From 227e0ba344193d18144e347f2e7b64b8ee98c899 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Pl=C3=ADnio=20Larrubia?= Date: Sun, 8 Sep 2024 17:31:44 -0300 Subject: [PATCH] please go --- Script-Win10.bat | 262 +++++----- scripts/Extra/Elevate-cmd.bat | 106 ++-- scripts/Extra/configurar-janela-cmd.ps1 | 6 +- scripts/Old/Remove-Windows10-Bloat.bat | 266 +++++----- scripts/Old/Repair-100%-Disk.bat | 172 +++---- scripts/backup-system.ps1 | 6 +- scripts/block-telemetry.ps1 | 462 +++++++++--------- scripts/disable-services.ps1 | 64 +-- scripts/fix-privacy-settings.ps1 | 224 ++++----- scripts/optimize-user-interface.ps1 | 198 ++++---- scripts/optimize-windows-update.ps1 | 60 +-- scripts/remove-default-apps.ps1 | 344 ++++++------- scripts/remove-onedrive.ps1 | 122 ++--- scripts/remove-win10-bloat.ps1 | 252 +++++----- scripts/repair-100%-disk-usage.ps1 | 144 +++--- .../[Program] remove-activation-alert-W10.bat | 72 +-- utils/activate-windows7-8-10.bat | 60 +-- utils/create-shortcut-to-Shutdown.bat | 70 +-- utils/delete-temps-folders.bat | 82 ++-- utils/enable-SysMain.bat | 12 +- utils/enable-photo-viewer.reg | 150 +++--- utils/fix-explorer.bat | 48 +- utils/fix-msStore-Win10.ps1 | 24 +- .../remover Copiar e Mover para.reg | 8 +- utils/reinstall-pre-installed-apps.ps1 | 74 +-- .../run-as-non-admin-Context-Menu-remove.reg | 10 +- utils/run-as-non-admin-Context-Menu.reg | 18 +- 27 files changed, 1658 insertions(+), 1658 deletions(-) diff --git a/Script-Win10.bat b/Script-Win10.bat index d43823e..8569d11 100644 --- a/Script-Win10.bat +++ b/Script-Win10.bat @@ -1,132 +1,132 @@ -:::::::::::::::::::::::::::::::::::::::::::: -:: Elevate.cmd - Version 4 -:: Automatically check & get admin rights -:::::::::::::::::::::::::::::::::::::::::::: - @echo off - CLS - ECHO. - ECHO ============================= - ECHO Running Admin shell - ECHO ============================= - -:init - setlocal DisableDelayedExpansion - set cmdInvoke=1 - set winSysFolder=System32 - set "batchPath=%~0" - for %%k in (%0) do set batchName=%%~nk - set "vbsGetPrivileges=%temp%\OEgetPriv_%batchName%.vbs" - setlocal EnableDelayedExpansion - -:checkPrivileges - NET FILE 1>NUL 2>NUL - if '%errorlevel%' == '0' ( goto gotPrivileges ) else ( goto getPrivileges ) - -:getPrivileges - if '%1'=='ELEV' (echo ELEV & shift /1 & goto gotPrivileges) - ECHO. - ECHO ************************************** - ECHO Invoking UAC for Privilege Escalation - ECHO ************************************** - - ECHO Set UAC = CreateObject^("Shell.Application"^) > "%vbsGetPrivileges%" - ECHO args = "ELEV " >> "%vbsGetPrivileges%" - ECHO For Each strArg in WScript.Arguments >> "%vbsGetPrivileges%" - ECHO args = args ^& strArg ^& " " >> "%vbsGetPrivileges%" - ECHO Next >> "%vbsGetPrivileges%" - - if '%cmdInvoke%'=='1' goto InvokeCmd - - ECHO UAC.ShellExecute "!batchPath!", args, "", "runas", 1 >> "%vbsGetPrivileges%" - goto ExecElevation - -:InvokeCmd - ECHO args = "/c """ + "!batchPath!" + """ " + args >> "%vbsGetPrivileges%" - ECHO UAC.ShellExecute "%SystemRoot%\%winSysFolder%\cmd.exe", args, "", "runas", 1 >> "%vbsGetPrivileges%" - -:ExecElevation - "%SystemRoot%\%winSysFolder%\WScript.exe" "%vbsGetPrivileges%" %* - exit /B - -:gotPrivileges - setlocal & cd /d %~dp0 - if '%1'=='ELEV' (del "%vbsGetPrivileges%" 1>nul 2>nul & shift /1) - - - - -@pushd scripts\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd & cls - -@ECHO ========================================================================================= -@ECHO Melhorar e Otimizar o Windows 10 (Feito por Plínio Larrubia A.K.A. LeDragoX) -@ECHO ========================================================================================= -@ECHO. - -pushd scripts -@PowerShell Set-ExecutionPolicy Unrestricted -Force -Scope CurrentUser -@PowerShell -NoProfile ls -Recurse *.ps*1 Unblock-File -@PowerShell ls -@ECHO. - -cls && @ECHO ========================================================================================= && @ECHO backup-system.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\backup-system.ps1 -cls && @ECHO ========================================================================================= && @ECHO block-telemetry.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\block-telemetry.ps1 -cls && @ECHO ========================================================================================= && @ECHO disable-services.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\disable-services.ps1 -cls && @ECHO ========================================================================================= && @ECHO fix-privacy-settings.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\fix-privacy-settings.ps1 -cls && @ECHO ========================================================================================= && @ECHO optimize-user-interface.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\optimize-user-interface.ps1 -cls && @ECHO ========================================================================================= && @ECHO optimize-windows-update.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\optimize-windows-update.ps1 -cls && @ECHO ========================================================================================= && @ECHO remove-default-apps.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-default-apps.ps1 -cls && @ECHO ========================================================================================= && @ECHO remove-win10-bloat.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-win10-bloat.ps1 -cls && @ECHO ========================================================================================= && @ECHO repair-100%-disk-usage.ps1 && @ECHO. -PowerShell -NoProfile -ExecutionPolicy Bypass -file ".\repair-100%%-disk-usage.ps1" -@REM PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-onedrive.ps1 - -popd -cls && @ECHO ========================================================================================= && @ECHO ///***EXTRA***\\\ && @ECHO. - -@echo Bring back F8 for alternative Boot Modes -bcdedit /set {default} bootmenupolicy legacy - -@echo Fix Windows Search Bar -pushd "%systemroot%\System32" & Regsvr32.exe /s msimtf.dll & Regsvr32.exe /s msctf.dll & ctfmon.exe & popd - -@echo Adicionando Tema Escuro -@pushd utils -regedit /s dark-theme.reg -regedit /s enable-photo-viewer.reg -@popd - -@REM SE FOR MUDAR A PASTA DOS PROGRAMAS MEXA AQUI!!! -@pushd "Windows Debloater Programs" - -@echo [OPCIONAL] Pesquisas do Windows vão para o navegador principal -@echo [OPCIONAL] "EdgeDeflector_install.exe" /S - -@pushd "Winaero Tweaker" -start WinaeroTweaker.exe -@popd - -REM ShutUp10 agora é PORTÁTIL -@pushd "ShutUp10" -start OOSU10.exe ooshutup10.cfg REM /quiet -@popd - -@PowerShell Set-ExecutionPolicy Restricted -Force - -taskkill /F /IM explorer.exe - -@popd -@echo Saindo em: -@pushd scripts/Extra -PowerShell -NoProfile -ExecutionPolicy Bypass -file .\count-3-seconds.ps1 -@popd +:::::::::::::::::::::::::::::::::::::::::::: +:: Elevate.cmd - Version 4 +:: Automatically check & get admin rights +:::::::::::::::::::::::::::::::::::::::::::: + @echo off + CLS + ECHO. + ECHO ============================= + ECHO Running Admin shell + ECHO ============================= + +:init + setlocal DisableDelayedExpansion + set cmdInvoke=1 + set winSysFolder=System32 + set "batchPath=%~0" + for %%k in (%0) do set batchName=%%~nk + set "vbsGetPrivileges=%temp%\OEgetPriv_%batchName%.vbs" + setlocal EnableDelayedExpansion + +:checkPrivileges + NET FILE 1>NUL 2>NUL + if '%errorlevel%' == '0' ( goto gotPrivileges ) else ( goto getPrivileges ) + +:getPrivileges + if '%1'=='ELEV' (echo ELEV & shift /1 & goto gotPrivileges) + ECHO. + ECHO ************************************** + ECHO Invoking UAC for Privilege Escalation + ECHO ************************************** + + ECHO Set UAC = CreateObject^("Shell.Application"^) > "%vbsGetPrivileges%" + ECHO args = "ELEV " >> "%vbsGetPrivileges%" + ECHO For Each strArg in WScript.Arguments >> "%vbsGetPrivileges%" + ECHO args = args ^& strArg ^& " " >> "%vbsGetPrivileges%" + ECHO Next >> "%vbsGetPrivileges%" + + if '%cmdInvoke%'=='1' goto InvokeCmd + + ECHO UAC.ShellExecute "!batchPath!", args, "", "runas", 1 >> "%vbsGetPrivileges%" + goto ExecElevation + +:InvokeCmd + ECHO args = "/c """ + "!batchPath!" + """ " + args >> "%vbsGetPrivileges%" + ECHO UAC.ShellExecute "%SystemRoot%\%winSysFolder%\cmd.exe", args, "", "runas", 1 >> "%vbsGetPrivileges%" + +:ExecElevation + "%SystemRoot%\%winSysFolder%\WScript.exe" "%vbsGetPrivileges%" %* + exit /B + +:gotPrivileges + setlocal & cd /d %~dp0 + if '%1'=='ELEV' (del "%vbsGetPrivileges%" 1>nul 2>nul & shift /1) + + + + +@pushd scripts\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd & cls + +@ECHO ========================================================================================= +@ECHO Melhorar e Otimizar o Windows 10 (Feito por Plínio Larrubia A.K.A. LeDragoX) +@ECHO ========================================================================================= +@ECHO. + +pushd scripts +@PowerShell Set-ExecutionPolicy Unrestricted -Force -Scope CurrentUser +@PowerShell -NoProfile ls -Recurse *.ps*1 Unblock-File +@PowerShell ls +@ECHO. + +cls && @ECHO ========================================================================================= && @ECHO backup-system.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\backup-system.ps1 +cls && @ECHO ========================================================================================= && @ECHO block-telemetry.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\block-telemetry.ps1 +cls && @ECHO ========================================================================================= && @ECHO disable-services.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\disable-services.ps1 +cls && @ECHO ========================================================================================= && @ECHO fix-privacy-settings.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\fix-privacy-settings.ps1 +cls && @ECHO ========================================================================================= && @ECHO optimize-user-interface.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\optimize-user-interface.ps1 +cls && @ECHO ========================================================================================= && @ECHO optimize-windows-update.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\optimize-windows-update.ps1 +cls && @ECHO ========================================================================================= && @ECHO remove-default-apps.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-default-apps.ps1 +cls && @ECHO ========================================================================================= && @ECHO remove-win10-bloat.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-win10-bloat.ps1 +cls && @ECHO ========================================================================================= && @ECHO repair-100%-disk-usage.ps1 && @ECHO. +PowerShell -NoProfile -ExecutionPolicy Bypass -file ".\repair-100%%-disk-usage.ps1" +@REM PowerShell -NoProfile -ExecutionPolicy Bypass -file .\remove-onedrive.ps1 + +popd +cls && @ECHO ========================================================================================= && @ECHO ///***EXTRA***\\\ && @ECHO. + +@echo Bring back F8 for alternative Boot Modes +bcdedit /set {default} bootmenupolicy legacy + +@echo Fix Windows Search Bar +pushd "%systemroot%\System32" & Regsvr32.exe /s msimtf.dll & Regsvr32.exe /s msctf.dll & ctfmon.exe & popd + +@echo Adicionando Tema Escuro +@pushd utils +regedit /s dark-theme.reg +regedit /s enable-photo-viewer.reg +@popd + +@REM SE FOR MUDAR A PASTA DOS PROGRAMAS MEXA AQUI!!! +@pushd "Windows Debloater Programs" + +@echo [OPCIONAL] Pesquisas do Windows vão para o navegador principal +@echo [OPCIONAL] "EdgeDeflector_install.exe" /S + +@pushd "Winaero Tweaker" +start WinaeroTweaker.exe +@popd + +REM ShutUp10 agora é PORTÁTIL +@pushd "ShutUp10" +start OOSU10.exe ooshutup10.cfg REM /quiet +@popd + +@PowerShell Set-ExecutionPolicy Restricted -Force + +taskkill /F /IM explorer.exe + +@popd +@echo Saindo em: +@pushd scripts/Extra +PowerShell -NoProfile -ExecutionPolicy Bypass -file .\count-3-seconds.ps1 +@popd start /wait explorer.exe \ No newline at end of file diff --git a/scripts/Extra/Elevate-cmd.bat b/scripts/Extra/Elevate-cmd.bat index 63b842b..95ea892 100644 --- a/scripts/Extra/Elevate-cmd.bat +++ b/scripts/Extra/Elevate-cmd.bat @@ -1,53 +1,53 @@ -:::::::::::::::::::::::::::::::::::::::::::: -:: Elevate.cmd - Version 4 -:: Automatically check & get admin rights -:::::::::::::::::::::::::::::::::::::::::::: - @echo off - CLS - ECHO. - ECHO ============================= - ECHO Running Admin shell - ECHO ============================= - -:init - setlocal DisableDelayedExpansion - set cmdInvoke=1 - set winSysFolder=System32 - set "batchPath=%~0" - for %%k in (%0) do set batchName=%%~nk - set "vbsGetPrivileges=%temp%\OEgetPriv_%batchName%.vbs" - setlocal EnableDelayedExpansion - -:checkPrivileges - NET FILE 1>NUL 2>NUL - if '%errorlevel%' == '0' ( goto gotPrivileges ) else ( goto getPrivileges ) - -:getPrivileges - if '%1'=='ELEV' (echo ELEV & shift /1 & goto gotPrivileges) - ECHO. - ECHO ************************************** - ECHO Invoking UAC for Privilege Escalation - ECHO ************************************** - - ECHO Set UAC = CreateObject^("Shell.Application"^) > "%vbsGetPrivileges%" - ECHO args = "ELEV " >> "%vbsGetPrivileges%" - ECHO For Each strArg in WScript.Arguments >> "%vbsGetPrivileges%" - ECHO args = args ^& strArg ^& " " >> "%vbsGetPrivileges%" - ECHO Next >> "%vbsGetPrivileges%" - - if '%cmdInvoke%'=='1' goto InvokeCmd - - ECHO UAC.ShellExecute "!batchPath!", args, "", "runas", 1 >> "%vbsGetPrivileges%" - goto ExecElevation - -:InvokeCmd - ECHO args = "/c """ + "!batchPath!" + """ " + args >> "%vbsGetPrivileges%" - ECHO UAC.ShellExecute "%SystemRoot%\%winSysFolder%\cmd.exe", args, "", "runas", 1 >> "%vbsGetPrivileges%" - -:ExecElevation - "%SystemRoot%\%winSysFolder%\WScript.exe" "%vbsGetPrivileges%" %* - exit /B - -:gotPrivileges - setlocal & cd /d %~dp0 - if '%1'=='ELEV' (del "%vbsGetPrivileges%" 1>nul 2>nul & shift /1) +:::::::::::::::::::::::::::::::::::::::::::: +:: Elevate.cmd - Version 4 +:: Automatically check & get admin rights +:::::::::::::::::::::::::::::::::::::::::::: + @echo off + CLS + ECHO. + ECHO ============================= + ECHO Running Admin shell + ECHO ============================= + +:init + setlocal DisableDelayedExpansion + set cmdInvoke=1 + set winSysFolder=System32 + set "batchPath=%~0" + for %%k in (%0) do set batchName=%%~nk + set "vbsGetPrivileges=%temp%\OEgetPriv_%batchName%.vbs" + setlocal EnableDelayedExpansion + +:checkPrivileges + NET FILE 1>NUL 2>NUL + if '%errorlevel%' == '0' ( goto gotPrivileges ) else ( goto getPrivileges ) + +:getPrivileges + if '%1'=='ELEV' (echo ELEV & shift /1 & goto gotPrivileges) + ECHO. + ECHO ************************************** + ECHO Invoking UAC for Privilege Escalation + ECHO ************************************** + + ECHO Set UAC = CreateObject^("Shell.Application"^) > "%vbsGetPrivileges%" + ECHO args = "ELEV " >> "%vbsGetPrivileges%" + ECHO For Each strArg in WScript.Arguments >> "%vbsGetPrivileges%" + ECHO args = args ^& strArg ^& " " >> "%vbsGetPrivileges%" + ECHO Next >> "%vbsGetPrivileges%" + + if '%cmdInvoke%'=='1' goto InvokeCmd + + ECHO UAC.ShellExecute "!batchPath!", args, "", "runas", 1 >> "%vbsGetPrivileges%" + goto ExecElevation + +:InvokeCmd + ECHO args = "/c """ + "!batchPath!" + """ " + args >> "%vbsGetPrivileges%" + ECHO UAC.ShellExecute "%SystemRoot%\%winSysFolder%\cmd.exe", args, "", "runas", 1 >> "%vbsGetPrivileges%" + +:ExecElevation + "%SystemRoot%\%winSysFolder%\WScript.exe" "%vbsGetPrivileges%" %* + exit /B + +:gotPrivileges + setlocal & cd /d %~dp0 + if '%1'=='ELEV' (del "%vbsGetPrivileges%" 1>nul 2>nul & shift /1) diff --git a/scripts/Extra/configurar-janela-cmd.ps1 b/scripts/Extra/configurar-janela-cmd.ps1 index 7fbd0c2..ac5427d 100644 --- a/scripts/Extra/configurar-janela-cmd.ps1 +++ b/scripts/Extra/configurar-janela-cmd.ps1 @@ -1,4 +1,4 @@ -# mode 90,35 -chcp 65001 -# >NUL +# mode 90,35 +chcp 65001 +# >NUL cmd /c color A \ No newline at end of file diff --git a/scripts/Old/Remove-Windows10-Bloat.bat b/scripts/Old/Remove-Windows10-Bloat.bat index b486ed1..ddd5fee 100644 --- a/scripts/Old/Remove-Windows10-Bloat.bat +++ b/scripts/Old/Remove-Windows10-Bloat.bat @@ -1,134 +1,134 @@ -@rem *** Disable Some Service *** -sc stop DiagTrack -sc stop diagnosticshub.standardcollector.service -sc stop dmwappushservice -sc stop WMPNetworkSvc -sc stop WSearch - -sc config DiagTrack start= disabled -sc config diagnosticshub.standardcollector.service start= disabled -sc config dmwappushservice start= disabled -REM sc config RemoteRegistry start= disabled -REM sc config TrkWks start= disabled -sc config WMPNetworkSvc start= disabled -sc config WSearch start= disabled -REM sc config SysMain start= disabled - -REM *** SCHEDULED TASKS tweaks *** -REM schtasks /Change /TN "Microsoft\Windows\AppID\SmartScreenSpecific" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\ProgramDataUpdater" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\StartupAppTask" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Uploader" /Disable -schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyUpload" /Disable -schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentLogOn" /Disable -schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentFallBack" /Disable -schtasks /Change /TN "Microsoft\Office\Office 15 Subscription Heartbeat" /Disable - -REM schtasks /Change /TN "Microsoft\Windows\Autochk\Proxy" /Disable -REM schtasks /Change /TN "Microsoft\Windows\CloudExperienceHost\CreateObjectTask" /Disable -REM schtasks /Change /TN "Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /Disable -REM schtasks /Change /TN "Microsoft\Windows\DiskFootprint\Diagnostics" /Disable *** Not sure if should be disabled, maybe related to S.M.A.R.T. -REM schtasks /Change /TN "Microsoft\Windows\FileHistory\File History (maintenance mode)" /Disable -REM schtasks /Change /TN "Microsoft\Windows\Maintenance\WinSAT" /Disable -REM schtasks /Change /TN "Microsoft\Windows\NetTrace\GatherNetworkInfo" /Disable -REM schtasks /Change /TN "Microsoft\Windows\PI\Sqm-Tasks" /Disable -REM The stubborn task Microsoft\Windows\SettingSync\BackgroundUploadTask can be Disabled using a simple bit change. I use a REG file for that (attached to this post). -REM schtasks /Change /TN "Microsoft\Windows\Time Synchronization\ForceSynchronizeTime" /Disable -REM schtasks /Change /TN "Microsoft\Windows\Time Synchronization\SynchronizeTime" /Disable -REM schtasks /Change /TN "Microsoft\Windows\Windows Error Reporting\QueueReporting" /Disable -REM schtasks /Change /TN "Microsoft\Windows\WindowsUpdate\Automatic App Update" /Disable - - -@rem *** Remove Telemetry & Data