delegation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeEnableDelegationPrivilege

Values

Type :
Possible Values :

More Informations


V-93067 Force shutdown from a remote system Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Force shutdown from a remote system


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeRemoteShutdownPrivilege

Values

Type :
Possible Values :

More Informations


V-93069 Generate security audits Medium Not defined NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE

Generate security audits


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeAuditPrivilege

Values

Type :
Possible Values :

More Informations


V-93071 Impersonate a client after authentication Medium Not defined NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE
NT AUTHORITY\SERVICE;
BUILTIN\Administrators;
NT AUTHORITY\NETWORK SERVICE;
NT AUTHORITY\LOCAL SERVICE

Impersonate a client after authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeImpersonatePrivilege

Values

Type :
Possible Values :

More Informations


V-93073 Increase scheduling priority Medium Not defined Window Manager\Window Manager Group;
BUILTIN\Administrators
BUILTIN\Administrators

Increase scheduling priority


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeIncreaseBasePriorityPrivilege

Values

Type :
Possible Values :

More Informations


V-93075 Load and unload device drivers Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Load and unload device drivers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeLoadDriverPrivilege

Values

Type :
Possible Values :

More Informations


V-93077 Lock pages in memory Medium Not defined

Lock pages in memory


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeLockMemoryPrivilege

Values

Type :
Possible Values :

More Informations


V-93197 Manage auditing and security log Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Manage auditing and security log


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeSecurityPrivilege

Values

Type :
Possible Values :

More Informations


V-93079 Modify firmware environment values Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Modify firmware environment values


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeSystemEnvironmentPrivilege

Values

Type :
Possible Values :

More Informations


V-93081 Perform volume maintenance tasks Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Perform volume maintenance tasks


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeManageVolumePrivilege

Values

Type :
Possible Values :

More Informations


V-93083 Profile single process Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Profile single process


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeProfileSingleProcessPrivilege

Values

Type :
Possible Values :

More Informations


V-93085 Restore files and directories Medium Not defined BUILTIN\Backup Operators;
BUILTIN\Administrators
BUILTIN\Administrators

Restore files and directories


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeRestorePrivilege

Values

Type :
Possible Values :

More Informations


V-93087 Take ownership of files or other objects Medium Not defined BUILTIN\Administrators BUILTIN\Administrators

Take ownership of files or other objects


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
accesschk
Method Argument :
SeTakeOwnershipPrivilege

Values

Type :
Possible Values :

More Informations


Security Options

V-93497 Accounts: Guest account status Medium Not defined False False

Accounts: Guest account status


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
localaccount
Method Argument :
501

Values

Type :
Possible Values :

More Informations


V-93279 Accounts: Limit local account use of blank passwords to console logon only High Not defined 1 1

Accounts: Limit local account use of blank passwords to console logon only


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
LimitBlankPasswordUse

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LimitBlankPasswordUse'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LimitBlankPasswordUse' -value 1


More Informations


V-93281 Accounts: Rename administrator account Medium Not defined Administrator X_Admin

Accounts: Rename administrator account


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
localaccount
Method Argument :
500

Values

Type :
Possible Values :

More Informations


V-93283 Accounts: Rename guest account Medium Not defined Guest Visitor

Accounts: Rename guest account


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
localaccount
Method Argument :
501

Values

Type :
Possible Values :

More Informations


V-93545 Domain controller: LDAP server signing requirements Medium Not defined 1 2

Domain controller: LDAP server signing requirements


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\NTDS\Parameters
RegistryItem :
LDAPServerIntegrity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\NTDS\Parameters' -name 'LDAPServerIntegrity'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\NTDS\Parameters' -name 'LDAPServerIntegrity' -value 2


More Informations


V-93273 Domain controller: Refuse machine account password changes (DC) Medium Not defined 1 0

Domain controller: Refuse machine account password changes (DC)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
RefusePasswordChange

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters' -name 'RefusePasswordChange'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\Netlogon\Parameters' -name 'RefusePasswordChange' -value 0


More Informations


V-93151 Audit: Force audit policy subcategory settings to override audit policy category settings Medium Not defined 1

Audit: Force audit policy subcategory settings to override audit policy category settings


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
SCENoApplyLegacyAuditPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'SCENoApplyLegacyAuditPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'SCENoApplyLegacyAuditPolicy' -value 1


More Informations


V-93547 Domain member: Digitally encrypt or sign secure channel data (always) Medium Not defined 1 1

Domain member: Digitally encrypt or sign secure channel data (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
RequireSignOrSeal

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireSignOrSeal'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireSignOrSeal' -value 1


More Informations


V-93549 Domain member: Digitally encrypt secure channel data (when possible) Medium Not defined 1 1

Domain member: Digitally encrypt secure channel data (when possible)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
SealSecureChannel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SealSecureChannel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SealSecureChannel' -value 1


More Informations


V-93551 Domain member: Digitally sign secure channel data (when possible) Medium Not defined 1 1

Domain member: Digitally sign secure channel data (when possible)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
SignSecureChannel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SignSecureChannel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'SignSecureChannel' -value 1


More Informations


V-93455 Domain member: Disable machine account password changes Low Not defined 0 0

Domain member: Disable machine account password changes


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
DisablePasswordChange

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'DisablePasswordChange'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'DisablePasswordChange' -value 0


More Informations


V-93285 Domain member: Maximum machine account password age Low Not defined 30 30

Domain member: Maximum machine account password age


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
MaximumPasswordAge

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'MaximumPasswordAge'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'MaximumPasswordAge' -value 30


More Informations


V-93553 Domain member: Require strong (Windows 2000 or later) session key Medium Not defined 1 1

Domain member: Require strong (Windows 2000 or later) session key


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters
RegistryItem :
RequireStrongKey

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireStrongKey'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netlogon\Parameters' -name 'RequireStrongKey' -value 1


More Informations


V-92961 Interactive logon: Machine inactivity limit Medium Not defined 900 900

Interactive logon: Machine inactivity limit


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
InactivityTimeoutSecs

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'InactivityTimeoutSecs'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'InactivityTimeoutSecs' -value 900


