`
YANFAN0916
  • 浏览: 30399 次
文章分类
社区版块
存档分类
最新评论

发个真正高效清理垃圾的脚本(请慎用,效果很强)

 
阅读更多
发个真正高效清理垃圾的脚本(请慎用,效果很强)
请复制以下内容到文本文档中,并修改后缀名为*.BAT
************分割线******请复制以下内容********
@echo off
color a
set tm1=%time:~0,2%
set tm2=%time:~3,2%
set tm3=%time:~6,2%
echo.
title=系统垃圾清理脚本(支持PE下使用) By yanfan
echo.    系统垃圾清理脚本(支持PE下使用)
echo.
echo.            当前系统时间 %date% %tm1%点%TM2%分%TM3%秒
ECHO.
ECHO.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
ECHO.            ■★免责声明★                            ■
ECHO.            ■  本作品仅作交流经验之用,              ■
ECHO.            ■脚本用于删除当前系统中存在的一些垃圾文  ■
ECHO.            ■件,或无用文件,若您担心本脚本会删除您的■
ECHO.            ■系统文件请不要使用本脚本。              ■
ECHO.            ■                                        ■
ECHO.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2            ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.
echo.       按【 Y 】键同意许可并执行清理过程,按【 N 】键退出脚本。
echo.
echo.
:cho
set choice=
set /p choice=            请输入 相关按键 + 回车键 执行本脚本:
IF NOT "%Choice%"=="" SET Choice=%Choice:~0,1%
if /i "%choice%"=="y" goto start
if /i "%choice%"=="n" goto exit
echo 选择无效,请重新输入
echo.
goto cho
pause >nul
@Echo Off
:start
echo.下面是可用的变量
Set HomeDrive=C:
Set WinDir=%HomeDrive%\WINDOWS
Set SysDir=%WinDir%\System32
Set ProgFile=%HomeDrive%\Program Files
Set CurUser=%HomeDrive%\Documents and Settings\Administrator
Set AllUser=%HomeDrive%\Documents and Settings\All Users
title=正在清理共享文档...
Rd /s/q "%AllUser%\Documents\My Videos
Rd /s/q "%AllUser%\Documents\My Pictures
Rd /s/q "%AllUser%\Documents\My Music
cls
title=正在清理WMP10目录...
Rd /s/q "%ProgFile%\Windows Media Player\Icons
Rd /s/q "%ProgFile%\Windows Media Player\Sample Playlists
Rd /s/q "%ProgFile%\Windows Media Player\Skins
Rd /s/q "%ProgFile%\Windows Media Player\Vis lizations
Del /a/f/s/q "%ProgFile%\Windows Media Player\*.txt
cls
title=正在清理开始菜单...
Del /a/f/s/q "%AllUser%\「开始」菜单\Windows Catalog.*
Del /a/f/s/q "%AllUser%\「开始」菜单\Windows Update.*
Del /a/f/s/q "%AllUser%\「开始」菜单\设定程序访问和默认值.*
cls
title=正在清理360安全卫士目录...
Rd /s/q "%ProgFile%\360Safe\hotfix"
cls
title=正在清理清理ACDSee目录...
Rd /s/q "%CurUser%\Application Data\ACD Systems
Del /a/f/s/q "%ProgFile%\ACDSee\*.hlp"
Del /a/f/s/q "%ProgFile%\ACDSee\*.cnt"
Del /a/f/s/q "%ProgFile%\ACDSee\PlugIns\*.hlp
Del /a/f/s/q "%ProgFile%\ACDSee\PlugIns\*.chm
cls
title=正在清理暴风影音目录...
