ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ื”ื™ืกื˜ืึธืจื™ืฉ, ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื” ื™ื•ื˜ื™ืœืึทื˜ื™ื– ืื•ื™ืฃ ื™ื•ื ื™ืงืก ืกื™ืกื˜ืขืžืขืŸ ื–ืขื ืขืŸ ื‘ืขืกืขืจ ื“ืขื•ื•ืขืœืึธืคึผืขื“ ื•ื•ื™ ืื•ื™ืฃ Windows, ืึธื‘ืขืจ ืžื™ื˜ ื“ื™ ืึทื“ื•ื•ืขื ื˜ ืคื•ืŸ ืึท ื ื™ื™ึทืข ืœื™ื™ื–ื•ื ื’, ื“ื™ ืกื™ื˜ื•ืึทืฆื™ืข ืื™ื– ืคืืจืขื ื“ืขืจื˜.

Windows PowerShell ืึทืœืึทื•ื– ืกื™ืกื˜ืขื ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจืก ืฆื• ืึธื˜ืึทืžื™ื™ื˜ ืจื•ื‘ึฟ ืจื•ื˜ื™ืŸ ื˜ืึทืกืงืก. ืžื™ื˜ ื–ื™ื™ืŸ ื”ื™ืœืฃ, ืื™ืจ ืงืขื ืขืŸ ื˜ื•ื™ืฉืŸ ืกืขื˜ื˜ื™ื ื’ืก, ื”ืึทืœื˜ืŸ ืื•ืŸ ืึธื ื”ื™ื™ื‘ืŸ ื‘ืึทื“ื™ื ื•ื ื’ืก, ืื•ืŸ ืื•ื™ืš ื“ื•ืจื›ืคื™ืจืŸ ื•ื™ืฉืึทืœื˜ ืคื•ืŸ ืจื•ื‘ึฟ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื–. ืขืก ื•ื•ืึธืœื˜ ื–ื™ื™ืŸ ืคืึทืœืฉ ืฆื• ื–ืขืŸ ื“ื™ ื‘ืœื•ื™ ืคึฟืขื ืฆื˜ืขืจ ื•ื•ื™ ืืŸ ืื ื“ืขืจ ื‘ืึทืคึฟืขืœ ื™ื‘ืขืจื–ืขืฆืขืจ. ื“ืขืจ ืฆื•ื’ืึทื ื’ ืื™ื– ื ื™ืฉื˜ ืคืึทืจื˜ืจืึทื›ื˜ื  ื–ื™ืš ื“ื™ ืขืกืึทื ืก ืคื•ืŸ ื“ื™ ื™ื ืึธื•ื•ื•ื™ื™ืฉืึทื ื– ืคืืจื’ืขืœื™ื™ื’ื˜ ื“ื•ืจืš ืžื™ื™ืงืจืึธืกืึธืคึฟื˜. ืื™ืŸ ืคืึทืงื˜, ื“ื™ ืงื™ื™ืคึผืึทื‘ื™ืœืึทื˜ื™ื– ืคื•ืŸ Windows PowerShell ื–ืขื ืขืŸ ืคื™ืœ ื‘ืจื™ื™ื˜ืขืจ: ืื™ืŸ ืึท ืงื•ืจืฅ ืกืขืจื™ืข ืคื•ืŸ โ€‹โ€‹ืึทืจื˜ื™ืงืœืขืŸ ืžื™ืจ ื•ื•ืขืœืŸ ืคึผืจื•ื‘ื™ืจืŸ ืฆื• ืจืขื›ืขื ืขืŸ ืื•ื™ืก ื•ื•ื™ ื“ื™ ืžื™ืงืจืึธืกืึธืคื˜ ืœื™ื™ื–ื•ื ื’ ืื™ื– ืึทื ื“ืขืจืฉ ืคื•ืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ื•ื•ืึธืก ืžื™ืจ ื–ืขื ืขืŸ ืžืขืจ ื‘ืึทืงืึทื ื˜ ืžื™ื˜.

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ 

ืคื•ืŸ ืงื•ืจืก, Windows PowerShell ืื™ื– ื‘ืคึฟืจื˜ ืึท ื‘ืึทืคึฟืขืœ ืฉืึธืœ ืžื™ื˜ ืึท ืกืงืจื™ืคึผื˜ื™ื ื’ ืฉืคึผืจืึทืš, ืขืจื™ื“ื–ืฉื ืึทืœื™ ื’ืขื‘ื•ื™ื˜ ืื•ื™ืฃ ื“ื™. ื ืขืฅ ืคืจืึทืžืขื•ื•ืึธืจืง ืื•ืŸ ืฉืคึผืขื˜ืขืจ ืื•ื™ืฃ ื“ื™. ื ืขืฅ ืงืึธืจ. ื ื™ื˜ ืขื ืœืขืš ืฉืขืœื– ื•ื•ืึธืก ืึธื ื ืขืžืขืŸ ืื•ืŸ ืฆื•ืจื™ืงืงื•ืžืขืŸ ื˜ืขืงืกื˜ ื“ืึทื˜ืŸ, Windows PowerShell ืึทืจื‘ืขื˜ ืžื™ื˜. ื ืขืฅ ืงืœืืกืŸ, ื•ื•ืึธืก ื”ืึธื‘ืŸ ืคึผืจืึธืคึผืขืจื˜ื™ืขืก ืื•ืŸ ืžืขื˜ื”ืึธื“ืก. PowerShell ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืœื•ื™ืคืŸ ืคึผืจืึธืกื˜ ืงืึทืžืึทื ื“ื– ืื•ืŸ ืื•ื™ืš ื’ื™ื˜ ืึทืงืกืขืก ืฆื• COM, WMI ืื•ืŸ ADSI ืึทื‘ื“ื–ืฉืขืงืฅ. ืขืก ื ื™ืฆื˜ ืคืึทืจืฉื™ื“ืŸ ืกื˜ืึธืจื™ื“ื–ืฉ, ืึทื–ืึท ื•ื•ื™ ื“ื™ ื˜ืขืงืข ืกื™ืกื˜ืขื ืึธื“ืขืจ ื“ื™ Windows ืจืขื’ื™ืกื˜ืจื™, ืคึฟืึทืจ ืึทืงืกืขืก ืฆื• ื•ื•ืึธืก ื“ื™ ืึทื–ื•ื™ ื’ืขืจื•ืคืขื ืข. ืกืึทืคึผืœื™ื™ืขืจื–. ืขืก ืื™ื– ื›ื“ืื™ ืฆื• ื‘ืืžืขืจืงืŸ ื“ื™ ืžืขื’ืœืขื›ืงื™ื™ื˜ ืคื•ืŸ ืขืžื‘ืขื“ื“ื™ื ื’ PowerShell ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ืื™ืŸ ืื ื“ืขืจืข ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ืฆื• ื™ื ืกื˜ืจื•ืžืขื ื˜ ืคืึทืจืฉื™ื“ืŸ ืึทืคึผืขืจื™ื™ืฉืึทื ื–, ื™ื ืงืœ. ื“ื•ืจืš ื’ืจืึทืคื™ืงืึทืœ ืฆื•ื‘ื™ื ื“. ื“ืขืจ ืคืึทืจืงืขืจื˜ ืื™ื– ืื•ื™ืš ืืžืช: ืคื™ืœืข Windows ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ืฆื•ืฉื˜ืขืœืŸ ืึทืงืกืขืก ืฆื• ื–ื™ื™ืขืจ ืคืึทืจื•ื•ืึทืœื˜ื•ื ื’ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ื“ื•ืจืš PowerShell. 