More Informations


V-93147 Interactive logon: Message text for users attempting to log on Medium Not defined You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.,
By using this IS (which includes any device attached to this IS),
you consent to the following conditions:,
-The USG routinely intercepts and monitors communications on this IS for purposes including,
but not limited to,
penetration testing,
COMSEC monitoring,
network operations and defense,
personnel misconduct (PM),
law enforcement (LE),
and counterintelligence (CI) investigations.,
-At any time,
the USG may inspect and seize data stored on this IS.,
-Communications using,
or data stored on,
this IS are not private,
are subject to routine monitoring,
interception,
and search,
and may be disclosed or used for any USG-authorized purpose.,
-This IS includes security measures (e.g.,
authentication and access controls) to protect USG interests--not for your personal benefit or privacy.,
-Notwithstanding the above,
using this IS does not constitute consent to PM,
LE or CI investigative searching or monitoring of the content of privileged communications,
or work product,
related to personal representation or services by attorneys,
psychotherapists,
or clergy,
and their assistants. Such communications and work product are private and confidential. See User Agreement for details.

Interactive logon: Message text for users attempting to log on


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
LegalNoticeText

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LegalNoticeText'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LegalNoticeText' -value You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only., By using this IS (which includes any device attached to this IS), you consent to the following conditions:, -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations., -At any time, the USG may inspect and seize data stored on this IS., -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose., -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy., -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.


More Informations


V-93149 Interactive logon: Message title for users attempting to log on Low Not defined US Department of Defense Warning Statement

Interactive logon: Message title for users attempting to log on


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
LegalNoticeCaption

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LegalNoticeCaption'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'LegalNoticeCaption' -value US Department of Defense Warning Statement


More Informations


V-93287 Interactive logon: Smart card removal behavior Medium Not defined 0 1

Interactive logon: Smart card removal behavior


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
RegistryItem :
ScRemoveOption

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -name 'ScRemoveOption'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows NT\CurrentVersion\Winlogon' -name 'ScRemoveOption' -value 1


More Informations


V-93555 Microsoft network client: Digitally sign communications (always) Medium Not defined 0 1

Microsoft network client: Digitally sign communications (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
RegistryItem :
RequireSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'RequireSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'RequireSecuritySignature' -value 1


More Informations


V-93557 Microsoft network client: Digitally sign communications (if server agrees) Medium Not defined 1 1

Microsoft network client: Digitally sign communications (if server agrees)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
RegistryItem :
EnableSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnableSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnableSecuritySignature' -value 1


More Informations


V-93469 Microsoft network client: Send unencrypted password to third-party SMB servers Medium Not defined 0 0

Microsoft network client: Send unencrypted password to third-party SMB servers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters
RegistryItem :
EnablePlainTextPassword

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnablePlainTextPassword'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanmanWorkstation\Parameters' -name 'EnablePlainTextPassword' -value 0


More Informations


V-93559 Microsoft network server: Digitally sign communications (always) Medium Not defined 0 1

Microsoft network server: Digitally sign communications (always)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters
RegistryItem :
RequireSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RequireSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RequireSecuritySignature' -value 1


More Informations


V-93561 Microsoft network server: Digitally sign communications (if client agrees) Medium Not defined 0 1

Microsoft network server: Digitally sign communications (if client agrees)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters
RegistryItem :
EnableSecuritySignature

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'EnableSecuritySignature'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'EnableSecuritySignature' -value 1


More Informations


V-93289 Network access: Allow anonymous SID/Name translation High Not defined 0 0

Network access: Allow anonymous SID/Name translation


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
secedit
Method Argument :
System Access\LSAAnonymousNameLookup

Values

Type :
Possible Values :

More Informations


V-93291 Network access: Do not allow anonymous enumeration of SAM accounts High Not defined 1 1

Network access: Do not allow anonymous enumeration of SAM accounts


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictAnonymousSAM

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymousSAM'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymousSAM' -value 1


More Informations


V-93537 Network access: Do not allow anonymous enumeration of SAM accounts and shares High Not defined 0 1

Network access: Do not allow anonymous enumeration of SAM accounts and shares


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictAnonymous

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymous'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictAnonymous' -value 1


More Informations


V-93293 Network access: Let Everyone permissions apply to anonymous users Medium Not defined 0 0

Network access: Let Everyone permissions apply to anonymous users


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
EveryoneIncludesAnonymous

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'EveryoneIncludesAnonymous'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'EveryoneIncludesAnonymous' -value 0


More Informations


V-93539 Network access: Restrict anonymous access to Named Pipes and Shares High Not defined 1 1

Network access: Restrict anonymous access to Named Pipes and Shares


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters
RegistryItem :
RestrictNullSessAccess

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RestrictNullSessAccess'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LanManServer\Parameters' -name 'RestrictNullSessAccess' -value 1


More Informations


V-93045 Network access: Restrict clients allowed to make remote calls to SAM Medium Not defined O:BAG:BAD:(A;
;
RC;
;
;
BA)

Network access: Restrict clients allowed to make remote calls to SAM


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
RestrictRemoteSAM

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictRemoteSAM'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'RestrictRemoteSAM' -value O:BAG:BAD:(A;;RC;;;BA)


More Informations


V-93295 Network security: Allow Local System to use computer identity for NTLM Medium Not defined 1

Network security: Allow Local System to use computer identity for NTLM


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
UseMachineId

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'UseMachineId'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'UseMachineId' -value 1


More Informations


V-93297 Network security: Allow LocalSystem NULL session fallback Medium Not defined 0 0

Network security: Allow LocalSystem NULL session fallback


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
allownullsessionfallback

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'allownullsessionfallback'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'allownullsessionfallback' -value 0


More Informations


V-93299 Network security: Allow PKU2U authentication requests to this computer to use online identities Medium Not defined 0

Network security: Allow PKU2U authentication requests to this computer to use online identities


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\pku2u
RegistryItem :
AllowOnlineID