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\*.txt
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\*.ini
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\*.dat
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\GSpot.exe
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\StormSet.exe
Del /a/f/s/q "%ProgFile%\Ringz St io\Storm Codec\Codecs\lang ges\ffdshow.1033.en
Rd /s/q "%AllUser%\Application Data\Storm\Update
Rd /s/q "%AllUser%\「开始」菜单\程序\暴风影音
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\CoreVideo.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTime3GPP.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTime.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeA ioSupport.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeEssentials.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeH264.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeInternetExtras.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeMPEG4.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeStreaming.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeStreamingExtras.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeVR.Resources\en.lproj
Rd /s/q "%ProgFile%\Ringz St io\Storm Codec\QTSystem\QuickTimeWebHelper.Resources\en.lproj
cls
title=正在清理 极点五笔 目录...
Rd /s/q "%CurUser%\「开始」菜单\程序\freeime
Del /a/f/s/q "%ProgFile%\freeime\freeime.htm
Del /a/f/s/q "%ProgFile%\freeime\极点五笔 纪念版.url
Del /a/f/s/q "%ProgFile%\freeime\*.gif
Del /a/f/s/q "%ProgFile%\freeime\*.txt
Rd /s/q "%ProgFile%\freeime\skin\Apple_Z
Rd /s/q "%ProgFile%\freeime\skin\bear2
Rd /s/q "%ProgFile%\freeime\skin\Elegant
Rd /s/q "%ProgFile%\freeime\skin\IF_Taiji
Rd /s/q "%ProgFile%\freeime\skin\time
Rd /s/q "%ProgFile%\freeime\skin\du
Rd /s/q "%ProgFile%\freeime\skin\h n
Rd /s/q "%ProgFile%\freeime\skin\Tango NightXP
Rd /s/q "%ProgFile%\freeime\skin\youxihou
Rd /s/q "%ProgFile%\freeime\skin\blness
Rd /s/q "%ProgFile%\freeime\skin\Hello Kitty
Rd /s/q "%ProgFile%\freeime\skin\MG_S
Rd /s/q "%ProgFile%\freeime\skin\VistaHeiMini
cls
title=正在清理 酷我音乐盒 目录...
Del /a/f/s/q "%CurUser%\Application Data\Microsoft\Internet Explorer\Quick Launch\酷我音乐盒.*
Rd /s/q "%CurUser%\「开始」菜单\程序\酷我音乐盒
Del /a/f/s/q "%ProgFile%\KWMUSIC\readme.txt
cls
title=正在清理 MSOFFICE 目录...
Del /a/f/s/q "%ProgFile%\Microsoft Office\OFFICE11\2052\*.chm
Del /a/f/s/q "%ProgFile%\Microsoft Office\OFFICE11\2052\*.htm
cls
title=正在清理 PPStream 目录...
Del /a/f/q "%AllUser%\「开始」菜单\程序\PPS 网络电视.*
Rd /s/q "%AllUser%\「开始」菜单\程序\PPStream
Del /a/f/s/q "%ProgFile%\PPStream\*.url
Del /a/f/s/q "%ProgFile%\PPStream\whatsnew.txt
cls
title=正在清理 RealPlayer 目录...
Del /a/f/q "%ProgFile%\Real\RealPlayer\Setup\setup.exe"
Del /a/f/q "%ProgFile%\Real\RealPlayer\*.chm
Del /a/f/q "%ProgFile%\Real\RealPlayer\*.txt
Del /a/f/q "%ProgFile%\Real\RealPlayer\*.html
cls
title=正在清理 RealPlayer KoWo 目录...
Rd /s/q "%ProgFile%\KWREAL"
cls
title=正在清理 迅雷 目录...
Del /a/f/q "%ProgFile%\Thunder\Ayonfig.exe
Del /a/f/s/q "%ProgFile%\Thunder Network\Thunder\Program\Update\*.*"
Rd /s/q "%AllUser%\Application Data\Thunder Network\KanKan"
Rd /s/q "%ProgFile%\Thunder Network\Thunder\Components\KanKan"
cls
title=正在清理 WINRAR 目录...
Del /a/f/q "%ProgFile%\WinRAR\*.diz
Del /a/f/q "%ProgFile%\WinRAR\*.txt
Del /a/f/q "%ProgFile%\WinRAR\*.chm
Del /a/f/q "%ProgFile%\WinRAR\*.htm
cls
title=正在清理 千千静听 目录...
