powershell New-NetFirewallRule -DisplayName "SMB_Block" -Action Block -Direction Inbound -Protocol TCP -LocalPort 137-139,445