Go to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\LSA.
Enable Windows Defender Credential Guard:.
Set the value of this registry setting to 1 to use Secure Bootonly or set it to 3 to use Secure Boot and DMA protection.
Add a new DWORD value named RequirePlatformSecurityFeatures.
Set the value of this registry setting to 1 to enable virtualization-based security and set it to 0 to disable it.
Add a new DWORD value named EnableVirtualizationBasedSecurity.
Go to HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\DeviceGuard.
To enable Windows Credential Guard, simply implement the following: Windows 10 has introduced Credential Guard to stop the gathering of in memory credentials. Unfortunately for the attacker, in Windows 10, this is a pretty easy method to stop. In the example below, we have obtained the following user and password hash pair: Simple! After running this command, the attacker will have a copy of the hashed passwords. To run the meterpreter hashdump, execute meterpreter.exe as a reverse tcp shell on a windows machine. In this particular example, we will utilize the meterpreter hashdump option. Several options are available such as MimiKatz or Pwdump. The first methodology a hacker might utilize to obtain the hash values is to utilize a third party program to dump the hash values.