Del /a/f/q "%ProgFile%\千千静听\readme.txt
Del /a/f/s/q "%CurUser%\Application Data\Microsoft\Internet Explorer\Quick Launch\千千静听.*
title=正在清理紫光拼音输入法用户词库...
Del /a/f/q "%AllUser%\Application Data\UNISPIM\usrwl.dat"
Del /a/f/q "%CurUser%\Application Data\UNISPIM\usrwl.dat"
cls
title=正在清理超级兔子注册表备份...
Rd /s/q "%WinDir%\MAGICSET"
cls
title=正在清理磁盘检测时生成的损坏文件备份...
Rd /s/q "%HomeDrive%\Found.*"
For /f "delims=\" %%i in ('dir "%HomeDrive%\Found.*" /adh /b') do Rd /s/q "%HomeDrive%\%%i"
cls
title=正在清理虚拟内存文件...
Del /a/f/q "%HomeDrive%\PageFile.sys"
cls
title=正在清理系统休眠文件...
Del /a/f/q "%HomeDrive%\HiberFil.sys"
cls
title=正在清理系统补丁卸载文件...
echo.Rd /s/q "%WinDir%\$*$"
For /f "delims=\" %%i in ('dir "%Windir%\$*$" /adh /b') do Rd /s/q "%WinDir%\%%i"
cls
title=正在清理系统临时文件...
Del /a/f/s/q "%WinDir%\Temp\*.*"
cls
echo.清理硬件驱动备份
Del /a/f/s/q "%SysDir%\ReinstallBackups\*.*"
cls
etitle=正在清理 繁体 输入法...
Rd /s/q "%WinDir%\ime\CHTIME"
cls
title=正在清理 日文 输入法...
Rd /s/q "%WinDir%\ime\IMJP8_1"
Rd /s/q "%WinDir%\ime\imejp"
Rd /s/q "%WinDir%\ime\imejp98"
cls
title=正在清理 韩文 输入法...
Rd /s/q "%WinDir%\ime\IMKR6_1"
cls
title=正在清理 繁体 输入法的 手写识别 文件...
Del /a/f/q "%WinDir%\ime\CHTIME\Applets\HWXCHT.DLL"
cls
title=正在清理 仓颉码 输入法...
Rd /s/q "%SysDir%\IME\CINTLGNT"
cls
title=正在清理 注音 输入法...
Rd /s/q "%SysDir%\IME\TINTLGNT"
cls
title=正在清理希腊、土耳其、中欧等字体...
Del /a/f/q "%WinDir%\Fonts\gulim.ttc"
Del /a/f/q "%WinDir%\Fonts\msgothic.ttc"
cls
title=正在清理网页临时文件...
Del /a/f/s/q "%CurUser%\Local Settings\Temporary Internet Files\*.*"
cls
title=正在清理用户临时文件...
Del /a/f/s/q "%CurUser%\Local Settings\Temp\*.*"
cls
title=正在清理网页历史纪录...
Del /a/f/s/q "%CurUser%\Local Settings\History\*.*"
cls
title=正在清理访问过的网络邻居快捷方式...
Del /a/f/s/q "%CurUser%\NetHood\*.*"
cls
title=正在清理未完成的打印任务...
Del /a/f/s/q "%CurUser%\PrintHood\*.*"
cls
title=正在清理最近使用的文档纪录...
Del /a/f/s/q "%CurUser%\Recent\*.*"
cls
title=正在清理网页 Cookie...
Del /a/f/s/q "%CurUser%\Cookies\*.*"
cls
title=正在清理图标缓存文件...
Del /a/f/q "%CurUser%\Local Settings\Application Data\IconCache.db"
cls
title=正在清理无用的 Windows 程序...
