本站资源收集于互联网,不提供软件存储服务,每天免费更新优质的软件以及学习资源!

mrtexe什么文件

电脑教程 jiaocheng 1℃

mrtexe什么文件
mrtexe什么文件()

分享一些WIN10实用的批处理文件源代码,可以新建记事本,然后粘贴源代码,将文件后缀名改为 ".bat"可以,也可以直接下载Bat即可,部分功能需要管理员身份操作

@ECHO offECHO WINDOWS图片查看器设置为默认查看软件REG ADD "HKCR//.bmp" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.gif" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.ico" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.jpeg" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.jpg" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.png" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fREG ADD "HKCR//.tiff" /v "" /t REG_SZ /d "PhotoViewer.FileAssoc.Tiff" /fECHO 下载禁用文件时的安全警告reg add "HKCU//Software//Microsoft//Windows//CurrentVersion//Policies//Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d 1808 /freg add "HKCU//Software//Microsoft//Windows//CurrentVersion//Policies//Attachments" /v "SaveZoneInformation" /t REG_DWORD /d 1 /fECHO 禁止自动更新下载的地图reg add "HKLM//Software//Policies//Microsoft//Windows//Maps" /v "AutoDownloadAndUpdateMapData" /t "REG_DWORD" /d 0 /fECHO 桌面显示我的电脑、网络和用户reg add "HKEY_CURRENT_USER//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{20D04FE0-3AEA-1069-A2D8-08002B30309D}/d 0 /t REG_DWORD /freg add "HKEY_LOCAL_MACHINE//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{20D04FE0-3AEA-1069-A2D8-08002B30309D}/d 0 /t REG_DWORD /freg add "HKEY_CURRENT_USER//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{59031a47-3f72-44a7-89c5-5595fe6b30ee}/d 0 /t REG_DWORD /freg add "HKEY_LOCAL_MACHINE//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{59031a47-3f72-44a7-89c5-5595fe6b30ee}/d 0 /t REG_DWORD /freg add "HKEY_CURRENT_USER//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}/d 0 /t REG_DWORD /freg add "HKEY_LOCAL_MACHINE//Software//Microsoft//Windows//CurrentVersion//Explorer//HideDesktopIcons//NewStartPanel" /v{F02C1A0D-BE21-4350-88B0-7367FC96EF3C}/d 0 /t REG_DWORD /freg add "HKEY_CURRENT_USER//SOFTWARE//Microsoft//Windows//CurrentVersion//Explorer//CLSID//{20D04FE0-3AEA-1069-A2D8-08002B30309D}" /ve /t REG_SZ /d 我的电脑 /fecho 完成ECHO 为我的电脑打开资源管理器reg add "HKEY_CURRENT_USER//SOFTWARE//Microsoft//Windows//CurrentVersion//Explorer//Advanced" /v LaunchTo /d 1 /t REG_DWORD /fecho 完成ECHO 设置记事本reg add "HKEY_CURRENT_USER//SOFTWARE//Microsoft//Notepad" /v fwrap /d 1 /t REG_DWORD /freg add "HKEY_CURRENT_USER//SOFTWARE//Microsoft//Notepad" /v StatusBar /d 1 /t REG_DWORD /fecho 完成ECHO 关闭Windows Defenderreg add "HKEY_LOCAL_MACHINE//SOFTWARE//Policies//Microsoft//Windows Defender" /v "DisableAntiSpyware" /d 1 /t REG_DWORD /fecho 完成ECHO 删除右键上下文菜单中的使用Windows Defender(仅在WD禁用时有效)reg delete "HKEY_CLASSES_ROOT//*//shellex//ContextMenuHandlers//EPP" /f > NUL 2>&1reg delete "HKEY_CLASSES_ROOT//Directory//shellex//ContextMenuHandlers//EPP" /f > NUL 2>&1reg delete "HKEY_CLASSES_ROOT//Drive//shellex//ContextMenuHandlers//EPP" /f > NUL 2>&1ECHO 禁止使用恶意软件删除工具Windows更新reg add "HKLM//Software//Policies//Microsoft//MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /fECHO 