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\pku2u' -name 'AllowOnlineID'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\pku2u' -name 'AllowOnlineID' -value 0


More Informations


V-93495 Network security: Configure encryption types allowed for Kerberos Medium Not defined 2147483640

Network security: Configure encryption types allowed for Kerberos


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters
RegistryItem :
SupportedEncryptionTypes

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters' -name 'SupportedEncryptionTypes'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters' -name 'SupportedEncryptionTypes' -value 2147483640


More Informations


V-93467 Network security: Do not store LAN Manager hash value on next password change High Not defined 1 1

Network security: Do not store LAN Manager hash value on next password change


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
NoLMHash

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'NoLMHash'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'NoLMHash' -value 1


More Informations


V-93301 Network security: LAN Manager authentication level High Not defined 3 5

Network security: LAN Manager authentication level


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa
RegistryItem :
LmCompatibilityLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LmCompatibilityLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa' -name 'LmCompatibilityLevel' -value 5


More Informations


V-93303 Network security: LDAP client signing requirements Medium Not defined 1 1

Network security: LDAP client signing requirements


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\LDAP
RegistryItem :
LDAPClientIntegrity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LDAP' -name 'LDAPClientIntegrity'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\LDAP' -name 'LDAPClientIntegrity' -value 1


More Informations


V-93305 Network security: Minimum session security for NTLM SSP based (including secure RPC) clients Medium Not defined 536870912 537395200

Network security: Minimum session security for NTLM SSP based (including secure RPC) clients


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
NTLMMinClientSec

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinClientSec'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinClientSec' -value 537395200


More Informations


V-93307 Network security: Minimum session security for NTLM SSP based (including secure RPC) servers Medium Not defined 536870912 537395200

Network security: Minimum session security for NTLM SSP based (including secure RPC) servers


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0
RegistryItem :
NTLMMinServerSec

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinServerSec'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Lsa\MSV1_0' -name 'NTLMMinServerSec' -value 537395200


More Informations


V-93493 System cryptography: Force strong key protection for user keys stored on the computer Medium Not defined 1

System cryptography: Force strong key protection for user keys stored on the computer


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Cryptography
RegistryItem :
ForceKeyProtection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Cryptography' -name 'ForceKeyProtection'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Cryptography' -name 'ForceKeyProtection' -value 1


More Informations


V-93511 System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing Medium Not defined 1

System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy
RegistryItem :
Enabled

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy' -name 'Enabled'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy' -name 'Enabled' -value 1


More Informations


V-93309 System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links) Low Not defined 1 1

System objects: Strengthen default permissions of internal system objects (e.g. Symbolic Links)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Control\Session Manager
RegistryItem :
ProtectionMode

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Session Manager' -name 'ProtectionMode'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Control\Session Manager' -name 'ProtectionMode' -value 1


More Informations


V-93431 User Account Control: Admin Approval Mode for the Built-in Administrator account Medium Not defined 0 1

User Account Control: Admin Approval Mode for the Built-in Administrator account


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
FilterAdministratorToken

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'FilterAdministratorToken'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'FilterAdministratorToken' -value 1


More Informations


V-93521 User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop Medium Not defined 0

User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableUIADesktopToggle

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableUIADesktopToggle'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableUIADesktopToggle' -value 0


More Informations


V-93523 User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode Medium Not defined 5 2

User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
ConsentPromptBehaviorAdmin

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorAdmin'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorAdmin' -value 2


More Informations


V-93433 User Account Control: Behavior of the elevation prompt for standard users Medium Not defined 0 0

User Account Control: Behavior of the elevation prompt for standard users


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
ConsentPromptBehaviorUser

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorUser'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'ConsentPromptBehaviorUser' -value 0


More Informations


V-93525 User Account Control: Detect application installations and prompt for elevation Medium Not defined 1 1

User Account Control: Detect application installations and prompt for elevation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableInstallerDetection

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableInstallerDetection'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableInstallerDetection' -value 1


More Informations


V-93527 User Account Control: Only elevate UIAccess applications that are installed in secure locations Medium Not defined 1 1

User Account Control: Only elevate UIAccess applications that are installed in secure locations


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableSecureUIAPaths

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableSecureUIAPaths'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableSecureUIAPaths' -value 1


More Informations


V-93435 User Account Control: Run all administrators in Admin Approval Mode Medium Not defined 1 1

User Account Control: Run all administrators in Admin Approval Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableLUA

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableLUA'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableLUA' -value 1


More Informations


V-93529 User Account Control: Virtualize file and registry write failures to per-user locations Medium Not defined 1 1

User Account Control: Virtualize file and registry write failures to per-user locations


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
EnableVirtualization

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableVirtualization'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'EnableVirtualization' -value 1


More Informations


Advanced Audit Policy Configuration

V-93153 / V-93155 Credential Validation Medium Not defined No Auditing Success and Failure

Credential Validation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE923F-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-92985 Computer Account Management Medium Not defined Success

Computer Account Management


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9236-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93089 Other Account Management Events Medium Not defined Success

Other Account Management Events


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE923A-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-92979 Security Group Management Medium Not defined Success Success

Security Group Management


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9237-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-92981 / V-92983 User Account Management Medium Not defined Success Success and Failure

User Account Management


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9235-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93157 Plug and Play Events Medium Not defined No Auditing Success

Plug and Play Events


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0cce9248-69ae-11d9-bed3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93091 Process Creation Medium Not defined No Auditing Success

Process Creation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE922B-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93133 / V-93135 Directory Service Access Medium Not defined Success and Failure

Directory Service Access


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE923B-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93137 / V-93139 Directory Service Changes Medium Not defined Success and Failure

Directory Service Changes


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE923C-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-92989 Account Lockout Medium Not defined Success Failure

Account Lockout


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9217-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93159 Group Membership Medium Not defined No Auditing Success

Group Membership


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0cce9249-69ae-11d9-bed3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93171 Logoff Medium Not defined Success Success

