What are these VMWare instructions actually doing? (Disabling device guard and removing EFI variables)

mountvol X: /s

Mounts the EFI system partition on to Drive X:

copy %WINDIR%\System32\SecConfig.efi X:\EFI\Microsoft\Boot\SecConfig.efi /Y

Copies the C:\Windows\System32\SecConfig.efi to X:\EFI\Microsoft\Boot\SecConfig.efi overwriting the file if it exists. This file is the boot image for windows' security configuration tool.

bcdedit /create {0cb3b571-2f2e-4343-a879-d86a476d7215} /d "DebugTool" /application osloader

Creates a new option in the boot menu called "DebugTool" with the ID {0cb3b571-2f2e-4343-a879-d86a476d7215}

bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} path "\EFI\Microsoft\Boot\SecConfig.efi"

Sets the boot option you created to boot to \EFI\Microsoft\Boot\SecConfig.efi

bcdedit /set {bootmgr} bootsequence {0cb3b571-2f2e-4343-a879-d86a476d7215}

Tells the boot manager to make the new entry the default for the next reboot, after that reboot it should go back to normal boot.

bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS

Tells the bootloader to pass the options DISABLE-LSA-ISO,DISABLE-VBS to the efi file when it launches the file.

bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} device partition=X:

Sets the partition for the booted drive to the X: drive.

mountvol X: /d

Unmounts the X Drive.

Now when you next reboot your computer it should restart with the "Debug Tool" option, every reboot after that should boot back in to normal windows.