Scripts.pdf

Script Collection

All script files can be found under "Programs->Reuschtools->Scripts". Are you looking for a specific script to automate your operations, did you find any bugs or suggestions for improvement? Don't hesitate to contact free support (This email address is being protected from spambots. You need JavaScript enabled to view it.). Almost everything is possible!

1: Backup

1.1 AutoBackupOFF.cmd

@echo off
::_________________________________________________________________________
::
::							Information
::_________________________________________________________________________
::
echo -
echo Dieses Script deinstalliert die automatische Datensicherung. 
echo -
::_________________________________________________________________________
::
::							Deinstallation
::_________________________________________________________________________
::
call ScriptCheck.cmd
SET KEY=HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
reg delete %KEY% /v AutoBackup /f
IF %ERRORLEVEL% NEQ 0 exit %ERRORLEVEL%
echo -
echo Die Datensicherung wird nach der Benutzerabmeldung deaktiviert. 
echo -

1.2 AutoBackupON.cmd

@echo off
::_________________________________________________________________________
::
::							Einstellungen
::_________________________________________________________________________
::
set     TIME= 100000
set SETTINGS= s=*documents\data tf30=*HD\*ARCH\* tof5=*RD\*ARCH\*
::_________________________________________________________________________
::
::							Information
::_________________________________________________________________________
::
echo -
echo Dieses Script installiert die automatische Datensicherung 
echo des Ordners data.
echo -
echo Die Datensicherung wird alle %TIME% Sekunden wiederholt.
echo Der Zeitzaehler laeuft, solange der Benutzer angemeldet ist!
echo -
::_________________________________________________________________________
::
::							Installation
::_________________________________________________________________________
::
call ScriptCheck.cmd
SET KEY=HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
SET DAT=%RT%\c_e.exe -x %TIME% rtcmd.exe pb %SETTINGS%
reg add %KEY% /v AutoBackup /d "%DAT%" /f
IF %ERRORLEVEL% NEQ 0 exit %ERRORLEVEL%
echo -
echo Die Datensicherung wird ab der naechsten Anmeldung aktiviert. 
echo -

1.3 BackupMyData.cmd

@echo off
:: This script will start the Private Backup wizard
:: for all of my data folders
SET TAR1=tf30=*HD\*ARCH\ tof5=*RD\*ARCH\ 
SET TAR2=tof5=*user\OneDrive\*ARCH\ tof30=*NET\*ARCH\
rtcmd pb -o1 s=*documents %TAR1% %TAR2%
rtcmd pb -o1 s=*desktop   %TAR1% %TAR2%
rtcmd pb -o1 s=*downloads %TAR1% %TAR2%
rtcmd pb -o1 s=*pictures  %TAR1% %TAR2%
rtcmd pb -o1 s=*music     %TAR1% %TAR2%
rtcmd pb -o1 s=*videos    %TAR1% %TAR2%

1.4 InterSave.cmd

@echo off
::_________________________________________________________________________
::
::							Einstellungen
::_________________________________________________________________________
::
set         FTPUSER=paul.vorsichtig
set     FTPPASSWORD=42upfhb6xza9
set       FTPSERVER=people-ftp.freenet.de
set     ZIPPASSWORD=8321tyau527w
::_________________________________________________________________________
::
::							Information
::_________________________________________________________________________
::
echo -
echo Dieses Script sichert den Ordner "data" Zip-Verschluesselt im Internet.
echo -
echo Das Archiv wird mit FTP (File Transfer Protokoll) uebertragen. 
echo Der Internetprovider "Freenet" bietet kostenlos Speicherplatz fuer eine
echo Homepage, der hier genutzt wird. 
echo Einzelne Archive duerfen z.Zt nicht groesser als 2 MB sein. 
echo Andere Anbieter wie z.B. "Versatel" haben diese Einschraenkung nicht.
echo -
echo Mit dem Internet-Explorer und der Adresszeile 
echo ftp://people-ftp.freenet.de kann das Archiv zurrueckkopiert und danach
echo wiederhergestellt werden.
echo -
echo Das Script funktioniert erst richtig, nachdem Sie Ihre persoenlichen
echo Kontodaten eingetragen haben.   
echo -
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
::
call ScriptCheck.cmd
rtcmd pb -i p=%ZIPPASSWORD% s=*DOC\data 
IF %ERRORLEVEL% NEQ 0 exit 1
echo %FTPUSER%>                     ftpscript.tmp
echo %FTPPASSWORD%>>                ftpscript.tmp
echo binary>>                       ftpscript.tmp
echo put data.zip>>                 ftpscript.tmp
echo bye>>                          ftpscript.tmp
ftp -s:ftpscript.tmp %FTPSERVER%
del ftpscript.tmp
del data.zip

1.5 RestoreMyData.cmd

@echo off
:: This Script will start the Private Restore wizard
:: for each of my data folders
SET SRC1=s=*HD\*ARCH\* s=*RD\*ARCH\* 
SET  SRC=%SRC1% s=*user\OneDrive\*ARCH\* s=*NET\*ARCH\*
rtcmd pr -o1 %SRC% t=*documents
rtcmd pr -o1 %SRC% t=*desktop  
rtcmd pr -o1 %SRC% t=*downloads
rtcmd pr -o1 %SRC% t=*pictures 
rtcmd pr -o1 %SRC% t=*music    
rtcmd pr -o1 %SRC% t=*videos   