Logoff


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9216-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-92967 / V-92969 Logon Medium Not defined Success and Failure Success and Failure

Logon


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9215-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93161 Special Logon Medium Not defined Success Success

Special Logon


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE921B-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93163 / V-93165 Other Object Access Events Medium Not defined No Auditing Success and Failure

Other Object Access Events


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9227-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93167 / V-93169 Removable Storage Medium Not defined No Auditing Success and Failure

Removable Storage


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9245-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93095 / V-93099 Audit Policy Change Medium Not defined Success Success and Failure

Audit Policy Change


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE922F-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93097 Authentication Policy Change Medium Not defined Success Success

Authentication Policy Change


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9230-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93099 Authorization Policy Change Medium Not defined No Auditing Success

Authorization Policy Change


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9231-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93101 / V-93103 Sensitive Privilege Use Medium Not defined No Auditing Success and Failure

Sensitive Privilege Use


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9228-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93105 / V-93107 IPsec Driver Medium Not defined No Auditing Success and Failure

IPsec Driver


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9213-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93109 / V-93111 Other System Events Medium Not defined Success and Failure Success and Failure

Other System Events


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9214-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93113 Security State Change Medium Not defined Success Success

Security State Change


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9210-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93115 Security System Extension Medium Not defined No Auditing Success

Security System Extension


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9211-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


V-93117 / V-93119 System Integrity Medium Not defined Success and Failure Success and Failure

System Integrity


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
auditpol
Method Argument :
{0CCE9212-69AE-11D9-BED3-505054503030}

Values

Type :
Possible Values :

More Informations


Administrative Templates: Control Panel

V-93399 Personalization: Prevent enabling lock screen slide Low Not defined 0 1

Personalization: Prevent enabling lock screen slide


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Personalization
RegistryItem :
NoLockScreenSlideshow

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenSlideshow'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Personalization' -name 'NoLockScreenSlideshow' -value 1


More Informations


MS Security Guide

V-93395 Configure SMB v1 client driver Medium Not defined 4

Configure SMB v1 client driver


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10
RegistryItem :
Start

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10' -name 'Start'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\MrxSmb10' -name 'Start' -value 4


More Informations


V-93393 Configure SMB v1 server Medium Not defined 0

Configure SMB v1 server


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters
RegistryItem :
SMB1

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters' -name 'SMB1'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters' -name 'SMB1' -value 0


More Informations


V-93401 WDigest Authentication Medium Not defined 0 0

WDigest Authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest
RegistryItem :
UseLogonCredential

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest' -name 'UseLogonCredential'
Set Value :
Set-ItemProperty -path 'HKLM:\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest' -name 'UseLogonCredential' -value 0


More Informations


MSS (Legacy)

V-93233 MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing) Low Not defined 2

MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters
RegistryItem :
DisableIPSourceRouting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters' -name 'DisableIPSourceRouting'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip6\Parameters' -name 'DisableIPSourceRouting' -value 2


More Informations


V-93235 MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing) Low Not defined 2

MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters
RegistryItem :
DisableIPSourceRouting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'DisableIPSourceRouting'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'DisableIPSourceRouting' -value 2


More Informations


V-93237 MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes Low Not defined 0

MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters
RegistryItem :
EnableICMPRedirect

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'EnableICMPRedirect'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Tcpip\Parameters' -name 'EnableICMPRedirect' -value 0


More Informations


V-93541 MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers Low Not defined 0 1

MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\System\CurrentControlSet\Services\Netbt\Parameters
RegistryItem :
NoNameReleaseOnDemand

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netbt\Parameters' -name 'NoNameReleaseOnDemand'
Set Value :
Set-ItemProperty -path 'HKLM:\System\CurrentControlSet\Services\Netbt\Parameters' -name 'NoNameReleaseOnDemand' -value 1


More Informations


Administrative Templates: Network

V-93239 Lanman Workstation: Enable insecure guest logons Medium Not defined 1 0

Lanman Workstation: Enable insecure guest logons


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation
RegistryItem :
AllowInsecureGuestAuth

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation' -name 'AllowInsecureGuestAuth'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\LanmanWorkstation' -name 'AllowInsecureGuestAuth' -value 0


More Informations


V-93241 Network Provider: Hardened UNC Paths (NETLOGON) Medium Not defined RequireMutualAuthentication=1,
RequireIntegrity=1

Network Provider: Hardened UNC Paths (NETLOGON)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
RegistryItem :
\\*\NETLOGON

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\NETLOGON'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\NETLOGON' -value RequireMutualAuthentication=1, RequireIntegrity=1


More Informations


V-93241 Network Provider: Hardened UNC Paths (SYSVOL) Medium Not defined RequireMutualAuthentication=1,
RequireIntegrity=1

Network Provider: Hardened UNC Paths (SYSVOL)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths
RegistryItem :
\\*\SYSVOL

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\SYSVOL'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths' -name '\\*\SYSVOL' -value RequireMutualAuthentication=1, RequireIntegrity=1


More Informations


Administrative Templates: System

V-93173 Audit Process Creation: Include command line in process creation events Medium Not defined 0 0

Audit Process Creation: Include command line in process creation events


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit
RegistryItem :
ProcessCreationIncludeCmdLine_Enabled

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit' -name 'ProcessCreationIncludeCmdLine_Enabled'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit' -name 'ProcessCreationIncludeCmdLine_Enabled' -value 0


More Informations


V-93243 Credentials Delegation: Remote host allows delegation of non-exportable credentials Medium Not defined 1

Credentials Delegation: Remote host allows delegation of non-exportable credentials


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation
RegistryItem :
AllowProtectedCreds

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation' -name 'AllowProtectedCreds'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\CredentialsDelegation' -name 'AllowProtectedCreds' -value 1


More Informations


V-93245 Device Guard: Turn On Virtualization Based Security (Policy) Low Not defined 1

Device Guard: Turn On Virtualization Based Security (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
EnableVirtualizationBasedSecurity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'EnableVirtualizationBasedSecurity'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'EnableVirtualizationBasedSecurity' -value 1


