KGRKJGETMRETU895U-589TY5MIGM5JGB5SDFESFREWTGR54TY
Server : Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
System : Windows NT SERVER-PC 10.0 build 26200 (Windows 11) AMD64
User : ServerPC ( 0)
PHP Version : 8.2.12
Disable Function : NONE
Directory :  C:/Windows/System32/en-US/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Current File : C:/Windows/System32/en-US/ManageCI.dll.mui
MZ����@���	�!�L�!This program cannot be run in DOS mode.

$�X=��9S��9S��9S������9S���Q��9S�Rich�9S�PEL'��.�!&

@�@ 8.rdata�@@.rsrc @@'��.
lPP'��.$����8.rdata8.rdata$voltmdP�.rdata$zzzdbg �.rsrc$01� (.rsrc$02 �y����7]��h�Xl�y�BQd�o4Թ'�$'��.��(�@�X�p�����	�	�	�� ���!��L4��MUI����%�ƴ�X�N���\�B�?\��t����Aݗ\���MUIen-US
PP|PP����p�s��X�Z��b�e�\X�X��
X�X�(
�
Ь�	�Error

 Information

DMicrosoft-Windows-DeviceGuard

\Microsoft-Windows-DeviceGuard/Operational

TMicrosoft-Windows-DeviceGuard/Verbose

�CodeIntegrity attempted to load the policy located at %1, but failed with status code %2

�CodeIntegrity attempted to load token %1 but failed with status %2

`CodeIntegrity successfully loaded token %1

xThis event contains additional information for token %1

�Device Guard successfully processed the Group Policy: Virtualization Based Security  = %1,  Secure Boot = %2, DMA Protection = %3,  Virtualization Based Code Integrity = %4, Credential Guard = %5, Reboot required = %6, Status = %7.

�Device Guard failed to process the Group Policy to enable Virtualization Based Security (Status = %1): %2

�Device Guard failed to process the Group Policy to disable Virtualization Based Security (Status = %1): %2

<Device Guard successfully processed the Group Policy: Configurable Code Integrity Policy = %1,  Policy file path = %2, Reboot required = %3, Status = %4.

�Device Guard failed to process the Group Policy to enable Configurable Code Integrity Policy (Status = %1): %2

�Device Guard failed to process the Group Policy to disable Configurable Code Integrity Policy (Status = %1): %2

|Device Guard is not available in this edition of Windows

DDevice Guard successfully processed the Group Policy: Virtualization Based Security  = %1,  Secure Boot = %2, DMA Protection = %3,  Virtualization Based Code Integrity = %4, Credential Guard = %5, Kernel-mode Hardware-enforced Stack Protection = %6, Reboot required = %7, Status = %8.

�Device Guard successfully processed the Group Policy: Virtualization Based Security  = %1,  Secure Boot = %2, DMA Protection = %3,  Virtualization Based Code Integrity = %4, Credential Guard = %5, Machine Identity Isolation = %6, Kernel-mode Hardware-enforced Stack Protection = %7, Reboot required = %8, Status = %9.

S

E

(Not configured

@Enabled in enforcement mode

4Enabled in audit mode

Disabled

Disabled

Enabled

4Enabled Without Lock

(Not Configured

0Untrusted Signature

,Corrupt Signature

(Parsing Failure

0Supplemental Error

,Invalid Publisher

8Invalid Base Policy Id

,Invalid Tenant ID

,Invalid Device Id

0Invalid TBS Hashes

�4VS_VERSION_INFO��
��e
��e? StringFileInfo�040904B0LCompanyNameMicrosoft Corporationp$FileDescriptionCode Integrity Management Interfacen'FileVersion10.0.26100.1000 (WinBuild.160101.0800):
InternalNameManageCI.dll�.LegalCopyright� Microsoft Corporation. All rights reserved.JOriginalFilenameManageCI.dll.muij%ProductNameMicrosoft� Windows� Operating SystemDProductVersion10.0.26100.1000DVarFileInfo$Translation	�PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD

Anon7 - 2021