2: ContextMenu

2.1 AdminTools.cmd

@echo off
::_____________________________________________________________________________
::
::                           Help
::_____________________________________________________________________________
::
set INPUT=%1
if DEFINED INPUT goto main
echo.
echo This script creates an entry in the kontext menu of remote machines.
echo The menu will show nice icons. 
echo.
echo Beginning with Windows 8 administrators do not have 
echo a personal context menu.
echo.
echo The entry has the following sub menus:
echo 1. Tasklist, shows running processes 
echo 2. Shutdown 
echo 3. Activate user account
echo 4. Deactivate user account
echo 5. Explorer on C$
echo 6. WLAN Info
echo 7. Scheduled Tasks
echo.
::_____________________________________________________________________________
::
::                           Input
::_____________________________________________________________________________
echo Input:
echo +a     Setup all users  
echo -a     Remove all users
echo +u     Setup current user
echo -u     Remove current user
echo.
set    INPUT=dummy
set /P INPUT=
::_____________________________________________________________________________
::
::                           Main
::_____________________________________________________________________________
:main
set PRINT=Abort 
set SUBKEY=Software\Reuschtools\RClick\RemoteMachine\Admin Tools
if %INPUT% equ +a (
	set PRINT=Entry for all users has been created.
	call :setup HKLM sm
)
if %INPUT% equ +u (
	set PRINT=Entry for the current user been created.
	call :setup HKCU su
)
if %INPUT% equ -a (
	set PRINT=Entry for all users has been removed.
    reg delete "HKLM\%SUBKEY%"   /f
	RtCmd rclick sm
)
if %INPUT% equ -u (
	set PRINT=Entry for the current user been removed.
    reg delete "HKCU\%SUBKEY%"   /f
	RtCmd rclick su
)
echo.
echo %PRINT%
exit /B 0
::_____________________________________________________________________________
::
::                           Setup
::_____________________________________________________________________________
:setup
set KEY=%1\%SUBKEY%
::::::::::::::::::::::::::: Main Entry ::::::::::::::::::::::::::::::::::::::::
reg add "%KEY%" /v IconFile                    /d "shell32.dll"    /f
reg add "%KEY%" /v IconId      /t REG_DWORD    /d 19               /f
::::::::::::::::::::::::::: Tasklist ::::::::::::::::::::::::::::::::::::::::::
set    CMD=c_u.exe -xp \\*MASCH tasklist /v
call :sub "%KEY%\Tasklist"              177 1
::::::::::::::::::::::::::: Shutdown ::::::::::::::::::::::::::::::::::::::::::
set  QUEST=\"?Reason for shutdown?\"
set    CMD=c_u.exe -xp \\*MASCH shutdown /s /f /t 60 /c %QUEST%
call :sub "%KEY%\Shutdown"                  28 2
::::::::::::::::::::::::::: Activate user account :::::::::::::::::::::::::::::
set  QUEST=\"?Which account would you like to activate?\"
set    CMD=c_u.exe -xp \\*MASCH net user %QUEST% /active:yes
call :sub "%KEY%\Activate user account"    269 3
::::::::::::::::::::::::::: Deactivate user account :::::::::::::::::::::::::::
set  QUEST=\"?Which account would you like to deactivate?\"
set    CMD=c_u.exe -xp \\*MASCH net user %QUEST% /active:no
call :sub "%KEY%\Deactivate user account"  220 4
::::::::::::::::::::::::::: Explorer C$ :::::::::::::::::::::::::::::::::::::::
set    CMD=c_e.exe * \\*MASCH\C$
call :sub "%KEY%\Explorer on C$"             4 5
::::::::::::::::::::::::::: WLAN Status :::::::::::::::::::::::::::::::::::::::
set    CMD=c_u.exe -xp \\*MASCH netsh wlan show all
call :sub "%KEY%\WLAN Status"              273 6
::::::::::::::::::::::::::: Scheduled Tasks :::::::::::::::::::::::::::::::::::
set    CMD=c_u.exe -xp \\*MASCH schtasks /V
call :sub "%KEY%\Scheduled Tasks"           21 7
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
RtCmd rclick %2%
goto :eof
::_____________________________________________________________________________
::
::                           Sub
::_____________________________________________________________________________
:sub
reg add %1 /ve                      /d "%CMD%"       /f
reg add %1 /v IconFile              /d shell32.dll   /f                      
reg add %1 /v IconId  /t REG_DWORD  /d %2            /f                       
reg add %1 /v Menu    /t REG_DWORD  /d %3            /f                       
goto :eof

2.2 Extended.cmd

::+++++++++++++++++++++++++++ Extended.cmd ++++++++++++++++++++++++++++++++++++
@echo off
setlocal EnableDelayedExpansion 
::--------------------------- Help --------------------------------------------
echo.
echo This script creates entries in the kontext menu of 
echo - the desktop for Install-Backup Extended and Install-Restore Extended
echo - folders for Private-Backup Extended and Private-Restore Extended
echo - volumes for Private-Backup Extended and Private-Restore Extended
echo.
echo By default, the content of reparse points and the content
echo of volume mount points is neither backed up nor restored.
echo Using the Extended mode will include this content.
echo.
echo Windows 8 administrators do not have a personal context menu.   
echo.
echo Input:
echo +a     Setup all users  
echo -a     Remove all users
echo +u     Setup current user
echo -u     Remove current user
echo.
::--------------------------- Main --------------------------------------------
set     IBACK=Software\Reuschtools\RClick\Desktop\Install-Backup Extended
set     IREST=Software\Reuschtools\RClick\Desktop\Install-Restore Extended
set     PBACK=Software\Reuschtools\RClick\Directory\Private-Backup Extended
set     PREST=Software\Reuschtools\RClick\Directory\Private-Restore Extended
set     PBACKD=Software\Reuschtools\RClick\Drive\Private-Backup Extended
set     PRESTD=Software\Reuschtools\RClick\Drive\Private-Restore Extended
set     PRESTA=Software\Reuschtools\RClick\Archiv\Private-Restore Extended
set     INPUT=dummy
set  /P INPUT=
set     PRINT=Abort 
if %INPUT% equ +a (
    set PRINT=Entries for all users have been created
    call :Setup HKLM sm
)
if %INPUT% equ +u (
    set PRINT=Entries for the current user have been created
    call :Setup HKCU su
)
if %INPUT% equ -a (
    set PRINT=Entries for all users have been removed
    call :Clear HKLM sm
)
if %INPUT% equ -u (
    set PRINT=Entries for the current user have been removed
    call :Clear HKCU su
)
echo.
echo %PRINT%
exit /B 0
::--------------------------- Setup -------------------------------------------

#define PRA				L"c_e -x rtcmd pr -o4 s=\"*PATH\" t=*"
/* wir wissen nicht ob wir ein Archiv von einem Drive oder Ordner haben	*/
/* Mit nsis und ASELECT gab es šberlegungen fr ein Doppelme mit admin	*/
{PRA,	L"Archiv",		L"Private-Restore",			L"c_e.exe",8,	0,1},


:setup
set TARGET=tf5=*HD\*ARCH\* tof5=*NET\*ARCH\* to=*RD\*ARCH\* to=*CD\*ARCH\* 
set SOURCE=s=*HD\*ARCH\* s=*NET\*ARCH\* s=*RD\*ARCH\* s=*CD\*ARCH\*
call :SetupSub "%1\%IBACK%"  9 "c_e -x rtcmd ib -o7x %TARGET%"
call :SetupSub "%1\%IREST%" 10 "c_e -x rtcmd ir -o8x t=* %SOURCE%"
call :SetupSub "%1\%PBACK%"  7 "c_e -x rtcmd pb -o7x  s=\"*PATH\" %TARGET%"
call :SetupSub "%1\%PBACKD%" 7 "c_e -x rtcmd pb -o8ax s=\"*PATH\" %TARGET%"
call :SetupSub "%1\%PREST%"  8 "c_e -x rtcmd pr -o7x %SOURCE%  t=\"*PATH\""
call :SetupSub "%1\%PRESTD%" 8 "c_e -x rtcmd pr -o8ax %SOURCE% t=\"*PATH\""
call :SetupSub "%1\%PRESTA%" 8 "c_e -x rtcmd pr -o9x s=\"*PATH\" t=*"
RtCmd rclick %2% 
goto :eof
::--------------------------- SetupSub ----------------------------------------
:SetupSub
echo setup: %1
reg add %1 /ve                         /d %3          /f
%EC%
reg add %1 /v IconFile                 /d  "c_e.exe"  /f
%EC%
reg add %1 /v IconIndex  /t REG_DWORD  /d %2          /f
%EC%
echo.
goto :eof
::--------------------------- Clear -------------------------------------------
:Clear
call :ClearSub "%1\%IBACK%"
call :ClearSub "%1\%IREST%"
call :ClearSub "%1\%PBACK%"
call :ClearSub "%1\%PBACKD%"
call :ClearSub "%1\%PREST%"
call :ClearSub "%1\%PRESTD%"
call :ClearSub "%1\%PRESTA%"
RtCmd rclick %2%
%EC%
goto :eof
::--------------------------- ClearSub ----------------------------------------
:ClearSub
echo remove: %1
reg  delete  %1     /f
echo.
goto :eof