More Informations


V-93245 Device Guard: Select Platform Security Level (Policy) Low Not defined 1

Device Guard: Select Platform Security Level (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
RequirePlatformSecurityFeatures

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'RequirePlatformSecurityFeatures'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'RequirePlatformSecurityFeatures' -value 1


More Informations


V-93245 Device Guard: Virtualization Based Protection of Code Integrity (Policy) Low Not defined 1

Device Guard: Virtualization Based Protection of Code Integrity (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
HypervisorEnforcedCodeIntegrity

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HypervisorEnforcedCodeIntegrity'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HypervisorEnforcedCodeIntegrity' -value 1


More Informations


V-93229 Device Guard: Require UEFI Memory Attributes Table (Policy) Low Not defined 0

Device Guard: Require UEFI Memory Attributes Table (Policy)


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
HVCIMATRequired

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HVCIMATRequired'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'HVCIMATRequired' -value 0


More Informations


V-93277 Device Guard: Credential Guard Configuration (Policy) High Not defined 3

Device Guard: Credential Guard Configuration (Policy)


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard
RegistryItem :
LsaCfgFlags

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'LsaCfgFlags'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeviceGuard' -name 'LsaCfgFlags' -value 3


More Informations


V-93251 Group Policy: Do not apply during periodic background processing Medium Not defined 0 0

Group Policy: Do not apply during periodic background processing


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
RegistryItem :
NoGPOListChanges

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoGPOListChanges'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoGPOListChanges' -value 0


More Informations


V-93251 Group Policy: Process even if the Group Policy objects have not changed Medium Not defined 1 0

Group Policy: Process even if the Group Policy objects have not changed


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
RegistryItem :
NoBackgroundPolicy

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoBackgroundPolicy'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}' -name 'NoBackgroundPolicy' -value 0


More Informations


V-93403 Internet Communication Management: Internet Communication settings: Turn off downloading of print drivers over HTTP Medium Not defined 0 1

Internet Communication Management: Internet Communication settings: Turn off downloading of print drivers over HTTP


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows NT\Printers
RegistryItem :
DisableWebPnPDownload

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\Printers' -name 'DisableWebPnPDownload'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows NT\Printers' -name 'DisableWebPnPDownload' -value 1


More Informations


V-93403 Internet Communication Management: Internet Communication settings: Turn off printing over HTTP Medium Not defined 0 1

Internet Communication Management: Internet Communication settings: Turn off printing over HTTP


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers
RegistryItem :
DisableHTTPPrinting

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers' -name 'DisableHTTPPrinting'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Printers' -name 'DisableHTTPPrinting' -value 1


More Informations


V-93407 Logon: Do not display network selection UI Medium Not defined 0 1

Logon: Do not display network selection UI


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\System
RegistryItem :
DontDisplayNetworkSelectionUI

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\System' -name 'DontDisplayNetworkSelectionUI'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\System' -name 'DontDisplayNetworkSelectionUI' -value 1


More Informations


V-93253 Sleep Settings: Require a password when a computer wakes (on battery) Medium Not defined 0 1

Sleep Settings: Require a password when a computer wakes (on battery)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51
RegistryItem :
DCSettingIndex

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51' -name 'DCSettingIndex'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51' -name 'DCSettingIndex' -value 1


More Informations


V-93255 Sleep Settings: Require a password when a computer wakes (plugged in) Medium Not defined 0 1

Sleep Settings: Require a password when a computer wakes (plugged in)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51
RegistryItem :
ACSettingIndex

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51' -name 'ACSettingIndex'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51' -name 'ACSettingIndex' -value 1


More Informations


Administrative Templates: Windows Components

V-93409 Application Compatibility: Turn off Inventory Collector Low Not defined 0 1

Application Compatibility: Turn off Inventory Collector


Introduction


Read more >

Relevance indicator

-25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\AppCompat
RegistryItem :
DisableInventory

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\AppCompat' -name 'DisableInventory'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\AppCompat' -name 'DisableInventory' -value 1


More Informations


V-93373 AutoPlay Policies: Disallow Autoplay for non-volume devices High Not defined 0 1

AutoPlay Policies: Disallow Autoplay for non-volume devices


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Explorer
RegistryItem :
NoAutoplayfornonVolume

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Explorer' -name 'NoAutoplayfornonVolume'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Explorer' -name 'NoAutoplayfornonVolume' -value 1


More Informations


V-93375 AutoPlay Policies: Set the default behavior for AutoRun High Not defined 0 1

AutoPlay Policies: Set the default behavior for AutoRun


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
RegistryItem :
NoAutorun

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoAutorun'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoAutorun' -value 1


More Informations


V-93377 AutoPlay Policies: Turn off Autoplay High Not defined 0 255

AutoPlay Policies: Turn off Autoplay


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
RegistryItem :
NoDriveTypeAutoRun

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoDriveTypeAutoRun'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer' -name 'NoDriveTypeAutoRun' -value 255


More Informations


V-93517 Credential User Interface: Enumerate administrator accounts on elevation Medium Not defined 1 0

Credential User Interface: Enumerate administrator accounts on elevation


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI
RegistryItem :
EnumerateAdministrators

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI' -name 'EnumerateAdministrators'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI' -name 'EnumerateAdministrators' -value 0


More Informations


V-93257 Data Collection and Preview Builds: Allow Telemetry Medium Not defined 2 1

Data Collection and Preview Builds: Allow Telemetry


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\DataCollection
RegistryItem :
AllowTelemetry

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\DataCollection' -name 'AllowTelemetry'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\DataCollection' -name 'AllowTelemetry' -value 1


More Informations


V-93259 Delivery Optimization: Download Mode Medium Not defined 1 2

Delivery Optimization: Download Mode


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization
RegistryItem :
DODownloadMode

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization' -name 'DODownloadMode'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization' -name 'DODownloadMode' -value 2


More Informations


V-93177 Event Log Service: Specify the maximum Application log file size (KB) Medium Not defined 4096 32768