Collection *** -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v PreventDeviceMetadataFromNetwork /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\SQMClient\Windows" /v "CEIPEnable" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "AITEnable" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "DisableUAR" /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f -reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\AutoLogger-Diagtrack-Listener" /v "Start" /t REG_DWORD /d 0 /f -reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\SQMLogger" /v "Start" /t REG_DWORD /d 0 /f - -@REM Settings -> Privacy -> General -> Let apps use my advertising ID... -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v Enabled /t REG_DWORD /d 0 /f -REM - SmartScreen Filter for Store Apps: Disable -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v EnableWebContentEvaluation /t REG_DWORD /d 0 /f -REM - Let websites provide locally... -reg add "HKCU\Control Panel\International\User Profile" /v HttpAcceptLanguageOptOut /t REG_DWORD /d 1 /f - -@REM WiFi Sense: HotSpot Sharing: Disable -reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v value /t REG_DWORD /d 0 /f -@REM WiFi Sense: Shared HotSpot Auto-Connect: Disable -reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v value /t REG_DWORD /d 0 /f - -@REM Change Windows Updates to "Notify to schedule restart" -reg add "HKLM\SOFTWARE\Microsoft\WindowsUpdate\UX\Settings" /v UxOption /t REG_DWORD /d 1 /f -@REM Disable P2P Update downlods outside of local network -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v DODownloadMode /t REG_DWORD /d 0 /f - - -REM *** Hide the search box from taskbar. You can still search by pressing the Win key and start typing what you're looking for *** -REM 0 = hide completely, 1 = show only icon, 2 = show long search box -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "SearchboxTaskbarMode" /t REG_DWORD /d 1 /f - -REM *** Disable MRU lists (jump lists) of XAML apps in Start Menu *** -reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Start_TrackDocs" /t REG_DWORD /d 0 /f - -REM *** Set Windows Explorer to start on This PC instead of Quick Access *** -REM 1 = This PC, 2 = Quick access -reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "LaunchTo" /t REG_DWORD /d 1 /f - -@rem Remove Apps -PowerShell -Command "Get-AppxPackage *3DBuilder* | Remove-AppxPackage" -REM PowerShell -Command "Get-AppxPackage *Getstarted* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *WindowsAlarms* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *WindowsCamera* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *bing* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *MicrosoftOfficeHub* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *OneNote* | Remove-AppxPackage" -REM PowerShell -Command "Get-AppxPackage *people* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *WindowsPhone* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *SkypeApp* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *solit* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *WindowsSoundRecorder* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *windowscommunicationsapps* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *zune* | Remove-AppxPackage" -REM PowerShell -Command "Get-AppxPackage *WindowsMaps* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *Sway* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *CommsPhone* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *ConnectivityStore* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *Microsoft.Messaging* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *Facebook* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *Twitter* | Remove-AppxPackage" -PowerShell -Command "Get-AppxPackage *Drawboard PDF* | Remove-AppxPackage" - - -@rem NOW JUST SOME TWEAKS -REM *** Show hidden files in Explorer *** -REM reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 1 /f - -REM *** Show super hidden system files in Explorer *** -REM reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSuperHidden" /t REG_DWORD /d 1 /f - -REM *** Show file extensions in Explorer *** -reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "HideFileExt" /t REG_DWORD /d 0 /f - - - -REM *** Uninstall OneDrive *** -start /wait "" "%SYSTEMROOT%\SYSWOW64\ONEDRIVESETUP.EXE" /UNINSTALL -rd C:\OneDriveTemp /Q /S >NUL 2>&1 -rd "%USERPROFILE%\OneDrive" /Q /S >NUL 2>&1 -rd "%LOCALAPPDATA%\Microsoft\OneDrive" /Q /S >NUL 2>&1 -rd "%PROGRAMDATA%\Microsoft OneDrive" /Q /S >NUL 2>&1 -reg add "HKEY_CLASSES_ROOT\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder" /f /v Attributes /t REG_DWORD /d 0 >NUL 2>&1 -reg add "HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder" /f /v Attributes /t REG_DWORD /d 0 >NUL 2>&1 -echo OneDrive has been removed. Windows Explorer needs to be restarted. - -start /wait TASKKILL /F /IM explorer.exe +@rem *** Disable Some Service *** +sc stop DiagTrack +sc stop diagnosticshub.standardcollector.service +sc stop dmwappushservice +sc stop WMPNetworkSvc +sc stop WSearch + +sc config DiagTrack start= disabled +sc config diagnosticshub.standardcollector.service start= disabled +sc config dmwappushservice start= disabled +REM sc config RemoteRegistry start= disabled +REM sc config TrkWks start= disabled +sc config WMPNetworkSvc start= disabled +sc config WSearch start= disabled +REM sc config SysMain start= disabled + +REM *** SCHEDULED TASKS tweaks *** +REM schtasks /Change /TN "Microsoft\Windows\AppID\SmartScreenSpecific" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\ProgramDataUpdater" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\StartupAppTask" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Uploader" /Disable +schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyUpload" /Disable +schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentLogOn" /Disable +schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentFallBack" /Disable +schtasks /Change /TN "Microsoft\Office\Office 15 Subscription Heartbeat" /Disable + +REM schtasks /Change /TN "Microsoft\Windows\Autochk\Proxy" /Disable +REM schtasks /Change /TN "Microsoft\Windows\CloudExperienceHost\CreateObjectTask" /Disable +REM schtasks /Change /TN "Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /Disable +REM schtasks /Change /TN "Microsoft\Windows\DiskFootprint\Diagnostics" /Disable *** Not sure if should be disabled, maybe related to S.M.A.R.T. +REM schtasks /Change /TN "Microsoft\Windows\FileHistory\File History (maintenance mode)" /Disable +REM schtasks /Change /TN "Microsoft\Windows\Maintenance\WinSAT" /Disable +REM schtasks /Change /TN "Microsoft\Windows\NetTrace\GatherNetworkInfo" /Disable +REM schtasks /Change /TN "Microsoft\Windows\PI\Sqm-Tasks" /Disable +REM The stubborn task Microsoft\Windows\SettingSync\BackgroundUploadTask can be Disabled using a simple bit change. I use a REG file for that (attached to this post). +REM schtasks /Change /TN "Microsoft\Windows\Time Synchronization\ForceSynchronizeTime" /Disable +REM schtasks /Change /TN "Microsoft\Windows\Time Synchronization\SynchronizeTime" /Disable +REM schtasks /Change /TN "Microsoft\Windows\Windows Error Reporting\QueueReporting" /Disable +REM schtasks /Change /TN "Microsoft\Windows\WindowsUpdate\Automatic App Update" /Disable + + +@rem *** Remove Telemetry & Data Collection *** +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v PreventDeviceMetadataFromNetwork /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\SQMClient\Windows" /v "CEIPEnable" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "AITEnable" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "DisableUAR" /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f +reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\AutoLogger-Diagtrack-Listener" /v "Start" /t REG_DWORD /d 0 /f +reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\SQMLogger" /v "Start" /t REG_DWORD /d 0 /f + +@REM Settings -> Privacy -> General -> Let apps use my advertising ID... +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v Enabled /t REG_DWORD /d 0 /f +REM - SmartScreen Filter for Store Apps: Disable +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v EnableWebContentEvaluation /t REG_DWORD /d 0 /f +REM - Let websites provide locally... +reg add "HKCU\Control Panel\International\User Profile" /v HttpAcceptLanguageOptOut /t REG_DWORD /d 1 /f + +@REM WiFi Sense: HotSpot Sharing: Disable +reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v value /t REG_DWORD /d 0 /f +@REM WiFi Sense: Shared HotSpot Auto-Connect: Disable +reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v value /t REG_DWORD /d 0 /f + +@REM Change Windows Updates to "Notify to schedule restart" +reg add "HKLM\SOFTWARE\Microsoft\WindowsUpdate\UX\Settings" /v UxOption /t REG_DWORD /d 1 /f +@REM Disable P2P Update downlods outside of local network +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v DODownloadMode /t REG_DWORD /d 0 /f + + +REM *** Hide the search box from taskbar. You can still search by pressing the Win key and start typing what you're looking for *** +REM 0 = hide completely, 1 = show only icon, 2 = show long search box +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "SearchboxTaskbarMode" /t REG_DWORD /d 1 /f + +REM *** Disable MRU lists (jump lists) of XAML apps in Start Menu *** +reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Start_TrackDocs" /t REG_DWORD /d 0 /f + +REM *** Set Windows Explorer to start on This PC instead of Quick Access *** +REM 1 = This PC, 2 = Quick access +reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "LaunchTo" /t REG_DWORD /d 1 /f + +@rem Remove Apps +PowerShell -Command "Get-AppxPackage *3DBuilder* | Remove-AppxPackage" +REM PowerShell -Command "Get-AppxPackage *Getstarted* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *WindowsAlarms* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *WindowsCamera* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *bing* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *MicrosoftOfficeHub* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *OneNote* | Remove-AppxPackage" +REM PowerShell -Command "Get-AppxPackage *people* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *WindowsPhone* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *SkypeApp* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *solit* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *WindowsSoundRecorder* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *windowscommunicationsapps* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *zune* | Remove-AppxPackage" +REM PowerShell -Command "Get-AppxPackage *WindowsMaps* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *Sway* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *CommsPhone* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *ConnectivityStore* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *Microsoft.Messaging* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *Facebook* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *Twitter* | Remove-AppxPackage" +PowerShell -Command "Get-AppxPackage *Drawboard PDF* | Remove-AppxPackage" + + +@rem NOW JUST SOME TWEAKS +REM *** Show hidden files in Explorer *** +REM reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 1 /f + +REM *** Show super hidden system files in Explorer *** +REM reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSuperHidden" /t REG_DWORD /d 1 /f + +REM *** Show file extensions in Explorer *** +reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "HideFileExt" /t REG_DWORD /d 0 /f + + + +REM *** Uninstall OneDrive *** +start /wait "" "%SYSTEMROOT%\SYSWOW64\ONEDRIVESETUP.EXE" /UNINSTALL +rd C:\OneDriveTemp /Q /S >NUL 2>&1 +rd "%USERPROFILE%\OneDrive" /Q /S >NUL 2>&1 +rd "%LOCALAPPDATA%\Microsoft\OneDrive" /Q /S >NUL 2>&1 +rd "%PROGRAMDATA%\Microsoft OneDrive" /Q /S >NUL 2>&1 +reg add "HKEY_CLASSES_ROOT\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder" /f /v Attributes /t REG_DWORD /d 0 >NUL 2>&1 +reg add "HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\ShellFolder" /f /v Attributes /t REG_DWORD /d 0 >NUL 2>&1 +echo OneDrive has been removed. Windows Explorer needs to be restarted. + +start /wait TASKKILL /F /IM explorer.exe start explorer.exe \ No newline at end of file diff --git a/scripts/Old/Repair-100%-Disk.bat b/scripts/Old/Repair-100%-Disk.bat index b235f17..a434ae5 100644 --- a/scripts/Old/Repair-100%-Disk.bat +++ b/scripts/Old/Repair-100%-Disk.bat @@ -1,87 +1,87 @@ -@echo off -Powershell Write-Output '---- Preparation ----' '' - -@set this=%~dp0 -@set thisdrive=%this:~0,2% - -%thisdrive% -@cd %this% - -Powershell Write-Output '' 'This bat drive = %thisdrive%' '' -Powershell Write-Output '' 'This bat folder = %this%' '' - -@pushd ..\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd - - -@echo off & echo ---- Prepared ---- -echo ----- Deletar pastas e arquivos Temporários ----- - -set sdrive=%SystemDrive% -set src1=%SystemRoot%\Temp -set src2=%temp% - -echo System Drive = %sdrive% -echo Windows Temp Folder = %src1% -echo User Temp Folder = %src2% -echo. - -%sdrive% -cd %src1% -echo Were at = %cd% -echo. -DEL /F/Q/S *.* > NUL - -cd %src2% -echo. -echo Were at = %cd% -echo. -DEL /F/Q/S *.* > NUL -echo. - - -wmic diskdrive get caption,status -@Powershell Start-Sleep 1 - -Powershell Write-Output '' '----- Desativando serviços que levam a 100% de uso -----' '' -Powershell "Get-Service -Name SysMain | Set-Service -StartupType Disabled" -Powershell "Get-Service -Name DPS | Set-Service -StartupType Disabled" -Powershell "Get-Service -Name BITS | Set-Service -StartupType Disabled" -Powershell "Get-Service -Name DiagTrack | Set-Service -StartupType Disabled" -sc stop DiagTrack -sc stop BITS -sc stop SysMain -sc stop DPS - -WPR -cancel -wusa /uninstall /kb:3201845 /quiet /norestart - -Powershell Write-Output '' '----- Desativando tarefas agendadas que dão 100% de uso -----' '' -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\ProgramDataUpdater" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\StartupAppTask" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Autochk\Proxy" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Defrag\ScheduledDefrag" /DISABLE - -REM Só remover se for extremamente necessário -REM Powershell disable-MMAgent -mc - -Powershell Write-Output '' '----- Desativando o Superfetch -----' '' -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 0 /f -Powershell Write-Output '' '----- Desativando a Assistência Remota -----' '' -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f -Powershell Write-Output '' '----- Repara alto uso de Memória/RAM -----' '' -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Ndu" /v Start /t REG_DWORD /d 4 /f -Powershell Write-Output '' '----- Desativando a Cortana -----' '' -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCortana /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCloudSearch /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v ConnectedSearchUseWeb /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v DisableWebSearch /t REG_DWORD /d 1 /f - -Powershell Write-Output '' '----- Reinstalando a Microsoft Store -----' '' +@echo off +Powershell Write-Output '---- Preparation ----' '' + +@set this=%~dp0 +@set thisdrive=%this:~0,2% + +%thisdrive% +@cd %this% + +Powershell Write-Output '' 'This bat drive = %thisdrive%' '' +Powershell Write-Output '' 'This bat folder = %this%' '' + +@pushd ..\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd + + +@echo off & echo ---- Prepared ---- +echo ----- Deletar pastas e arquivos Temporários ----- + +set sdrive=%SystemDrive% +set src1=%SystemRoot%\Temp +set src2=%temp% + +echo System Drive = %sdrive% +echo Windows Temp Folder = %src1% +echo User Temp Folder = %src2% +echo. + +%sdrive% +cd %src1% +echo Were at = %cd% +echo. +DEL /F/Q/S *.* > NUL + +cd %src2% +echo. +echo Were at = %cd% +echo. +DEL /F/Q/S *.* > NUL +echo. + + +wmic diskdrive get caption,status +@Powershell Start-Sleep 1 + +Powershell Write-Output '' '----- Desativando serviços que levam a 100% de uso -----' '' +Powershell "Get-Service -Name SysMain | Set-Service -StartupType Disabled" +Powershell "Get-Service -Name DPS | Set-Service -StartupType Disabled" +Powershell "Get-Service -Name BITS | Set-Service -StartupType Disabled" +Powershell "Get-Service -Name DiagTrack | Set-Service -StartupType Disabled" +sc stop DiagTrack +sc stop BITS +sc stop SysMain +sc stop DPS + +WPR -cancel +wusa /uninstall /kb:3201845 /quiet /norestart + +Powershell Write-Output '' '----- Desativando tarefas agendadas que dão 100% de uso -----' '' +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\ProgramDataUpdater" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\StartupAppTask" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Autochk\Proxy" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Defrag\ScheduledDefrag" /DISABLE + +REM Só remover se for extremamente necessário +REM Powershell disable-MMAgent -mc + +Powershell Write-Output '' '----- Desativando o Superfetch -----' '' +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 0 /f +Powershell Write-Output '' '----- Desativando a Assistência Remota -----' '' +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f +Powershell Write-Output '' '----- Repara alto uso de Memória/RAM -----' '' +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Ndu" /v Start /t REG_DWORD /d 4 /f +Powershell Write-Output '' '----- Desativando a Cortana -----' '' +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCortana /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCloudSearch /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v ConnectedSearchUseWeb /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v DisableWebSearch /t REG_DWORD /d 1 /f + +Powershell Write-Output '' '----- Reinstalando a Microsoft Store -----' '' wsreset && @PowerShell Write-Output 'Restart your Computer!' 