2.3 ListDirectory.cmd

@echo off
::_____________________________________________________________________________
::
::							Help
::_____________________________________________________________________________
::
set INPUT=%1
if DEFINED INPUT goto main
echo.
echo This script creates an entry in the kontext menu of 
echo directories and drives.
echo.
echo It allows to make sorted lists of the content.
echo The lists will include hidden and system files.
echo The menu will show nice icons. 
echo.
echo Beginning with Windows 8 administrators do not have 
echo a personal context menu.
echo.
echo The entry has the following sub menus:
echo  1. Sort by name
echo  2. Sort by last modified
echo  3. Sort by size
echo  4. Sort by extension
echo  5. Show only Hard-Links and Reparse-Points
echo  6. Sort by last access
echo  7. Show Process Trust Labels
echo  8. Show Alternate Data Streams
echo.
echo Input:
echo +a     Setup all users  
echo -a     Remove all users
echo +u     Setup current user
echo -u     Remove current user
echo.
set    INPUT=dummy
set /P INPUT=
::_____________________________________________________________________________
::
::							Main
::_____________________________________________________________________________
:main
set    PRINT=Abort 
set   SUBDIR=Software\Reuschtools\RClick\Directory\List Directory
set SUBDRIVE=Software\Reuschtools\RClick\Drive\List Directory
if %INPUT% equ +a (
	set PRINT=Entry for all users has been created
	call :setup HKLM sm
)
if %INPUT% equ +u (
	set PRINT=Entry for the current user been created
	call :setup HKCU su
)
if %INPUT% equ -a (
	set PRINT=Entry for all users has been removed
    reg delete "HKLM\%SUBDIR%"     /f
    reg delete "HKLM\%SUBDRIVE%"   /f
	RtCmd rclick sm
)
if %INPUT% equ -u (
	set PRINT=Entry for the current user been removed
    reg delete "HKCU\%SUBDIR%"     /f
    reg delete "HKCU\%SUBDRIVE%"   /f
	RtCmd rclick su
)
echo.
echo %PRINT%
exit /B 0
::_____________________________________________________________________________
::
::							Setup
::_____________________________________________________________________________
:setup
set DIR=%1\%SUBDIR%
::::::::::::::::::::::::::: Main Entry ::::::::::::::::::::::::::::::::::::::::
reg add "%DIR%" /v IconFile              /d "shell32.dll"                    /f
reg add "%DIR%" /v IconId   /t REG_DWORD /d 23                               /f
::::::::::::::::::::::::::: Sub Entries :::::::::::::::::::::::::::::::::::::::
call :sub "%DIR%\Sort by Name"           -n 155 1
call :sub "%DIR%\Sort by Time"           -t 21  2
call :sub "%DIR%\Sort by Size"           -s 29  3
call :sub "%DIR%\Sort by Type"           -e 156 4
call :sub "%DIR%\Hardlinks"              -h 154 5
call :sub "%DIR%\Sort by last access"    -a 177 6
call :sub "%DIR%\Process Trust Label"    -p  48 7
call :sub "%DIR%\Alternate Data Streams" -x 200 8
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
reg copy "%DIR%" "%1\%SUBDRIVE%" /s /f
RtCmd rclick %2%
goto :eof
::_____________________________________________________________________________
::
::                           Sub
::_____________________________________________________________________________
:sub
reg add %1 /ve                     /d "c_u.exe -xp rtcmd list %2 \"*PATH\"" /f
reg add %1 /v IconFile             /d "shell32.dll"                         /f
reg add %1 /v IconId  /t REG_DWORD /d %3                                    /f
reg add %1 /v Menu    /t REG_DWORD /d %4                                    /f
goto :eof


2.4 Mirror.cmd

@echo off
setlocal EnableDelayedExpansion 
echo :::::::::::::::::::::: Mirror ::::::::::::::::::::::::::::::::::::::::::::
echo.
echo Dieses Script erstellt einen Eintrag im Kontext-Menue fuer Ordner.  
echo.
echo Mit diesem Eintrag kann ein Benutzer den kompletten Inhalt
echo eines Ordners auf ein anderes Laufwerk in den selben Pfad kopieren.
echo.
echo Der Eintrag gilt nur fuer den aktuellen Benutzer.  
echo.
echo Um "Mirror" einzutragen geben Sie den Buchstaben des Ziellaufwerkes ein.
echo Um "Mirror" zu entfernen druecken Sie die Eingabetaste. 
set  /P INPUT=
::_____________________________________________________________________________
::
::                          Eintrag entfernen
::_____________________________________________________________________________
set DIR=HKCU\Software\Reuschtools\RClick\Directory\Mirror
if NOT DEFINED INPUT (
    reg delete "%DIR%"                                                  /f >NUL
    %EC%
    set MESSI=Mirror wurde aus dem Kontext-Menue entfernt.
    goto setup
)
::_____________________________________________________________________________
::
::                          Eintrag schreiben
::_____________________________________________________________________________
reg add %DIR% /ve          /d "c_a -xp rtcmd mirror \"*PATH\" %INPUT% " /f >NUL 
%EC%
reg add %DIR% /v IconFile  /d "shell32.dll"                             /f >NUL 
%EC%
reg add %DIR% /v IconId    /t REG_DWORD /d 145                          /f >NUL
%EC%
set MESSI=Mirror wurde fuer Laufwerk %INPUT%:\ eingetragen.
::_____________________________________________________________________________
::
::                           Setup
::_____________________________________________________________________________
:setup
RtCmd rclick su 
%EC%
echo.
echo :::::::::::::::::::::: Success :::::::::::::::::::::::::::::::::::::::::::
echo.
echo %MESSI%



2.5 UnPack.cmd

@echo off
echo -
echo Dieses Script registriert typische Unix Archive (.bz2, .tar, .gz, .tgz), 
echo sodass diese mit einem Klick entpackt werden koennen.
echo -
echo Fuer die korrekte Funktion sollten folgende Dateien 
echo in das Windows(R) Verzeichnis kopiert werden:
echo    bzip2.exe
echo    tar.exe
echo    gzip.exe
echo -
echo Das Script muss mit den Rechten eines Administrators ausgefuehrt werden.
echo -
call ScriptCheck.cmd
::_________________________________________________________________________
::
::							.bz2
::_________________________________________________________________________
reg add HKCR\.bz2                           /ve /d bz2file          /f
set CMD=%RT%\c_e -xp bzip2.exe -d \"%%1\"
reg add HKCR\bz2file\Shell\extract\command  /ve /d "%CMD%"          /f
::_________________________________________________________________________
::
::							.tar
::_________________________________________________________________________
reg add HKCR\.tar                           /ve /d tarfile          /f
set CMD=%RT%\c_e -xp tar.exe -xf \"%%1\"
reg add HKCR\tarfile\Shell\extract\command	/ve /d "%CMD%"          /f
::_________________________________________________________________________
::
::							.gz, .tgz
::_________________________________________________________________________
reg add HKCR\.gz                            /ve /d gzip             /f
reg add HKCR\.tgz                           /ve /d gzip             /f
set CMD=%RT%\c_e -xp gzip.exe -d  \"%%1\"
reg add HKCR\gzip\Shell\extract\command     /ve /d "%CMD%"          /f