Windows PowerShell ืึทืœืึทื•ื– ืื™ืจ ืฆื•:

  • ื˜ื•ื™ืฉืŸ ืึทืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขื ืกืขื˜ื˜ื™ื ื’ืก;
  • ืคื™ืจืŸ ื‘ืึทื“ื™ื ื•ื ื’ืก ืื•ืŸ ืคึผืจืึทืกืขืกืึทื–;
  • ืงืึทื ืคื™ื’ื™ืขืจ ืกืขืจื•ื•ืขืจ ืจืึธืœืขืก ืื•ืŸ ืงืึทืžืคึผืึธื•ื ืึทื ืฅ;
  • ื™ื ืกื˜ืึทืœื™ืจืŸ ื•ื•ื™ื™ื›ื•ื•ืืจื’;
  • ืคื™ืจืŸ ืื™ื ืกื˜ืึทืœื™ืจืŸ ื•ื•ื™ื™ื›ื•ื•ืืจื’ ื“ื•ืจืš ืกืคึผืขืฆื™ืขืœ ื™ื ื˜ืขืจืคื™ื™ืกื™ื–;
  • ื™ืžื‘ืขื“ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ืื™ืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืžื’ื™ืœื”;
  • ืฉืึทืคึฟืŸ ืกืงืจื™ืคึผืก ืฆื• ืึธื˜ืึทืžื™ื™ื˜ ืึทื“ืžื™ื ื™ืกื˜ืจืึทืฆื™ืข ื˜ืึทืกืงืก;
  • ืึทืจื‘ืขื˜ ืžื™ื˜ ื“ื™ ื˜ืขืงืข ืกื™ืกื˜ืขื, Windows ืจืขื’ื™ืกื˜ืจื™, ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืงืจืึธื, ืขื˜ืง.

ืฉืึธืœ ืื•ืŸ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’ ืกื•ื•ื™ื•ื•ืข

Windows PowerShell ื™ื’ื–ื™ืกืฅ ืื™ืŸ ืฆื•ื•ื™ื™ ืคืืจืžืขืŸ: ืื™ืŸ ืึทื“ื™ืฉืึทืŸ ืฆื• ื“ื™ ืงืึทื ืกืึธื•ืœ ืขืžื•ืœืึทื˜ืึธืจ ืžื™ื˜ ืึท ื‘ืึทืคึฟืขืœ ืฉืึธืœ, ืขืก ืื™ื– ืึทืŸ ื™ื ืึทื’ืจื™ื™ื˜ื™ื“ ืกืงืจื™ืคึผื˜ื™ื ื’ ืกื•ื•ื™ื•ื•ืข (ISE). ืฆื• ืึทืงืกืขืก ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื” ืฆื•ื‘ื™ื ื“, ื ืึธืจ ืกืขืœืขืงื˜ื™ืจืŸ ื“ืขื ืฆื•ื ืขืžืขืŸ ื“ื•ืจื›ื•ื•ืขื’ ืคึฟื•ืŸ ื“ื™ Windows ืžืขื ื™ื• ืึธื“ืขืจ ืœื•ื™ืคืŸ powershell.exe ืคึฟื•ืŸ ื“ื™ Run ืžืขื ื™ื•. ื ื‘ืœื•ื™ ืคึฟืขื ืฆื˜ืขืจ ื•ื•ืขื˜ ื“ืขืจืฉื™ื™ึทื ืขืŸ ืื•ื™ืฃ ื“ืขื ืขืงืจืึทืŸ, ื ืึธื•ื˜ื™ืกืึทื‘ืœื™ ืึทื ื“ืขืจืฉ ืื™ืŸ ืงื™ื™ืคึผืึทื‘ื™ืœืึทื˜ื™ื– ืคื•ืŸ ื“ื™ ืึทื ื˜ื™ื“ื™ืœื•ื•ื•ื™ืึทืŸ cmd.exe. ืขืก ืื™ื– ืึทื•ื˜ืึธืงืึธืžืคึผืœืขื˜ื™ืึธืŸ ืื•ืŸ ืื ื“ืขืจืข ืคึฟืขื™ึดืงื™ื™ื˜ืŸ ื‘ืึทืงืึทื ื˜ ืฆื• ื ื™ืฆืขืจืก ืคื•ืŸ ื‘ืึทืคึฟืขืœืŸ ืฉืขืœื– ืคึฟืึทืจ ื™ื•ื ื™ืงืก ืกื™ืกื˜ืขืžืขืŸ.

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ืฆื• ืึทืจื‘ืขื˜ืŸ ืžื™ื˜ ื“ื™ ืฉืึธืœ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื’ืขื“ืขื ืงืขืŸ ืขื˜ืœืขื›ืข ืงืœืึทื•ื•ื™ืึทื˜ื•ืจ ื“ื•ืจื›ื•ื•ืขื’:

  • ื“ื™ ืึทืจื•ื™ืฃ ืื•ืŸ ืึทืจืึธืคึผ ืึทืจืึธื•ื– ืžืขื’ื™ืœืข ื“ื•ืจืš ื“ื™ ื’ืขืฉื™ื›ื˜ืข ืฆื• ืื™ื‘ืขืจื—ื–ืจืŸ ืคืจื™ืขืจ ื˜ื™ื™ืคึผื˜ ืงืึทืžืึทื ื“ื–;
  • ื“ื™ ืจืขื›ื˜ ืคื™ื™ึทืœ ืื™ืŸ ื“ื™ ืกื•ืฃ ืคื•ืŸ ื“ื™ ืฉื•ืจื” ืจื™ื˜ื™ื™ืคึผืก ื“ื™ ืคืจื™ืขืจื“ื™ืงืข ื‘ืึทืคึฟืขืœ ื›ืึทืจืึทืงื˜ืขืจ ื“ื•ืจืš ื›ืึทืจืึทืงื˜ืขืจ;
  • ืงื˜ืจืœ + ื”ื™ื™ื ื“ื™ืœื™ืฅ ื“ื™ ื˜ื™ื™ืคึผื˜ ื˜ืขืงืกื˜ ืคื•ืŸ ื“ื™ ืœื•ื™ืคึฟืขืจ ืฉื˜ืขืœืข ืฆื• ื“ื™ ืึธื ื”ื™ื™ื‘ ืคื•ืŸ ื“ื™ ืฉื•ืจื”;
  • ืงื˜ืจืœ + ืกื•ืฃ ื“ื™ืœื™ืฅ ื˜ืขืงืกื˜ ืคื•ืŸ ื“ื™ ืœื•ื™ืคึฟืขืจ ืฆื• ื“ื™ ืกื•ืฃ ืคื•ืŸ ื“ื™ ืฉื•ืจื”.

F7 ื•ื•ื™ื™ื–ื˜ ืึท ืคึฟืขื ืฆื˜ืขืจ ืžื™ื˜ ื“ื™ ืืจื™ื™ืŸ ืงืึทืžืึทื ื“ื– ืื•ืŸ ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืื•ื™ืกืงืœื™ื™ึทื‘ืŸ ืื™ื™ื ืขืจ ืคื•ืŸ ื–ื™ื™. ื“ื™ ืงืึทื ืกืึธื•ืœ ืึทืจื‘ืขื˜ ืื•ื™ืš ื“ื•ืจืš ืกืึทืœืขืงื˜ื™ื ื’ ื˜ืขืงืกื˜ ืžื™ื˜ ื“ื™ ืžื•ื™ื–, ืงืึธืคึผื™ืข-ืคึผืึทืกื˜ื™ื ื’, ืœื•ื™ืคึฟืขืจ ืคึผืึทื–ื™ืฉืึทื ื™ื ื’, ื“ื™ืœื™ื˜ื™ื ื’, ื‘ืึทืงืกืคึผืึทืกืข - ืึทืœืฅ ืžื™ืจ ืœื™ื‘ืข.

