zoukankan      html  css  js  c++  java
  • win10优化

    win10优化

    ::禁用索引服务
    sc stop wsearch
    sc config WMPNetworkSvc start= disabled
    sc config wsearch start= disabled
    ::禁止window发送错误报告
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsWindows Error Reporting" /v "Disabled" /d 1 /t REG_DWORD /f
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftPCHealthErrorReporting" /v "DoReport" /d 0 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::禁用"最近使用的项目"
    reg add "HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionExplorerAdvanced" /v "Start_TrackProgs" /d 0 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionExplorerAdvanced" /v "Start_TrackDocs" /d 0 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwareClassesLocal SettingsSoftwareMicrosoftWindowsCurrentVersionTrayNotify" /v "IconStreams" /t REG_BINARY /f
    reg add "HKEY_CURRENT_USERSoftwareClassesLocal SettingsSoftwareMicrosoftWindowsCurrentVersionTrayNotify" /v "PastIconsStream" /t REG_BINARY /f
    reg add "HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer" /v "NoRecentDocsHistory" /d 1 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer" /v "NoInstrumentation" /d 1 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwarePoliciesMicrosoftWindowsExplorer" /v "DisableSearchBoxSuggestions" /d 1 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwarePoliciesMicrosoftWindowsExplorer" /v "DisableSearchHistory" /d 1 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭Windows Defender
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindows Defender" /v "DisableAntiSpyware" /d 1 /t REG_DWORD /f
    ::gpupdate /force
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::启动电源计划“高性能”
    ::powercfg.exe -setactive 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c
    ::禁用休眠(删除休眠文件)
    POWERCFG -H OFF
    ::关闭系统保护并删除还原点
    reg add "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionSystemRestore" /v "RPSessionInterval" /d 0 /t REG_DWORD /f
    reg delete "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionSPPClients" /f
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindows NTSystemRestore" /v "DisableSR" /d 1 /t REG_DWORD /f
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsInstaller" /v "LimitSystemRestoreCheckpointing" /d 1 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    :: 关闭用户账户控制(UAC)
    rem reg add "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionPoliciesSystem" /v "EnableLUA" /d 0 /t REG_DWORD /f
    reg add "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionPoliciesSystem" /v "ConsentPromptBehaviorAdmin" /d 0 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    :: 移除右键菜单中的SkyDrive Pro
    reg delete "HKEY_CLASSES_ROOTAllFilesystemObjectsshellSPFS.ContextMenu" /f
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::禁止运行计算机自动维护计划
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsScheduledDiagnostics" /v "EnabledExecution" /d 0 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭程序兼容性助手
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsAppCompat" /v "DisablePCA" /d 1 /t REG_DWORD /f
    ::gpupdate /force
    sc stop PcaSvc
    sc config PcaSvc start= disabled
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭家庭组
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsHomeGroup" /v "DisableHomeGroup" /d 1 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::延迟启动 Superfetch 服务
    sc config "SysMain" start= delayed-auto
    ::关闭开机画面(GUI引导)
    bcdedit /set quietboot on
    :: 关闭 IPv6
    ::reg add "HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesTCPIP6Parameters" /v "DisabledComponents" /d 255 /t REG_DWORD /f
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭客户体验改善计划
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftSQMClientWindows" /v "CEIPEnable" /d 0 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    :: 关闭自动播放
    reg add "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionPoliciesExplorer" /v "NoDriveTypeAutoRun" /d 255 /t REG_DWORD /f
    reg add "HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer" /v "NoDriveTypeAutoRun" /d 255 /t REG_DWORD /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭Smartscreen应用筛选器
    reg add "HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersionExplorer" /v "SmartScreenEnabled" /d off /t REG_SZ /f
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关机时强制杀后台不等待
    reg add "HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControl" /v "WaitToKillServiceTimeout" /d 0 /t REG_SZ /f
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭远程协助
    ::reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindows NTTerminal Services" /v "fAllowToGetHelp" /d 0 /t REG_dword /f
    ::reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindows NTTerminal Services" /v "fAllowUnsolicited" /d 0 /t REG_dword /f
    ::reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindows NTTerminal Services" /v "fDenyTSConnections" /d 1 /t REG_dword /f
    ::gpupdate /force
    ::taskkill /f /im explorer.exe
    ::start %systemroot%explorer
    ::关闭磁盘碎片整理计划
    SCHTASKS /Change /DISABLE /TN "MicrosoftWindowsDefragScheduledDefrag"
    ::禁用系统日志和内存转储
    reg add "HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlCrashControl" /v "LogEvent" /d 0 /t REG_dword /f
    reg add "HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlCrashControl" /v "AutoReboot" /d 0 /t REG_dword /f
    reg add "HKEY_CURRENT_USERSoftwarePoliciesMicrosoftWindowsWindows Error Reporting" /v "LoggingDisabled" /d 1 /t REG_dword /f
    reg add "HKEY_LOCAL_MACHINESOFTWAREPoliciesMicrosoftWindowsWindows Error Reporting" /v "Disabled" /d 1 /t REG_dword /f
    ::gpupdate /force
    wmic recoveros set DebugInfoType = 0
    taskkill /f /im explorer.exe
    start %systemroot%explorer
    gpupdate /force
    ::禁用疑难解答和系统诊断服务
    ::sc stop WdiSystemHost
    ::sc stop WdiServiceHost
    ::sc stop DPS
    ::sc config DPS start= disabled
    ::sc config WdiServiceHost start= disabled
    ::sc config WdiSystemHost start= disabled
    ::pause
  • 相关阅读:
    多项式的一些操作
    AtCoder Grand Contest 036E
    THUWC2017 随机二分图
    THUWC2017 在美妙的数学王国中畅游
    SDOI2017 切树游戏
    ZJOI2017 树状数组
    HNOI2015 接水果
    LOJ6503 Magic
    Charles 抓去app接口的使用
    mysql 字符串类型和数字对比的坑
  • 原文地址:https://www.cnblogs.com/fina/p/10337224.html
Copyright © 2011-2022 走看看