Del /a/f/s/q "%ProgFile%\Outlook Express\*.txt
Del /a/f/s/q "%ProgFile%\Online Services\*.*
Rd /s/q "%ProgFile%\Messenger"
Rd /s/q "%ProgFile%\Movie Maker"
Rd /s/q "%ProgFile%\MSN Gaming Zone"
Rd /s/q "%ProgFile%\NetMeeting"
cls
title=正在清理注册表最后一次访问位置...
reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Regedit" /v "LastKey" /t "REG_SZ" /d "我的电脑" /f
cls
title=正在清理注册表中的程序运行记录...
reg delete "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f
reg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU" /f
cls
title=正在清理最后一次正确配置文件...
Rd /s/q "%WinDir%\LastGood"
cls
title=清理Chrome浏览器缓存文件...
Rd /s/q "%CurUser%\AppData\Local\Google\Chrome\User Data\Default\Cache"
cls
title=正在清理注册表等文件备份...
Rd /s/q "%WinDir%\Repair"
cls
title=正在清理系统补丁生成的系统驱动备份...
Del /a/f/q "%WinDir%\Driver Cache\i386\ntkrnlmp.exe"
Del /a/f/q "%WinDir%\Driver Cache\i386\ntkrnlpa.exe"
Del /a/f/q "%WinDir%\Driver Cache\i386\ntkrpamp.exe"
Del /a/f/q "%WinDir%\Driver Cache\i386\ntoskrnl.exe"
cls
title=正在清理 DESKTOP.INI
FOR %%M IN (C D E F G H I J K L M N O P Q R S T U V W X Y Z) DO (DEL/A/F/Q %%M:\desktop.ini
)2>nul
cls
title=正在清理系统垃圾...
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2            ■
echo.            ■         正在清理系统指定类型垃圾...    ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
Del /a/f/s/q "%HomeDrive%\*.tmp"
Del /a/f/s/q "%HomeDrive%\*._mp"
Del /a/f/s/q "%HomeDrive%\*.log"
Del /a/f/s/q "%HomeDrive%\*.gid"
Del /a/f/s/q "%HomeDrive%\*.chk"
Del /a/f/s/q "%HomeDrive%\*.old"
Rd /s/q "%HomeDrive%\RECYCLER
Rd /s/q "%HomeDrive%\System Volume Information
Del /a/f/s/q "%WinDir%\*.bak"
Rd /s/q "%WinDir%\assembly
del /f /s /q "%WinDir%\SoftwareDistribution\Download\*.*
del /f /s /q "%WinDir%\inf\*.pnf
del /f /s /q %SysDir%\CatRoot2\tmp.ed0
del /f /s /q %SysDir%\spool\drivers\w32x86\3\*.*
del /f /s /q %SysDir%\*.tmp
del /f /s /q %SysDir%\*._mp
del /f /s /q %SysDir%\*.log
del /f /s /q %SysDir%\*.gid
del /f /s /q %SysDir%\*.chk
del /f /s /q %SysDir%\*.old
del /f /s /q %SysDir%%\recycled\*.*
cls
title=正在查杀SXS病毒...
echo::停止正在运行的SXS.EXE和SVOHOST.EXE进程,请稍侯......
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
TASKKILL /F /T /IM SXS.EXE
TASKKILL /F /T /IM SVOHOST.EXE 
TASKKILL /F /T /IM ROSE.EXE
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
@echo::恢复注册表中不给设置显示隐藏文件的项目,请稍侯
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
ECHO Windows Registry Editor Version 5.00>SHOWALL.reg
ECHO [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL]>>SHOWALL.reg
ECHO "CheckedVal"=->>SHOWALL.reg
ECHO [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL]>>SHOWALL.reg
ECHO "CheckedVal"=dword:00000001>>SHOWALL.reg
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
@echo::删除系统目录下的SXS.EXE、SVOHOST.EXE和WINSCOK.DLL文件,请稍侯......