2.6 ZipInfoRemove.cmd

set KEY=HKLM\Software\Reuschtools\RClick\Archiv\ZipInfo
reg delete %KEY% /f
RtCmd rclick sm

2.7 ZipInfoSet.cmd

set KEY=HKLM\Software\Reuschtools\RClick\Archiv\ZipInfo
set CMD=c_a.exe -xp rtcmd zinfo \"*PATH\"
reg add %KEY% /ve                     /d "%CMD%"     /f
reg add %KEY% /v  IconFile            /d shell32.dll /f
reg add %KEY% /v  IconID /t REG_DWORD /d 1001        /f
RtCmd rclick sm

3: EfsKey

3.1 EfsKeyImport.cmd

@echo off
::_________________________________________________________________________
::
::							Information
::_________________________________________________________________________
::
echo -
echo Dieses Script importiert einen gesicherten EFS (Encryting File System) 
echo Schluessel in das Konto des aktuellen Benutzers. Beim Import kann
echo festgelegt werden, ob der Schluessel erneut exportiert werden darf.
echo -
::_________________________________________________________________________
::
::							Einstellungen
::_________________________________________________________________________
::
set SRC=s=*HD\*ARCH\* s=*NET\*ARCH\* s=*CD\*ARCH\* s=*RD\*ARCH\*
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
::
call ScriptCheck.cmd
cd /D %USERPROFILE%
md Efs_Key
rtcmd pr -o t=EFS_Key %SRC%
start Efs_Key\Key.pfx
pause 
del EFS_Key\Key.pfx
rd 	EFS_Key

3.2 EfsKeySave.cmd

@echo off
::_________________________________________________________________________
::
::							Information
::_________________________________________________________________________
::
echo -
echo Dieses Script sichert den EFS (Encryting File System) Schluessel
echo des aktuellen Benutzers. Der Schluessel kann in andere Rechner 
echo importiert werden, um EFS verschluesselte Dateien oder Archive zu lesen.
echo -
echo Zusaetzlich wird der EFS Schluessel mit Console-Editor geoeffnet.
echo Sie koennen diesen dann ausdrucken und im Notfall vom Papier 
echo wiederherstellen. 
echo -
::_________________________________________________________________________
::
::							Einstellungen
::_________________________________________________________________________
::
set TAR=tof5=*HD\*ARCH\* tof5=*NET\*ARCH\* to=*CD\*ARCH\* tof5=*RD\*ARCH\* 
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
::
call ScriptCheck.cmd
cd /D %USERPROFILE%
md Efs_Key
cipher 	/X EFS_Key\Key.pfx
IF NOT EXIST EFS_Key\Key.pfx (
	echo Der Schluessel konnte nicht gesichert werden,
	echo vermutlich wurde dies beim Import verboten
	goto CleanUp
)
rtcmd pb -ko s=EFS_Key %TAR%
echo -
echo Was man schwarz auf weiss hat ist immer noch sicherer.
echo Bitte drucken Sie deshalb jetzt ihren Schluessel aus.
echo -
pause 
c_e	-br EFS_Key\Key.pfx
del EFS_Key\Key.pfx
:CleanUp
rd 	EFS_Key

4: Lazy

4.1 TeaTime.bat

@echo off
::_________________________________________________________________________
::
::							Tea Time
::_________________________________________________________________________
::
echo -
echo Dieses Script wartet 5 Minuten bis Ihr Tee fertig ist
echo und startet ein akustisches Signal.
echo -
FOR /L %%I IN (300,-1,0) DO (
	rtcmd sleep 1 >>NUL 
	echo %%I seconds to teatime!
)
start %SystemRoot%\media\ding.wav


5: UserAccount

5.1 ActivAdmin.cmd

@echo off
echo -
echo Dieses Script aktiviert das eingebaute Administratorkonto. 
echo -
echo Das Script muss mit den Rechten eines Administrators ausgefuehrt werden.
echo -
echo Um mit der Remote-Console auf einen Rechner im Netzwerk zuzugreifen
echo eignet sich das eingebaute Administratorkonto, da bei diesem
echo die Benutzerkontensteuerung ausgeschaltet ist.
echo -
echo Achtung! Melden Sie sich sofort nach der Ausfuehrung dieses
echo Scripts als Administrator an, 
echo um das Konto mit Ihrem 16-Stelligen Passwort zu schuetzen.  
echo -
call ScriptCheck.cmd
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
net user Administrator /active:yes

5.2 Password.cmd

@echo off
echo -
echo Dieses Script generiert zufaellige 16 stellige Passworte,
echo die sich fuer Benutzerkonten oder die Zip-Verschluesselung eignen.
echo -
echo Das Programm benutzt keine Console, damit die vorgeschlagenen
echo Passworte nicht protokolliert werden. 
echo -
call ScriptCheck.cmd
start rtcmd password

5.3 Profiler.cmd

@echo off
echo :::::::::::::::::::::: Profiler ::::::::::::::::::::::::::::::::::::::::::
echo This script helps to exclude individual folders
echo from Install-Backup and -Restore.
echo.
echo With the execution of this script, an entry is created in the folder menu.
echo Then the personal Rooming folder will be opened.
echo.
echo To redirect a folder, right-click after the execution of this script
echo on a folder and select "Profiler". 
echo.
echo Firefox:      Roaming\Mozilla\Firefox
echo Thunderbird:  Roaming\Thunderbird
echo ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
echo.
echo y:     Profiler menu-entry will be created 
echo        and the Roaming folder will be opened. 
echo.
echo ENTER: Profiler entry will be removed.
echo.
set     INPUT=dummy
set  /P INPUT=
::_____________________________________________________________________________
::
::                          Write Entry
::_____________________________________________________________________________
set RCLICK="HKCU\Software\Reuschtools\RClick\Directory\Profiler"
set    CMD=c_u.exe -xp \"*PATH\\\" rtcmd profiler
if %INPUT% equ y (
    reg add %RCLICK% /ve                            /d "%CMD%"          /f
    reg add %RCLICK% /v IconFile                    /d "shell32.dll"    /f
    reg add %RCLICK% /v IconId    /t REG_DWORD      /d 36               /f
    set MESSI=Profiler entry has been written into the context-menu.
    explorer "%APPDATA%"
    goto setup
)
::_____________________________________________________________________________
::
::                          Remove Entry
::_____________________________________________________________________________
reg delete %RCLICK% /f
set MESSI=Profiler entry has been removed from the context-menu.
::_____________________________________________________________________________
::
::                           Setup
::_____________________________________________________________________________
:setup
RtCmd rclick su 
echo ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
echo.
echo %MESSI%

5.4 RenameAdmin.cmd

@echo off
echo -
echo Dieses Script gibt dem eingebauten Administratorkonto einen
echo anderen Namen. 
echo -
echo Das Script muss mit den Rechten eines Administrators ausgefuehrt werden.
echo -
call ScriptCheck.cmd
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
set /P NAME=neuer Administratorname:
echo [Unicode]                                            >tmp.inf
echo Unicode=no                                          >>tmp.inf
echo [System Access]                                     >>tmp.inf
echo NewAdministratorName = "%NAME%"                     >>tmp.inf
echo [Version]                                           >>tmp.inf
echo signature="$CHICAGO$"                               >>tmp.inf
echo Revision=1                                          >>tmp.inf
secedit /configure /db tmp.sdb /cfg tmp.inf
del tmp.inf
del tmp.sdb

