命令行,防火墙,入站规则

--

添加:

netsh advfirewall firewall add rule name="12003p" protocol=TCP dir=in localport=12003 action=allow

dir=in 入站规则;protocol=TCP tcp协议;name="12003p" 规则名; action=allow  允许;localport=12003 本地端口  12003 ;

删除:

netsh advfirewall firewall delete rule name="12003p"

做批处理时,先删除后加。

--

原文地址:https://www.cnblogs.com/runliuv/p/10775741.html