1、查看Defender配置:

powershell.exe Get-MpPreference

2、添加文件夹排除项

powershell.exe Set-MpPreference -ExclusionPath "C:\Bypass", "C:\Include"

3、添加文件排除项

powershell.exe Set-MpPreference -ExclusionProcess "D:\bypass.exe", "include.exe"

4、删除文件夹排除项

powershell.exe Remove-MpPreference -ExclusionPath "C:\Bypass", "C:\Include"

5、删除文件排除项

powershell.exe Remove-MpPreference -ExclusionProcess "D:\bypass.exe", "include.exe"

6、关闭Windefend实时保护

powershell.exe Set-MpPreference -DisableRealtimeMonitoring $true

7、打开Windefend实时保护

powershell.exe Set-MpPreference -DisableRealtimeMonitoring $false