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
Windows PowerShell ISE ืื™ื– ืึท ืคื•ืœ-ืคืœืขื“ื–ืฉื“ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’ ืกื•ื•ื™ื•ื•ืข ืžื™ื˜ ืึท ืงืึธื“ ืจืขื“ืึทืงื˜ืึธืจ ื•ื•ืึธืก ืฉื˜ื™ืฆื˜ ื˜ืึทื‘ืก ืื•ืŸ ืกื™ื ื˜ืึทืงืก ื›ื™ื™ืœื™ื™ื˜ื™ื ื’, ืึท ื‘ืึทืคึฟืขืœ ื“ื™ื–ื™ื™ื ืขืจ, ืึท ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ื“ืขื‘ื•ื’ื’ืขืจ ืื•ืŸ ืื ื“ืขืจืข ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ื“ื™ืœื™ื™ืฅ. ืื•ื™ื‘ ืื™ืจ ืฉืจื™ื™ึทื‘ืŸ ืึท ื”ื™ืคืขืŸ ื ืึธืš ื“ื™ ื‘ืึทืคึฟืขืœ ื ืึธืžืขืŸ ืื™ืŸ ื“ื™ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’ ืกื•ื•ื™ื•ื•ืข ืจืขื“ืึทืงื˜ืึธืจ, ืื™ืจ ื•ื•ืขื˜ ื‘ืึทืงื•ืžืขืŸ ืึทืœืข ื‘ื ื™ืžืฆื ืคึผืึทืจืึทืžืขื˜ืขืจืก ืื™ืŸ ื“ื™ ืคืึทืœ-ืึทืจืึธืคึผ ืจืฉื™ืžื”, ื•ื•ืึธืก ื™ื ื“ื™ืงื™ื™ืฅ ื“ืขื ื˜ื™ืคึผ. ืื™ืจ ืงืขื ืขืŸ ืงืึทื˜ืขืจ PowerShell ISE ืึธื“ืขืจ ื“ื•ืจืš ืึท ื“ื•ืจื›ื•ื•ืขื’ ืคึฟื•ืŸ ื“ื™ ืกื™ืกื˜ืขื ืžืขื ื™ื• ืึธื“ืขืจ ื ื™ืฆืŸ ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข powershell_ise.exe.

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ืงืžื“ืœืขืฅ 

ืื™ืŸ Windows PowerShell, ื“ื™ ืึทื–ื•ื™ ื’ืขืจื•ืคืขื ืข. ืงืžื“ืœืขืฅ. ื“ืืก ื–ืขื ืขืŸ ืกืคึผืขืฉืึทืœื™ื™ื–ื“. ื ืขืฅ ืงืœืืกืŸ ื•ื•ืึธืก ืฆื•ืฉื˜ืขืœืŸ ืึท ืคืึทืจืฉื™ื™ื“ื ืงื™ื™ึทื˜ ืคื•ืŸ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™. ื–ื™ื™ ื–ืขื ืขืŸ ื’ืขื”ื™ื™ืกืŸ ืœื•ื™ื˜ ื“ื™ "ืึทืงืฉืึทืŸ-ืึธื‘ื“ื–ืฉืขืงื˜" ืคึผืจื™ื ืฆื™ืคึผ (ืึธื“ืขืจ "ื•ื•ืขืจื‘-ื ืึธื•ืŸ, ืื•ื™ื‘ ืื™ืจ ื‘ืขืกืขืจ ื•ื•ืขืœืŸ), ืื•ืŸ ื“ื™ ื›ื™ืคืขืฉ-ืฆืขืฉื™ื™ื“ืŸ ืงืึทื ืขืงื˜ื™ื•ื•ืข ืจื™ื–ืขืžื‘ืึทืœื– ื“ื™ ืคึผืจืขื“ื™ืงืึทื˜ ืื•ืŸ ื˜ืขืžืข ืื™ืŸ ื ืึทื˜ื™ืจืœืขืš ืฉืคึผืจืึทืš ื–ืืฆืŸ. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ื‘ืึทืงื•ืžืขืŸ-ื”ื™ืœืฃ ืžื™ื˜ืœ ืžืžืฉ "ื‘ืึทืงื•ืžืขืŸ-ื”ื™ืœืฃ" ืึธื“ืขืจ ืื™ืŸ ืึท ืคึผืึธื•ื•ืขืจืฉืขืœืœ ืงืึธื ื˜ืขืงืกื˜: "ื•ื•ื™ื™ึทื–ืŸ-ื”ื™ืœืฃ". ืื™ืŸ ืคืึทืงื˜, ื“ืึธืก ืื™ื– ืึทืŸ ืึทื ืึทืœืึธื’ ืคื•ืŸ ื“ื™ ืžืขื ื˜ืฉ ื‘ืึทืคึฟืขืœ ืื™ืŸ ื™ื•ื ื™ืงืก ืกื™ืกื˜ืขืžืขืŸ, ืื•ืŸ ืžืึทื ื™ื•ืึทืœื– ืื™ืŸ PowerShell ื“ืึทืจืคึฟืŸ ืฆื• ื–ื™ื™ืŸ ื’ืขื‘ืขื˜ืŸ ืื•ื™ืฃ ื“ืขื ื•ื•ืขื’, ืื•ืŸ ื ื™ืฉื˜ ื“ื•ืจืš ืจื•ืคืŸ ืงืžื“ืœืขืฅ ืžื™ื˜ ื“ื™ -ื”ืขืœืคึผ ืึธื“ืขืจ /? ืฉืœื™ืกืœ.. ื“ื• ื–ืืœืกื˜ ื ื™ืฉื˜ ืคืึทืจื’ืขืกืŸ ื•ื•ืขื’ืŸ ื“ื™ ืึธื ืœื™ื™ืŸ ื“ืึทืงื™ื•ืžืขื ื˜ื™ื™ืฉืึทืŸ ืคึฟืึทืจ PowerShell: ืžื™ื™ืงืจืึธืกืึธืคึฟื˜ ื”ืื˜ ืขืก ื’ืึทื ืฅ ื“ื™ื˜ื™ื™ืœื“.

ืื™ืŸ ืึทื“ื™ืฉืึทืŸ ืฆื• ื‘ืึทืงื•ืžืขืŸ, ืงืžื“ืœืขืฅ ืื•ื™ืš ื ื•ืฆืŸ ืื ื“ืขืจืข ื•ื•ืขืจื‘ื– ืฆื• ื‘ืึทืฆื™ื™ื›ืขื ืขืŸ ืึทืงืฉืึทื ื– (ืื•ืŸ ื ื™ื˜ ื‘ืœื•ื™ื– ื•ื•ืขืจื‘ื–, ืฉื˜ืจืขื ื’ ื’ืขืจืขื“ื˜). ืื™ืŸ ื“ืขืจ ืจืฉื™ืžื” ืื•ื ื˜ืŸ ืžื™ืจ ื’ืขื‘ืŸ ืขื˜ืœืขื›ืข ื‘ื™ื™ืฉืคื™ืœืŸ:

Add - ืœื™ื™ื’ ืฆื•;
Clear - ืจื™ื™ืŸ;
Enable - ืฆื™ื ื“ ืืŸ;
Disable - ืœืขืฉ ืื•ื™ืก;
New - ืฉืึทืคึฟืŸ;
Remove - ื•ื™ืกืžืขืงืŸ;
Set - ืคืจืขื’ืŸ;
Start โ€” ืœื•ื™ืคืŸ;
Stop - ืึธืคึผืฉื˜ืขืœ;
Export โ€” ืึทืจื•ื™ืกืคื™ืจืŸ;
Import โ€” ืึทืจื™ื™ึทื ืคื™ืจ.

ืขืก ื–ืขื ืขืŸ ืกื™ืกื˜ืขื, ื‘ืึทื ื™ืฆืขืจ ืื•ืŸ ืึทืคึผืฉืึทื ืึทืœ ืงืžื“ืœืขืฅ: ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื•ืจื›ืคื™ืจื•ื ื’, ื–ื™ื™ ืึทืœืข ืฆื•ืจื™ืงืงื•ืžืขืŸ ืึท ื›ื™ื™ืคืขืฅ ืึธื“ืขืจ ืึท ืžืขื ื’ืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹ืึทื‘ื“ื–ืฉืขืงืฅ. ื–ื™ื™ ื–ืขื ืขืŸ ื ื™ืฉื˜ ืคืึทืœ-ืฉืคึผื™ืจืขื•ื•ื“ื™ืง, ื“.ื”. ืคึฟื•ืŸ ื“ืขื ืฉื˜ืึทื ื“ืคึผื•ื ืงื˜ ืคึฟื•ืŸ ื“ืขื ื‘ืึทืคึฟืขืœ ืื™ื‘ืขืจื–ืขืฆืขืจ, ืื™ื– ื ื™ืฉื˜ืึธ ืงื™ื™ืŸ ื—ื™ืœื•ืง ืฆื•ื•ื™ืฉืŸ ื‘ืึทืงื•ืžืขืŸ ื”ื™ืœืฃ ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ื”ื™ืœืฃ. ื“ืขืจ ';' ืกื™ืžื‘ืึธืœ ืื™ื– ื’ืขื ื™ืฆื˜ ืคึฟืึทืจ ืฆืขืฉื™ื™ื“ื•ื ื’, ืึธื‘ืขืจ ืขืก ืื™ื– ืคืืจืœืื ื’ื˜ ื‘ืœื•ื™ื– ืื•ื™ื‘ ืขื˜ืœืขื›ืข ืงืžื“ืœืขืฅ ื–ืขื ืขืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืื•ื™ืฃ ืื™ื™ืŸ ืฉื•ืจื”. 