'Reinicie seu Computador!' | Msg * /time:3 \ No newline at end of file diff --git a/scripts/backup-system.ps1 b/scripts/backup-system.ps1 index 8df12c9..238fdc8 100644 --- a/scripts/backup-system.ps1 +++ b/scripts/backup-system.ps1 @@ -1,4 +1,4 @@ -# Made by LeDragoX inspired by Chris Titus Tech -Write-Output "Enabling system drive Restore Point" -Enable-ComputerRestore -Drive "C:\" +# Made by LeDragoX inspired by Chris Titus Tech +Write-Output "Enabling system drive Restore Point" +Enable-ComputerRestore -Drive "C:\" Checkpoint-Computer -Description "RestorePoint1" -RestorePointType "MODIFY_SETTINGS" \ No newline at end of file diff --git a/scripts/block-telemetry.ps1 b/scripts/block-telemetry.ps1 index daa2abc..e49c5cf 100644 --- a/scripts/block-telemetry.ps1 +++ b/scripts/block-telemetry.ps1 @@ -1,231 +1,231 @@ -# Description: -# This script blocks telemetry related domains via the hosts file and related -# IPs via Windows Firewall. -# -# Please note that adding these domains may break certain software like iTunes -# or Skype. As this issue is location dependent for some domains, they are not -# commented by default. The domains known to cause issues marked accordingly. -# Please see the related issue: -# - -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 - -Write-Output "Disabling telemetry via Group Policies" -force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" -Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" "AllowTelemetry" 0 - -Write-Output "Adding telemetry domains to hosts file" -$hosts_file = "$env:systemroot\System32\drivers\etc\hosts" -$domains = @( - "tonec.com" #To remove IDM piracy message - "www.tonec.com" #To remove IDM piracy message - "registeridm.com" #To remove IDM piracy message - "www.registeridm.com" #To remove IDM piracy message - "secure.registeridm.com" #To remove IDM piracy message - "internetdownloadmanager.com" #To remove IDM piracy message - "www.internetdownloadmanager.com" #To remove IDM piracy message - "secure.internetdownloadmanager.com" #To remove IDM piracy message - "mirror.internetdownloadmanager.com" #To remove IDM piracy message - "mirror2.internetdownloadmanager.com" #To remove IDM piracy message - "mirror3.internetdownloadmanager.com" #To remove IDM piracy message - "184-86-53-99.deploy.static.akamaitechnologies.com" - "a-0001.a-msedge.net" - "a-0002.a-msedge.net" - "a-0003.a-msedge.net" - "a-0004.a-msedge.net" - "a-0005.a-msedge.net" - "a-0006.a-msedge.net" - "a-0007.a-msedge.net" - "a-0008.a-msedge.net" - "a-0009.a-msedge.net" - "a1621.g.akamai.net" - "a1856.g2.akamai.net" - "a1961.g.akamai.net" - #"a248.e.akamai.net" # makes iTunes download button disappear (#43) - "a978.i6g1.akamai.net" - "a.ads1.msn.com" - "a.ads2.msads.net" - "a.ads2.msn.com" - "ac3.msn.com" - "ad.doubleclick.net" - "adnexus.net" - "adnxs.com" - "ads1.msads.net" - "ads1.msn.com" - "ads.msn.com" - "aidps.atdmt.com" - "aka-cdn-ns.adtech.de" - "a-msedge.net" - "any.edge.bing.com" - "a.rad.msn.com" - "az361816.vo.msecnd.net" - "az512334.vo.msecnd.net" - "b.ads1.msn.com" - "b.ads2.msads.net" - "bingads.microsoft.com" - "b.rad.msn.com" - "bs.serving-sys.com" - "c.atdmt.com" - "cdn.atdmt.com" - "cds26.ams9.msecn.net" - "choice.microsoft.com" - "choice.microsoft.com.nsatc.net" - "compatexchange.cloudapp.net" - "corpext.msitadfs.glbdns2.microsoft.com" - "corp.sts.microsoft.com" - "cs1.wpc.v0cdn.net" - "db3aqu.atdmt.com" - "df.telemetry.microsoft.com" - "diagnostics.support.microsoft.com" - "e2835.dspb.akamaiedge.net" - "e7341.g.akamaiedge.net" - "e7502.ce.akamaiedge.net" - "e8218.ce.akamaiedge.net" - "ec.atdmt.com" - "fe2.update.microsoft.com.akadns.net" - "feedback.microsoft-hohm.com" - "feedback.search.microsoft.com" - "feedback.windows.com" - "flex.msn.com" - "g.msn.com" - "h1.msn.com" - "h2.msn.com" - "hostedocsp.globalsign.com" - "i1.services.social.microsoft.com" - "i1.services.social.microsoft.com.nsatc.net" - "ipv6.msftncsi.com" - "ipv6.msftncsi.com.edgesuite.net" - "lb1.www.ms.akadns.net" - "live.rads.msn.com" - "m.adnxs.com" - "msedge.net" - "msftncsi.com" - "msnbot-65-55-108-23.search.msn.com" - "msntest.serving-sys.com" - "oca.telemetry.microsoft.com" - "oca.telemetry.microsoft.com.nsatc.net" - "onesettings-db5.metron.live.nsatc.net" - "pre.footprintpredict.com" - "preview.msn.com" - "rad.live.com" - "rad.msn.com" - "redir.metaservices.microsoft.com" - "reports.wes.df.telemetry.microsoft.com" - "schemas.microsoft.akadns.net" - "secure.adnxs.com" - "secure.flashtalking.com" - "services.wes.df.telemetry.microsoft.com" - "settings-sandbox.data.microsoft.com" - "settings-win.data.microsoft.com" - "sls.update.microsoft.com.akadns.net" - #"sls.update.microsoft.com.nsatc.net" # may cause issues with Windows Updates - "sqm.df.telemetry.microsoft.com" - "sqm.telemetry.microsoft.com" - "sqm.telemetry.microsoft.com.nsatc.net" - "ssw.live.com" - "static.2mdn.net" - "statsfe1.ws.microsoft.com" - "statsfe2.update.microsoft.com.akadns.net" - "statsfe2.ws.microsoft.com" - "survey.watson.microsoft.com" - "telecommand.telemetry.microsoft.com" - "telecommand.telemetry.microsoft.com.nsatc.net" - "telemetry.appex.bing.net" - "telemetry.microsoft.com" - "telemetry.urs.microsoft.com" - "vortex-bn2.metron.live.com.nsatc.net" - "vortex-cy2.metron.live.com.nsatc.net" - "vortex.data.microsoft.com" - "vortex-sandbox.data.microsoft.com" - "vortex-win.data.microsoft.com" - "cy2.vortex.data.microsoft.com.akadns.net" - "watson.live.com" - "watson.microsoft.com" - "watson.ppe.telemetry.microsoft.com" - "watson.telemetry.microsoft.com" - "watson.telemetry.microsoft.com.nsatc.net" - "wes.df.telemetry.microsoft.com" - #"win10.ipv6.microsoft.com" - "www.bingads.microsoft.com" - "www.go.microsoft.akadns.net" - "www.msftncsi.com" - "client.wns.windows.com" - #"wdcp.microsoft.com" # may cause issues with Windows Defender Cloud-based protection - #"dns.msftncsi.com" # This causes Windows to think it doesn't have internet - #"storeedgefd.dsx.mp.microsoft.com" # breaks Windows Store - "wdcpalt.microsoft.com" - "settings-ssl.xboxlive.com" - "settings-ssl.xboxlive.com-c.edgekey.net" - "settings-ssl.xboxlive.com-c.edgekey.net.globalredir.akadns.net" - "e87.dspb.akamaidege.net" - "insiderservice.microsoft.com" - "insiderservice.trafficmanager.net" - "e3843.g.akamaiedge.net" - "flightingserviceweurope.cloudapp.net" - #"sls.update.microsoft.com" # may cause issues with Windows Updates - "static.ads-twitter.com" - "www-google-analytics.l.google.com" - "p.static.ads-twitter.com" - "hubspot.net.edge.net" - "e9483.a.akamaiedge.net" - - #"www.google-analytics.com" - #"padgead2.googlesyndication.com" - #"mirror1.malwaredomains.com" - #"mirror.cedia.org.ec" - "stats.g.doubleclick.net" - "stats.l.doubleclick.net" - "adservice.google.de" - "adservice.google.com" - "googleads.g.doubleclick.net" - "pagead46.l.doubleclick.net" - "hubspot.net.edgekey.net" - "insiderppe.cloudapp.net" # Feedback-Hub - "livetileedge.dsx.mp.microsoft.com" - - # extra - "fe2.update.microsoft.com.akadns.net" - "s0.2mdn.net" - "statsfe2.update.microsoft.com.akadns.net" - "survey.watson.microsoft.com" - "view.atdmt.com" - "watson.microsoft.com" - "watson.ppe.telemetry.microsoft.com" - "watson.telemetry.microsoft.com" - "watson.telemetry.microsoft.com.nsatc.net" - "wes.df.telemetry.microsoft.com" - "m.hotmail.com" - - # can cause issues with Skype (#79) or other services (#171) - "apps.skype.com" - "c.msn.com" - # "login.live.com" # prevents login to outlook and other live apps - "pricelist.skype.com" - "s.gateway.messenger.live.com" - "ui.skype.com" -) -Write-Output "" | Out-File -Encoding ASCII -Append $hosts_file -foreach ($domain in $domains) { - if (-Not (Select-String -Path $hosts_file -Pattern $domain)) { - Write-Output "0.0.0.0 $domain" | Out-File -Encoding ASCII -Append $hosts_file - } -} - -Write-Output "Adding telemetry ips to firewall" -$ips = @( - "134.170.30.202" - "137.116.81.24" - "157.56.106.189" - "184.86.53.99" - "2.22.61.43" - "2.22.61.66" - #"204.79.197.200" #Blocks cortana voice search - "23.218.212.69" - "65.39.117.230" - #"65.52.108.33" #Prevent Microsoft Store from downloading apps - "65.55.108.23" - "64.4.54.254" -) -Remove-NetFirewallRule -DisplayName "Block Telemetry IPs" -ErrorAction SilentlyContinue -New-NetFirewallRule -DisplayName "Block Telemetry IPs" -Direction Outbound ` - -Action Block -RemoteAddress ([string[]]$ips) +# Description: +# This script blocks telemetry related domains via the hosts file and related +# IPs via Windows Firewall. +# +# Please note that adding these domains may break certain software like iTunes +# or Skype. As this issue is location dependent for some domains, they are not +# commented by default. The domains known to cause issues marked accordingly. +# Please see the related issue: +# + +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 + +Write-Output "Disabling telemetry via Group Policies" +force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" +Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DataCollection" "AllowTelemetry" 0 + +Write-Output "Adding telemetry domains to hosts file" +$hosts_file = "$env:systemroot\System32\drivers\etc\hosts" +$domains = @( + "tonec.com" #To remove IDM piracy message + "www.tonec.com" #To remove IDM piracy message + "registeridm.com" #To remove IDM piracy message + "www.registeridm.com" #To remove IDM piracy message + "secure.registeridm.com" #To remove IDM piracy message + "internetdownloadmanager.com" #To remove IDM piracy message + "www.internetdownloadmanager.com" #To remove IDM piracy message + "secure.internetdownloadmanager.com" #To remove IDM piracy message + "mirror.internetdownloadmanager.com" #To remove IDM piracy message + "mirror2.internetdownloadmanager.com" #To remove IDM piracy message + "mirror3.internetdownloadmanager.com" #To remove IDM piracy message + "184-86-53-99.deploy.static.akamaitechnologies.com" + "a-0001.a-msedge.net" + "a-0002.a-msedge.net" + "a-0003.a-msedge.net" + "a-0004.a-msedge.net" + "a-0005.a-msedge.net" + "a-0006.a-msedge.net" + "a-0007.a-msedge.net" + "a-0008.a-msedge.net" + "a-0009.a-msedge.net" + "a1621.g.akamai.net" + "a1856.g2.akamai.net" + "a1961.g.akamai.net" + #"a248.e.akamai.net" # makes iTunes download button disappear (#43) + "a978.i6g1.akamai.net" + "a.ads1.msn.com" + "a.ads2.msads.net" + "a.ads2.msn.com" + "ac3.msn.com" + "ad.doubleclick.net" + "adnexus.net" + "adnxs.com" + "ads1.msads.net" + "ads1.msn.com" + "ads.msn.com" + "aidps.atdmt.com" + "aka-cdn-ns.adtech.de" + "a-msedge.net" + "any.edge.bing.com" + "a.rad.msn.com" + "az361816.vo.msecnd.net" + "az512334.vo.msecnd.net" + "b.ads1.msn.com" + "b.ads2.msads.net" + "bingads.microsoft.com" + "b.rad.msn.com" + "bs.serving-sys.com" + "c.atdmt.com" + "cdn.atdmt.com" + "cds26.ams9.msecn.net" + "choice.microsoft.com" + "choice.microsoft.com.nsatc.net" + "compatexchange.cloudapp.net" + "corpext.msitadfs.glbdns2.microsoft.com" + "corp.sts.microsoft.com" + "cs1.wpc.v0cdn.net" + "db3aqu.atdmt.com" + "df.telemetry.microsoft.com" + "diagnostics.support.microsoft.com" + "e2835.dspb.akamaiedge.net" + "e7341.g.akamaiedge.net" + "e7502.ce.akamaiedge.net" + "e8218.ce.akamaiedge.net" + "ec.atdmt.com" + "fe2.update.microsoft.com.akadns.net" + "feedback.microsoft-hohm.com" + "feedback.search.microsoft.com" + "feedback.windows.com" + "flex.msn.com" + "g.msn.com" + "h1.msn.com" + "h2.msn.com" + "hostedocsp.globalsign.com" + "i1.services.social.microsoft.com" + "i1.services.social.microsoft.com.nsatc.net" + "ipv6.msftncsi.com" + "ipv6.msftncsi.com.edgesuite.net" + "lb1.www.ms.akadns.net" + "live.rads.msn.com" + "m.adnxs.com" + "msedge.net" + "msftncsi.com" + "msnbot-65-55-108-23.search.msn.com" + "msntest.serving-sys.com" + "oca.telemetry.microsoft.com" + "oca.telemetry.microsoft.com.nsatc.net" + "onesettings-db5.metron.live.nsatc.net" + "pre.footprintpredict.com" + "preview.msn.com" + "rad.live.com" + "rad.msn.com" + "redir.metaservices.microsoft.com" + "reports.wes.df.telemetry.microsoft.com" + "schemas.microsoft.akadns.net" + "secure.adnxs.com" + "secure.flashtalking.com" + "services.wes.df.telemetry.microsoft.com" + "settings-sandbox.data.microsoft.com" + "settings-win.data.microsoft.com" + "sls.update.microsoft.com.akadns.net" + #"sls.update.microsoft.com.nsatc.net" # may cause issues with Windows Updates + "sqm.df.telemetry.microsoft.com" + "sqm.telemetry.microsoft.com" + "sqm.telemetry.microsoft.com.nsatc.net" + "ssw.live.com" + "static.2mdn.net" + "statsfe1.ws.microsoft.com" + "statsfe2.update.microsoft.com.akadns.net" + "statsfe2.ws.microsoft.com" + "survey.watson.microsoft.com" + "telecommand.telemetry.microsoft.com" + "telecommand.telemetry.microsoft.com.nsatc.net" + "telemetry.appex.bing.net" + "telemetry.microsoft.com" + "telemetry.urs.microsoft.com" + "vortex-bn2.metron.live.com.nsatc.net" + "vortex-cy2.metron.live.com.nsatc.net" + "vortex.data.microsoft.com" + "vortex-sandbox.data.microsoft.com" + "vortex-win.data.microsoft.com" + "cy2.vortex.data.microsoft.com.akadns.net" + "watson.live.com" + "watson.microsoft.com" + "watson.ppe.telemetry.microsoft.com" + "watson.telemetry.microsoft.com" + "watson.telemetry.microsoft.com.nsatc.net" + "wes.df.telemetry.microsoft.com" + #"win10.ipv6.microsoft.com" + "www.bingads.microsoft.com" + "www.go.microsoft.akadns.net" + "www.msftncsi.com" + "client.wns.windows.com" + #"wdcp.microsoft.com" # may cause issues with Windows Defender Cloud-based protection + #"dns.msftncsi.com" # This causes Windows to think it doesn't have internet + #"storeedgefd.dsx.mp.microsoft.com" # breaks Windows Store + "wdcpalt.microsoft.com" + "settings-ssl.xboxlive.com" + "settings-ssl.xboxlive.com-c.edgekey.net" + "settings-ssl.xboxlive.com-c.edgekey.net.globalredir.akadns.net" + "e87.dspb.akamaidege.net" + "insiderservice.microsoft.com" + "insiderservice.trafficmanager.net" + "e3843.g.akamaiedge.net" + "flightingserviceweurope.cloudapp.net" + #"sls.update.microsoft.com" # may cause issues with Windows Updates + "static.ads-twitter.com" + "www-google-analytics.l.google.com" + "p.static.ads-twitter.com" + "hubspot.net.edge.net" + "e9483.a.akamaiedge.net" + + #"www.google-analytics.com" + #"padgead2.googlesyndication.com" + #"mirror1.malwaredomains.com" + #"mirror.cedia.org.ec" + "stats.g.doubleclick.net" + "stats.l.doubleclick.net" + "adservice.google.de" + "adservice.google.com" + "googleads.g.doubleclick.net" + "pagead46.l.doubleclick.net" + "hubspot.net.edgekey.net" + "insiderppe.cloudapp.net" # Feedback-Hub + "livetileedge.dsx.mp.microsoft.com" + + # extra + "fe2.update.microsoft.com.akadns.net" + "s0.2mdn.net" + "statsfe2.update.microsoft.com.akadns.net" + "survey.watson.microsoft.com" + "view.atdmt.com" + "watson.microsoft.com" + "watson.ppe.telemetry.microsoft.com" + "watson.telemetry.microsoft.com" + "watson.telemetry.microsoft.com.nsatc.net" + "wes.df.telemetry.microsoft.com" + "m.hotmail.com" + + # can cause issues with Skype (#79) or other services (#171) + "apps.skype.com" + "c.msn.com" + # "login.live.com" # prevents login to outlook and other live apps + "pricelist.skype.com" + "s.gateway.messenger.live.com" + "ui.skype.com" +) +Write-Output "" | Out-File -Encoding ASCII -Append $hosts_file +foreach ($domain in $domains) { + if (-Not (Select-String -Path $hosts_file -Pattern $domain)) { + Write-Output "0.0.0.0 $domain" | Out-File -Encoding ASCII -Append $hosts_file + } +} + +Write-Output "Adding telemetry ips to firewall" +$ips = @( + "134.170.30.202" + "137.116.81.24" + "157.56.106.189" + "184.86.53.99" + "2.22.61.43" + "2.22.61.66" + #"204.79.197.200" #Blocks cortana voice search + "23.218.212.69" + "65.39.117.230" + #"65.52.108.33" #Prevent Microsoft Store from downloading apps + "65.55.108.23" + "64.4.54.254" +) +Remove-NetFirewallRule -DisplayName "Block Telemetry IPs" -ErrorAction SilentlyContinue +New-NetFirewallRule -DisplayName "Block Telemetry IPs" -Direction Outbound ` + -Action Block -RemoteAddress ([string[]]$ips) diff --git a/scripts/disable-services.ps1 b/scripts/disable-services.ps1 index 012e9f7..73e34b7 100644 --- a/scripts/disable-services.ps1 +++ b/scripts/disable-services.ps1 @@ -1,32 +1,32 @@ -# Description: -# This script disables unwanted Windows services. If you do not want to disable -# certain services comment out the corresponding lines below. - -$services = @( - "diagnosticshub.standardcollector.service" # Microsoft (R) Diagnostics Hub Standard Collector Service - "DiagTrack" # Diagnostics Tracking Service - "dmwappushservice" # WAP Push Message Routing Service (see known issues) - "lfsvc" # Geolocation Service - "MapsBroker" # Downloaded Maps Manager - #"NetTcpPortSharing" # Net.Tcp Port Sharing Service - "RemoteAccess" # Routing and Remote Access - "RemoteRegistry" # Remote Registry - #"SharedAccess" # Internet Connection Sharing (ICS) - "TrkWks" # Distributed Link Tracking Client - "WbioSrvc" # Windows Biometric Service (required for Fingerprint reader / facial detection) - #"WlanSvc" # WLAN AutoConfig - "WMPNetworkSvc" # Windows Media Player Network Sharing Service - #"wscsvc" # Windows Security Center Service - #"WSearch" # Windows Search - #"XblAuthManager" # Xbox Live Auth Manager - #"XblGameSave" # Xbox Live Game Save Service - #"XboxNetApiSvc" # Xbox Live Networking Service - "ndu" # Windows Network Data Usage Monitor - # Services which cannot be disabled - #"WdNisSvc" -) - -foreach ($service in $services) { - Write-Output "Trying to disable $service" - Get-Service -Name $service | Set-Service -StartupType Disabled -} +# Description: +# This script disables unwanted Windows services. If you do not want to disable +# certain services comment out the corresponding lines below. + +$services = @( + "diagnosticshub.standardcollector.service" # Microsoft (R) Diagnostics Hub Standard Collector Service + "DiagTrack" # Diagnostics Tracking Service + "dmwappushservice" # WAP Push Message Routing Service (see known issues) + "lfsvc" # Geolocation Service + "MapsBroker" # Downloaded Maps Manager + #"NetTcpPortSharing" # Net.Tcp Port Sharing Service + "RemoteAccess" # Routing and Remote Access + "RemoteRegistry" # Remote Registry + #"SharedAccess" # Internet Connection Sharing (ICS) + "TrkWks" # Distributed Link Tracking Client + "WbioSrvc" # Windows Biometric Service (required for Fingerprint reader / facial detection) + #"WlanSvc" # WLAN AutoConfig + "WMPNetworkSvc" # Windows Media Player Network Sharing Service + #"wscsvc" # Windows Security Center Service + #"WSearch" # Windows Search + #"XblAuthManager" # Xbox Live Auth Manager + #"XblGameSave" # Xbox Live Game Save Service + #"XboxNetApiSvc" # Xbox Live Networking Service + "ndu" # Windows Network Data Usage Monitor + # Services which cannot be disabled + #"WdNisSvc" +) + +foreach ($service in $services) { + Write-Output "Trying to disable $service" + Get-Service -Name $service | Set-Service -StartupType Disabled +} diff --git a/scripts/fix-privacy-settings.ps1 b/scripts/fix-privacy-settings.ps1 index a9d0630..b74e212 100644 --- a/scripts/fix-privacy-settings.ps1 +++ b/scripts/fix-privacy-settings.ps1 @@ -1,112 +1,112 @@ -# Description: -# This script will try to fix many of the privacy settings for the user. This -# is work in progress! - -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 - -Write-Output "Elevating priviledges for this process" -do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) - -Write-Output "Defuse Windows search settings" -Set-WindowsSearchSetting -EnableWebResultsSetting $false - -Write-Output "Set general privacy options" -# "Let websites provide locally relevant content by accessing my language list" -Set-ItemProperty "HKCU:\Control Panel\International\User Profile" "HttpAcceptLanguageOptOut" 1 -# Locaton aware printing (changes default based on connected network) -force-mkdir "HKCU:\Printers\Defaults" -Set-ItemProperty "HKCU:\Printers\Defaults" "NetID" "{00000000-0000-0000-0000-000000000000}" -# "Send Microsoft info about how I write to help us improve typing and writing in the future" -force-mkdir "HKCU:\SOFTWARE\Microsoft\Input\TIPC" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Input\TIPC" "Enabled" 0 -# "Let apps use my advertising ID for experiencess across apps" -force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" "Enabled" 0 -# "Turn on SmartScreen Filter to check web content" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" "EnableWebContentEvaluation" 0 - -Write-Output "Disable synchronisation of settings" -# These only apply if you log on using Microsoft account -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "BackupPolicy" 0x3c -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "DeviceMetadataUploaded" 0 -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "PriorLogons" 1 -$groups = @( - "Accessibility" - "AppSync" - "BrowserSettings" - "Credentials" - "DesktopTheme" - "Language" - "PackageState" - "Personalization" - "StartLayout" - "Windows" -) -foreach ($group in $groups) { - force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\$group" - Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\$group" "Enabled" 0 -} - -Write-Output "Set privacy policy accepted state to 0" -# Prevents sending speech, inking and typing samples to MS (so Cortana -# can learn to recognise you) -force-mkdir "HKCU:\SOFTWARE\Microsoft\Personalization\Settings" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Personalization\Settings" "AcceptedPrivacyPolicy" 0 - -Write-Output "Do not scan contact informations" -# Prevents sending contacts to MS (so Cortana can compare speech etc samples) -force-mkdir "HKCU:\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" "HarvestContacts" 0 - -Write-Output "Inking and typing settings" -# Handwriting recognition personalization -force-mkdir "HKCU:\SOFTWARE\Microsoft\InputPersonalization" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization" "RestrictImplicitInkCollection" 1 -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization" "RestrictImplicitTextCollection" 1 - -Write-Output "Microsoft Edge settings" -force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main" -Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main" "DoNotTrack" 1 -force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\User\Default\SearchScopes" -Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\User\Default\SearchScopes" "ShowSearchSuggestionsGlobal" 0 -force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead" -Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead" "FPEnabled" 0 -force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" -Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" "EnabledV9" 0 - -Write-Output "Disable background access of default apps" -foreach ($key in (Get-ChildItem "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications")) { - Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications\" + $key.PSChildName) "Disabled" 1 -} - -Write-Output "Denying device access" -# Disable sharing information with unpaired devices -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "Type" "LooselyCoupled" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "Value" "Deny" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "InitialAppValue" "Unspecified" -foreach ($key in (Get-ChildItem "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global")) { - if ($key.PSChildName -EQ "LooselyCoupled") { - continue - } - Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "Type" "InterfaceClass" - Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "Value" "Deny" - Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "InitialAppValue" "Unspecified" -} - -Write-Output "Disable location sensor" -force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Sensor\Permissions\{BFA794E4-F964-4FDB-90F6-51056BFE4B44}" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Sensor\Permissions\{BFA794E4-F964-4FDB-90F6-51056BFE4B44}" "SensorPermissionState" 0 - -Write-Output "Disable submission of Windows Defender findings (w/ elevated privileges)" -Takeown-Registry("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Spynet") -Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows Defender\Spynet" "SpyNetReporting" 0 # write-protected even after takeown ?! -Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows Defender\Spynet" "SubmitSamplesConsent" 0 - -Write-Output "Do not share wifi networks" -$user = New-Object System.Security.Principal.NTAccount($env:UserName) -$sid = $user.Translate([System.Security.Principal.SecurityIdentifier]).value -force-mkdir ("HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features\" + $sid) -Set-ItemProperty ("HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features\" + $sid) "FeatureStates" 0x33c -Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features" "WiFiSenseCredShared" 0 -Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features" "WiFiSenseOpen" 0 +# Description: +# This script will try to fix many of the privacy settings for the user. This +# is work in progress! + +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 + +Write-Output "Elevating priviledges for this process" +do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) + +Write-Output "Defuse Windows search settings" +Set-WindowsSearchSetting -EnableWebResultsSetting $false + +Write-Output "Set general privacy options" +# "Let websites provide locally relevant content by accessing my language list" +Set-ItemProperty "HKCU:\Control Panel\International\User Profile" "HttpAcceptLanguageOptOut" 1 +# Locaton aware printing (changes default based on connected network) +force-mkdir "HKCU:\Printers\Defaults" +Set-ItemProperty "HKCU:\Printers\Defaults" "NetID" "{00000000-0000-0000-0000-000000000000}" +# "Send Microsoft info about how I write to help us improve typing and writing in the future" +force-mkdir "HKCU:\SOFTWARE\Microsoft\Input\TIPC" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Input\TIPC" "Enabled" 0 +# "Let apps use my advertising ID for experiencess across apps" +force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" "Enabled" 0 +# "Turn on SmartScreen Filter to check web content" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" "EnableWebContentEvaluation" 0 + +Write-Output "Disable synchronisation of settings" +# These only apply if you log on using Microsoft account +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "BackupPolicy" 0x3c +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "DeviceMetadataUploaded" 0 +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync" "PriorLogons" 1 +$groups = @( + "Accessibility" + "AppSync" + "BrowserSettings" + "Credentials" + "DesktopTheme" + "Language" + "PackageState" + "Personalization" + "StartLayout" + "Windows" +) +foreach ($group in $groups) { + force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\$group" + Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\SettingSync\Groups\$group" "Enabled" 0 +} + +Write-Output "Set privacy policy accepted state to 0" +# Prevents sending speech, inking and typing samples to MS (so Cortana +# can learn to recognise you) +force-mkdir "HKCU:\SOFTWARE\Microsoft\Personalization\Settings" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Personalization\Settings" "AcceptedPrivacyPolicy" 0 + +Write-Output "Do not scan contact informations" +# Prevents sending contacts to MS (so Cortana can compare speech etc samples) +force-mkdir "HKCU:\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization\TrainedDataStore" "HarvestContacts" 0 + +Write-Output "Inking and typing settings" +# Handwriting recognition personalization +force-mkdir "HKCU:\SOFTWARE\Microsoft\InputPersonalization" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization" "RestrictImplicitInkCollection" 1 +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\InputPersonalization" "RestrictImplicitTextCollection" 1 + +Write-Output "Microsoft Edge settings" +force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main" +Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main" "DoNotTrack" 1 +force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\User\Default\SearchScopes" +Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\User\Default\SearchScopes" "ShowSearchSuggestionsGlobal" 0 +force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead" +Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead" "FPEnabled" 0 +force-mkdir "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" +Set-ItemProperty "HKCU:\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\PhishingFilter" "EnabledV9" 0 + +Write-Output "Disable background access of default apps" +foreach ($key in (Get-ChildItem "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications")) { + Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications\" + $key.PSChildName) "Disabled" 1 +} + +Write-Output "Denying device access" +# Disable sharing information with unpaired devices +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "Type" "LooselyCoupled" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "Value" "Deny" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\LooselyCoupled" "InitialAppValue" "Unspecified" +foreach ($key in (Get-ChildItem "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global")) { + if ($key.PSChildName -EQ "LooselyCoupled") { + continue + } + Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "Type" "InterfaceClass" + Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "Value" "Deny" + Set-ItemProperty ("HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\DeviceAccess\Global\" + $key.PSChildName) "InitialAppValue" "Unspecified" +} + +Write-Output "Disable location sensor" +force-mkdir "HKCU:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Sensor\Permissions\{BFA794E4-F964-4FDB-90F6-51056BFE4B44}" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Sensor\Permissions\{BFA794E4-F964-4FDB-90F6-51056BFE4B44}" "SensorPermissionState" 0 + +Write-Output "Disable submission of Windows Defender findings (w/ elevated privileges)" +Takeown-Registry("HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\Spynet") +Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows Defender\Spynet" "SpyNetReporting" 0 # write-protected even after takeown ?! +Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\Windows Defender\Spynet" "SubmitSamplesConsent" 0 + +Write-Output "Do not share wifi networks" +$user = New-Object System.Security.Principal.NTAccount($env:UserName) +$sid = $user.Translate([System.Security.Principal.SecurityIdentifier]).value +force-mkdir ("HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features\" + $sid) +Set-ItemProperty ("HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features\" + $sid) "FeatureStates" 0x33c +Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features" "WiFiSenseCredShared" 0 +Set-ItemProperty "HKLM:\SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\features" "WiFiSenseOpen" 0 diff --git a/scripts/optimize-user-interface.ps1 b/scripts/optimize-user-interface.ps1 index 6a6b38f..7a4f119 100644 --- a/scripts/optimize-user-interface.ps1 +++ b/scripts/optimize-user-interface.ps1 @@ -1,99 +1,99 @@ -# Description -# This script will apply MarkC's mouse acceleration fix (for 100% DPI) and -# disable some accessibility features regarding keyboard input. Additional -# some UI elements will be changed. - -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 - -Write-Output "Elevating priviledges for this process" -do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) - -Write-Output "Apply MarkC's mouse acceleration fix" -Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseSensitivity" "11" -Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseSpeed" "0" -Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseThreshold1" "0" -Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseThreshold2" "0" -Set-ItemProperty "HKCU:\Control Panel\Mouse" "SmoothMouseXCurve" ([byte[]](0x00, 0x00, 0x00, -0x00, 0x00, 0x00, 0x00, 0x00, 0xC0, 0xCC, 0x0C, 0x00, 0x00, 0x00, 0x00, 0x00, -0x80, 0x99, 0x19, 0x00, 0x00, 0x00, 0x00, 0x00, 0x40, 0x66, 0x26, 0x00, 0x00, -0x00, 0x00, 0x00, 0x00, 0x33, 0x33, 0x00, 0x00, 0x00, 0x00, 0x00)) -Set-ItemProperty "HKCU:\Control Panel\Mouse" "SmoothMouseYCurve" ([byte[]](0x00, 0x00, 0x00, -0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x38, 0x00, 0x00, 0x00, 0x00, 0x00, -0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xA8, 0x00, 0x00, -0x00, 0x00, 0x00, 0x00, 0x00, 0xE0, 0x00, 0x00, 0x00, 0x00, 0x00)) - -Write-Output "Disable mouse pointer hiding" -Set-ItemProperty "HKCU:\Control Panel\Desktop" "UserPreferencesMask" ([byte[]](0x9e, -0x1e, 0x06, 0x80, 0x12, 0x00, 0x00, 0x00)) - -Write-Output "Disable Game DVR and Game Bar" -force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\GameDVR" -Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\GameDVR" "AllowgameDVR" 0 - -Write-Output "Disable easy access keyboard stuff" -Set-ItemProperty "HKCU:\Control Panel\Accessibility\StickyKeys" "Flags" "506" -Set-ItemProperty "HKCU:\Control Panel\Accessibility\Keyboard Response" "Flags" "122" -Set-ItemProperty "HKCU:\Control Panel\Accessibility\ToggleKeys" "Flags" "58" - -Write-Output "Disable Edge desktop shortcut on new profiles" -New-ItemProperty HKLM:\Software\Microsoft\Windows\CurrentVersion\Explorer -Name DisableEdgeDesktopShortcutCreation -PropertyType DWORD -Value 1 - -#Write-Output "Restoring old volume slider (Tirei por diferença de gosto)" -#force-mkdir "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\MTCUVC" -#Set-ItemProperty "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\MTCUVC" "EnableMtcUvc" 0 - -Write-Output "Setting folder view options" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "Hidden" 1 -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "HideFileExt" 0 -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "HideDrivesWithNoMedia" 0 -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "ShowSyncProviderNotifications" 0 - -Write-Output "Disable Aero-Shake Minimize feature" -Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "DisallowShaking" 1 - -Write-Output "Setting default explorer view to This PC" -Set-ItemProperty "HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "LaunchTo" 1 - -#Write-Output "Removing user folders under This PC" -# Remove Desktop from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}" - -# Remove Documents from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}" -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{d3162b92-9365-467a-956b-92703aca08af}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{d3162b92-9365-467a-956b-92703aca08af}" - -# Remove Downloads from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{374DE290-123F-4565-9164-39C4925E467B}" -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{088e3905-0323-4b02-9826-5d99428e115f}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{374DE290-123F-4565-9164-39C4925E467B}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{088e3905-0323-4b02-9826-5d99428e115f}" - -# Remove Music from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{1CF1260C-4DD0-4ebb-811F-33C572699FDE}" -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3dfdf296-dbec-4fb4-81d1-6a3438bcf4de}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{1CF1260C-4DD0-4ebb-811F-33C572699FDE}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3dfdf296-dbec-4fb4-81d1-6a3438bcf4de}" - -# Remove Pictures from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3ADD1653-EB32-4cb0-BBD7-DFA0ABB5ACCA}" -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{24ad3ad4-a569-4530-98e1-ab02f9417aa8}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3ADD1653-EB32-4cb0-BBD7-DFA0ABB5ACCA}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{24ad3ad4-a569-4530-98e1-ab02f9417aa8}" - -# Remove Videos from This PC -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A0953C92-50DC-43bf-BE83-3742FED03C9C}" -#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{f86fa3ab-70d2-4fc7-9c99-fcbf05467f3a}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A0953C92-50DC-43bf-BE83-3742FED03C9C}" -#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{f86fa3ab-70d2-4fc7-9c99-fcbf05467f3a}" - -# Remove 3D Objects from This PC -Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{0DB7E03F-FC29-4DC6-9020-FF41B59E513A}" -Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{0DB7E03F-FC29-4DC6-9020-FF41B59E513A}" - -#echo "Disabling tile push notification" -#force-mkdir "HKCU:\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" -#sp "HKCU:\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" "NoTileApplicationNotification" 1 +# Description +# This script will apply MarkC's mouse acceleration fix (for 100% DPI) and +# disable some accessibility features regarding keyboard input. Additional +# some UI elements will be changed. + +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 + +Write-Output "Elevating priviledges for this process" +do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) + +Write-Output "Apply MarkC's mouse acceleration fix" +Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseSensitivity" "11" +Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseSpeed" "0" +Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseThreshold1" "0" +Set-ItemProperty "HKCU:\Control Panel\Mouse" "MouseThreshold2" "0" +Set-ItemProperty "HKCU:\Control Panel\Mouse" "SmoothMouseXCurve" ([byte[]](0x00, 0x00, 0x00, +0x00, 0x00, 0x00, 0x00, 0x00, 0xC0, 0xCC, 0x0C, 0x00, 0x00, 0x00, 0x00, 0x00, +0x80, 0x99, 0x19, 0x00, 0x00, 0x00, 0x00, 0x00, 0x40, 0x66, 0x26, 0x00, 0x00, +0x00, 0x00, 0x00, 0x00, 0x33, 0x33, 0x00, 0x00, 0x00, 0x00, 0x00)) +Set-ItemProperty "HKCU:\Control Panel\Mouse" "SmoothMouseYCurve" ([byte[]](0x00, 0x00, 0x00, +0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x38, 0x00, 0x00, 0x00, 0x00, 0x00, +0x00, 0x00, 0x70, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0xA8, 0x00, 0x00, +0x00, 0x00, 0x00, 0x00, 0x00, 0xE0, 0x00, 0x00, 0x00, 0x00, 0x00)) + +Write-Output "Disable mouse pointer hiding" +Set-ItemProperty "HKCU:\Control Panel\Desktop" "UserPreferencesMask" ([byte[]](0x9e, +0x1e, 0x06, 0x80, 0x12, 0x00, 0x00, 0x00)) + +Write-Output "Disable Game DVR and Game Bar" +force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\GameDVR" +Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\GameDVR" "AllowgameDVR" 0 + +Write-Output "Disable easy access keyboard stuff" +Set-ItemProperty "HKCU:\Control Panel\Accessibility\StickyKeys" "Flags" "506" +Set-ItemProperty "HKCU:\Control Panel\Accessibility\Keyboard Response" "Flags" "122" +Set-ItemProperty "HKCU:\Control Panel\Accessibility\ToggleKeys" "Flags" "58" + +Write-Output "Disable Edge desktop shortcut on new profiles" +New-ItemProperty HKLM:\Software\Microsoft\Windows\CurrentVersion\Explorer -Name DisableEdgeDesktopShortcutCreation -PropertyType DWORD -Value 1 + +#Write-Output "Restoring old volume slider (Tirei por diferença de gosto)" +#force-mkdir "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\MTCUVC" +#Set-ItemProperty "HKLM:\Software\Microsoft\Windows NT\CurrentVersion\MTCUVC" "EnableMtcUvc" 0 + +Write-Output "Setting folder view options" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "Hidden" 1 +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "HideFileExt" 0 +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "HideDrivesWithNoMedia" 0 +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "ShowSyncProviderNotifications" 0 + +Write-Output "Disable Aero-Shake Minimize feature" +Set-ItemProperty "HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "DisallowShaking" 1 + +Write-Output "Setting default explorer view to This PC" +Set-ItemProperty "HKCU:\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" "LaunchTo" 1 + +#Write-Output "Removing user folders under This PC" +# Remove Desktop from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}" + +# Remove Documents from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}" +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{d3162b92-9365-467a-956b-92703aca08af}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A8CDFF1C-4878-43be-B5FD-F8091C1C60D0}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{d3162b92-9365-467a-956b-92703aca08af}" + +# Remove Downloads from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{374DE290-123F-4565-9164-39C4925E467B}" +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{088e3905-0323-4b02-9826-5d99428e115f}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{374DE290-123F-4565-9164-39C4925E467B}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{088e3905-0323-4b02-9826-5d99428e115f}" + +# Remove Music from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{1CF1260C-4DD0-4ebb-811F-33C572699FDE}" +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3dfdf296-dbec-4fb4-81d1-6a3438bcf4de}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{1CF1260C-4DD0-4ebb-811F-33C572699FDE}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3dfdf296-dbec-4fb4-81d1-6a3438bcf4de}" + +# Remove Pictures from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3ADD1653-EB32-4cb0-BBD7-DFA0ABB5ACCA}" +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{24ad3ad4-a569-4530-98e1-ab02f9417aa8}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{3ADD1653-EB32-4cb0-BBD7-DFA0ABB5ACCA}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{24ad3ad4-a569-4530-98e1-ab02f9417aa8}" + +# Remove Videos from This PC +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A0953C92-50DC-43bf-BE83-3742FED03C9C}" +#Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{f86fa3ab-70d2-4fc7-9c99-fcbf05467f3a}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{A0953C92-50DC-43bf-BE83-3742FED03C9C}" +#Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{f86fa3ab-70d2-4fc7-9c99-fcbf05467f3a}" + +# Remove 3D Objects from This PC +Remove-Item "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{0DB7E03F-FC29-4DC6-9020-FF41B59E513A}" +Remove-Item "HKLM:\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\{0DB7E03F-FC29-4DC6-9020-FF41B59E513A}" + +#echo "Disabling tile push notification" +#force-mkdir "HKCU:\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" +#sp "HKCU:\SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications" "NoTileApplicationNotification" 1 diff --git a/scripts/optimize-windows-update.ps1 b/scripts/optimize-windows-update.ps1 index 538988d..b8cf69f 100644 --- a/scripts/optimize-windows-update.ps1 +++ b/scripts/optimize-windows-update.ps1 @@ -1,30 +1,30 @@ -# Description: -# This script optimizes Windows updates by disabling automatic download and -# seeding updates to other computers. -# -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 - -Write-Output "Disable automatic download and installation of Windows updates" -force-mkdir "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" -Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "NoAutoUpdate" 0 -Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "AUOptions" 2 -Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "ScheduledInstallDay" 0 -Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "ScheduledInstallTime" 3 - -Write-Output "Disable seeding of updates to other computers via Group Policies" -force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization" -Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization" "DODownloadMode" 0 - -#echo "Disabling automatic driver update" -#sp "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverSearching" "SearchOrderConfig" 0 - -$objSID = New-Object System.Security.Principal.SecurityIdentifier "S-1-1-0" -$EveryOne = $objSID.Translate( [System.Security.Principal.NTAccount]).Value - - -Write-Output "Disable 'Updates are available' message" - -takeown /F "$env:WinDIR\System32\MusNotification.exe" -icacls "$env:WinDIR\System32\MusNotification.exe" /deny "$($EveryOne):(X)" -takeown /F "$env:WinDIR\System32\MusNotificationUx.exe" -icacls "$env:WinDIR\System32\MusNotificationUx.exe" /deny "$($EveryOne):(X)" +# Description: +# This script optimizes Windows updates by disabling automatic download and +# seeding updates to other computers. +# +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 + +Write-Output "Disable automatic download and installation of Windows updates" +force-mkdir "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" +Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "NoAutoUpdate" 0 +Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "AUOptions" 2 +Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "ScheduledInstallDay" 0 +Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\WindowsUpdate\AU" "ScheduledInstallTime" 3 + +Write-Output "Disable seeding of updates to other computers via Group Policies" +force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization" +Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization" "DODownloadMode" 0 + +#echo "Disabling automatic driver update" +#sp "HKLM:\SOFTWARE\Microsoft\Windows\CurrentVersion\DriverSearching" "SearchOrderConfig" 0 + +$objSID = New-Object System.Security.Principal.SecurityIdentifier "S-1-1-0" +$EveryOne = $objSID.Translate( [System.Security.Principal.NTAccount]).Value + + +Write-Output "Disable 'Updates are available' message" + +takeown /F "$env:WinDIR\System32\MusNotification.exe" +icacls "$env:WinDIR\System32\MusNotification.exe" /deny "$($EveryOne):(X)" +takeown /F "$env:WinDIR\System32\MusNotificationUx.exe" +icacls "$env:WinDIR\System32\MusNotificationUx.exe" /deny "$($EveryOne):(X)" diff --git a/scripts/remove-default-apps.ps1 b/scripts/remove-default-apps.ps1 index 86c9f3c..c6d418d 100644 --- a/scripts/remove-default-apps.ps1 +++ b/scripts/remove-default-apps.ps1 @@ -1,172 +1,172 @@ -# Description: -# This script removes unwanted Apps that come with Windows. If you do not want -# to remove certain Apps comment out the corresponding lines below. - -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 - -Write-Output "Elevating privileges for this process" -do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) - -Write-Output "Uninstalling default apps" -$apps = @( - # default Windows 10 apps - "Microsoft.3DBuilder" - "Microsoft.Appconnector" - "Microsoft.BingFinance" - "Microsoft.BingNews" - "Microsoft.BingSports" - "Microsoft.BingTranslator" - "Microsoft.BingWeather" - #"Microsoft.FreshPaint" - "Microsoft.GamingServices" - "Microsoft.Microsoft3DViewer" - "Microsoft.MicrosoftOfficeHub" - "Microsoft.MicrosoftPowerBIForWindows" - "Microsoft.MicrosoftSolitaireCollection" - #"Microsoft.MicrosoftStickyNotes" - "Microsoft.MinecraftUWP" - "Microsoft.NetworkSpeedTest" - "Microsoft.Office.OneNote" - "Microsoft.People" - "Microsoft.Print3D" - "Microsoft.SkypeApp" - "Microsoft.Wallet" - #"Microsoft.Windows.Photos" - "Microsoft.WindowsAlarms" - #"Microsoft.WindowsCalculator" - "Microsoft.WindowsCamera" - "microsoft.windowscommunicationsapps" - "Microsoft.WindowsMaps" - "Microsoft.WindowsPhone" - "Microsoft.WindowsSoundRecorder" - #"Microsoft.WindowsStore" # can't be re-installed - #"Microsoft.Xbox.TCUI" - #"Microsoft.XboxApp" - #"Microsoft.XboxGameOverlay" - #"Microsoft.XboxGamingOverlay" - #"Microsoft.XboxSpeechToTextOverlay" - "Microsoft.YourPhone" - "Microsoft.ZuneMusic" - "Microsoft.ZuneVideo" - - - # Threshold 2 apps - "Microsoft.CommsPhone" - "Microsoft.ConnectivityStore" - "Microsoft.GetHelp" - #"Microsoft.Getstarted" - "Microsoft.Messaging" - "Microsoft.Office.Sway" - "Microsoft.OneConnect" - "Microsoft.WindowsFeedbackHub" - - # Creators Update apps - "Microsoft.Microsoft3DViewer" - #"Microsoft.MSPaint" - - #Redstone apps - "Microsoft.BingFoodAndDrink" - "Microsoft.BingTravel" - "Microsoft.BingHealthAndFitness" - "Microsoft.WindowsReadingList" - - # Redstone 5 apps - "Microsoft.MixedReality.Portal" - "Microsoft.ScreenSketch" - "Microsoft.XboxGamingOverlay" - #"Microsoft.YourPhone" - - # non-Microsoft - "2FE3CB00.PicsArt-PhotoStudio" - "46928bounde.EclipseManager" - #"4DF9E0F8.Netflix" - "613EBCEA.PolarrPhotoEditorAcademicEdition" - "6Wunderkinder.Wunderlist" - "7EE7776C.LinkedInforWindows" - "89006A2E.AutodeskSketchBook" - "9E2F88E3.Twitter" - "A278AB0D.DisneyMagicKingdoms" - "A278AB0D.MarchofEmpires" - "ActiproSoftwareLLC.562882FEEB491" # next one is for the Code Writer from Actipro Software LLC - "CAF9E577.Plex" - "ClearChannelRadioDigital.iHeartRadio" - "D52A8D61.FarmVille2CountryEscape" - "D5EA27B7.Duolingo-LearnLanguagesforFree" - "DB6EA5DB.CyberLinkMediaSuiteEssentials" - "DolbyLaboratories.DolbyAccess" - "DolbyLaboratories.DolbyAccess" - "Drawboard.DrawboardPDF" - "Facebook.Facebook" - "Fitbit.FitbitCoach" - "Flipboard.Flipboard" - "GAMELOFTSA.Asphalt8Airborne" - "KeeperSecurityInc.Keeper" - "NORDCURRENT.COOKINGFEVER" - "PandoraMediaInc.29680B314EFC2" - "Playtika.CaesarsSlotsFreeCasino" - "ShazamEntertainmentLtd.Shazam" - "SlingTVLLC.SlingTV" - #"SpotifyAB.SpotifyMusic" - #"TheNewYorkTimes.NYTCrossword" - "ThumbmunkeysLtd.PhototasticCollage" - "TuneIn.TuneInRadio" - "WinZipComputing.WinZipUniversal" - "XINGAG.XING" - "flaregamesGmbH.RoyalRevolt2" - "king.com.*" - "king.com.BubbleWitch3Saga" - "king.com.CandyCrushSaga" - "king.com.CandyCrushSodaSaga" - - # apps which cannot be removed using Remove-AppxPackage - #"Microsoft.BioEnrollment" - #"Microsoft.MicrosoftEdge" - #"Microsoft.Windows.Cortana" - #"Microsoft.WindowsFeedback" - #"Microsoft.XboxGameCallableUI" - #"Microsoft.XboxIdentityProvider" - #"Windows.ContactSupport" - - # apps which other apps depend on - "Microsoft.Advertising.Xaml" -) - -foreach ($app in $apps) { - Write-Output "Trying to remove $app" - - Get-AppxPackage -Name $app -AllUsers | Remove-AppxPackage -AllUsers - - Get-AppXProvisionedPackage -Online | - Where-Object DisplayName -EQ $app | - Remove-AppxProvisionedPackage -Online -} - -# Prevents Apps from re-installing -$cdm = @( - "ContentDeliveryAllowed" - "FeatureManagementEnabled" - "OemPreInstalledAppsEnabled" - "PreInstalledAppsEnabled" - "PreInstalledAppsEverEnabled" - "SilentInstalledAppsEnabled" - "SubscribedContent-314559Enabled" - "SubscribedContent-338387Enabled" - "SubscribedContent-338388Enabled" - "SubscribedContent-338389Enabled" - "SubscribedContent-338393Enabled" - "SubscribedContentEnabled" - "SystemPaneSuggestionsEnabled" -) - -force-mkdir "HKCU:\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" -foreach ($key in $cdm) { - Set-ItemProperty "HKCU:\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" $key 0 -} - -force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\WindowsStore" -Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\WindowsStore" "AutoDownload" 2 - -# Prevents "Suggested Applications" returning -force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\CloudContent" -Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\CloudContent" "DisableWindowsConsumerFeatures" 1 +# Description: +# This script removes unwanted Apps that come with Windows. If you do not want +# to remove certain Apps comment out the corresponding lines below. + +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 + +Write-Output "Elevating privileges for this process" +do {} until (Elevate-Privileges SeTakeOwnershipPrivilege) + +Write-Output "Uninstalling default apps" +$apps = @( + # default Windows 10 apps + "Microsoft.3DBuilder" + "Microsoft.Appconnector" + "Microsoft.BingFinance" + "Microsoft.BingNews" + "Microsoft.BingSports" + "Microsoft.BingTranslator" + "Microsoft.BingWeather" + #"Microsoft.FreshPaint" + "Microsoft.GamingServices" + "Microsoft.Microsoft3DViewer" + "Microsoft.MicrosoftOfficeHub" + "Microsoft.MicrosoftPowerBIForWindows" + "Microsoft.MicrosoftSolitaireCollection" + #"Microsoft.MicrosoftStickyNotes" + "Microsoft.MinecraftUWP" + "Microsoft.NetworkSpeedTest" + "Microsoft.Office.OneNote" + "Microsoft.People" + "Microsoft.Print3D" + "Microsoft.SkypeApp" + "Microsoft.Wallet" + #"Microsoft.Windows.Photos" + "Microsoft.WindowsAlarms" + #"Microsoft.WindowsCalculator" + "Microsoft.WindowsCamera" + "microsoft.windowscommunicationsapps" + "Microsoft.WindowsMaps" + "Microsoft.WindowsPhone" + "Microsoft.WindowsSoundRecorder" + #"Microsoft.WindowsStore" # can't be re-installed + #"Microsoft.Xbox.TCUI" + #"Microsoft.XboxApp" + #"Microsoft.XboxGameOverlay" + #"Microsoft.XboxGamingOverlay" + #"Microsoft.XboxSpeechToTextOverlay" + "Microsoft.YourPhone" + "Microsoft.ZuneMusic" + "Microsoft.ZuneVideo" + + + # Threshold 2 apps + "Microsoft.CommsPhone" + "Microsoft.ConnectivityStore" + "Microsoft.GetHelp" + #"Microsoft.Getstarted" + "Microsoft.Messaging" + "Microsoft.Office.Sway" + "Microsoft.OneConnect" + "Microsoft.WindowsFeedbackHub" + + # Creators Update apps + "Microsoft.Microsoft3DViewer" + #"Microsoft.MSPaint" + + #Redstone apps + "Microsoft.BingFoodAndDrink" + "Microsoft.BingTravel" + "Microsoft.BingHealthAndFitness" + "Microsoft.WindowsReadingList" + + # Redstone 5 apps + "Microsoft.MixedReality.Portal" + "Microsoft.ScreenSketch" + "Microsoft.XboxGamingOverlay" + #"Microsoft.YourPhone" + + # non-Microsoft + "2FE3CB00.PicsArt-PhotoStudio" + "46928bounde.EclipseManager" + #"4DF9E0F8.Netflix" + "613EBCEA.PolarrPhotoEditorAcademicEdition" + "6Wunderkinder.Wunderlist" + "7EE7776C.LinkedInforWindows" + "89006A2E.AutodeskSketchBook" + "9E2F88E3.Twitter" + "A278AB0D.DisneyMagicKingdoms" + "A278AB0D.MarchofEmpires" + "ActiproSoftwareLLC.562882FEEB491" # next one is for the Code Writer from Actipro Software LLC + "CAF9E577.Plex" + "ClearChannelRadioDigital.iHeartRadio" + "D52A8D61.FarmVille2CountryEscape" + "D5EA27B7.Duolingo-LearnLanguagesforFree" + "DB6EA5DB.CyberLinkMediaSuiteEssentials" + "DolbyLaboratories.DolbyAccess" + "DolbyLaboratories.DolbyAccess" + "Drawboard.DrawboardPDF" + "Facebook.Facebook" + "Fitbit.FitbitCoach" + "Flipboard.Flipboard" + "GAMELOFTSA.Asphalt8Airborne" + "KeeperSecurityInc.Keeper" + "NORDCURRENT.COOKINGFEVER" + "PandoraMediaInc.29680B314EFC2" + "Playtika.CaesarsSlotsFreeCasino" + "ShazamEntertainmentLtd.Shazam" + "SlingTVLLC.SlingTV" + #"SpotifyAB.SpotifyMusic" + #"TheNewYorkTimes.NYTCrossword" + "ThumbmunkeysLtd.PhototasticCollage" + "TuneIn.TuneInRadio" + "WinZipComputing.WinZipUniversal" + "XINGAG.XING" + "flaregamesGmbH.RoyalRevolt2" + "king.com.*" + "king.com.BubbleWitch3Saga" + "king.com.CandyCrushSaga" + "king.com.CandyCrushSodaSaga" + + # apps which cannot be removed using Remove-AppxPackage + #"Microsoft.BioEnrollment" + #"Microsoft.MicrosoftEdge" + #"Microsoft.Windows.Cortana" + #"Microsoft.WindowsFeedback" + #"Microsoft.XboxGameCallableUI" + #"Microsoft.XboxIdentityProvider" + #"Windows.ContactSupport" + + # apps which other apps depend on + "Microsoft.Advertising.Xaml" +) + +foreach ($app in $apps) { + Write-Output "Trying to remove $app" + + Get-AppxPackage -Name $app -AllUsers | Remove-AppxPackage -AllUsers + + Get-AppXProvisionedPackage -Online | + Where-Object DisplayName -EQ $app | + Remove-AppxProvisionedPackage -Online +} + +# Prevents Apps from re-installing +$cdm = @( + "ContentDeliveryAllowed" + "FeatureManagementEnabled" + "OemPreInstalledAppsEnabled" + "PreInstalledAppsEnabled" + "PreInstalledAppsEverEnabled" + "SilentInstalledAppsEnabled" + "SubscribedContent-314559Enabled" + "SubscribedContent-338387Enabled" + "SubscribedContent-338388Enabled" + "SubscribedContent-338389Enabled" + "SubscribedContent-338393Enabled" + "SubscribedContentEnabled" + "SystemPaneSuggestionsEnabled" +) + +force-mkdir "HKCU:\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" +foreach ($key in $cdm) { + Set-ItemProperty "HKCU:\Software\Microsoft\Windows\CurrentVersion\ContentDeliveryManager" $key 0 +} + +force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\WindowsStore" +Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\WindowsStore" "AutoDownload" 2 + +# Prevents "Suggested Applications" returning +force-mkdir "HKLM:\SOFTWARE\Policies\Microsoft\Windows\CloudContent" +Set-ItemProperty "HKLM:\SOFTWARE\Policies\Microsoft\Windows\CloudContent" "DisableWindowsConsumerFeatures" 1 diff --git a/scripts/remove-onedrive.ps1 b/scripts/remove-onedrive.ps1 index 34896d2..78b5255 100644 --- a/scripts/remove-onedrive.ps1 +++ b/scripts/remove-onedrive.ps1 @@ -1,62 +1,62 @@ -# Description: -# This script will remove and disable OneDrive integration. - -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 -Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 - -Write-Output "Kill OneDrive process" -taskkill.exe /F /IM "OneDrive.exe" -taskkill.exe /F /IM "explorer.exe" - -Write-Output "Remove OneDrive" -if (Test-Path "$env:systemroot\System32\OneDriveSetup.exe") { - & "$env:systemroot\System32\OneDriveSetup.exe" /uninstall -} -if (Test-Path "$env:systemroot\SysWOW64\OneDriveSetup.exe") { - & "$env:systemroot\SysWOW64\OneDriveSetup.exe" /uninstall -} - -Write-Output "Removing OneDrive leftovers" -Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:localappdata\Microsoft\OneDrive" -Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:programdata\Microsoft OneDrive" -Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:systemdrive\OneDriveTemp" -# check if directory is empty before removing: -If ((Get-ChildItem "$env:userprofile\OneDrive" -Recurse | Measure-Object).Count -eq 0) { - Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:userprofile\OneDrive" -} - -Write-Output "Disable OneDrive via Group Policies" -force-mkdir "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\OneDrive" -Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\OneDrive" "DisableFileSyncNGSC" 1 - -Write-Output "Remove Onedrive from explorer sidebar" -New-PSDrive -PSProvider "Registry" -Root "HKEY_CLASSES_ROOT" -Name "HKCR" -mkdir -Force "HKCR:\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" -Set-ItemProperty "HKCR:\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" "System.IsPinnedToNameSpaceTree" 0 -mkdir -Force "HKCR:\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" -Set-ItemProperty "HKCR:\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" "System.IsPinnedToNameSpaceTree" 0 -Remove-PSDrive "HKCR" - -# Thank you Matthew Israelsson -Write-Output "Removing run hook for new users" -reg load "hku\Default" "C:\Users\Default\NTUSER.DAT" -reg delete "HKEY_USERS\Default\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "OneDriveSetup" /f -reg unload "hku\Default" - -Write-Output "Removing startmenu entry" -Remove-Item -Force -ErrorAction SilentlyContinue "$env:userprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk" - -Write-Output "Removing scheduled task" -Get-ScheduledTask -TaskPath '\' -TaskName 'OneDrive*' -ea SilentlyContinue | Unregister-ScheduledTask -Confirm:$false - -Write-Output "Restarting explorer" -Start-Process "explorer.exe" - -Write-Output "Waiting for explorer to complete loading" -Start-Sleep 5 - -Write-Output "Removing additional OneDrive leftovers" -foreach ($item in (Get-ChildItem "$env:WinDir\WinSxS\*onedrive*")) { - Takeown-Folder $item.FullName - Remove-Item -Recurse -Force $item.FullName +# Description: +# This script will remove and disable OneDrive integration. + +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\force-mkdir.psm1 +Import-Module -DisableNameChecking $PSScriptRoot\..