5.5 Zeitsparkasse.cmd

@echo off
::_________________________________________________________________________
::
::							Zeitsparkasse
::_________________________________________________________________________
::
echo -
echo Dieses Script installiert die Zeitsparkasse. 
echo -
echo Um die Zeitsparkasse zu deaktivieren druecken Sie die Eingabetaste. 
echo -
echo Mit der Zeitsparkasse wird taeglich die angegebene Computerzeit angespart.
echo Der Benutzer kann diese Zeit bei Bedarf verbrauchen.
echo Ist die angesparte Zeit verbraucht wird der Rechner ausgeschaltet.
echo -
echo Bitte beachten Sie, dass auch an Tagen an denen 
echo der Rechner aus bleibt Zeit angespart wird.   
echo -
echo Wieviele Sekunden sollen taeglich angespart werden,
echo z.B. 1800 fuer eine halbe Stunde?
set  /P SPAR=
::_________________________________________________________________________
::
::							Ausfuehrung
::_________________________________________________________________________
::
SET KEY=HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
if NOT DEFINED SPAR (
	reg delete %KEY% /v Zeitsparkasse /f
	IF %ERRORLEVEL% NEQ 0 exit %ERRORLEVEL%
	echo -
	echo Die Zeitsparkasse ist ab der naechten Anmeldung deaktiviert.
	exit /B 0
)
SET DAT=%RT%\c_e.exe -ht T%SPAR%
reg add %KEY% /v Zeitsparkasse /d "%DAT%" /f
IF %ERRORLEVEL% NEQ 0 exit %ERRORLEVEL%
echo -
echo Die Zeitsparkasse ist ab der naechten Anmeldung mit %SPAR% Sekunden aktiviert.





6: WinSetup

6.1 DeskTune.cmd

@echo off
echo ::::::::::::::::::: DeskTune :::::::::::::::::::::::::::::::::::::::::::::
echo This script is for power users and gamers. 
echo It disables optional Desktop features.
echo The script must run with administrative rights.
call ScriptCheck.cmd
echo ::::::::::::::::::: DisableLogonBackgroundImage ::::::::::::::::::::::::::
set KEY=HKLM\SOFTWARE\Policies\Microsoft\Windows\System
reg add "%KEY%" /v DisableLogonBackgroundImage	/t REG_DWORD /d 1  	/f  
echo ::::::::::::::::::: NoLockScreen :::::::::::::::::::::::::::::::::::::::::
set KEY=HKLM\SOFTWARE\Policies\Microsoft\Windows\Personalization
reg add "%KEY%" /v NoLockScreen					/t REG_DWORD /d 1  	/f  
echo ::::::::::::::::::: DisableNotificationCenter ::::::::::::::::::::::::::::
set KEY=HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer
reg add "%KEY%" /v DisableNotificationCenter		 	/t REG_DWORD /d 1  	/f 
echo ::::::::::::::::::: HideRecentlyAddedApps ::::::::::::::::::::::::::::::::
reg add "%KEY%" /v HideRecentlyAddedApps		/t REG_DWORD /d 1  	/f         
echo ::::::::::::::::::: Disable PushNotifications ::::::::::::::::::::::::::::
set KEY=HKCU\Software\Microsoft\Windows\CurrentVersion\PushNotifications
reg add "%KEY%" /v ToastEnabled					/t REG_DWORD /d 0  	/f         
echo ::::::::::::::::::: Disable Start Web Search :::::::::::::::::::::::::::::
set KEY=HKLM\SOFTWARE\Policies\Microsoft\Windows\Explorer
reg add "%KEY%"	/v DisableSearchBoxSuggestions	/t REG_DWORD /d 1  	/f 
echo ::::::::::::::::::: HidePeopleBar ::::::::::::::::::::::::::::::::::::::::
set KEY=HKCU\Software\Policies\Microsoft\Windows\Explorer
reg add "%KEY%" /v HidePeopleBar				/t REG_DWORD /d 1  	/f         
echo ::::::::::::::::::: coercion screen ::::::::::::::::::::::::::::::::::::::
set KEY=HKCU\Software\Microsoft\Windows\CurrentVersion\UserProfileEngagement
reg add "%KEY%" /v ScoobeSystemSettingEnabled	/t REG_DWORD /d 0  	/f

6.2 InstallClean.cmd

@echo off
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::
::                          InstallClean.cmd
::
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::_________________________________________________________________________
::
::                          Information
::_________________________________________________________________________
::
echo -
echo Dieses Script loescht eine komplette Windows(R) Installation,
echo es muss mit den Rechten eines Administrators ausgefuehrt werden.
echo -
echo Um das Script abzubrechen druecken Sie die Eingabetaste.
echo -
echo Um eine Installation aus den original Windows(R) Ordnern zu entfernen,
echo geben Sie X:\WINDOWS in Grossbuchstaben ein, wobei X durch den 
echo Laufwerksbuchstaben ersetzt wird. 
echo -
echo Oder geben Sie den Buchstaben des Laufwerks sowie die Kennung der 
echo Installation z.B.: "C:\dvd" oder "D:\W7_" ein:
::_________________________________________________________________________
::
::                          Eingabe
::_________________________________________________________________________
::
set /P ICLEAN=
::......................... Abbruch .......................................
if NOT DEFINED ICLEAN (
	echo Abbruch
	exit 1
)
::......................... pruefe ob Eingabe zu kurz ......................
set TST=%ICLEAN:~5%
if NOT DEFINED TST (
	echo Eingabe zu kurz
	exit /b 1
)
::......................... pruefe Slash ...................................
set TST=%ICLEAN:~2,1%
if not %TST%==\ (
	echo falsche Laufwerksangabe
	exit /b 1
)
::......................... Laufwerk ......................................
set DRIVE=%ICLEAN:~0,2%
::......................... pruefe ob kopierte Installation ................
set TST=%ICLEAN:~6%
if DEFINED TST (
	goto OrgDir
)
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::
::                          Kopierte-Installation entfernen
::
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::_________________________________________________________________________
::
::                          Schreibschutz von ProgramData entfernen
::_________________________________________________________________________
::
if exist %ICLEAN%_data___ (attrib -h %ICLEAN%_data___)
if exist %ICLEAN%xdata___ (attrib -h %ICLEAN%xdata___)
::_________________________________________________________________________
::
::                          Ordner loeschen
::_________________________________________________________________________
::
for /D %%f in (%ICLEAN%*) do (
	"%RT%\RtCmd.exe" deltree "%%f"
)
exit /b 0
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::
::                          Installation aus original Ordnern entfernen
::
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
:OrgDir
::_________________________________________________________________________
::
::                          Eingabe pruefen
::_________________________________________________________________________
::
::......................... pruefe ob Eingabe zu lang ......................
set TST=%ICLEAN:~10%
if DEFINED TST (
	echo Eingabe zu lang
	exit /b 1
)
::......................... pruefe WINDOWS .................................
set TST=%ICLEAN:~3,7%
if not %TST%==WINDOWS (
	echo "WINDOWS" ist falsch geschrieben
	exit /b 1
)
::_________________________________________________________________________
::
::                          Ordner loeschen
::_________________________________________________________________________
::
::......................... SystemRoot ....................................
"%RT%\RtCmd.exe" deltree %DRIVE%\WINDOWS
::......................... Profiles ......................................
"%RT%\RtCmd.exe" deltree %DRIVE%\Users
"%RT%\RtCmd.exe" deltree "%DRIVE%\Dokumente und Einstellungen"
"%RT%\RtCmd.exe" deltree "%DRIVE%\Documents and Settings"
::......................... ProgramFiles ..................................
"%RT%\RtCmd.exe" deltree %DRIVE%\Programme
"%RT%\RtCmd.exe" deltree "%DRIVE%\Program Files"
::......................... ProgramFiles(x86) .............................
"%RT%\RtCmd.exe" deltree "%DRIVE%\Programme (x86)"
"%RT%\RtCmd.exe" deltree "%DRIVE%\Program Files (x86)"
::......................... ProgramData ...................................
"%RT%\RtCmd.exe" deltree %DRIVE%\ProgramData
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::
::                          Muelleimer loeschen
::
:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
::_________________________________________________________________________
::
::                          RECYCLER
::_________________________________________________________________________
::
echo Soll der Muelleimer fuer Dateien gelehrt werden (j/n)?
set CHECK=no
set /P CHECK=
if %CHECK%==j (
    "%RT%\RtCmd.exe" deltree %DRIVE%\RECYCLER
    "%RT%\RtCmd.exe" deltree %DRIVE%\$RECYCLE.BIN
)
::_________________________________________________________________________
::
::                          System Volume Information
::_________________________________________________________________________
::
echo Soll der Muelleimer fuer Systemeinstellungen gelehrt werden (j/n)?
set CHECK=no
set /P CHECK=
if %CHECK%==j (
    "%RT%\RtCmd.exe" deltree "%DRIVE%\System Volume Information"
)