Windows PowerShell cmdlets ื–ืขื ืขืŸ ื’ืจื•ืคึผื˜ ืื™ืŸ ืžืึทื“ื–ืฉื•ืœื– (NetTCPIP, Hyper-V, ืืื–"ื• ื•), ืื•ืŸ ืขืก ืื™ื– ืึท Get-Command cmdlet ืคึฟืึทืจ ื–ื•ื›ืŸ ื“ื•ืจืš ื›ื™ื™ืคืขืฅ ืื•ืŸ ืงืึทืžืฃ. ืื™ืจ ืงืขื ืขืŸ ื•ื•ื™ื™ึทื–ืŸ ื”ื™ืœืฃ ืื•ื™ืฃ ืขืก ื•ื•ื™ ื“ืึธืก:

Get-Help Get-Command

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, ื“ื™ ื‘ืึทืคึฟืขืœ ื“ื™ืกืคึผืœื™ื™ื– ืฉื ืขืœ ื”ื™ืœืฃ, ืึธื‘ืขืจ ืคึผืึทืจืึทืžืขื˜ืขืจืก (ืึทืจื’ื•ืžืึทื ืฅ) ื–ืขื ืขืŸ ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ืฆื• ืงืžื“ืœืขืฅ ื•ื•ื™ ื“ืืจืฃ. ืžื™ื˜ ื–ื™ื™ืขืจ ื”ื™ืœืฃ, ืื™ืจ ืงืขื ืขืŸ, ืœืžืฉืœ, ื‘ืึทืงื•ืžืขืŸ ื“ื™ื˜ื™ื™ืœื“ (-ื“ืขื˜ืึทื™ืœืขื“ ืคึผืึทืจืึทืžืขื˜ืขืจ) ืึธื“ืขืจ ื’ืึทื ืฅ (-ื’ืึทื ืฅ) ื”ื™ืœืฃ, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ืึทืจื•ื™ืกื•ื•ื™ื™ึทื–ืŸ ื‘ื™ื™ืฉืคื™ืœืŸ (-ืขืงืกืึทืžืคึผืœืขืก ืคึผืึทืจืึทืžืขื˜ืขืจ):

Get-Help Get-Command -Examples

ื”ื™ืœืฃ ืื™ืŸ Windows PowerShell ืื™ื– ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื˜ ืžื™ื˜ ื“ื™ Update-Help cmdlet. ืื•ื™ื‘ ืึท ืฉื•ืจื” ืคื•ืŸ ืงืึทืžืึทื ื“ื– ืื™ื– ืฆื• ืœืึทื ื’, ื“ื™ ืงืžื“ืœืขื˜ ืึทืจื’ื•ืžืขื ื˜ืŸ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื˜ืจืึทื ืกืคืขืจื“ ืฆื• ื“ืขืจ ื•ื•ื™ื™ึทื˜ืขืจ ืื™ื™ื ืขืจ ื“ื•ืจืš ืฉืจื™ื™ื‘ืŸ ื“ื™ ื“ื™ื ืกื˜ ื›ืึทืจืึทืงื˜ืขืจ '`' ืื•ืŸ ื“ืจื™ืงืŸ ืึทืจื™ื™ึทืŸ - ืคืฉื•ื˜ ืขื ื“ื™ืงืŸ ืฉืจื™ื™ื‘ืŸ ืึท ื‘ืึทืคึฟืขืœ ืื•ื™ืฃ ืื™ื™ืŸ ืฉื•ืจื” ืื•ืŸ ืคืึธืจื–ืขืฆืŸ ืื•ื™ืฃ ืื ื“ืขืจืŸ ื•ื•ืขื˜ ื ื™ืฉื˜ ืึทืจื‘ืขื˜ืŸ.

ื•ื ื˜ืขืจ ื–ืขื ืขืŸ ืขื˜ืœืขื›ืข ื‘ื™ื™ืฉืคื™ืœืŸ ืคื•ืŸ ืคึผืจืึธืกื˜ ืงืžื“ืœืขืฅ: 

Get-Process - ื•ื•ื™ื™ึทื–ืŸ ืคึผืจืึทืกืขืกืึทื– ืคืœื™ืกื ื“ื™ืง ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื;
Get-Service - ื•ื•ื™ื™ึทื–ืŸ ืกืขืจื•ื•ื™ืกืขืก ืื•ืŸ ื–ื™ื™ืขืจ ืกื˜ืึทื˜ื•ืก;
Get-Content - ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ืขืจ ื˜ืขืงืข.

ืคึฟืึทืจ ืึธืคื˜ ื’ืขื ื™ืฆื˜ ืงืžื“ืœืขืฅ ืื•ืŸ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ื™ื•ื˜ื™ืœืึทื˜ื™ื–, Windows PowerShell ื”ืื˜ ืงื•ืจืฅ ืกื™ื ืึธื ื™ืžืก - ื™ื™ืœื™ืึทืกื™ื–. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, dir ืื™ื– ืึทืŸ ืึทืœื™ืึทืก ืคึฟืึทืจ Get-ChildItem. ืขืก ื–ืขื ืขืŸ ืื•ื™ืš ืึทื ืึทืœืึธื’ื•ืขืก ืคื•ืŸ ืงืึทืžืึทื ื“ื– ืคื•ืŸ ื™ื•ื ื™ืงืก ืกื™ืกื˜ืขืžืขืŸ ืื™ืŸ ื“ืขืจ ืจืฉื™ืžื” ืคื•ืŸ ืกื™ื ืึธื ื™ืžืก (ืœืก, ืคึผืก, ืืื–"ื• ื•), ืื•ืŸ ื“ื™ ืงืžื“ืœืขื˜ "ื’ืขื˜-ื”ื™ืœืฃ" ืื™ื– ื’ืขืจื•ืคืŸ ื“ื•ืจืš ื“ื™ ื”ื™ืœืฃ ื‘ืึทืคึฟืขืœ. ื“ื™ ืคื•ืœ ืจืฉื™ืžื” ืคื•ืŸ ืกื™ื ืึธื ื™ืžืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื•ื•ื™ื•ื“ ืžื™ื˜ ื“ื™ Get-Alias โ€‹โ€‹โ€‹โ€‹cmdlet:

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

PowerShell ืกืงืจื™ืคึผืก, ืคืึทื ื’ืงืฉืึทื ื–, ืžืึธื“ื•ืœืขืก ืื•ืŸ ืฉืคึผืจืึทืš