Event Log Service: Specify the maximum Application log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Application' -name 'MaxSize' -value 32768


More Informations


V-93179 Event Log Service: Specify the maximum Security log file size (KB) Medium Not defined 4096 196608

Event Log Service: Specify the maximum Security log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\Security' -name 'MaxSize' -value 196608


More Informations


V-93181 Event Log Service: Specify the maximum System log file size (KB) Medium Not defined 4096 32768

Event Log Service: Specify the maximum System log file size (KB)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\EventLog\System
RegistryItem :
MaxSize

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\System' -name 'MaxSize'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\EventLog\System' -name 'MaxSize' -value 32768


More Informations


V-93425 Remote Desktop Connection Client: Do not allow passwords to be saved Medium Not defined 0 1

Remote Desktop Connection Client: Do not allow passwords to be saved


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
DisablePasswordSaving

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'DisablePasswordSaving'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'DisablePasswordSaving' -value 1


More Informations


V-93533 Remote Desktop Session Host: Device and Resource Redirection: Do not allow drive redirection Medium Not defined 0 1

Remote Desktop Session Host: Device and Resource Redirection: Do not allow drive redirection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fDisableCdm

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fDisableCdm'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fDisableCdm' -value 1


More Informations


V-93427 Remote Desktop Session Host: Security: Always prompt for password upon connection Medium Not defined 0 1

Remote Desktop Session Host: Security: Always prompt for password upon connection


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fPromptForPassword

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fPromptForPassword'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fPromptForPassword' -value 1


More Informations


V-92971 Remote Desktop Session Host: Security: Require secure RPC communication Medium Not defined 0 1

Remote Desktop Session Host: Security: Require secure RPC communication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
fEncryptRPCTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fEncryptRPCTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'fEncryptRPCTraffic' -value 1


More Informations


V-92973 Remote Desktop Session Host: Security: Set client connection encryption level Medium Not defined 0 3

Remote Desktop Session Host: Security: Set client connection encryption level


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services
RegistryItem :
MinEncryptionLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'MinEncryptionLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services' -name 'MinEncryptionLevel' -value 3


More Informations


V-93265 RSS Feeds: Prevent downloading of enclosures Medium Not defined 1

RSS Feeds: Prevent downloading of enclosures


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds
RegistryItem :
DisableEnclosureDownload

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds' -name 'DisableEnclosureDownload'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Internet Explorer\Feeds' -name 'DisableEnclosureDownload' -value 1


More Informations


V-93415 Search: Allow indexing of encrypted files Medium Not defined 1 0

Search: Allow indexing of encrypted files


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search
RegistryItem :
AllowIndexingEncryptedStoresOrItems

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search' -name 'AllowIndexingEncryptedStoresOrItems'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\Windows Search' -name 'AllowIndexingEncryptedStoresOrItems' -value 0


More Informations


Microsoft Defender Exploit Guard

V-93349 Use a common set of exploit protection settings Medium Not defined

Use a common set of exploit protection settings


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender ExploitGuard\Exploit Protection
RegistryItem :
ExploitProtectionSettings

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender ExploitGuard\Exploit Protection' -name 'ExploitProtectionSettings'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender ExploitGuard\Exploit Protection' -name 'ExploitProtectionSettings' -value


More Informations


V-93349 Exploit protection: Override Data Execution Prevention (DEP) (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Override Relocate Images (ASLR) (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Override Relocate Images (ASLR) (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/ASLR/OverrideForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable Export Address Filter (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable Export Address Filter Plus (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable Import Address Filter (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable ROP Stack Pivot (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable ROP Caller Check (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: Payload: Override Enable ROP Sim Exec (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93349 Exploit protection: ImageLoad: Override Block Remote Images (ONEDRIVE.EXE) Medium Not defined False

Exploit protection: ImageLoad: Override Block Remote Images (ONEDRIVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
ONEDRIVE.EXE/ImageLoad/OverrideBlockRemoteImageLoads

Values

Type :
Possible Values :

More Informations


V-93329 Exploit protection: Override Data Execution Prevention (DEP) (firefox.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (firefox.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
firefox.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93329 Exploit protection: Force randomization for images (ASLR) (firefox.exe) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (firefox.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
firefox.exe/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Override Data Execution Prevention (DEP) (fltldr.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable Export Address Filter (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable Export Address Filter Plus (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable Import Address Filter (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable ROP Stack Pivot (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable ROP Caller Check (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Payload: Override Enable ROP Sim Exec (fltldr.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: ImageLoad: Override Block Remote Images (fltldr.exe) Medium Not defined False

Exploit protection: ImageLoad: Override Block Remote Images (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/ImageLoad/OverrideBlockRemoteImageLoads

Values

Type :
Possible Values :

More Informations


V-93331 Exploit protection: Child Process: Override Child Process (fltldr.exe) Medium Not defined False

Exploit protection: Child Process: Override Child Process (fltldr.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
fltldr.exe/ChildProcess/OverrideChildProcess

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Override Data Execution Prevention (DEP) (GROOVE.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Force randomization for images (ASLR) (GROOVE.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable Export Address Filter (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable Export Address Filter Plus (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable Import Address Filter (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable ROP Stack Pivot (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable ROP Caller Check (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Payload: Override Enable ROP Sim Exec (GROOVE.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: ImageLoad: Override Block Remote Images (GROOVE.EXE) Medium Not defined False

Exploit protection: ImageLoad: Override Block Remote Images (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/ImageLoad/OverrideBlockRemoteImageLoads

Values

Type :
Possible Values :

More Informations


V-93333 Exploit protection: Child Process: Override Child Process (GROOVE.EXE) Medium Not defined False

Exploit protection: Child Process: Override Child Process (GROOVE.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
GROOVE.EXE/ChildProcess/OverrideChildProcess