6.3 PhotoViewer.cmd

@echo off
echo ::::::::::::::::::: PhotoViewer :::::::::::::::::::::::::::::::::::::::::::
echo This script enables the good old Windows PhotoViewer.
echo It must run with administrative rights.
call ScriptCheck.cmd
set KEY=HKLM\Software\RegisteredApplications
set CAPS=Software\Microsoft\Windows Photo Viewer\Capabilities
set FCAP=HKLM\%CAPS%\FileAssociations
reg add "%KEY%"  /v "Windows Photo Viewer"	  /d "%CAPS%" /f
reg add "%FCAP%" /v ".bmp"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".png"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".jpg"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".jpeg"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".jfif"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".webp"		              /d "PhotoViewer.FileAssoc.Tiff" /f
reg add "%FCAP%" /v ".gif"		              /d "PhotoViewer.FileAssoc.Tiff" /f

6.4 RecoverySetup.cmd

@echo off
setlocal EnableDelayedExpansion 
::_________________________________________________________________________
::
::                          Menu
::_________________________________________________________________________
::
echo          - Recovery Setup and Window(R) To Go -
echo.
echo Configures a recovery environment (Recovery).
echo.
echo - The environment contains the Install-Restore Wizard,
echo   and an Explorer to start programs or a Console.
echo - The environment handles Bit Locker and Secure Boot.
echo - The start can be protected by a password.
echo - The environment inherits current drive letters.
echo.
echo Windows(R) or a recovery environment can start 
echo from a USB drive while Secure Boot is enabled:
echo The USB drive must be prepared first.
echo Switch off your machine completely after this,
echo to reinitialize UEFI. Now you should be able to restore 
echo a Windows(R) Image or create a recovery environment on it.
echo.
echo To start your machine from a USB drive,
echo hold down the shift key while clicking on reboot.
echo Alternatively you can hit F11 while your computer is booting.
echo.
echo Please enter a letter 
echo or hit Return to abort:
echo Use capitals to activate password protection.
echo.
echo a Create or update Recovery.
echo b Start Recovery now.
echo c Auto-recovery: Start Recovery and restore the latest image.
echo d Uninstall Recovery.
echo e Prepare USB drive for Recovery or Windows To Go.
echo f Select a drive and create Recovery on it. 
::_________________________________________________________________________
::
::                          Run
::_________________________________________________________________________
::
set     INPUT=dummy
set     LETTER=dummy
set  /P INPUT=
::......................... recovery on ...................................
if %INPUT% equ a (
    rtcmd recovery on -n
    exit !ERRORLEVEL!
)
if %INPUT% equ A (
    rtcmd recovery on -n -p 
    exit !ERRORLEVEL!
)
::......................... recovery start ................................
if %INPUT% equ b (
    c_e * c_e -xs rtcmd recovery start
    exit 99
)
if %INPUT% equ B (
    c_e * c_e -xs rtcmd recovery start -p
    exit 99
)
::......................... autorecovery ..................................
if %INPUT% equ c (
    c_e * c_e -xs rtcmd autorecovery
    exit 99
)
if %INPUT% equ C (
    c_e * c_e -xs rtcmd autorecovery -p
    exit 99
)
::......................... recovery off ..................................
if %INPUT% equ d (
    rtcmd recovery off
    exit !ERRORLEVEL!
)
::......................... prepare .......................................
if %INPUT% equ e (
    call :getletter
	rtcmd prepare !LETTER!: -u
    exit !ERRORLEVEL!
)
::......................... recovery to go ................................
if %INPUT% equ f (
    call :getletter
    rtcmd recovery on !LETTER!: -u
    exit !ERRORLEVEL!
)
if %INPUT% equ F (
    call :getletter
    rtcmd recovery on !LETTER!: -u -p
    exit !ERRORLEVEL!
)
::......................... abort .........................................
echo script aborted
exit 0
::_________________________________________________________________________
::
::                           Sub
::_________________________________________________________________________
:getletter
echo Please enter the drive letter 
set  /P LETTER=
set TST=%LETTER:~1%
if DEFINED TST (
    echo Input is wrong
    exit 1
)
goto :eof

