mandiant / flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Apache License 2.0
6.35k stars 896 forks source link

Update README.md #488

Closed wand3rlust closed 11 months ago

wand3rlust commented 11 months ago

Discovered this link through HuskyHacks's discord while searching for a clean way to disable Defender. It solves the issue of Defender magically enabling itself and can be easily enabled when needed with just a few tweaks.

Tested on Windows 10 Enterprise Eval 22H2 (19045.3324) and it works, been 10+ days without Defender popping up.

google-cla[bot] commented 11 months ago

Thanks for your pull request! It looks like this may be your first contribution to a Google open source project. Before we can look at your pull request, you'll need to sign a Contributor License Agreement (CLA).

View this failed invocation of the CLA check for more information.

For the most up to date status, view the checks section at the bottom of the pull request.