关闭Windows防火墙reg add "HKEY_LOCAL_MACHINE//SOFTWARE//Policies//Microsoft//WindowsFirewall//DomainProfile" /v "EnableFirewall" /d 0 /t REG_DWORD /freg add "HKEY_LOCAL_MACHINE//SOFTWARE//Policies//Microsoft//WindowsFirewall//PrivateProfile" /v "EnableFirewall" /d 0 /t REG_DWORD /freg add "HKEY_LOCAL_MACHINE//SOFTWARE//Policies//Microsoft//WindowsFirewall//PublicProfile" /v "EnableFirewall" /d 0 /t REG_DWORD /fsc stop MpsSvc MpsSvc & sc config MpsSvc start=disabledecho 完成ECHO 禁用驱动程序签名reg add "HKLM//Software//Microsoft//Driver Signing" /v "Policy" /t REG_BINARY /d "01" /fECHO 关闭用户账户控制(UAC)reg add "HKEY_LOCAL_MACHINE//SOFTWARE//Microsoft//Windows//CurrentVersion//Policies//System" /v "ConsentPromptBehaviorAdmin" /d 0 /t REG_DWORD /fecho 完成ECHO 关闭Smartscreen应用筛选器reg add "HKEY_LOCAL_MACHINE//SOFTWARE//Microsoft//Windows//CurrentVersion//Explorer" /v "SmartScreenEnabled" /d off /t REG_SZ /fecho 完成ECHO 强迫后台关机时不等待reg add "HKEY_LOCAL_MACHINE//SYSTEM//CurrentControlSet//Control" /v "WaitToKillServiceTimeout" /d 0 /t REG_SZ /fecho 完成ECHO 启用防火墙Windows Firewall服务(不使用防火墙)sc config MpsSvc start= autonet start MpsSvcecho 完成ECHO 关闭远程协助reg add "HKEY_LOCAL_MACHINE//SYSTEM//CurrentControlSet//Control//Remote Assistance" /v "fAllowToGetHelp" /d 0 /t REG_dword /fecho 完成ECHO 清除右键多余菜单regsvr32 /u /s igfxpph.dllreg delete HKEY_CLASSES_ROOT/Directory/Background/shellex/ContextMenuHandlers /freg add HKEY_CLASSES_ROOT/Directory/Background/shellex/ContextMenuHandlers/new /ve /d {D969A300-E7FF-11d0-A93B-00A0C90F2719}reg delete HKEY_LOCAL_MACHINE/SOFTWARE/Microsoft/Windows/CurrentVersion/Run /v HotKeysCmds /freg delete HKEY_LOCAL_MACHINE/SOFTWARE/Microsoft/Windows/CurrentVersion/Run /v IgfxTray /fecho 完成ECHO 去除快捷方式后缀reg add "HKEY_CURRENT_USER/Software/Microsoft/Windows/CurrentVersion/Explorer" /v link /d "00000000" /t REG_BINARY /fdel "%userprofile%/AppData/Local/iconcache.db" /f /qecho 完成ECHO 禁止一联网就打开浏览器reg add "HKEY_LOCAL_MACHINE/SOFTWARE/Policies/Microsoft/Windows/NetworkConnectivityStatusIndicator" /v "NoActiveProbe" /d 1 /t REG_DWORD /fecho 完成ECHO 去除UAC小盾牌reg add "HKEY_LOCAL_MACHINE/SOFTWARE/Microsoft/Windows/CurrentVersion/Explorer/Shell Icons" /v 77 /d "%systemroot%/system32/imageres.dll,197" /t reg_sz /ftaskkill /f /im explorer.exeattrib -s -r -h "%userprofile%/AppData/Local/iconcache.db"del "%userprofile%/AppData/Local/iconcache.db" /f /qstart explorerecho 完成ECHO 卸载OneDrivetaskkill /f /im OneDrive.exe taskkill /f /im explorer.exe if exist %SYSTEMROOT%/SysWOW64/OneDriveSetup.exe ( %SYSTEMROOT%/SysWOW64/OneDriveSetup.exe /uninstall ) else ( //如果不是%SYSTEMROOT%/System32/OneDriveSetup.exe /uninstall )rd /s /q "%USERPROFILE%/OneDrive" rd /s /q "%LOCALAPPDATA%/Microsoft/OneDrive" rd /s /q "%PROGRAMDATA%/Microsoft OneDrive" reg delete "HKEY_CLASSES_ROOT/CLSID/{018D5C66-4533-4307-9B53-224DE2ED1FE6}" /f reg delete "HKEY_CLASSES_ROOT/Wow6432Node/CLSID/{018D5C66-4533-4307-9B53-224DE2ED1FE6}" /f start explorerecho 完成

转载请注明:范的资源库 » mrtexe什么文件

喜欢 (0)