6.5 TuneUp.cmd

@echo off
echo ::::::::::::::::::: TuneUp :::::::::::::::::::::::::::::::::::::::::::::::
echo This script is for power users and gamers. It disables optional Windows(R)
echo features to speed it up and to reduce network traffic.
echo Most setting are from the 'Microsoft Windows Restricted Traffic package'.
echo Disable the Windows(R) Defender manually before running this script.
echo The script must run with administrative rights.
call ScriptCheck.cmd
echo ::::::::::::::::::: Disable Services :::::::::::::::::::::::::::::::::::::
set TUNE=rtcmd disabled
::---------------------- XP ---------------------------------------------------
::%TUNE% "ALG"                         Gatewaydienst auf Anwendungsebene
::%TUNE% "LmHosts"                     TCP/IP-NetBIOS-Hilfsprogramm(Clouds)
::%TUNE% "Schedule"                    Taskplaner(Prefetch)
::%TUNE% "Themes"                      Designs(Aero)
::%TUNE% "wuauserv"                    Automatische Updates
::%TUNE% "Dnscache"                    DNS-Client(c_e \\x)
::%TUNE% "TermService"                 Terminaldienste(Remote Desk)    
::%TUNE% "wscsvc"                      Sicherheitscenter (Pfilcht bei W10)
::%TUNE% "PolicyAgent"                 IPSEC-Dienste    
%TUNE% "Ati External Event Utility"  Ati External Event Utility
%TUNE% "Ati HotKey Poller"           Ati HotKey Poller
%TUNE% "AdobeARMservice"             Adobe Acrobat Update Service
%TUNE% "ERSvc"                       Fehlerberichterstattungsdienst
%TUNE% "ImapiService"                IMAPI-CD-Brenn-COM-Dienste 
%TUNE% "RemoteRegistry"              Remote-Registrierung    
%TUNE% "SSDPSRV"                     SSDP-Suchdienst    
%TUNE% "srservice"                   Systemwiederherstellungsdienst
::---------------------- Server 2003 ------------------------------------------
:: nicht deaktiviren sonst haengen Datei Handles unter W8
::%TUNE% "AeLookupSvc"                 Anwendungskompatibilitaets-Suchdienst
%TUNE% "UMWdf"                       Windows-Benutzermodus-Treiberframework
::---------------------- Vista ------------------------------------------------
::%TUNE% "UxSms"                     Sitzungs-Manager fuer Desktopfenster(Aero)
::Dienst fr Bildschirmtastatur und Schreibbereich (ctfmon.exe)
%TUNE% "TabletInputService"          Tablet PC-Eingabedienst       
%TUNE% "AdobeARMservice"             Adobe Acrobat Updater
%TUNE% "WPDBusEnum"                  Enumeratordienst fuer tragbare Geraete
%TUNE% "WerSvc"                      Windows-Fehlerberichterstattungsdienst
:: access denied before registry switch off 
%TUNE% "WinDefend"                   Windows-Defender     
::---------------------- W7 ---------------------------------------------------
::- Verwaltet und verbessert die Systemleistung im Zeitablauf(Start).
::%TUNE% "SysMain"                
%TUNE% "WSearch"                     Windows Search        
::---------------------- W10 --------------------------------------------------
::wird zur Installation von neuen Apps gebraucht
::%TUNE% "MpsSvc"               Windows-Firewall
::%TUNE% "TokenBroker           Web Account Manager
::%TUNE% "NgcCtnrSvc            Microsoft Passport-Container
::%TUNE% "NgcSvc                Microsoft Passport
::both are needed by the Clock App
::%TUNE% WpnService               Windows-Pushbenachrichtigungssystemdienst
::%TUNE% WpnUserService           Windows-Pushbenachrichtigungs-Benutzerdienst
::set to demand, disabled by MS RestrictedTraffic 
::disabling kills store downloads
::%TUNE% wlidsvc                  Anmelde-Assistent fr Microsoft-Konten
::set to demand, disabling kills store progress info
::%TUNE% PushToInstall            Windows PushToInstall-Dienst
::Connected User Experiences and Telemetry, Benutzererfahrung und Telemetrie
%TUNE% "DiagTrack"              Diagnosenachverfolgungsdienst (utcsvc)
%TUNE% "PcaSvc"                 Programmkompatibilit„ts-Assistent-Dienst
%TUNE% "DPS"                    Diagnoserichtliniendienst
::DeviceSetupManager, Bluetooth to Phone
::%TUNE% "DsmSvc"                 Ger„teinstallations-Manager
%TUNE% SecurityHealthService    Windows Defender Security Center Service
%TUNE% "lfsvc"                  Geolocation-Dienst
::Enables remediation and protection of Windows Update components.
%TUNE% WaaSMedicSvc	

%TUNE% SEMgrSvc					Manages payments and Near Field Communication 	
%TUNE% MicrosoftEdgeElevationService	
%TUNE% edgeupdate				Microsoft Edge Update Service
%TUNE% edgeupdatem				Microsoft Edge Update Service 					

