Allowing WINRM basic authentication for PowerShell login sending credentials over internet

AMaDAC 81 Reputation points
2021-05-12T19:29:14.95+00:00

Is there a way to do this avoiding the risk of sending username and password over the internet in allowing WINRM basic authentication?

Any other way to do these? or how other groups/companies achieved this?

Please let me know how or links that can help.

Thanks in advanced.

Windows Server PowerShell
Windows Server PowerShell
Windows Server: A family of Microsoft server operating systems that support enterprise-level management, data storage, applications, and communications.PowerShell: A family of Microsoft task automation and configuration management frameworks consisting of a command-line shell and associated scripting language.
5,462 questions
0 comments No comments
{count} votes

1 answer

Sort by: Most helpful
  1. Ian Xue (Shanghai Wicresoft Co., Ltd.) 34,271 Reputation points Microsoft Vendor
    2021-05-14T07:42:19.897+00:00

    Hi,

    To create WinRM session you can refer to the links below.
    https://learn.microsoft.com/en-us/windows/win32/winrm/authentication-for-remote-connections
    https://learn.microsoft.com/en-us/windows/win32/winrm/wsman-createsession

    As it doesn't seem to be a powershell issue I'll remove the powershell tag. Thanks for your understanding.

    Best Regards,
    Ian Xue

    ============================================

    If the Answer is helpful, please click "Accept Answer" and upvote it.
    Note: Please follow the steps in our documentation to enable e-mail notifications if you want to receive the related email notification for this thread.

    0 comments No comments