Windows PowerShell ืกืงืจื™ืคึผืก ื–ืขื ืขืŸ ืกื˜ืึธืจื“ ื•ื•ื™ ืงืœืึธืจ ื˜ืขืงืกื˜ ื˜ืขืงืขืก ืžื™ื˜ ืึท .ืคึผืก1 ื’ืขืฉืคึผืจื™ื™ื˜. ืื™ืจ ืงืขื ืขืŸ ื ื™ืฉื˜ ืœื•ื™ืคืŸ ื–ื™ื™ ื“ื•ืจืš ื˜ืึธืคึผืœ-ืงืœื™ืงื™ื ื’: ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืจืขื›ื˜ ื’ื™ื˜ ืฆื• ืขืคึฟืขื ืขืŸ ื“ืขื ืงืึธื ื˜ืขืงืกื˜ ืžืขื ื™ื• ืื•ืŸ ืกืขืœืขืงื˜ื™ืจืŸ "ืœื•ื™ืคืŸ ืื™ืŸ PowerShell". ืคึฟื•ืŸ ื“ื™ ืงืึทื ืกืึธื•ืœ ืื™ืจ ื•ื•ืขื˜ ื”ืึธื‘ืŸ ืฆื• ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ื“ื™ ืคื•ืœ ื“ืจืš ืฆื• ื“ื™ ืฉืจื™ืคื˜, ืึธื“ืขืจ ื’ื™ื™ืŸ ืฆื• ื“ื™ ืฆื•ื ืขืžืขืŸ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื•ืŸ ืฉืจื™ื™ึทื‘ืŸ ื“ื™ ื˜ืขืงืข ื ืึธืžืขืŸ. ืคืœื™ืกื ื“ื™ืง ืกืงืจื™ืคึผืก ืื™ื– ืื•ื™ืš ืœื™ืžื™ื˜ืขื“ ื“ื•ืจืš ืกื™ืกื˜ืขื ืคึผืึธืœื™ื˜ื™ืง, ืื•ืŸ ืฆื• ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ืงืจืึทื ื˜ ืกืขื˜ื˜ื™ื ื’ืก ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ื“ื™ Get-ExecutionPolicy cmdlet, ื•ื•ืึธืก ื•ื•ืขื˜ ืฆื•ืจื™ืงืงื•ืžืขืŸ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ื•ื•ืึทืœื•ืขืก:

Restricted - ืคืœื™ืกื ื“ื™ืง ืกืงืจื™ืคึผืก ืื™ื– ืคึผืจืึธื•ื›ื™ื‘ืึทื˜ืึทื“ (ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜);
AllSigned - ื‘ืœื•ื™ื– ืกืงืจื™ืคึผืก ื’ืขื—ืชืžืขื˜ ื“ื•ืจืš ืึท ื˜ืจืึทืกื˜ื™ื“ ื“ืขื•ื•ืขืœืึธืคึผืขืจ ื–ืขื ืขืŸ ืขืจืœื•ื™ื‘ื˜ ืฆื• ืœื•ื™ืคืŸ;
RemoteSigned - ืขืจืœื•ื™ื‘ื˜ ืฆื• ืœื•ื™ืคืŸ ื’ืขื—ืชืžืขื˜ ืื•ืŸ ืื™ื™ื’ืŸ ืกืงืจื™ืคึผืก;
Unrestricted - ืขืจืœื•ื™ื‘ื˜ ืฆื• ืœื•ื™ืคืŸ ืงื™ื™ืŸ ืกืงืจื™ืคึผืก.

ื“ืขืจ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ื”ืื˜ ืฆื•ื•ื™ื™ ืึธืคึผืฆื™ืขืก. ื“ื™ ืžืขืจืกื˜ ื–ื™ื›ืขืจ ืื™ื– ืกื™ื™ื ื™ื ื’ ืกืงืจื™ืคึผืก, ืึธื‘ืขืจ ื“ืึธืก ืื™ื– ื’ืึทื ืฅ ืึท ืขืจื ืกื˜ ื›ื™ืฉื•ืฃ - ืžื™ืจ ื•ื•ืขืœืŸ ื”ืึทื ื“ืœืขืŸ ืžื™ื˜ ืขืก ืื™ืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืึทืจื˜ื™ืงืœืขืŸ. ืื™ืฆื˜ ืœืึธืžื™ืจ ื ืขืžืขืŸ ื“ืขื ื•ื•ืขื’ ืคื•ืŸ ืžื™ื ื“ืกื˜ืขืจ ืงืขื’ื ืฉื˜ืขืœ ืื•ืŸ ื˜ื•ื™ืฉืŸ ื“ื™ ืคึผืึธืœื™ื˜ื™ืง:

Set-ExecutionPolicy RemoteSigned

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ืฆื• ื˜ืึธืŸ ื“ืึธืก, ืื™ืจ ื•ื•ืขื˜ ื”ืึธื‘ืŸ ืฆื• ืœื•ื™ืคืŸ PowerShell ื•ื•ื™ ืึท ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ, ื›ืึธื˜ืฉ ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ืึท ืกืคึผืขืฆื™ืขืœ ืคึผืึทืจืึทืžืขื˜ืขืจ ืฆื• ื˜ื•ื™ืฉืŸ ื“ื™ ืคึผืึธืœื™ื˜ื™ืง ืคึฟืึทืจ ื“ืขื ืงืจืึทื ื˜ ื‘ืึทื ื™ืฆืขืจ.

ืกืงืจื™ืคึผื˜ืŸ ื–ืขื ืขืŸ ื’ืขืฉืจื™ื‘ืŸ ืื™ืŸ ืึทืŸ ืึธื‘ื™ืขืงื˜-ืึธืจื™ืขื ื˜ื™ื“ ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ืฉืคึผืจืึทืš, ื“ื™ ืงืึทืžืึทื ื“ื– ืคื•ืŸ ื•ื•ืึธืก ื–ืขื ืขืŸ ื’ืขื”ื™ื™ืกืŸ ืœื•ื™ื˜ ื“ื™ ื–ืขืœื‘ืข ืคึผืจื™ื ืฆื™ืคึผ ื•ื•ื™ ื“ื™ ืคืจื™ืขืจ ื“ื™ืกืงืึทืกื˜ ืงืžื“ืœืขืฅ: "ืึทืงืฉืึทืŸ-ืึธื‘ื“ื–ืฉืขืงื˜" ("ื•ื•ืขืจื‘-ื ืึธื•ืŸ"). ื“ืขืจ ื”ื•ื™ืคึผื˜ ืฆื™ืœ ืื™ื– ืฆื• ืึธื˜ืึทืžื™ื™ื˜ ืึทื“ืžื™ื ื™ืกื˜ืจืึทืฆื™ืข ื˜ืึทืกืงืก, ืึธื‘ืขืจ ืขืก ืื™ื– ืึท ืคื•ืœ-ืคืœืขื“ื–ืฉื“ ื™ื ื˜ืขืจืคึผืจืึทื˜ืึทื“ ืฉืคึผืจืึทืš ื•ื•ืึธืก ื”ืื˜ ืึทืœืข ื“ื™ ื ื™ื™ื˜ื™ืง ืงืึทื ืกื˜ืจืึทืงืฉืึทื ื–: ืงืึทื ื“ื™ืฉืึทื ืึทืœ ืฉืคึผืจื™ื ื’ืขืŸ, ืœื•ืคึผืก, ื•ื•ืขืจื™ืึทื‘ืึทืœื–, ืขืจื™ื™ื–, ืึทื‘ื“ื–ืฉืขืงืฅ, ื˜ืขื•ืช ื”ืึทื ื“ืœื™ื ื’, ืขื˜ืง. ืงื™ื™ืŸ ื˜ืขืงืกื˜ ืจืขื“ืึทืงื˜ืึธืจ ืื™ื– ืคึผืึทืกื™ืง ืคึฟืึทืจ ืฉืจื™ื™ื‘ืŸ ืกืงืจื™ืคึผืก, ืึธื‘ืขืจ ืขืก ืื™ื– ืžืขืจืกื˜ ื‘ืึทืงื•ื•ืขื ืฆื• ืœื•ื™ืคืŸ Windows PowerShell ISE.