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Override Data Execution Prevention (DEP) (Acrobat.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Force randomization for images (ASLR) (Acrobat.exe) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable Export Address Filter (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable Export Address Filter Plus (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable Import Address Filter (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable ROP Stack Pivot (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable ROP Caller Check (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93321 Exploit protection: Payload: Override Enable ROP Sim Exec (Acrobat.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (Acrobat.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
Acrobat.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Override Data Execution Prevention (DEP) (AcroRd32.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Force randomization for images (ASLR) (AcroRd32.exe) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable Export Address Filter (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable Export Address Filter Plus (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable Import Address Filter (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable ROP Stack Pivot (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable ROP Caller Check (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93323 Exploit protection: Payload: Override Enable ROP Sim Exec (AcroRd32.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (AcroRd32.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
AcroRd32.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93325 Exploit protection: Override Data Execution Prevention (DEP) (chrome.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (chrome.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
chrome.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Override Data Execution Prevention (DEP) (EXCEL.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Force randomization for images (ASLR) (EXCEL.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable Export Address Filter (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable Export Address Filter Plus (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable Import Address Filter (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable ROP Stack Pivot (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable ROP Caller Check (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93327 Exploit protection: Payload: Override Enable ROP Sim Exec (EXCEL.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (EXCEL.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
EXCEL.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Override Data Execution Prevention (DEP) (iexplore.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Force randomization for images (ASLR) (iexplore.exe) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable Export Address Filter (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable Export Address Filter Plus (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable Import Address Filter (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable ROP Stack Pivot (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable ROP Caller Check (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93335 Exploit protection: Payload: Override Enable ROP Sim Exec (iexplore.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (iexplore.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
iexplore.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Override Data Execution Prevention (DEP) (INFOPATH.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Force randomization for images (ASLR) (INFOPATH.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable Export Address Filter (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable Export Address Filter Plus (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable Import Address Filter (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable ROP Stack Pivot (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable ROP Caller Check (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93337 Exploit protection: Payload: Override Enable ROP Sim Exec (INFOPATH.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (INFOPATH.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
INFOPATH.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Override Data Execution Prevention (DEP) (java.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter Plus (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Import Address Filter (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Stack Pivot (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Caller Check (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Sim Exec (java.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (java.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
java.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Override Data Execution Prevention (DEP) (javaw.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter Plus (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Import Address Filter (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Stack Pivot (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Caller Check (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Sim Exec (javaw.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (javaw.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaw.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Override Data Execution Prevention (DEP) (javaws.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Export Address Filter Plus (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable Import Address Filter (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Stack Pivot (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Caller Check (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93339 Exploit protection: Payload: Override Enable ROP Sim Exec (javaws.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (javaws.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
javaws.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Override Data Execution Prevention (DEP) (LYNC.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Force randomization for images (ASLR) (LYNC.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable Export Address Filter (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable Export Address Filter Plus (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable Import Address Filter (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable ROP Stack Pivot (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable ROP Caller Check (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93341 Exploit protection: Payload: Override Enable ROP Sim Exec (LYNC.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (LYNC.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
LYNC.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Override Data Execution Prevention (DEP) (MSACCESS.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Force randomization for images (ASLR) (MSACCESS.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable Export Address Filter (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable Export Address Filter Plus (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable Import Address Filter (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable ROP Stack Pivot (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable ROP Caller Check (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93343 Exploit protection: Payload: Override Enable ROP Sim Exec (MSACCESS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (MSACCESS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSACCESS.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Override Data Execution Prevention (DEP) (MSPUB.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Force randomization for images (ASLR) (MSPUB.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable Export Address Filter (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable Export Address Filter Plus (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable Import Address Filter (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable ROP Stack Pivot (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable ROP Caller Check (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93345 Exploit protection: Payload: Override Enable ROP Sim Exec (MSPUB.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (MSPUB.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
MSPUB.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Override Data Execution Prevention (DEP) (OIS.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable Export Address Filter (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable Export Address Filter Plus (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable Import Address Filter (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable ROP Stack Pivot (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable ROP Caller Check (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93347 Exploit protection: Payload: Override Enable ROP Sim Exec (OIS.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (OIS.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OIS.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Override Data Execution Prevention (DEP) (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Force randomization for images (ASLR) (OUTLOOK.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable Export Address Filter (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable Export Address Filter Plus (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable Import Address Filter (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable ROP Stack Pivot (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable ROP Caller Check (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93351 Exploit protection: Payload: Override Enable ROP Sim Exec (OUTLOOK.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (OUTLOOK.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
OUTLOOK.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Override Data Execution Prevention (DEP) (plugin-container.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable Export Address Filter (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable Export Address Filter Plus (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable Import Address Filter (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable ROP Stack Pivot (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable ROP Caller Check (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93353 Exploit protection: Payload: Override Enable ROP Sim Exec (plugin-container.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (plugin-container.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
plugin-container.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Override Data Execution Prevention (DEP) (POWERPNT.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Force randomization for images (ASLR) (POWERPNT.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable Export Address Filter (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable Export Address Filter Plus (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable Import Address Filter (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable ROP Stack Pivot (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable ROP Caller Check (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93355 Exploit protection: Payload: Override Enable ROP Sim Exec (POWERPNT.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (POWERPNT.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
POWERPNT.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Override Data Execution Prevention (DEP) (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Force randomization for images (ASLR) (PPTVIEW.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable Export AddressFilter (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export AddressFilter (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable Export Address Filter Plus (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable Import Address Filter (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable ROP Stack Pivot (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable ROP Caller Check (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93357 Exploit protection: Payload: Override Enable ROP Sim Exec (PPTVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (PPTVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
PPTVIEW.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Override Data Execution Prevention (DEP) (VISIO.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Force randomization for images (ASLR) (VISIO.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable Export AddressFilter (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export AddressFilter (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable Export Address Filter Plus (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable Import Address Filter (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable ROP Stack Pivot (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable ROP Caller Check (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93359 Exploit protection: Payload: Override Enable ROP Sim Exec (VISIO.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (VISIO.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VISIO.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Override Data Execution Prevention (DEP) (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Force randomization for images (ASLR) (VPREVIEW.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable Export AddressFilter (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export AddressFilter (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable Export Address Filter Plus (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable Import Address Filter (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable ROP Stack Pivot (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable ROP Caller Check (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93361 Exploit protection: Payload: Override Enable ROP Sim Exec (VPREVIEW.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (VPREVIEW.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
VPREVIEW.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Override Data Execution Prevention (DEP) (WINWORD.EXE) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Force randomization for images (ASLR) (WINWORD.EXE) Medium Not defined ON