echo ::::::::::::::::::: Services on Demand :::::::::::::::::::::::::::::::::::
set TUNE=rtcmd demand
::---------------------- XP ---------------------------------------------------
%TUNE% "AMD External Events Utility" Ati HotKey Poller
%TUNE% "stisvc"                      Windows-Bilderfassung      
%TUNE% "helpsvc"                     Hilfe und Support    
%TUNE% "TrkWks"                      Ueberwachung verteilter Verknuepfungen
%TUNE% "RasMan"                      RAS-Verbindungsverwaltung
%TUNE% "seclogon"                    Sekundaere Anmeldung
%TUNE% "upnphost"                    Universeller Plug + Play-Geraetehost
%TUNE% "WebClient"                   WebClient
::---------------------- W10 --------------------------------------------------
%TUNE% "WdiSystemHost"               Diagnosesystemhost     
%TUNE% "AMD FUEL Service"
::wird von autoupdate bei Home Versionen gebraucht
::%TUNE% "DusmSvc"                     Datennutzung
%TUNE% "MapsBroker"                  Manager fr heruntergeladene Karten
%TUNE% "OneSyncSvc"                  Synchronisierungshost
%TUNE% "KtmRm"                       Distributed Transaction Coordinator
::- Gibt Windows Media Player-Bibliotheken mithilfe des universellen Plug+Play
::  fuer andere Players und Mediengeraete auf dem Netzwerk frei
%TUNE% "WMPNetworkSvc"          
%TUNE% "WdiServiceHost"              Diagnosediensthost
%TUNE% "dmwappushservice"            WAP Push-Nachrichtenroutingdienst
%TUNE% "HomeGroupProvider"           Heimnetzgruppen-Anbieter
::Autom. Setup von Ger„ten, die mit dem Netzwerk verbunden sind
%TUNE% "NcdAutoSetup"
%TUNE% "dosvc"                       šbermittlungsoptimierung
::Benutzerdienst fr die Plattform fr verbundene Ger„te
%TUNE% "CDPUserSvc"      
%TUNE% "CDPSvc"               Plattformdienst fr verbundene Ger„te(KeyIso)
%TUNE% "iphlpsvc"             IP-Hilfsdienst (6to4, ISATAP, Port Proxy,Teredo) 
echo ::::::::::::::::::: Services auto ::::::::::::::::::::::::::::::::::::::::
rtcmd auto FDResPub           Function Discovery Resource Publication 
echo ::::::::::::::::::: Registry Local Machine :::::::::::::::::::::::::::::::
echo ------------------- auto update ------------------------------------------
rtcmd autoupdate off
echo ------------------- disable CFT ------------------------------------------
set KEY=HKCU\Software\Microsoft\CTF
reg add %KEY% /v "Disable Thread Input Manager"      /t REG_DWORD /d 1 /f >>NUL
echo ------------------- disable Defender -------------------------------------
set KEY=HKLM\SOFTWARE\Policies\Microsoft\Windows Defender
reg add "%KEY%" /v "DisableAntiSpyware"              /t REG_DWORD /d 1 /f >>NUL
set KEY=HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection
reg add "%KEY%" /v DisableBehaviorMonitoring         /t REG_DWORD /d 1 /f >>NUL
reg add "%KEY%" /v DisableOnAccessProtection         /t REG_DWORD /d 1 /f >>NUL
reg add "%KEY%" /v DisableScanOnRealtimeEnable       /t REG_DWORD /d 1 /f >>NUL
echo ------------------- disable SmartScreen ----------------------------------
set KEY=HKLM\Software\Policies\Microsoft\Windows\System
reg add "%KEY%" /v EnableSmartScreen                 /t REG_DWORD /d 0 /f >>NUL
set KEY=HKLM\Software\Policies\Microsoft\MicrosoftEdge\PhishingFilter
reg add "%KEY%" /v EnabledV9                         /t REG_DWORD /d 0 /f >>NUL
:: scheint nur mit HKCU zu gehen
set KEY=HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost
reg add "%KEY%" /v EnableWebContentEvaluation        /t REG_DWORD /d 0 /f >>NUL
echo ------------------- disable OneDrive -------------------------------------
set KEY=HKLM\Software\Policies\Microsoft\OneDrive
set VAL=PreventNetworkTrafficPreUserSignIn
reg add "%KEY%" /v %VAL%                             /t REG_DWORD /d 1 /f >>NUL
set KEY=HKLM\Software\Policies\Microsoft\Windows\OneDrive
reg add "%KEY%" /v DisableFileSyncNGSC               /t REG_DWORD /d 1 /f >>NUL
echo ------------------- disable Cortana Web ----------------------------------
set KEY=HKLM\Software\Policies\Microsoft\Windows\Windows Search
reg add "%KEY%" /v AllowCortana                      /t REG_DWORD /d 0 /f >>NUL
reg add "%KEY%" /v DisableWebSearch                  /t REG_DWORD /d 1 /f >>NUL
echo ------------------- disable AppsRunInBackground --------------------------
set KEY=HKLM\Software\Policies\Microsoft\Windows\AppPrivacy
reg add "%KEY%" /v LetAppsRunInBackground            /t REG_DWORD /d 2 /f >>NUL
echo ------------------- disable Advertising ID -------------------------------
set KEY=HKLM\Software\Policies\Microsoft\Windows\AdvertisingInfo
reg add "%KEY%" /v DisabledByGroupPolicy             /t REG_DWORD /d 1 /f >>NUL
echo ------------------- disable Store AutoDownload ---------------------------
set KEY=HKLM\SOFTWARE\Policies\Microsoft\WindowsStore
reg add "%KEY%" /v AutoDownload                      /t REG_DWORD /d 2 /f >>NUL
echo ::::::::::::::::::: Registry Current User ::::::::::::::::::::::::::::::::
echo ------------------- reduce StartupDelay ----------------------------------
set KEY=HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Serialize
reg add %KEY% /v "StartupDelayInMSec"                /t REG_DWORD /d 0 /f >>NUL
echo ::::::::::::::::::: Autostart LocalMachine :::::::::::::::::::::::::::::::
set TUNE=call :autostart
set KEY=HKLM\Software\Microsoft\Windows\CurrentVersion\Run
::---------------------- XP ---------------------------------------------------
%TUNE% "Logitech Utility" 
%TUNE% "RTHDCPL"
%TUNE% "SkyTel"
%TUNE% "Alcmtr"
%TUNE% "Adobe Reader Speed Launcher"
%TUNE% "Adobe ARM"
::---------------------- Vista ------------------------------------------------
%TUNE% "Windows Defender" 
::---------------------- W10 --------------------------------------------------
%TUNE% "SecurityHealth" 
echo ::::::::::::::::::: Autostart LocalMachine WOW :::::::::::::::::::::::::::
set KEY=HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
%TUNE% "StartCCC"
%TUNE% "Adobe ARM"
echo ::::::::::::::::::: Autostart CurrentUser ::::::::::::::::::::::::::::::::
set KEY=HKCU\Software\Microsoft\Windows\CurrentVersion\Run
::---------------------- XP ---------------------------------------------------
%TUNE% "msmsgs"
%TUNE% "CTFMON.EXE"
::---------------------- Vista ------------------------------------------------
%TUNE% "Sidebar" 
::---------------------- W10 --------------------------------------------------
%TUNE% "OneDrive" 
echo ::::::::::::::::::: Reset Prefetch :::::::::::::::::::::::::::::::::::::::
rtcmd stop SysMain
rtcmd cleantree %SYSTEMROOT%\Prefetch
echo ::::::::::::::::::: disable all Scheduled Tasks a priori  ::::::::::::::::
:: we are forced to run this in system account due to access restriction
c_e -xp \\ rtcmd disable microsoft
rtcmd disable wpd
echo ::::::::::::::::::: enable selected Scheduled Tasks ::::::::::::::::::::::
set TUNE=call :tenable
echo ------------------- ProactiveScan ----------------------------------------
%TUNE% "\microsoft\Windows\Chkdsk\ProactiveScan"
echo ------------------- MsCtfMonitor -----------------------------------------
:: disabling this slows down console in Vista
%TUNE% "\microsoft\Windows\TextServicesFramework\MsCtfMonitor"
echo ------------------- SynchronizeTime --------------------------------------
%TUNE% "\microsoft\Windows\Time Synchronization\SynchronizeTime"
echo ::::::::::::::::::: Restart this machine to apply settings! ::::::::::::::
goto :eof
::_____________________________________________________________________________
::
::                           Sub
::_____________________________________________________________________________
:autostart
reg delete %KEY% /v %1 /f                                        2>NUL    >>NUL
if %%ERRORLEVEL%% EQU 0 (echo      %1)                      
goto :eof
:tenable
schtasks /change /TN %1 /ENABLE                                  2>NUL    >>NUL
if %%ERRORLEVEL%% EQU 0 (echo      %1)    
goto :eof

7: Recovery Help

                            - Recovery Help -

This file is integrated into the Reuschtools recovery environment.

The Reuschtools recovery environment includes a start bar
which can launch the following components:

   - Install Restore, runs automatically when
     booting into the recovery environment.
     A click on OK will be sufficient to restore the
     latest backup.
     You can swap USB drives or DVDs as soon as the wizard
     has been appeared. The list with available backups 
     will be updated automatically .

   - File Tree, displays a hierarchical structure of all files
     and folders on the PC. A file can be executed or edited with
     a double click. This makes it possible, to start Install Restore 
     from any archive. A double click on a folder opens a Console.

   - Console, is a Windows(R) command line.
     It can be used to do many administrative tasks.
     Use the Console to prepare new hard drives
     or to change the asserted drive letters to existing partitions.
     Enter x to exit a Console.

   - Help, opens this file.

   - Restart, terminates the recovery environment
     and restarts Windows(R).

Prepare a new drive for UEFI:

   - Use 'rtcmd prepare #X' to prepare it.
     X is the number of the hard disk shown in 'File Tree'.
     With the -b switch (rtcmd prepare #X -b) 
     an additional recovery partition will be created. 
     This will be useful, if Bit-locker Drive Encryption is to be used.
   - Reboot, to help the Install Restore Wizard to find the new drive.

Re-install Windows(R) on a second new hard drive:

   - Prepare the drive with 'rtcmd prepare #X -b'.
   - Create a recovery environment on it: 'rtcmd recovery on #X'.
     This is only possible from a real Windows(R).
     Boot twice into the new recovery environment by
     selecting 'UEFI OS' and not 'Windows Boot Manager'.
     This is currently the only way to help
     the Windows Installer to accept the new hard drive as bootable.
     Otherwise, error 0x80300002 threatens.
   - Error log: X:\Windows\panther\setupact.log.
   - Hyper V only accepts one bootable UEFI drive.
     The first drive must be unplugged.

Install Restore doesn't have these problems.
You should be able to restore every image from any
recovery environment or Windows(R) on any hard-drive or USB-drive.