ืื™ืจ ืงืขื ืขืŸ ืคืึธืจืŸ ืคึผืึทืจืึทืžืขื˜ืขืจืก ืฆื• ื“ื™ ืฉืจื™ืคื˜, ืžืึทื›ืŸ ื–ื™ื™ ืžืึทื ื“ืึทื˜ืึธืจื™ ืื•ืŸ ืื•ื™ืš ืฉื˜ืขืœืŸ ืคืขืœื™ืงื™ื™ึทื˜ ื•ื•ืึทืœื•ืขืก. Windows PowerShell ืื•ื™ืš ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืฉืึทืคึฟืŸ ืื•ืŸ ืจื•ืคืŸ ืคืึทื ื’ืงืฉืึทื ื– ืื™ืŸ ื“ื™ ื–ืขืœื‘ืข ื•ื•ืขื’ ื•ื•ื™ ืงืžื“ืœืขืฅ, ื ื™ืฆืŸ ื“ื™ ืคื•ื ืงืฆื™ืข ื‘ื•ื™ืขืŸ ืื•ืŸ ื’ืขื’ืจื™ื™ึทื–ืœื˜ ื‘ืจื™ื™ืกืึทื–. ื ืฉืจื™ืคื˜ ืžื™ื˜ ืคืึทื ื’ืงืฉืึทื ื– ืื™ื– ื’ืขืจื•ืคืŸ ืึท ืžืึธื“ื•ืœืข ืื•ืŸ ื”ืื˜ ืึท .ืคึผืกืž1 ื’ืขืฉืคึผืจื™ื™ื˜. ืžืึธื“ื•ืœืขืก ืžื•ื–ืŸ ื–ื™ื™ืŸ ืกื˜ืึธืจื“ ืื™ืŸ ื“ื™ืจืขืงื˜ืขืจื™ื– ื“ื™ืคื™ื™ื ื“ ืื™ืŸ PowerShell ืกื•ื•ื™ื•ื•ืข ื•ื•ืขืจื™ืึทื‘ืึทืœื–. ืื™ืจ ืงืขื ืขืŸ ื–ืขืŸ ื–ื™ื™ ืžื™ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ื‘ืึทืคึฟืขืœ:

Get-ChildItem Env:PSModulePath | Format-Table -AutoSize

ืงืึทื ื•ื•ื™ื™ืขืจื–

ืื™ืŸ ื“ื™ ืœืขืฆื˜ืข ื‘ื™ื™ึทืฉืคึผื™ืœ, ืžื™ืจ ื’ืขื•ื•ื™ื™ื ื˜ ืึท ืคึผืœืึทืŸ ื‘ืึทืงืึทื ื˜ ืคึฟืึทืจ ื™ื•ื–ืขืจื– ืคื•ืŸ ื™ื•ื ื™ืงืก ืฉืขืœื–. ืื™ืŸ Windows PowerShell, ื“ื™ ื•ื•ืขืจื˜ื™ืงืึทืœ ื‘ืึทืจ ืื•ื™ืš ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืคืึธืจืŸ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ืื™ื™ืŸ ื‘ืึทืคึฟืขืœ ืฆื• ื“ื™ ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘ ืคื•ืŸ ืื ื“ืขืจืŸ, ืึธื‘ืขืจ ืขืก ืื™ื– ืึท ื‘ืึทื˜ื™ื™ื˜ื™ืง ื—ื™ืœื•ืง ืื™ืŸ ื“ื™ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื“ื™ ืจืขืจื  - ืœื™ื ื™ืข: ืžื™ืจ ื–ืขื ืขืŸ ื ื™ื˜ ืžืขืจ ื’ืขืจืขื“ื˜ ื•ื•ืขื’ืŸ ืึท ืกื›ื•ื ืคื•ืŸ ืื•ืชื™ื•ืช ืึธื“ืขืจ ื˜ืขืงืกื˜. ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ืงืžื“ืœืขืฅ ืึธื“ืขืจ ื‘ืึทื ื™ืฆืขืจ-ื“ื™ืคื™ื™ื ื“ ืคืึทื ื’ืงืฉืึทื ื– ืฆื•ืจื™ืงืงื•ืžืขืŸ ืึทื‘ื“ื–ืฉืขืงืฅ ืึธื“ืขืจ ืขืจื™ื™ื– ืคื•ืŸ ืึทื‘ื“ื–ืฉืขืงืฅ, ืื•ืŸ ืงืขื ืขืŸ ืื•ื™ืš ื‘ืึทืงื•ืžืขืŸ ื–ื™ื™ ื•ื•ื™ ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘. ื•ื•ื™ ื“ื™ ื‘ืึธื•ืจื ืข ืฉืึธืœ ืื•ืŸ ื–ื™ื™ึทืŸ ืคื™ืœืข ืกืึทืงืกืขืกืขืจื–, PowerShell ื ื™ืฆื˜ ืึท ืจืขืจื  - ืœื™ื ื™ืข ืฆื• ืคืึทืจืคึผืึธืฉืขื˜ืขืจืŸ ืงืึธืžืคึผืœืขืงืก ื˜ืึทืกืงืก.

ื“ื™ ืกื™ืžืคึผืœืึทืกื˜ ื‘ื™ื™ึทืฉืคึผื™ืœ ืคื•ืŸ ืึท ืจืขืจื  - ืœื™ื ื™ืข ืงื•ืงื˜ ื•ื•ื™ ื“ืึธืก:

Get-Service | Sort-Object -property Status

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ื“ืขืจ Get-Service cmdlet ืื™ื– ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืขืจืฉื˜ืขืจ, ืื•ืŸ ื“ืึทืŸ ืึทืœืข ืกืขืจื•ื•ื™ืกืขืก ืขืก ื‘ืืงื•ืžื˜ ื–ืขื ืขืŸ ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ืฆื• ื“ื™ Sort-Object cmdlet ืคึฟืึทืจ ืกืึธืจื˜ื™ื ื’ ื“ื•ืจืš ื“ื™ ืกื˜ืึทื˜ื•ืก ืคืึทืจืžืึธื’. ื•ื•ืึธืก ืึทืจื’ื•ืžืขื ื˜ ื“ืขืจ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื™ ืคืจื™ืขืจื“ื™ืงืข ืึธืคึผื˜ื™ื™ืœื•ื ื’ ืคื•ืŸ ื“ืขืจ ืจืขืจื  - ืœื™ื ื™ืข ืื™ื– ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ื“ืขืคึผืขื ื“ืก ืื•ื™ืฃ ื–ื™ื™ืŸ ื˜ื™ืคึผ - ื™ื•ื–ืฉืึทื•ื•ืึทืœื™ ืขืก ืื™ื– InputObject. ื“ืขืจ ืึทืจื•ื™ืกื’ืขื‘ืŸ ื•ื•ืขื˜ ื–ื™ื™ืŸ ื“ื™ืกืงืึทืกื˜ ืื™ืŸ ืžืขืจ ื“ืขื˜ืึทืœ ืื™ืŸ ืึทืŸ ืึทืจื˜ื™ืงืœ ื“ืขื“ืึทืงื™ื™ื˜ืึทื“ ืฆื• ื“ื™ PowerShell ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ืฉืคึผืจืึทืš. 

ืื•ื™ื‘ ืื™ืจ ื•ื•ื™ืœื˜, ืื™ืจ ืงืขื ืขืŸ ืคืึธืจื–ืขืฆืŸ ื“ื™ ืงื™ื™ื˜ ืื•ืŸ ืคืึธืจืŸ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ Sort-Object ืฆื• ืืŸ ืื ื“ืขืจ ืงืžื“ืœืขื˜ (ื–ื™ื™ ื•ื•ืขืœืŸ ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืคื•ืŸ ืœื™ื ืงืก ืฆื• ืจืขื›ื˜). ื“ื•ืจืš ื“ืขื ื•ื•ืขื’, Windows ื™ื•ื–ืขืจื– ืื•ื™ืš ื”ืึธื‘ืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ืคึผืœืึทืŸ ื‘ืึทืงืึทื ื˜ ืคึฟืึทืจ ืึทืœืข Unixoids ืคึฟืึทืจ ื‘ืœืึทื˜-ื‘ื™ื™-ื‘ืœืึทื˜ ืจืขื–ื•ืœื˜ืึทื˜: 

Get-Service | Sort-Object -property Status | more

ืคืœื™ืกื ื“ื™ืง ื˜ืึทืกืงืก ืื™ืŸ ื“ืขืจ ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ 

ื’ืึทื ืฅ ืึธืคื˜ ืขืก ืื™ื– ื ื™ื™ื˜ื™ืง ืฆื• ืœื•ื™ืคืŸ ืึท ื–ื™ื›ืขืจ ื‘ืึทืคึฟืขืœ ืื™ืŸ ื“ืขืจ ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทื–ื•ื™ ื ื™ืฉื˜ ืฆื• ื•ื•ืึทืจื˜ืŸ ืคึฟืึทืจ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื–ื™ื™ึทืŸ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืื™ืŸ ื“ื™ ืฉืึธืœ ืกืขืกื™ืข. Windows PowerShell ื”ืื˜ ืขื˜ืœืขื›ืข ืงืžื“ืœืขืฅ ืคึฟืึทืจ ื“ืขื ืกื™ื˜ื•ืึทืฆื™ืข:

Start-Job - ืงืึทื˜ืขืจ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜;
Stop-Job - ืกื˜ืึธืคึผืคึผื™ื ื’ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜;
Get-Job - ื•ื•ื™ื•ื™ื ื’ ื“ื™ ืจืฉื™ืžื” ืคื•ืŸ ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ื˜ืึทืกืงืก;
Receive-Job - ื•ื•ื™ื•ื™ื ื’ ื“ืขืจ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜;
Remove-Job - ื“ื™ืœื™ื˜ื™ื ื’ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜;
Wait-Job - ื˜ืจืึทื ืกืคืขืจื™ื ื’ ื“ื™ ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜ ืฆื•ืจื™ืง ืฆื• ื“ื™ ืงืึทื ืกืึธื•ืœ.