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
ATTRIB -R -H -S -A %SysDir%\SXS.EXE
ATTRIB -R -H -S -A %SysDir%\SVOHOST.EXE
ATTRIB -R -H -S -A %SysDir%\WINSCOK.DLL
DEL /F /Q /A -R -H -S -A %SysDir%\SXS.EXE
DEL /F /Q /A -R -H -S -A %SysDir%\SVOHOST.EXE
DEL /F /Q /A -R -H -S -A %SysDir%\WINSCOK.DLL
ATTRIB -R -H -S -A %WinDir%\SXS.EXE
ATTRIB -R -H -S -A %WinDir%\SVOHOST.EXE
ATTRIB -R -H -S -A %WinDir%\WINSCOK.DLL
DEL /F /Q /A -R -H -S -A %WinDir%\SXS.EXE
DEL /F /Q /A -R -H -S -A %WinDir%\SVOHOST.EXE
DEL /F /Q /A -R -H -S -A %WinDir%\WINSCOK.DLL
ATTRIB -R -H -S -A %WinDir%\System\SXS.EXE
ATTRIB -R -H -S -A %WinDir%\System\SVOHOST.EXE
ATTRIB -R -H -S -A %WinDir%\System\WINSCOK.DLL
DEL /F /Q /A -R -H -S -A %WinDir%\System\SXS.EXE
DEL /F /Q /A -R -H -S -A %WinDir%\System\SVOHOST.EXE
DEL /F /Q /A -R -H -S -A %WinDir%\System\WINSCOK.DLL
ATTRIB -R -H -S -A %SysDir%\dllcache\SXS.EXE
ATTRIB -R -H -S -A %SysDir%\dllcache\SVOHOST.EXE
ATTRIB -R -H -S -A %SysDir%\dllcache\WINSCOK.DLL
DEL /F /Q /A -R -H -S -A %SysDir%\dllcache\SXS.EXE
DEL /F /Q /A -R -H -S -A %SysDir%\dllcache\SVOHOST.EXE
DEL /F /Q /A -R -H -S -A %SysDir%\dllcache\WINSCOK.DLL
echo. 
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2            ■
echo.            ■          Autorun自启动病毒防御...      ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo. 
FOR %%a IN ( C: D: E: F: G: H: I: J: K: L: M: N: O: P: Q: R: S: T: U: V: W: X: Y: Z: ) DO ATTRIB -R -H -S -A %%a\SXS.EXE & DEL /F /Q /A -R -H -S -A %%a\SXS.EXE & ATTRIB -R -H -S -A %%a\AUTORUN.INF & DEL /F /Q /A -R -H -S -A %%a\AUTORUN.INF
title=正在清理所有磁盘根目录autorun.inf文件...
FOR %%M IN (C D E F G H I J K L M N O P Q R S T U V W X Y Z) DO (DEL/A/F/Q %%M:\AUTORUN.INF
DEL/A/F/Q %%M:\SXS.EXE
DEL/A/F/Q %%M:\OSO.EXE
md %%M:\Autorun.inf
md %%M:\Autorun.inf\Tmp...\
attrib +s +h %%M:\Autorun.inf) 2>nul
cls
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
@echo::删除注册表中自启动项,请稍侯......
@echo::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::
ECHO Windows Registry Editor Version 5.00>SoundMam.reg
ECHO [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SoundMam]>>SoundMam.reg
ECHO [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]>>SoundMam.reg
ECHO "SoundMam"=->>SoundMam.reg
REGEDIT /S SoundMam.reg
DEL /F /Q SoundMam.reg
REGEDIT /S SHOWALL.reg
DEL /F /Q SHOWALL.reg
cls
echo. 
echo. 
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2            ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo. 
echo. 
title=即将清理系统所有多余的启动项目... 是否同意???
echo.         即将清理系统所有多余的启动项目... 是否同意???
echo.
echo.      按【 Y 】键同意许可并执行清理过程,按【 N 】键退出脚本。
echo.
echo.