Exploit protection: Force randomization for images (ASLR) (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/ASLR/ForceRelocateImages

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable Export Address Filter (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable Export Address Filter Plus (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable Import Address Filter (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable ROP Stack Pivot (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable ROP Caller Check (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93363 Exploit protection: Payload: Override Enable ROP Sim Exec (WINWORD.EXE) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (WINWORD.EXE)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
WINWORD.EXE/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Override Data Execution Prevention (DEP) (wmplayer.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable Export Address Filter (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable Export Address Filter Plus (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable Import Address Filter (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable ROP Stack Pivot (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable ROP Caller Check (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93365 Exploit protection: Payload: Override Enable ROP Sim Exec (wmplayer.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (wmplayer.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wmplayer.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Override Data Execution Prevention (DEP) (wordpad.exe) Medium Not defined False

Exploit protection: Override Data Execution Prevention (DEP) (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/DEP/OverrideDEP

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable Export Address Filter (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableExportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable Export Address Filter Plus (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Export Address Filter Plus (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableExportAddressFilterPlus

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable Import Address Filter (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable Import Address Filter (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableImportAddressFilter

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable ROP Stack Pivot (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Stack Pivot (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableRopStackPivot

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable ROP Caller Check (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Caller Check (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableRopCallerCheck

Values

Type :
Possible Values :

More Informations


V-93367 Exploit protection: Payload: Override Enable ROP Sim Exec (wordpad.exe) Medium Not defined False

Exploit protection: Payload: Override Enable ROP Sim Exec (wordpad.exe)


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
ProcessmitigationApplication
Method Argument :
wordpad.exe/Payload/OverrideEnableRopSimExec

Values

Type :
Possible Values :

More Informations


Administrative Templates: Windows Components

V-93411 File Explorer: Configure Windows Defender SmartScreen Medium Not defined 1 1

File Explorer: Configure Windows Defender SmartScreen


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\System
RegistryItem :
EnableSmartScreen

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'EnableSmartScreen'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'EnableSmartScreen' -value 1


More Informations


V-93411 File Explorer: Configure Windows Defender SmartScreen to warn and prevent bypass Medium Not defined Warn Block

File Explorer: Configure Windows Defender SmartScreen to warn and prevent bypass


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Policies\Microsoft\Windows\System
RegistryItem :
ShellSmartScreenLevel

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'ShellSmartScreenLevel'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Policies\Microsoft\Windows\System' -name 'ShellSmartScreenLevel' -value Block


More Informations


V-93199 Windows Installer: Allow user control over installs Medium Not defined 1 0

Windows Installer: Allow user control over installs


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Installer
RegistryItem :
EnableUserControl

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'EnableUserControl'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'EnableUserControl' -value 0


More Informations


V-93201 Windows Installer: Always install with elevated privileges High Not defined 1 0

Windows Installer: Always install with elevated privileges


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\Installer
RegistryItem :
AlwaysInstallElevated

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'AlwaysInstallElevated'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\Installer' -name 'AlwaysInstallElevated' -value 0


More Informations


V-93269 Windows Logon Options: Sign-in and lock last interactive user automatically after a restart Medium Not defined 0 1

Windows Logon Options: Sign-in and lock last interactive user automatically after a restart


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
RegistryItem :
DisableAutomaticRestartSignOn

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'DisableAutomaticRestartSignOn'
Set Value :
Set-ItemProperty -path 'HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System' -name 'DisableAutomaticRestartSignOn' -value 1


More Informations


PowerShell

V-93175 Turn on PowerShell Script Block Logging Medium Not defined 0 1

Turn on PowerShell Script Block Logging


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging
RegistryItem :
EnableScriptBlockLogging

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockLogging'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging' -name 'EnableScriptBlockLogging' -value 1


More Informations


Administrative Templates: Windows Components

V-93503 WinRM Client: Allow Basic authentication High Not defined 1 0

WinRM Client: Allow Basic authentication


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowBasic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowBasic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowBasic' -value 0


More Informations


V-93499 WinRM Client: Allow unencrypted traffic Medium Not defined 1 0

WinRM Client: Allow unencrypted traffic


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowUnencryptedTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowUnencryptedTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowUnencryptedTraffic' -value 0


More Informations


V-93505 WinRM Client: Disallow Digest authentication Medium Not defined 1 0

WinRM Client: Disallow Digest authentication


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client
RegistryItem :
AllowDigest

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowDigest'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Client' -name 'AllowDigest' -value 0


More Informations


V-93507 WinRM Service: Allow Basic authentication High Not defined 1 0

WinRM Service: Allow Basic authentication


Introduction


Read more >

Relevance indicator

25

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
AllowBasic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowBasic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowBasic' -value 0


More Informations


V-93501 WinRM Service: Allow unencrypted traffic Medium Not defined 1 0

WinRM Service: Allow unencrypted traffic


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
AllowUnencryptedTraffic

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowUnencryptedTraffic'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'AllowUnencryptedTraffic' -value 0


More Informations


V-93429 WinRM Service: Disallow WinRM from storing RunAs credentials Medium Not defined 0 1

WinRM Service: Disallow WinRM from storing RunAs credentials


Introduction


Read more >

Relevance indicator

0

Table of settings


UIX

Not defined :

Method

Method :
Registry

Registry

RegistryPath :
HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service
RegistryItem :
DisableRunAs

Values

Type :
Possible Values :

Powershell Command

Get Value :
Get-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'DisableRunAs'
Set Value :
Set-ItemProperty -path 'HKLM:\Software\Policies\Microsoft\Windows\WinRM\Service' -name 'DisableRunAs' -value 1


More Informations