\lib\take-own.psm1 + +Write-Output "Kill OneDrive process" +taskkill.exe /F /IM "OneDrive.exe" +taskkill.exe /F /IM "explorer.exe" + +Write-Output "Remove OneDrive" +if (Test-Path "$env:systemroot\System32\OneDriveSetup.exe") { + & "$env:systemroot\System32\OneDriveSetup.exe" /uninstall +} +if (Test-Path "$env:systemroot\SysWOW64\OneDriveSetup.exe") { + & "$env:systemroot\SysWOW64\OneDriveSetup.exe" /uninstall +} + +Write-Output "Removing OneDrive leftovers" +Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:localappdata\Microsoft\OneDrive" +Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:programdata\Microsoft OneDrive" +Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:systemdrive\OneDriveTemp" +# check if directory is empty before removing: +If ((Get-ChildItem "$env:userprofile\OneDrive" -Recurse | Measure-Object).Count -eq 0) { + Remove-Item -Recurse -Force -ErrorAction SilentlyContinue "$env:userprofile\OneDrive" +} + +Write-Output "Disable OneDrive via Group Policies" +force-mkdir "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\OneDrive" +Set-ItemProperty "HKLM:\SOFTWARE\Wow6432Node\Policies\Microsoft\Windows\OneDrive" "DisableFileSyncNGSC" 1 + +Write-Output "Remove Onedrive from explorer sidebar" +New-PSDrive -PSProvider "Registry" -Root "HKEY_CLASSES_ROOT" -Name "HKCR" +mkdir -Force "HKCR:\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" +Set-ItemProperty "HKCR:\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" "System.IsPinnedToNameSpaceTree" 0 +mkdir -Force "HKCR:\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" +Set-ItemProperty "HKCR:\Wow6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}" "System.IsPinnedToNameSpaceTree" 0 +Remove-PSDrive "HKCR" + +# Thank you Matthew Israelsson +Write-Output "Removing run hook for new users" +reg load "hku\Default" "C:\Users\Default\NTUSER.DAT" +reg delete "HKEY_USERS\Default\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "OneDriveSetup" /f +reg unload "hku\Default" + +Write-Output "Removing startmenu entry" +Remove-Item -Force -ErrorAction SilentlyContinue "$env:userprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk" + +Write-Output "Removing scheduled task" +Get-ScheduledTask -TaskPath '\' -TaskName 'OneDrive*' -ea SilentlyContinue | Unregister-ScheduledTask -Confirm:$false + +Write-Output "Restarting explorer" +Start-Process "explorer.exe" + +Write-Output "Waiting for explorer to complete loading" +Start-Sleep 5 + +Write-Output "Removing additional OneDrive leftovers" +foreach ($item in (Get-ChildItem "$env:WinDir\WinSxS\*onedrive*")) { + Takeown-Folder $item.FullName + Remove-Item -Recurse -Force $item.FullName } \ No newline at end of file diff --git a/scripts/remove-win10-bloat.ps1 b/scripts/remove-win10-bloat.ps1 index 302f111..967aafe 100644 --- a/scripts/remove-win10-bloat.ps1 +++ b/scripts/remove-win10-bloat.ps1 @@ -1,127 +1,127 @@ -# Made by LeDragoX and someone else :D -# *** Disable Background APPS *** -reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications /v GlobalUserDisabled /t REG_DWORD /d 1 /f - -# *** Disable Some Service *** -cmd.exe /c sc stop DiagTrack -cmd.exe /c sc stop diagnosticshub.standardcollector.service -cmd.exe /c sc stop dmwappushservice -cmd.exe /c sc stop WMPNetworkSvc -cmd.exe /c sc stop WSearch -Write-Output "" - -cmd.exe /c sc config DiagTrack start= disabled -cmd.exe /c sc config diagnosticshub.standardcollector.service start= disabled -cmd.exe /c sc config dmwappushservice start= disabled -# cmd.exe /c sc config RemoteRegistry start= disabled -# cmd.exe /c sc config TrkWks start= disabled -cmd.exe /c sc config WMPNetworkSvc start= disabled -cmd.exe /c sc config WSearch start= disabled -# cmd.exe /c sc config SysMain start= disabled -Write-Output "" - -# *** SCHEDULED TASKS tweaks *** -# schtasks /Change /TN "Microsoft\Windows\AppID\SmartScreenSpecific" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\ProgramDataUpdater" /Disable -schtasks /Change /TN "Microsoft\Windows\Application Experience\StartupAppTask" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /Disable -schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Uploader" /Disable -schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyUpload" /Disable -schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentLogOn" /Disable -schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentFallBack" /Disable -schtasks /Change /TN "Microsoft\Office\Office 15 Subscription Heartbeat" /Disable - -# schtasks /Change /TN "Microsoft\Windows\Autochk\Proxy" /Disable -# schtasks /Change /TN "Microsoft\Windows\CloudExperienceHost\CreateObjectTask" /Disable -# schtasks /Change /TN "Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /Disable -# schtasks /Change /TN "Microsoft\Windows\DiskFootprint\Diagnostics" /Disable *** Not sure if should be disabled, maybe related to S.M.A.R.T. -# schtasks /Change /TN "Microsoft\Windows\FileHistory\File History (maintenance mode)" /Disable -# schtasks /Change /TN "Microsoft\Windows\Maintenance\WinSAT" /Disable -# schtasks /Change /TN "Microsoft\Windows\NetTrace\GatherNetworkInfo" /Disable -# schtasks /Change /TN "Microsoft\Windows\PI\Sqm-Tasks" /Disable -# The stubborn task Microsoft\Windows\SettingSync\BackgroundUploadTask can be Disabled using a simple bit change. I use a REG file for that (attached to this post). -# schtasks /Change /TN "Microsoft\Windows\Time Synchronization\ForceSynchronizeTime" /Disable -# schtasks /Change /TN "Microsoft\Windows\Time Synchronization\SynchronizeTime" /Disable -# schtasks /Change /TN "Microsoft\Windows\Windows Error Reporting\QueueReporting" /Disable -# schtasks /Change /TN "Microsoft\Windows\WindowsUpdate\Automatic App Update" /Disable -Write-Output "" - -# *** Remove Telemetry & Data Collection *** -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v PreventDeviceMetadataFromNetwork /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\SQMClient\Windows" /v "CEIPEnable" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "AITEnable" /t REG_DWORD /d 0 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "DisableUAR" /t REG_DWORD /d 1 /f -reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f -reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\AutoLogger-Diagtrack-Listener" /v "Start" /t REG_DWORD /d 0 /f -reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\SQMLogger" /v "Start" /t REG_DWORD /d 0 /f -Write-Output "" - -# Settings -> Privacy -> General -> Let apps use my advertising ID... -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v Enabled /t REG_DWORD /d 0 /f -# - SmartScreen Filter for Store Apps: Disable -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v EnableWebContentEvaluation /t REG_DWORD /d 0 /f -# - Let websites provide locally... -reg add "HKCU\Control Panel\International\User Profile" /v HttpAcceptLanguageOptOut /t REG_DWORD /d 1 /f - -# WiFi Sense: HotSpot Sharing: Disable -reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v value /t REG_DWORD /d 0 /f -# WiFi Sense: Shared HotSpot Auto-Connect: Disable -reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v value /t REG_DWORD /d 0 /f - -# Change Windows Updates to "Notify to schedule restart" -reg add "HKLM\SOFTWARE\Microsoft\WindowsUpdate\UX\Settings" /v UxOption /t REG_DWORD /d 1 /f -# Disable P2P Update downlods outside of local network -reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v DODownloadMode /t REG_DWORD /d 0 /f - - -# *** Hide the search box from taskbar. You can still search by pressing the Win key and start typing what you're looking for *** -# 0 = hide completely, 1 = show only icon, 2 = show long search box -reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "SearchboxTaskbarMode" /t REG_DWORD /d 1 /f - -# *** Disable MRU lists (jump lists) of XAML apps in Start Menu *** -reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Start_TrackDocs" /t REG_DWORD /d 0 /f - -# *** Set Windows Explorer to start on This PC instead of Quick Access *** -# 1 = This PC, 2 = Quick access -reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "LaunchTo" /t REG_DWORD /d 1 /f -Write-Output "" - -# Remove Apps -Get-AppxPackage *3DBuilder* | Remove-AppxPackage -# Get-AppxPackage *Getstarted* | Remove-AppxPackage" -Get-AppxPackage *WindowsAlarms* | Remove-AppxPackage -Get-AppxPackage *WindowsCamera* | Remove-AppxPackage -Get-AppxPackage *bing* | Remove-AppxPackage -# Get-AppxPackage *MicrosoftOfficeHub* | Remove-AppxPackage -Get-AppxPackage *OneNote* | Remove-AppxPackage -# Get-AppxPackage *people* | Remove-AppxPackage" -Get-AppxPackage *WindowsPhone* | Remove-AppxPackage -Get-AppxPackage *SkypeApp* | Remove-AppxPackage -Get-AppxPackage *solit* | Remove-AppxPackage -Get-AppxPackage *WindowsSoundRecorder* | Remove-AppxPackage -Get-AppxPackage *windowscommunicationsapps* | Remove-AppxPackage -Get-AppxPackage *zune* | Remove-AppxPackage -# Get-AppxPackage *WindowsMaps* | Remove-AppxPackage" -Get-AppxPackage *Sway* | Remove-AppxPackage -Get-AppxPackage *CommsPhone* | Remove-AppxPackage -Get-AppxPackage *ConnectivityStore* | Remove-AppxPackage -Get-AppxPackage *Microsoft.Messaging* | Remove-AppxPackage -Get-AppxPackage *Facebook* | Remove-AppxPackage -Get-AppxPackage *Twitter* | Remove-AppxPackage -Get-AppxPackage *Drawboard PDF* | Remove-AppxPackage -Write-Output "" - -# NOW JUST SOME TWEAKS -# *** Show hidden files in Explorer *** -# reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 1 /f - -# *** Show super hidden system files in Explorer *** -# reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSuperHidden" /t REG_DWORD /d 1 /f - -# *** Show file extensions in Explorer *** +# Made by LeDragoX and someone else :D +# *** Disable Background APPS *** +reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\BackgroundAccessApplications /v GlobalUserDisabled /t REG_DWORD /d 1 /f + +# *** Disable Some Service *** +cmd.exe /c sc stop DiagTrack +cmd.exe /c sc stop diagnosticshub.standardcollector.service +cmd.exe /c sc stop dmwappushservice +cmd.exe /c sc stop WMPNetworkSvc +cmd.exe /c sc stop WSearch +Write-Output "" + +cmd.exe /c sc config DiagTrack start= disabled +cmd.exe /c sc config diagnosticshub.standardcollector.service start= disabled +cmd.exe /c sc config dmwappushservice start= disabled +# cmd.exe /c sc config RemoteRegistry start= disabled +# cmd.exe /c sc config TrkWks start= disabled +cmd.exe /c sc config WMPNetworkSvc start= disabled +cmd.exe /c sc config WSearch start= disabled +# cmd.exe /c sc config SysMain start= disabled +Write-Output "" + +# *** SCHEDULED TASKS tweaks *** +# schtasks /Change /TN "Microsoft\Windows\AppID\SmartScreenSpecific" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\ProgramDataUpdater" /Disable +schtasks /Change /TN "Microsoft\Windows\Application Experience\StartupAppTask" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /Disable +schtasks /Change /TN "Microsoft\Windows\Customer Experience Improvement Program\Uploader" /Disable +schtasks /Change /TN "Microsoft\Windows\Shell\FamilySafetyUpload" /Disable +schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentLogOn" /Disable +schtasks /Change /TN "Microsoft\Office\OfficeTelemetryAgentFallBack" /Disable +schtasks /Change /TN "Microsoft\Office\Office 15 Subscription Heartbeat" /Disable + +# schtasks /Change /TN "Microsoft\Windows\Autochk\Proxy" /Disable +# schtasks /Change /TN "Microsoft\Windows\CloudExperienceHost\CreateObjectTask" /Disable +# schtasks /Change /TN "Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /Disable +# schtasks /Change /TN "Microsoft\Windows\DiskFootprint\Diagnostics" /Disable *** Not sure if should be disabled, maybe related to S.M.A.R.T. +# schtasks /Change /TN "Microsoft\Windows\FileHistory\File History (maintenance mode)" /Disable +# schtasks /Change /TN "Microsoft\Windows\Maintenance\WinSAT" /Disable +# schtasks /Change /TN "Microsoft\Windows\NetTrace\GatherNetworkInfo" /Disable +# schtasks /Change /TN "Microsoft\Windows\PI\Sqm-Tasks" /Disable +# The stubborn task Microsoft\Windows\SettingSync\BackgroundUploadTask can be Disabled using a simple bit change. I use a REG file for that (attached to this post). +# schtasks /Change /TN "Microsoft\Windows\Time Synchronization\ForceSynchronizeTime" /Disable +# schtasks /Change /TN "Microsoft\Windows\Time Synchronization\SynchronizeTime" /Disable +# schtasks /Change /TN "Microsoft\Windows\Windows Error Reporting\QueueReporting" /Disable +# schtasks /Change /TN "Microsoft\Windows\WindowsUpdate\Automatic App Update" /Disable +Write-Output "" + +# *** Remove Telemetry & Data Collection *** +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Device Metadata" /v PreventDeviceMetadataFromNetwork /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\SQMClient\Windows" /v "CEIPEnable" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "AITEnable" /t REG_DWORD /d 0 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\AppCompat" /v "DisableUAR" /t REG_DWORD /d 1 /f +reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\DataCollection" /v "AllowTelemetry" /t REG_DWORD /d 0 /f +reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\AutoLogger-Diagtrack-Listener" /v "Start" /t REG_DWORD /d 0 /f +reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\AutoLogger\SQMLogger" /v "Start" /t REG_DWORD /d 0 /f +Write-Output "" + +# Settings -> Privacy -> General -> Let apps use my advertising ID... +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AdvertisingInfo" /v Enabled /t REG_DWORD /d 0 /f +# - SmartScreen Filter for Store Apps: Disable +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\AppHost" /v EnableWebContentEvaluation /t REG_DWORD /d 0 /f +# - Let websites provide locally... +reg add "HKCU\Control Panel\International\User Profile" /v HttpAcceptLanguageOptOut /t REG_DWORD /d 1 /f + +# WiFi Sense: HotSpot Sharing: Disable +reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowWiFiHotSpotReporting" /v value /t REG_DWORD /d 0 /f +# WiFi Sense: Shared HotSpot Auto-Connect: Disable +reg add "HKLM\Software\Microsoft\PolicyManager\default\WiFi\AllowAutoConnectToWiFiSenseHotspots" /v value /t REG_DWORD /d 0 /f + +# Change Windows Updates to "Notify to schedule restart" +reg add "HKLM\SOFTWARE\Microsoft\WindowsUpdate\UX\Settings" /v UxOption /t REG_DWORD /d 1 /f +# Disable P2P Update downlods outside of local network +reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config" /v DODownloadMode /t REG_DWORD /d 0 /f + + +# *** Hide the search box from taskbar. You can still search by pressing the Win key and start typing what you're looking for *** +# 0 = hide completely, 1 = show only icon, 2 = show long search box +reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Search" /v "SearchboxTaskbarMode" /t REG_DWORD /d 1 /f + +# *** Disable MRU lists (jump lists) of XAML apps in Start Menu *** +reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Start_TrackDocs" /t REG_DWORD /d 0 /f + +# *** Set Windows Explorer to start on This PC instead of Quick Access *** +# 1 = This PC, 2 = Quick access +reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "LaunchTo" /t REG_DWORD /d 1 /f +Write-Output "" + +# Remove Apps +Get-AppxPackage *3DBuilder* | Remove-AppxPackage +# Get-AppxPackage *Getstarted* | Remove-AppxPackage" +Get-AppxPackage *WindowsAlarms* | Remove-AppxPackage +Get-AppxPackage *WindowsCamera* | Remove-AppxPackage +Get-AppxPackage *bing* | Remove-AppxPackage +# Get-AppxPackage *MicrosoftOfficeHub* | Remove-AppxPackage +Get-AppxPackage *OneNote* | Remove-AppxPackage +# Get-AppxPackage *people* | Remove-AppxPackage" +Get-AppxPackage *WindowsPhone* | Remove-AppxPackage +Get-AppxPackage *SkypeApp* | Remove-AppxPackage +Get-AppxPackage *solit* | Remove-AppxPackage +Get-AppxPackage *WindowsSoundRecorder* | Remove-AppxPackage +Get-AppxPackage *windowscommunicationsapps* | Remove-AppxPackage +Get-AppxPackage *zune* | Remove-AppxPackage +# Get-AppxPackage *WindowsMaps* | Remove-AppxPackage" +Get-AppxPackage *Sway* | Remove-AppxPackage +Get-AppxPackage *CommsPhone* | Remove-AppxPackage +Get-AppxPackage *ConnectivityStore* | Remove-AppxPackage +Get-AppxPackage *Microsoft.Messaging* | Remove-AppxPackage +Get-AppxPackage *Facebook* | Remove-AppxPackage +Get-AppxPackage *Twitter* | Remove-AppxPackage +Get-AppxPackage *Drawboard PDF* | Remove-AppxPackage +Write-Output "" + +# NOW JUST SOME TWEAKS +# *** Show hidden files in Explorer *** +# reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 1 /f + +# *** Show super hidden system files in Explorer *** +# reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "ShowSuperHidden" /t REG_DWORD /d 1 /f + +# *** Show file extensions in Explorer *** reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "HideFileExt" /t REG_DWORD /d 0 /f \ No newline at end of file diff --git a/scripts/repair-100%-disk-usage.ps1 b/scripts/repair-100%-disk-usage.ps1 index 6e29775..fb2b310 100644 --- a/scripts/repair-100%-disk-usage.ps1 +++ b/scripts/repair-100%-disk-usage.ps1 @@ -1,73 +1,73 @@ -# Made by LeDragoX inspired on Baboo Videos -Write-Output " ---- Prepared ----" -Write-Output "----- Deletar pastas e arquivos Temporários -----" - -$sdrive = cmd /c echo %SystemDrive% -$src1= cmd /c echo %SystemRoot%\Temp -$src2= cmd /c echo %userprofile%\AppData\Local\Temp - -Write-Output "System Drive = $sdrive" -Write-Output "Windows Temp Folder = $src1" -Write-Output "User Temp Folder = $src2" -Write-Output "" - -Push-Location $src1 -ls -Write-Output "Were at = $src1 on drive $sdrive" -Write-Output "" -cmd /c if exist "$src1" DEL "$src1\*.*" /F/Q/S -Pop-Location - -Push-Location $src2 -ls -Write-Output "" -Write-Output "Were at = $src2 on drive $sdrive" -Write-Output "" -cmd /c if exist "$src2" DEL "$src2\*.