ืฆื• ืึธื ื”ื™ื™ื‘ืŸ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืึทืจื‘ืขื˜, ืžื™ืจ ื ื•ืฆืŸ ื“ื™ Start-Job cmdlet ืื•ืŸ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืึท ื‘ืึทืคึฟืขืœ ืึธื“ืขืจ ื’ืึทื ื’ ืคื•ืŸ ืงืึทืžืึทื ื“ื– ืื™ืŸ ื’ืขื’ืจื™ื™ึทื–ืœื˜ ื‘ืจื™ื™ืกืึทื–:

Start-Job {Get-Service}

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ื˜ืึทืกืงืก ืื™ืŸ Windows PowerShell ืงืขื ืขืŸ ื–ื™ื™ืŸ ืžืึทื ื™ืคึผื™ืึทืœื™ื™ื˜ื™ื“ ื“ื•ืจืš ื•ื•ื™ืกืŸ ื–ื™ื™ืขืจ ื ืขืžืขืŸ. ืขืจืฉื˜ืขืจ, ืœืึธืžื™ืจ ืœืขืจื ืขืŸ ื•ื•ื™ ืฆื• ื•ื•ื™ื™ึทื–ืŸ ื–ื™ื™:

Get-Job

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ืื™ืฆื˜ ืœืึธื–ืŸ ืก ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื–ืฉืึธื‘ 1:

Receive-Job Job1 | more

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ืขืก ืื™ื– ื’ืึทื ืฅ ืคึผืฉื•ื˜.

ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ื•ื•ื™ื™ึทื˜ ื‘ืึทืคึฟืขืœืŸ

Windows PowerShell ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืœื•ื™ืคืŸ ืงืึทืžืึทื ื“ื– ืื•ืŸ ืกืงืจื™ืคึผืก ื ื™ื˜ ื‘ืœื•ื™ื– ืœืึธื•ืงืึทืœื™, ืึธื‘ืขืจ ืื•ื™ืš ืื•ื™ืฃ ืึท ื•ื•ื™ื™ึทื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืื•ืŸ ืืคื™ืœื• ืื•ื™ืฃ ืึท ื’ืึทื ืฅ ื’ืจื•ืคึผืข ืคื•ืŸ โ€‹โ€‹ืžืืฉื™ื ืขืŸ. ืขืก ื–ืขื ืขืŸ ืขื˜ืœืขื›ืข ื•ื•ืขื’ืŸ ืฆื• ื˜ืึธืŸ ื“ืึธืก:

  • ืคื™ืœืข ืงืžื“ืœืขืฅ ื”ืึธื‘ืŸ ืึท ืคึผืึทืจืึทืžืขื˜ืขืจ -ComputerName, ืื‘ืข ืจ ืื–ื• ื™ ืฐืข ื˜ ื ื™ืฉ ื˜ ื–ืฒ ืŸ ืžืขื’ืœืข ืš , ืœืžืฉืœ , ืฆ ื• ืฉืืค ืŸ ื ื˜ืจืื ืกืคื™ืจืขืจ ;
  • ืงืžื“ืœืขื˜ Enter-PSSession ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืฉืึทืคึฟืŸ ืึท ื™ื ื˜ืขืจืึทืงื˜ื™ื•ื• ืกืขืกื™ืข ืื•ื™ืฃ ืึท ื•ื•ื™ื™ึทื˜ ืžืึทืฉื™ืŸ; 
  • ื ื™ืฆืŸ ืึท ืงืžื“ืœืขื˜ Invoke-Command ืื™ืจ ืงืขื ืขืŸ ืœื•ื™ืคืŸ ืงืึทืžืึทื ื“ื– ืึธื“ืขืจ ืกืงืจื™ืคึผืก ืื•ื™ืฃ ืื™ื™ื ืขืจ ืึธื“ืขืจ ืžืขืจ ื•ื•ื™ื™ึทื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจืก.

PowerShell ื•ื•ืขืจืกื™ืขืก

ื–ื™ื ื˜ ื–ื™ื™ืŸ ืขืจืฉื˜ืขืจ ืžืขืœื“ื•ื ื’ ืื™ืŸ 2006, PowerShell ื”ืื˜ ื’ืขื‘ื™ื˜ืŸ ืึท ืคึผืœืึทืฅ. ื“ื™ ื’ืขืฆื™ื™ึทื’ ืื™ื– ื‘ืืจืขื›ื˜ื™ื’ื˜ ืคึฟืึทืจ ืคื™ืœืข ืกื™ืกื˜ืขืžืขืŸ ื•ื•ืึธืก ืœื•ื™ืคืŸ ืื•ื™ืฃ ืคืึทืจืฉื™ื“ืขื ืข ื™ื™ึทื–ื ื•ื•ืึทืจื’ ืคึผืœืึทื˜ืคืึธืจืžืก (ืงืก86, ืงืก86-64, ื™ื˜ืึทื ื™ื•ื, ืึธืจืขื): Windows XP, Windows Server 2003, Windows Vista, Windows Server 2008/2008 R2, Windows 7, Windows 8, Windows 8.1, Windows RT, Windows RT 8.1, Windows Server 2012/2012 R2, Windows 10, Windows Server 2016, GNU/Linux ืื•ืŸ OS X. ื“ื™ ืœืขืฆื˜ืข ืžืขืœื“ื•ื ื’ 6.2 ืื™ื– ื‘ืืคืจื™ื™ื˜ ืื•ื™ืฃ ื™ืื ื•ืืจ 10, 2018. ืกืงืจื™ืคึผื˜ืก ื’ืขืฉืจื™ื‘ืŸ ืคึฟืึทืจ ืคืจื™ืขืจ ื•ื•ืขืจืกื™ืขืก ื–ืขื ืขืŸ ื”ืขื›ืกื˜ ืžืกืชึผืžื ืฆื• ืึทืจื‘ืขื˜ืŸ ืื™ืŸ ืฉืคึผืขื˜ืขืจ ืึธื ืขืก, ืึธื‘ืขืจ ืคึผืจืึธื‘ืœืขืžืก ืงืขืŸ ืื•ื™ืคืฉื˜ื™ื™ืŸ ืžื™ื˜ ืึท ืคืึทืจืงืขืจื˜ ืึทืจื™ื‘ืขืจืคื™ืจืŸ, ื–ื™ื ื˜ ืื™ื‘ืขืจ ื“ื™ ื™ืึธืจืŸ ืคื•ืŸ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’, ืึท ื’ืจื•ื™ืก ื ื•ืžืขืจ ืคื•ืŸ ื ื™ื™ึท ืงืžื“ืœืขืฅ ื”ืึธื‘ืŸ ืืจื•ื™ืก ืื™ืŸ PowerShell. ืื™ืจ ืงืขื ื˜ ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉืึธืœ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ื™ืŸ ืงืึธืžืคึผื™ื•ื˜ืขืจ ื ื™ืฆืŸ ื“ื™ PSVersion ืคืึทืจืžืึธื’ ืคื•ืŸ ื“ื™ $ PSVersionTable ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ื‘ื™ื™ึทื˜ืขื•ื•ื“ื™ืง:

$PSVersionTable.PSVersion

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ืื™ืจ ืงืขื ื˜ ืื•ื™ืš ื ื•ืฆืŸ ื“ื™ ืงืžื“ืœืขื˜:

Get-Variable -Name PSVersionTable โ€“ValueOnly

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ
ื“ื™ ื–ืขืœื‘ืข ื–ืึทืš ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื˜ืืŸ ืžื™ื˜ ื“ื™ Get-Host cmdlet. ืื™ืŸ ืคืึทืงื˜, ืขืก ื–ืขื ืขืŸ ืคื™ืœืข ืึธืคึผืฆื™ืขืก, ืึธื‘ืขืจ ืฆื• ื ื•ืฆืŸ ื–ื™ื™ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืœืขืจื ืขืŸ ื“ื™ PowerShell ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ืฉืคึผืจืึทืš, ื•ื•ืึธืก ืื™ื– ื•ื•ืึธืก ืžื™ืจ ื•ื•ืขืœืŸ ื˜ืึธืŸ ืื™ืŸ ื•ื•ื™ื™ึทื˜ืขืจ ืึทืจื˜ื™ืงืœ

ืจืขื–ื•ืœื˜ืึทื˜ืŸ ืคื•ืŸ 

ืžื™ื™ืงืจืึธืกืึธืคึฟื˜ ื”ืื˜ ื’ืขืจืื˜ืŸ ืฆื• ืฉืึทืคึฟืŸ ืึท ื‘ืืžืช ืฉื˜ืึทืจืง ื‘ืึทืคึฟืขืœืŸ ืฉืึธืœ ืžื™ื˜ ืึท ื‘ืึทืงื•ื•ืขื ื™ื ืึทื’ืจื™ื™ื˜ื™ื“ ืกื•ื•ื™ื•ื•ืข ืคึฟืึทืจ ื“ืขื•ื•ืขืœืึธืคึผื™ื ื’ ืกืงืจื™ืคึผืก. ื•ื•ืึธืก ื“ื™ืกื˜ื™ื ื’ื’ื•ื•ื™ืฉื™ื– ืขืก ืคื•ืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ื•ื•ืึธืก ืžื™ืจ ื–ืขื ืขืŸ ื‘ืึทืงืึทื ื˜ ืžื™ื˜ ืื™ืŸ ื“ื™ ื™ื•ื ื™ืงืก ื•ื•ืขืœื˜ ืื™ื– ื–ื™ื™ึทืŸ ื˜ื™ืฃ ื™ื ื˜ืึทื’ืจื™ื™ืฉืึทืŸ ืžื™ื˜ ืึทืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขืžืก ืคื•ืŸ ื“ื™ Windows ืžืฉืคึผื—ื”, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ืžื™ื˜ ื•ื•ื™ื™ื›ื•ื•ืืจื’ ืคึฟืึทืจ ื–ื™ื™ ืื•ืŸ ื“ื™ .NET ืงืึธืจ ืคึผืœืึทื˜ืคืึธืจืžืข. PowerShell ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขืจื•ืคึฟืŸ ืึท ื›ื™ื™ืคืขืฅ-ืึธืจื™ืขื ื˜ื™ื“ ืฉืึธืœ ื•ื•ื™ื™ึทืœ ืงืžื“ืœืขืฅ ืื•ืŸ ื‘ืึทื ื™ืฆืขืจ-ื“ื™ืคื™ื™ื ื“ ืคืึทื ื’ืงืฉืึทื ื– ืฆื•ืจื™ืงืงื•ืžืขืŸ ืึทื‘ื“ื–ืฉืขืงืฅ ืึธื“ืขืจ ืขืจื™ื™ื– ืคื•ืŸ ืึทื‘ื“ื–ืฉืขืงืฅ ืื•ืŸ ืงืขื ืขืŸ ื‘ืึทืงื•ืžืขืŸ ื–ื™ื™ ื•ื•ื™ ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘. ืžื™ืจ ื˜ืจืึทื›ื˜ืŸ ืึทืœืข Windows ืกืขืจื•ื•ืขืจ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจืก ื–ืึธืœ ืคืึทืจืžืึธื’ืŸ ื“ืขื ื’ืขืฆื™ื™ึทื’: ื“ื™ ืฆื™ื™ื˜ ืื™ื– ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ื•ื•ืขืŸ ื–ื™ื™ ืงืขืŸ ื˜ืึธืŸ ืึธืŸ ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื”. ืึท ืึทื•ื•ืึทื ืกื™ืจื˜ืข ืงืึทื ืกืึธื•ืœ ืฉืึธืœ ืื™ื– ืกืคึผืขืฆื™ืขืœ ื ื™ื™ื˜ื™ืง ืื•ื™ืฃ ืื•ื ื“ื–ืขืจ ื ื™ื“ืขืจื™ืง-ืคึผืจื™ื™ึทื– ื•ื•ืคึผืก ืคืœื™ืกื ื“ื™ืง Windows Server Core, ืื‘ืขืจ ื“ืืก ืื™ื– ื’ืืจ ืืŸ ืื ื“ืขืจืข ืžืขืฉื”.

ื•ื•ืึธืก ืื™ื– Windows PowerShell ืื•ืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ื– ืขืก ื’ืขื’ืขืกืŸ? ื˜ื™ื™ืœ 1: ืฉืœื™ืกืœ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ

ื‘ืœื•ื™ื– ืจืขื’ื™ืกื˜ืจื™ืจื˜ ื ื™ืฆืขืจืก ืงืขื ืขืŸ ืึธื ื˜ื™ื™ืœ ื ืขืžืขืŸ ืื™ืŸ ื“ื™ ื™ื‘ืขืจื‘ืœื™ืง. ืกื™ื™ืŸ ืืจื™ื™ืŸื‘ื™ื˜ืข.

ื•ื•ืึธืก ื˜ืขืžืขืก ื–ืึธืœ ื–ื™ื™ืŸ ื’ืขืจืขื“ื˜ ืขืจืฉื˜ืขืจ ืื™ืŸ ื“ื™ ื•ื•ื™ื™ึทื˜ืขืจ ืึทืจื˜ื™ืงืœืขืŸ ืื™ืŸ ื“ื™ ืกืขืจื™ืข?

  • ืงืกื ื•ืžืงืก%ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ืื™ืŸ PowerShell123

  • ืงืกื ื•ืžืงืก%PowerShell98 ืคืึทื ื’ืงืฉืึทื ื– ืื•ืŸ ืžืึธื“ื•ืœืขืก

  • ืงืกื ื•ืžืงืก%ื•ื•ื™ ืฆื• ืฆื™ื™ื›ืŸ ื“ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืกืงืจื™ืคึผืก? 51

  • ืงืกื ื•ืžืงืก%ืืจื‘ืขื˜ืŸ ืžื™ื˜ ืกื˜ืึธืจื™ื“ื–ืฉ ื“ื•ืจืš ืคึผืจืึทื•ื•ื™ื™ื“ืขืจื–28

  • ืงืกื ื•ืžืงืก%ืึธื˜ืึทืžื™ื™ื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืึทื“ืžื™ื ื™ืกื˜ืจืึทืฆื™ืข ืžื™ื˜ PowerShell133

  • ืงืกื ื•ืžืงืก%ืึธื ืคื™ืจื•ื ื’ ื•ื•ื™ื™ื›ื•ื•ืืจื’ ืื•ืŸ ืขืžื‘ืขื“ื“ื™ื ื’ PowerShell ืขืงืกืขืงื•ื˜ืึทื‘ืœืขืก ืื™ืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืคึผืจืึธื“ื•ืงื˜ืŸ71

231 ื‘ืื ื•ืฆืขืจ ื”ืื‘ืŸ ื’ืขืฉื˜ื™ืžื˜. 37 ื‘ืื ื•ืฆืขืจ ื”ืื‘ืŸ ื–ื™ืš ืืคื’ืขื”ืืœื˜ืŸ.

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’