:cho
set choice=
set /p choice=            请输入 相关按键 + 回车键 执行本脚本:
IF NOT "%Choice%"=="" SET Choice=%Choice:~0,1%
if /i "%choice%"=="y" goto start2
if /i "%choice%"=="n" goto exit
echo 选择无效,请重新输入
echo.
goto cho
pause >nul
:start2
title=正在清理所有多余的启动项目...
reg delete HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /va /f
reg delete HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /va /f
reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v ctfmon.exe /d C:\WINDOWS\system32\ctfmon.exe
reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg" /f
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1" /v command /d ""C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1" /v hkey /d HKLM
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1" /v inimapping /d 0
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1" /v item /d IMJPMIG
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\IMJPMIG8.1" /v key /d SOFTWARE\Microsoft\Windows\CurrentVersion\Run
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A" /v command /d "C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A" /v hkey /d HKLM
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A" /v inimapping /d 0
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A" /v item /d TINTSETP
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002A" /v key /d SOFTWARE\Microsoft\Windows\CurrentVersion\Run
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync" /v command /d ""C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32"
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync" /v hkey /d HKLM
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync" /v inimapping /d 0
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync" /v item /d TINTSETP
reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\PHIME2002ASync" /v key /d SOFTWARE\Microsoft\Windows\CurrentVersion\Run
del "C:\Documents and Settings\All Users\「开始」菜单\程序\启动\*.*" /q /f
del "C:\Documents and Settings\Default User\「开始」菜单\程序\启动\*.*" /q /f
del "%userprofile%\「开始」菜单\程序\启动\*.*" /q /f

del "C:\Documents and Settings\All Users\「开始」菜单\程序\启动\*.*" /q /f
del "C:\Documents and Settings\Default User\「开始」菜单\程序\启动\*.*" /q /f
del "%userprofile%\「开始」菜单\程序\启动\*.*" /q /f
cls
start msconfig
title=系统垃圾清理脚本(支持PE下使用)
echo.
ECHO.
ECHO.
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2                                 ■
echo.            ■   请您手动选择需要禁用的服务--                     ■
echo.            ■        -- 或者需要关闭的自动启动程序               ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
ECHO.
echo.            当前系统时间 %date% %tm1%点%TM2%分%TM3%秒
ECHO.
title=生成倒计时脚本
echo WScript.Sleep 500 > %temp%.\tmp$$$.vbs
title=系统垃圾清理完成!5秒后自动退出本页!
set /a i =5+1
:Timeout1
if %i% == 1 goto Next
setlocal
set /a i = %i% - 1
title=系统垃圾清理完成!%i%秒后自动退出本页!
echo.                系统垃圾清理完成!%i%秒后自动退出本页!
cscript //nologo %temp%.\tmp$$$.vbs
goto Timeout1
goto End
@Echo Off
:exit
cls
cls
echo.
ECHO.
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
echo.            ■           代码狂 - 2012-8-2                                 ■
echo.            〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓〓
ECHO.
echo.            当前系统时间 %date% %tm1%点%TM2%分%TM3%秒
echo. 
title 生成倒计时脚本
echo WScript.Sleep 500 > %temp%.\tmp$$$.vbs
set /a i =5+1
:Timeout2
if %i% == 1 goto Next
setlocal
set /a i = %i% - 1
title=您没有同意使用本脚本清理系统垃圾!%i%秒后自动退出本页!
echo.          您没有同意使用本脚本清理系统垃圾!%i%秒后自动退出本页!
cscript //nologo %temp%.\tmp$$$.vbs
goto Timeout2
goto End
:Next
cls &
echo.
for %%f in (%temp%.\tmp$$$.vbs*) do del %%f
echo.
exit
title 完成退出...
echo.完成退出...



************分割线*****请复制以上内容*********

-----------------------------------程序员 闫帆原创---------------------------------------

转载请注明原创人信息 程序员 闫帆yanfanvip


分享到:
评论

相关推荐

Global site tag (gtag.js) - Google Analytics