*" /F/Q/S -Write-Output "" -Pop-Location - -wmic diskdrive get caption,status -Start-Sleep 1 - -cmd.exe /c echo "Desativando serviços que levam a 100% de uso" -Powershell "Get-Service -Name DiagTrack | Set-Service -StartupType Disabled" -Powershell "Get-Service -Name SysMain | Set-Service -StartupType Disabled" -Powershell "Get-Service -Name DPS | Set-Service -StartupType Automatic" # - DPS: Esse serviço detecta problemas e diagnostica o PC (Importante) -Powershell "Get-Service -Name BITS | Set-Service -StartupType Automatic" # - BITS: Transfere arquivos em segundo plano usando largura de banda de rede ociosa. Se o serviço estiver desabilitado, qualquer aplicativo que dependa do BITS, como o Windows Update ou o MSN Explorer, não poderá baixar programas e outras informações automaticamente. -cmd.exe /c sc stop DiagTrack -cmd.exe /c sc stop SysMain -cmd.exe /c sc start BITS -cmd.exe /c sc start DPS - -WPR -cancel -wusa /uninstall /kb:3201845 /quiet /norestart - -Write-Output "" "Desativando tarefas agendadas que dão 100% de uso" "" -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\ProgramDataUpdater" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\StartupAppTask" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Autochk\Proxy" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /DISABLE -schtasks /CHANGE /TN "\Microsoft\Windows\Defrag\ScheduledDefrag" /DISABLE - -# Só remover se for extremamente necessário -# disable-MMAgent -mc - -Write-Output "" "Desativando o Superfetch" "" -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 0 /f -Write-Output "" "Desativando a Assistência Remota" "" -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f -Write-Output "" "Repara alto uso de Memória/RAM" "" -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Ndu" /v Start /t REG_DWORD /d 4 /f -Write-Output "" "Desativando a Cortana" "" -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCortana /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCloudSearch /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v ConnectedSearchUseWeb /t REG_DWORD /d 0 /f -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v DisableWebSearch /t REG_DWORD /d 1 /f - -Start-Process wsreset +# Made by LeDragoX inspired on Baboo Videos +Write-Output " ---- Prepared ----" +Write-Output "----- Deletar pastas e arquivos Temporários -----" + +$sdrive = cmd /c echo %SystemDrive% +$src1= cmd /c echo %SystemRoot%\Temp +$src2= cmd /c echo %userprofile%\AppData\Local\Temp + +Write-Output "System Drive = $sdrive" +Write-Output "Windows Temp Folder = $src1" +Write-Output "User Temp Folder = $src2" +Write-Output "" + +Push-Location $src1 +ls +Write-Output "Were at = $src1 on drive $sdrive" +Write-Output "" +cmd /c if exist "$src1" DEL "$src1\*.*" /F/Q/S +Pop-Location + +Push-Location $src2 +ls +Write-Output "" +Write-Output "Were at = $src2 on drive $sdrive" +Write-Output "" +cmd /c if exist "$src2" DEL "$src2\*.*" /F/Q/S +Write-Output "" +Pop-Location + +wmic diskdrive get caption,status +Start-Sleep 1 + +cmd.exe /c echo "Desativando serviços que levam a 100% de uso" +Powershell "Get-Service -Name DiagTrack | Set-Service -StartupType Disabled" +Powershell "Get-Service -Name SysMain | Set-Service -StartupType Disabled" +Powershell "Get-Service -Name DPS | Set-Service -StartupType Automatic" # - DPS: Esse serviço detecta problemas e diagnostica o PC (Importante) +Powershell "Get-Service -Name BITS | Set-Service -StartupType Automatic" # - BITS: Transfere arquivos em segundo plano usando largura de banda de rede ociosa. Se o serviço estiver desabilitado, qualquer aplicativo que dependa do BITS, como o Windows Update ou o MSN Explorer, não poderá baixar programas e outras informações automaticamente. +cmd.exe /c sc stop DiagTrack +cmd.exe /c sc stop SysMain +cmd.exe /c sc start BITS +cmd.exe /c sc start DPS + +WPR -cancel +wusa /uninstall /kb:3201845 /quiet /norestart + +Write-Output "" "Desativando tarefas agendadas que dão 100% de uso" "" +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\ProgramDataUpdater" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Application Experience\StartupAppTask" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Autochk\Proxy" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\Consolidator" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\KernelCeipTask" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Customer Experience Improvement Program\UsbCeip" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector" /DISABLE +schtasks /CHANGE /TN "\Microsoft\Windows\Defrag\ScheduledDefrag" /DISABLE + +# Só remover se for extremamente necessário +# disable-MMAgent -mc + +Write-Output "" "Desativando o Superfetch" "" +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 0 /f +Write-Output "" "Desativando a Assistência Remota" "" +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f +Write-Output "" "Repara alto uso de Memória/RAM" "" +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Ndu" /v Start /t REG_DWORD /d 4 /f +Write-Output "" "Desativando a Cortana" "" +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCortana /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v AllowCloudSearch /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v ConnectedSearchUseWeb /t REG_DWORD /d 0 /f +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\Windows Search" /v DisableWebSearch /t REG_DWORD /d 1 /f + +Start-Process wsreset # Write-Output 'Restart your Computer!' 'Reinicie seu Computador!' | Msg * /time:3 \ No newline at end of file diff --git a/utils/[Program] remove-activation-alert-W10.bat b/utils/[Program] remove-activation-alert-W10.bat index c4d1e25..9d3e6a8 100644 --- a/utils/[Program] remove-activation-alert-W10.bat +++ b/utils/[Program] remove-activation-alert-W10.bat @@ -1,37 +1,37 @@ -@echo ---- Preparation ---- - -@set this=%~dp0 -@set thisdrive=%this:~0,2% - -%thisdrive% -@cd %this% - -@echo This bat drive = %thisdrive% -@echo This bat folder = %this% - -@pushd ..\scripts\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd - - -@echo off & echo ---- Prepared ---- -taskkill /F /IM explorer.exe -explorer.exe - -Powershell Write-Output "Tirando a mensagem irritante" -Powershell "Get-Service -Name sppsvc | Powershell Set-Service -StartupType Disabled" -sc stop sppsvc - -bcdedit -set TESTSIGNING OFF -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sppsvc" /v Start /t REG_DWORD /d 4 -REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v DisplayNotRet /t REG_DWORD /d 0 -REG ADD "HKEY_CURRENT_USER\Control Panel\Desktop" /v /t REG_DWORD /d 0 - -@cd "..\Windows Debloater Programs\Remover alerta de Ativacao" - -@pushd "My.WCP.W.E" -"My_WCP_Watermark_Editor.exe" -@popd - -@pushd "uwd" +@echo ---- Preparation ---- + +@set this=%~dp0 +@set thisdrive=%this:~0,2% + +%thisdrive% +@cd %this% + +@echo This bat drive = %thisdrive% +@echo This bat folder = %this% + +@pushd ..\scripts\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd + + +@echo off & echo ---- Prepared ---- +taskkill /F /IM explorer.exe +explorer.exe + +Powershell Write-Output "Tirando a mensagem irritante" +Powershell "Get-Service -Name sppsvc | Powershell Set-Service -StartupType Disabled" +sc stop sppsvc + +bcdedit -set TESTSIGNING OFF +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\sppsvc" /v Start /t REG_DWORD /d 4 +REG ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows" /v DisplayNotRet /t REG_DWORD /d 0 +REG ADD "HKEY_CURRENT_USER\Control Panel\Desktop" /v /t REG_DWORD /d 0 + +@cd "..\Windows Debloater Programs\Remover alerta de Ativacao" + +@pushd "My.WCP.W.E" +"My_WCP_Watermark_Editor.exe" +@popd + +@pushd "uwd" "uwd.exe" \ No newline at end of file diff --git a/utils/activate-windows7-8-10.bat b/utils/activate-windows7-8-10.bat index 3a6540f..8050c72 100644 --- a/utils/activate-windows7-8-10.bat +++ b/utils/activate-windows7-8-10.bat @@ -1,31 +1,31 @@ -@echo ---- Preparation ---- - -@set this=%~dp0 -@set thisdrive=%this:~0,2% - -%thisdrive% -@cd %this% - -@echo This bat drive = %thisdrive% -@echo This bat folder = %this% - -@pushd ..\scripts\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd - - -@echo off & echo ---- Prepared ---- -title Activate Windows 7 / 8 / 8.1 / 10 for FREE!&cls&echo =====================================&echo #Copyright: MSGuides.com&echo =====================================&echo.&echo #Supported products:&echo - Windows 7 Professional&echo - Windows 7 Professional N&echo - Windows 7 Professional E&echo - Windows 7 Enterprise&echo - Windows 7 Enterprise N&echo - Windows 7 Enterprise E&echo - Windows 8 Core&echo - Windows 8 Core Single Language&echo - Windows 8 Professional&echo - Windows 8 Professional N&echo - Windows 8 Professional WMC&echo - Windows 8 Enterprise&echo - Windows 8 Enterprise N&echo - Windows 8.1 Core&echo - Windows 8.1 Core N&echo - Windows 8.1 Core Single Language&echo - Windows 8.1 Professional&echo - Windows 8.1 Professional N&echo - Windows 8.1 Professional WMC&echo - Windows 8.1 Enterprise&echo - Windows 8.1 Enterprise N&echo - Windows 10 Home&echo - Windows 10 Home N&echo - Windows 10 Home Single Language&echo - Windows 10 Home Country Specific&echo - Windows 10 Professional&echo - Windows 10 Professional N&echo - Windows 10 Education N&echo - Windows 10 Education N&echo - Windows 10 Enterprise&echo - Windows 10 Enterprise N&echo - Windows 10 Enterprise LTSB&echo - Windows 10 Enterprise LTSB N&echo.&echo.&echo ====================================&echo Activating your Windows... & cscript //nologo c:\windows\system32\slmgr.vbs /ipk FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk MRPKT-YTG23-K7D7T-X2JMM-QY7MG >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk W82YF-2Q76Y-63HXB-FGJG9-GF7QX >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 33PXH-7Y6KF-2VJC9-XBBR8-HVTHH >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk YDRBP-3D83W-TY26F-D46B2-XCKRJ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk C29WB-22CC8-VJ326-GHFJW-H9DH4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk BN3D2-R7TKB-3YPBD-8DRP2-27GG4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 2WN2H-YGCQR-KFX6K-CD6TF-84YXQ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk NG4HW-VH26C-733KW-K6F98-J8CK4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk XCVCF-2NXM9-723PB-MHCB7-2RYQQ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk GNBB8-YVD74-QJHX6-27H4K-8QHDG >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 32JNW-9KQ84-P47T8-D8GGY-CWCK7 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk JMNMF-RHW7P-DMY6X-RF3DR-X2BQT >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk M9Q9P-WNJJT-6PXPY-DWX8H-6XWKK >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 7B9N3-D94CG-YTVHR-QBPX3-RJP64 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk BB6NG-PQ82V-VRDPW-8XVD2-V8P66 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk GCRJD-8NW9H-F2CDX-CCM8D-9D6T9 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk HMCNV-VVBFX-7HMBH-CTY9B-B4FXY >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 789NJ-TQK6T-6XTH8-J39CJ-J8D3P >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk TX9XD-98N7V-6WMQ6-BX7FG-H8Q99 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 3KHY7-WNT83-DGQKR-F7HPR-844BM >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk PVMJN-6DFY6-9CCP6-7BKTT-D3WVR >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk W269N-WFGWX-YVC9B-4J6C9-T83GX >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk MH37W-N47XK-V7XM9-C7227-GCQG9 >nul -echo ------------------------------------&echo.&echo.&set i=1 -:server -if %i%==1 set KMS_Sev=kms7.MSGuides.com -if %i%==2 set KMS_Sev=kms8.MSGuides.com -if %i%==3 set KMS_Sev=kms9.MSGuides.com -if %i%==4 goto notsupported -cscript //nologo c:\windows\system32\slmgr.vbs /skms %KMS_Sev% >nul -cscript //nologo c:\windows\system32\slmgr.vbs /ato | find /i "successfully" && (echo.& echo ====================================== & echo. & choice /n /c YN /m "Would you like to visit my blog [Y,N]?" & if errorlevel 2 exit) || (echo The connection to the server failed! Trying to connect to another one... & echo Please wait... & echo. & echo. & set /a i+=1 & goto server) -explorer "https://productkey.net"&goto halt -:notsupported -echo ======================================&echo.&echo Sorry! Your version is not supported. -:halt +@echo ---- Preparation ---- + +@set this=%~dp0 +@set thisdrive=%this:~0,2% + +%thisdrive% +@cd %this% + +@echo This bat drive = %thisdrive% +@echo This bat folder = %this% + +@pushd ..\scripts\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd + + +@echo off & echo ---- Prepared ---- +title Activate Windows 7 / 8 / 8.1 / 10 for FREE!&cls&echo =====================================&echo #Copyright: MSGuides.com&echo =====================================&echo.&echo #Supported products:&echo - Windows 7 Professional&echo - Windows 7 Professional N&echo - Windows 7 Professional E&echo - Windows 7 Enterprise&echo - Windows 7 Enterprise N&echo - Windows 7 Enterprise E&echo - Windows 8 Core&echo - Windows 8 Core Single Language&echo - Windows 8 Professional&echo - Windows 8 Professional N&echo - Windows 8 Professional WMC&echo - Windows 8 Enterprise&echo - Windows 8 Enterprise N&echo - Windows 8.1 Core&echo - Windows 8.1 Core N&echo - Windows 8.1 Core Single Language&echo - Windows 8.1 Professional&echo - Windows 8.1 Professional N&echo - Windows 8.1 Professional WMC&echo - Windows 8.1 Enterprise&echo - Windows 8.1 Enterprise N&echo - Windows 10 Home&echo - Windows 10 Home N&echo - Windows 10 Home Single Language&echo - Windows 10 Home Country Specific&echo - Windows 10 Professional&echo - Windows 10 Professional N&echo - Windows 10 Education N&echo - Windows 10 Education N&echo - Windows 10 Enterprise&echo - Windows 10 Enterprise N&echo - Windows 10 Enterprise LTSB&echo - Windows 10 Enterprise LTSB N&echo.&echo.&echo ====================================&echo Activating your Windows... & cscript //nologo c:\windows\system32\slmgr.vbs /ipk FJ82H-XT6CR-J8D7P-XQJJ2-GPDD4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk MRPKT-YTG23-K7D7T-X2JMM-QY7MG >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk W82YF-2Q76Y-63HXB-FGJG9-GF7QX >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 33PXH-7Y6KF-2VJC9-XBBR8-HVTHH >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk YDRBP-3D83W-TY26F-D46B2-XCKRJ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk C29WB-22CC8-VJ326-GHFJW-H9DH4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk BN3D2-R7TKB-3YPBD-8DRP2-27GG4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 2WN2H-YGCQR-KFX6K-CD6TF-84YXQ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk NG4HW-VH26C-733KW-K6F98-J8CK4 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk XCVCF-2NXM9-723PB-MHCB7-2RYQQ >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk GNBB8-YVD74-QJHX6-27H4K-8QHDG >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 32JNW-9KQ84-P47T8-D8GGY-CWCK7 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk JMNMF-RHW7P-DMY6X-RF3DR-X2BQT >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk M9Q9P-WNJJT-6PXPY-DWX8H-6XWKK >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 7B9N3-D94CG-YTVHR-QBPX3-RJP64 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk BB6NG-PQ82V-VRDPW-8XVD2-V8P66 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk GCRJD-8NW9H-F2CDX-CCM8D-9D6T9 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk HMCNV-VVBFX-7HMBH-CTY9B-B4FXY >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 789NJ-TQK6T-6XTH8-J39CJ-J8D3P >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk TX9XD-98N7V-6WMQ6-BX7FG-H8Q99 >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 3KHY7-WNT83-DGQKR-F7HPR-844BM >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk 7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk PVMJN-6DFY6-9CCP6-7BKTT-D3WVR >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk W269N-WFGWX-YVC9B-4J6C9-T83GX >nul&cscript //nologo c:\windows\system32\slmgr.vbs /ipk MH37W-N47XK-V7XM9-C7227-GCQG9 >nul +echo ------------------------------------&echo.&echo.&set i=1 +:server +if %i%==1 set KMS_Sev=kms7.MSGuides.com +if %i%==2 set KMS_Sev=kms8.MSGuides.com +if %i%==3 set KMS_Sev=kms9.MSGuides.com +if %i%==4 goto notsupported +cscript //nologo c:\windows\system32\slmgr.vbs /skms %KMS_Sev% >nul +cscript //nologo c:\windows\system32\slmgr.vbs /ato | find /i "successfully" && (echo.& echo ====================================== & echo. & choice /n /c YN /m "Would you like to visit my blog [Y,N]?" & if errorlevel 2 exit) || (echo The connection to the server failed! Trying to connect to another one... & echo Please wait... & echo. & echo. & set /a i+=1 & goto server) +explorer "https://productkey.net"&goto halt +:notsupported +echo ======================================&echo.&echo Sorry! Your version is not supported. +:halt pause >nul \ No newline at end of file diff --git a/utils/create-shortcut-to-Shutdown.bat b/utils/create-shortcut-to-Shutdown.bat index 323d1ac..b74bf65 100644 --- a/utils/create-shortcut-to-Shutdown.bat +++ b/utils/create-shortcut-to-Shutdown.bat @@ -1,36 +1,36 @@ -@echo off -echo Set oWS = WScript.CreateObject("WScript.Shell") > CreateShortcut.vbs -echo sLinkFile = "%USERPROFILE%\Desktop\Desligar PC.lnk" >> CreateShortcut.vbs -echo Set oLink = oWS.CreateShortcut(sLinkFile) >> CreateShortcut.vbs -echo oLink.TargetPath = "%SYSTEMROOT%\System32\shutdown.exe" >> CreateShortcut.vbs -echo oLink.Arguments = "-s -t 0" >> CreateShortcut.vbs -echo oLink.IconLocation = "%SYSTEMROOT%\System32\SHELL32.dll, 27" >> CreateShortcut.vbs REM 27 ou 215 é o número do ícone de desligar dentro de SHELL32.dll -REM echo "%SYSTEMROOT%\system32\imageres.dll, 2" >> CreateShortcut.vbs REM Ícones do Windows 10 -REM echo "%SYSTEMROOT%\system32\pifmgr.dll, 2" >> CreateShortcut.vbs REM Ícones do Windows 95/98 -REM echo "%SYSTEMROOT%\explorer.exe, 2" >> CreateShortcut.vbs REM Ícones do Windows Explorer -REM echo "%SYSTEMROOT%\system32\accessibilitycpl.dll, 2" >> CreateShortcut.vbs REM Ícones de Acessibilidade -REM echo "%SYSTEMROOT%\system32\ddores.dll, 2" >> CreateShortcut.vbs REM Ícones de Hardware -REM echo "%SYSTEMROOT%\system32\moricons.dll, 2" >> CreateShortcut.vbs REM Ícones do MS-DOS -REM echo "%SYSTEMROOT%\system32\mmcndmgr.dll, 2" >> CreateShortcut.vbs REM Mais Ícones do Windows 95/98 -REM echo "%SYSTEMROOT%\system32\mmres.dll, 2" >> CreateShortcut.vbs REM Ícones de Áudio -REM echo "%SYSTEMROOT%\system32\netshell.dll, 2" >> CreateShortcut.vbs REM Ícones de Rede -REM echo "%SYSTEMROOT%\system32\netcenter.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede -REM echo "%SYSTEMROOT%\system32\networkexplorer.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede e Impressora -REM echo "%SYSTEMROOT%\system32\pnidui.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Status de Rede -REM echo "%SYSTEMROOT%\system32\sensorscpl.dll, 2" >> CreateShortcut.vbs REM Ícones de diferentes Sensores -REM echo "%SYSTEMROOT%\system32\setupapi.dll, 2" >> CreateShortcut.vbs REM Ícones de Setup Wizard -REM echo "%SYSTEMROOT%\system32\wmploc.dll, 2" >> CreateShortcut.vbs REM Ícones de Multimídia -REM echo "%SYSTEMROOT%\system32\system32\wpdshext.dll, 2" >> CreateShortcut.vbs REM Ícones de Dispositivos portáteis e Bateria -REM echo "%SYSTEMROOT%\system32\compstui.dll, 2" >> CreateShortcut.vbs REM Ícones Clássicos de Impressora, Telefone e Email -REM echo "%SYSTEMROOT%\system32\dmdskres.dll, 2" >> CreateShortcut.vbs REM Ícones do Gerenciamento de Disco -REM echo "%SYSTEMROOT%\system32\dsuiext.dll, 2" >> CreateShortcut.vbs REM Ícones de Serviços de Rede -REM echo "%SYSTEMROOT%\system32\mstscax.dll, 2" >> CreateShortcut.vbs REM Ícones de Conexão Remota -REM echo "%SYSTEMROOT%\system32\wiashext.dll, 2" >> CreateShortcut.vbs REM Ícones de Hardware de Imagem -REM echo "%SYSTEMROOT%\system32\comres.dll, 2" >> CreateShortcut.vbs REM Ícones de Ações -REM echo "%SYSTEMROOT%\system32\comres.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede, Som e logo do Windows 8 - - - -echo oLink.Save >> CreateShortcut.vbs -cscript CreateShortcut.vbs +@echo off +echo Set oWS = WScript.CreateObject("WScript.Shell") > CreateShortcut.vbs +echo sLinkFile = "%USERPROFILE%\Desktop\Desligar PC.lnk" >> CreateShortcut.vbs +echo Set oLink = oWS.CreateShortcut(sLinkFile) >> CreateShortcut.vbs +echo oLink.TargetPath = "%SYSTEMROOT%\System32\shutdown.exe" >> CreateShortcut.vbs +echo oLink.Arguments = "-s -t 0" >> CreateShortcut.vbs +echo oLink.IconLocation = "%SYSTEMROOT%\System32\SHELL32.dll, 27" >> CreateShortcut.vbs REM 27 ou 215 é o número do ícone de desligar dentro de SHELL32.dll +REM echo "%SYSTEMROOT%\system32\imageres.dll, 2" >> CreateShortcut.vbs REM Ícones do Windows 10 +REM echo "%SYSTEMROOT%\system32\pifmgr.dll, 2" >> CreateShortcut.vbs REM Ícones do Windows 95/98 +REM echo "%SYSTEMROOT%\explorer.exe, 2" >> CreateShortcut.vbs REM Ícones do Windows Explorer +REM echo "%SYSTEMROOT%\system32\accessibilitycpl.dll, 2" >> CreateShortcut.vbs REM Ícones de Acessibilidade +REM echo "%SYSTEMROOT%\system32\ddores.dll, 2" >> CreateShortcut.vbs REM Ícones de Hardware +REM echo "%SYSTEMROOT%\system32\moricons.dll, 2" >> CreateShortcut.vbs REM Ícones do MS-DOS +REM echo "%SYSTEMROOT%\system32\mmcndmgr.dll, 2" >> CreateShortcut.vbs REM Mais Ícones do Windows 95/98 +REM echo "%SYSTEMROOT%\system32\mmres.dll, 2" >> CreateShortcut.vbs REM Ícones de Áudio +REM echo "%SYSTEMROOT%\system32\netshell.dll, 2" >> CreateShortcut.vbs REM Ícones de Rede +REM echo "%SYSTEMROOT%\system32\netcenter.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede +REM echo "%SYSTEMROOT%\system32\networkexplorer.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede e Impressora +REM echo "%SYSTEMROOT%\system32\pnidui.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Status de Rede +REM echo "%SYSTEMROOT%\system32\sensorscpl.dll, 2" >> CreateShortcut.vbs REM Ícones de diferentes Sensores +REM echo "%SYSTEMROOT%\system32\setupapi.dll, 2" >> CreateShortcut.vbs REM Ícones de Setup Wizard +REM echo "%SYSTEMROOT%\system32\wmploc.dll, 2" >> CreateShortcut.vbs REM Ícones de Multimídia +REM echo "%SYSTEMROOT%\system32\system32\wpdshext.dll, 2" >> CreateShortcut.vbs REM Ícones de Dispositivos portáteis e Bateria +REM echo "%SYSTEMROOT%\system32\compstui.dll, 2" >> CreateShortcut.vbs REM Ícones Clássicos de Impressora, Telefone e Email +REM echo "%SYSTEMROOT%\system32\dmdskres.dll, 2" >> CreateShortcut.vbs REM Ícones do Gerenciamento de Disco +REM echo "%SYSTEMROOT%\system32\dsuiext.dll, 2" >> CreateShortcut.vbs REM Ícones de Serviços de Rede +REM echo "%SYSTEMROOT%\system32\mstscax.dll, 2" >> CreateShortcut.vbs REM Ícones de Conexão Remota +REM echo "%SYSTEMROOT%\system32\wiashext.dll, 2" >> CreateShortcut.vbs REM Ícones de Hardware de Imagem +REM echo "%SYSTEMROOT%\system32\comres.dll, 2" >> CreateShortcut.vbs REM Ícones de Ações +REM echo "%SYSTEMROOT%\system32\comres.dll, 2" >> CreateShortcut.vbs REM Mais Ícones de Rede, Som e logo do Windows 8 + + + +echo oLink.Save >> CreateShortcut.vbs +cscript CreateShortcut.vbs del "%USERPROFILE%\Desktop\CreateShortcut.vbs" \ No newline at end of file diff --git a/utils/delete-temps-folders.bat b/utils/delete-temps-folders.bat index c3a3eff..2fce27c 100644 --- a/utils/delete-temps-folders.bat +++ b/utils/delete-temps-folders.bat @@ -1,42 +1,42 @@ -@echo ---- Preparation ---- - -@set this=%~dp0 -@set thisdrive=%this:~0,2% - -%thisdrive% -@cd %this% - -@echo This bat drive = %thisdrive% -@echo This bat folder = %this% - -@pushd ..\scripts\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd - - -@echo off & echo ---- Prepared ---- -echo ----- Deletar pastas e arquivos Temporários ----- - -set sdrive=%SystemDrive% -set src1=%SystemRoot%\Temp -set src2=%temp% - -echo System Drive = %sdrive% -echo Windows Temp Folder = %src1% -echo User Temp Folder = %src2% -echo. - -%sdrive% -cd %src1% -echo Were at = %cd% -echo. -DEL /F/Q/S *.* > NUL - -cd %src2% -echo. -echo Were at = %cd% -echo. -DEL /F/Q/S *.* > NUL -echo. - +@echo ---- Preparation ---- + +@set this=%~dp0 +@set thisdrive=%this:~0,2% + +%thisdrive% +@cd %this% + +@echo This bat drive = %thisdrive% +@echo This bat folder = %this% + +@pushd ..\scripts\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd + + +@echo off & echo ---- Prepared ---- +echo ----- Deletar pastas e arquivos Temporários ----- + +set sdrive=%SystemDrive% +set src1=%SystemRoot%\Temp +set src2=%temp% + +echo System Drive = %sdrive% +echo Windows Temp Folder = %src1% +echo User Temp Folder = %src2% +echo. + +%sdrive% +cd %src1% +echo Were at = %cd% +echo. +DEL /F/Q/S *.* > NUL + +cd %src2% +echo. +echo Were at = %cd% +echo. +DEL /F/Q/S *.* > NUL +echo. + pause \ No newline at end of file diff --git a/utils/enable-SysMain.bat b/utils/enable-SysMain.bat index ee42811..8532478 100644 --- a/utils/enable-SysMain.bat +++ b/utils/enable-SysMain.bat @@ -1,6 +1,6 @@ -@echo This will enable SysMain/Superfetch - -Powershell "Get-Service -Name SysMain | Set-Service -StartupType Automatic" -sc start SysMain - -REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 3 /f +@echo This will enable SysMain/Superfetch + +Powershell "Get-Service -Name SysMain | Set-Service -StartupType Automatic" +sc start SysMain + +REG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters" /v EnableSuperfetch /t REG_DWORD /d 3 /f diff --git a/utils/enable-photo-viewer.reg b/utils/enable-photo-viewer.reg index 85f5d25..7174aba 100644 --- a/utils/enable-photo-viewer.reg +++ b/utils/enable-photo-viewer.reg @@ -1,76 +1,76 @@ -Windows Registry Editor Version 5.00 - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.jpg] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.jpeg] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.gif] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.png] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.bmp] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.tiff] -@="PhotoViewer.FileAssoc.Tiff" - - -; Change Extension's File Type -[HKEY_CURRENT_USER\Software\Classes\.ico] - -@="PhotoViewer.FileAssoc.Tiff" - - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll] - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell] - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open] -"MuiVerb"="@photoviewer.dll,-3043" - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open\command] -@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ -00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,75,00,\ -6e,00,64,00,6c,00,6c,00,33,00,32,00,2e,00,65,00,78,00,65,00,20,00,22,00,25,\ -00,50,00,72,00,6f,00,67,00,72,00,61,00,6d,00,46,00,69,00,6c,00,65,00,73,00,\ -25,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,20,00,50,00,68,00,6f,\ -00,74,00,6f,00,20,00,56,00,69,00,65,00,77,00,65,00,72,00,5c,00,50,00,68,00,\ -6f,00,74,00,6f,00,56,00,69,00,65,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,\ -00,22,00,2c,00,20,00,49,00,6d,00,61,00,67,00,65,00,56,00,69,00,65,00,77,00,\ -5f,00,46,00,75,00,6c,00,6c,00,73,00,63,00,72,00,65,00,65,00,6e,00,20,00,25,\ -00,31,00,00,00 - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open\DropTarget] -"Clsid"="{FFE2A43C-56B9-4bf5-9A79-CC6D4285608A}" - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print] - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print\command] -@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ -00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,75,00,\ -6e,00,64,00,6c,00,6c,00,33,00,32,00,2e,00,65,00,78,00,65,00,20,00,22,00,25,\ -00,50,00,72,00,6f,00,67,00,72,00,61,00,6d,00,46,00,69,00,6c,00,65,00,73,00,\ -25,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,20,00,50,00,68,00,6f,\ -00,74,00,6f,00,20,00,56,00,69,00,65,00,77,00,65,00,72,00,5c,00,50,00,68,00,\ -6f,00,74,00,6f,00,56,00,69,00,65,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,\ -00,22,00,2c,00,20,00,49,00,6d,00,61,00,67,00,65,00,56,00,69,00,65,00,77,00,\ -5f,00,46,00,75,00,6c,00,6c,00,73,00,63,00,72,00,65,00,65,00,6e,00,20,00,25,\ -00,31,00,00,00 - -[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print\DropTarget] +Windows Registry Editor Version 5.00 + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.jpg] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.jpeg] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.gif] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.png] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.bmp] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.tiff] +@="PhotoViewer.FileAssoc.Tiff" + + +; Change Extension's File Type +[HKEY_CURRENT_USER\Software\Classes\.ico] + +@="PhotoViewer.FileAssoc.Tiff" + + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll] + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell] + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open] +"MuiVerb"="@photoviewer.dll,-3043" + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open\command] +@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ +00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,75,00,\ +6e,00,64,00,6c,00,6c,00,33,00,32,00,2e,00,65,00,78,00,65,00,20,00,22,00,25,\ +00,50,00,72,00,6f,00,67,00,72,00,61,00,6d,00,46,00,69,00,6c,00,65,00,73,00,\ +25,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,20,00,50,00,68,00,6f,\ +00,74,00,6f,00,20,00,56,00,69,00,65,00,77,00,65,00,72,00,5c,00,50,00,68,00,\ +6f,00,74,00,6f,00,56,00,69,00,65,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,\ +00,22,00,2c,00,20,00,49,00,6d,00,61,00,67,00,65,00,56,00,69,00,65,00,77,00,\ +5f,00,46,00,75,00,6c,00,6c,00,73,00,63,00,72,00,65,00,65,00,6e,00,20,00,25,\ +00,31,00,00,00 + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\open\DropTarget] +"Clsid"="{FFE2A43C-56B9-4bf5-9A79-CC6D4285608A}" + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print] + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print\command] +@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\ +00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,72,00,75,00,\ +6e,00,64,00,6c,00,6c,00,33,00,32,00,2e,00,65,00,78,00,65,00,20,00,22,00,25,\ +00,50,00,72,00,6f,00,67,00,72,00,61,00,6d,00,46,00,69,00,6c,00,65,00,73,00,\ +25,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,20,00,50,00,68,00,6f,\ +00,74,00,6f,00,20,00,56,00,69,00,65,00,77,00,65,00,72,00,5c,00,50,00,68,00,\ +6f,00,74,00,6f,00,56,00,69,00,65,00,77,00,65,00,72,00,2e,00,64,00,6c,00,6c,\ +00,22,00,2c,00,20,00,49,00,6d,00,61,00,67,00,65,00,56,00,69,00,65,00,77,00,\ +5f,00,46,00,75,00,6c,00,6c,00,73,00,63,00,72,00,65,00,65,00,6e,00,20,00,25,\ +00,31,00,00,00 + +[HKEY_CLASSES_ROOT\Applications\photoviewer.dll\shell\print\DropTarget] "Clsid"="{60fd46de-f830-4894-a628-6fa81bc0190d}" \ No newline at end of file diff --git a/utils/fix-explorer.bat b/utils/fix-explorer.bat index 4f13215..9c2ab19 100644 --- a/utils/fix-explorer.bat +++ b/utils/fix-explorer.bat @@ -1,25 +1,25 @@ -@echo ---- Preparation ---- - -@set this=%~dp0 -@set thisdrive=%this:~0,2% - -%thisdrive% -@cd %this% - -@echo This bat drive = %thisdrive% -@echo This bat folder = %this% - -@pushd ..\scripts\Extra -@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 -@popd - - -@echo off & echo ---- Prepared ---- -@Echo ============================================ -@Echo Fix windows explorer opening with no reason -@Echo ============================================ - -@sfc /scannow -@dism.exe /online /cleanup-image /restorehealth - +@echo ---- Preparation ---- + +@set this=%~dp0 +@set thisdrive=%this:~0,2% + +%thisdrive% +@cd %this% + +@echo This bat drive = %thisdrive% +@echo This bat folder = %this% + +@pushd ..\scripts\Extra +@PowerShell -NoProfile -ExecutionPolicy Bypass -file .\configurar-janela-cmd.ps1 +@popd + + +@echo off & echo ---- Prepared ---- +@Echo ============================================ +@Echo Fix windows explorer opening with no reason +@Echo ============================================ + +@sfc /scannow +@dism.exe /online /cleanup-image /restorehealth + @PowerShell Write-Output 'Restart your Computer!' 'Reinicie seu Computador!' | Msg * /time:3 \ No newline at end of file diff --git a/utils/fix-msStore-Win10.ps1 b/utils/fix-msStore-Win10.ps1 index d9ffacc..d46467c 100644 --- a/utils/fix-msStore-Win10.ps1 +++ b/utils/fix-msStore-Win10.ps1 @@ -1,13 +1,13 @@ -Write-Output "====================================" -Write-Output "This will Fix your Start Menu click" -Write-Output "====================================" - -taskkill /F /IM explorer.exe - -PowerShell Set-ExecutionPolicy Unrestricted -REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /V EnableXamlStartMenu /T REG_DWORD /D 0 /F -Get-AppXPackage -AllUsers | Foreach {Add-AppxPackage -DisableDevelopmentMode -Register "$($_.InstallLocation)\AppXManifest.xml"} -PowerShell Set-ExecutionPolicy Restricted - - +Write-Output "====================================" +Write-Output "This will Fix your Start Menu click" +Write-Output "====================================" + +taskkill /F /IM explorer.exe + +PowerShell Set-ExecutionPolicy Unrestricted +REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /V EnableXamlStartMenu /T REG_DWORD /D 0 /F +Get-AppXPackage -AllUsers | Foreach {Add-AppxPackage -DisableDevelopmentMode -Register "$($_.InstallLocation)\AppXManifest.xml"} +PowerShell Set-ExecutionPolicy Restricted + + start explorer \ No newline at end of file diff --git a/utils/menu copiar e mover para no win7/remover Copiar e Mover para.reg b/utils/menu copiar e mover para no win7/remover Copiar e Mover para.reg index b175f84..dab4afc 100644 --- a/utils/menu copiar e mover para no win7/remover Copiar e Mover para.reg +++ b/utils/menu copiar e mover para no win7/remover Copiar e Mover para.reg @@ -1,5 +1,5 @@ -Windows Registry Editor Version 5.00 - -[-HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\{C2FBB630-2971-11D1-A18C-00C04FD75D13}] - +Windows Registry Editor Version 5.00 + +[-HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\{C2FBB630-2971-11D1-A18C-00C04FD75D13}] + [-HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\{C2FBB631-2971-11D1-A18C-00C04FD75D13}] \ No newline at end of file diff --git a/utils/reinstall-pre-installed-apps.ps1 b/utils/reinstall-pre-installed-apps.ps1 index 2a6e29f..861549e 100644 --- a/utils/reinstall-pre-installed-apps.ps1 +++ b/utils/reinstall-pre-installed-apps.ps1 @@ -1,37 +1,37 @@ - -# Get all the provisioned packages -$Packages = (get-item 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications') | Get-ChildItem - -# Filter the list if provided a filter -$PackageFilter = $args[0] -if ([string]::IsNullOrEmpty($PackageFilter)) -{ - echo "No filter specified, attempting to re-register all provisioned apps." -} -else -{ - $Packages = $Packages | where {$_.Name -like $PackageFilter} - - if ($Packages -eq $null) - { - echo "No provisioned apps match the specified filter." - exit - } - else - { - echo "Registering the provisioned apps that match $PackageFilter" - } -} - -ForEach($Package in $Packages) -{ - # get package name & path - $PackageName = $Package | Get-ItemProperty | Select-Object -ExpandProperty PSChildName - $PackagePath = [System.Environment]::ExpandEnvironmentVariables(($Package | Get-ItemProperty | Select-Object -ExpandProperty Path)) - - # register the package - echo "Attempting to register package: $PackageName" - - Add-AppxPackage -register $PackagePath -DisableDevelopmentMode -} - + +# Get all the provisioned packages +$Packages = (get-item 'HKLM:\Software\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications') | Get-ChildItem + +# Filter the list if provided a filter +$PackageFilter = $args[0] +if ([string]::IsNullOrEmpty($PackageFilter)) +{ + echo "No filter specified, attempting to re-register all provisioned apps." +} +else +{ + $Packages = $Packages | where {$_.Name -like $PackageFilter} + + if ($Packages -eq $null) + { + echo "No provisioned apps match the specified filter." + exit + } + else + { + echo "Registering the provisioned apps that match $PackageFilter" + } +} + +ForEach($Package in $Packages) +{ + # get package name & path + $PackageName = $Package | Get-ItemProperty | Select-Object -ExpandProperty PSChildName + $PackagePath = [System.Environment]::ExpandEnvironmentVariables(($Package | Get-ItemProperty | Select-Object -ExpandProperty Path)) + + # register the package + echo "Attempting to register package: $PackageName" + + Add-AppxPackage -register $PackagePath -DisableDevelopmentMode +} + diff --git a/utils/run-as-non-admin-Context-Menu-remove.reg b/utils/run-as-non-admin-Context-Menu-remove.reg index 442b17d..36bc9c8 100644 --- a/utils/run-as-non-admin-Context-Menu-remove.reg +++ b/utils/run-as-non-admin-Context-Menu-remove.reg @@ -1,6 +1,6 @@ -Windows Registry Editor Version 5.00 - -[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers] -"C:\\example\\application.exe"=- - +Windows Registry Editor Version 5.00 + +[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers] +"C:\\example\\application.exe"=- + [-HKEY_CLASSES_ROOT\*\shell\forcerunasinvoker] \ No newline at end of file diff --git a/utils/run-as-non-admin-Context-Menu.reg b/utils/run-as-non-admin-Context-Menu.reg index 3e3ed9d..8f22105 100644 --- a/utils/run-as-non-admin-Context-Menu.reg +++ b/utils/run-as-non-admin-Context-Menu.reg @@ -1,10 +1,10 @@ -Windows Registry Editor Version 5.00 - -[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers] -"C:\\example\\application.exe"="RunAsInvoker" - -[HKEY_CLASSES_ROOT\*\shell\forcerunasinvoker] -@="Run without privilege elevation" - -[HKEY_CLASSES_ROOT\*\shell\forcerunasinvoker\command] +Windows Registry Editor Version 5.00 + +[HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers] +"C:\\example\\application.exe"="RunAsInvoker" + +[HKEY_CLASSES_ROOT\*\shell\forcerunasinvoker] +@="Run without privilege elevation" + +[HKEY_CLASSES_ROOT\*\shell\forcerunasinvoker\command] @="cmd /min /C \"set __COMPAT_LAYER=RUNASINVOKER && start \"\" \"%1\"\"" \ No newline at end of file