Jump to content

Winnt.sif Program Ver 2.0


b0r3d

Recommended Posts

This post is just to ask everyone what they would like to see in the next release of my software.

Would you like more componants, a better GUI, better explinations on certain options .. any suggestions welcome.

I am also planning to include a section that makes a reg file of all your selected regristy enteries, so if you could please post your favorite regristry hacks (so i dont have to sift through dozens of threads), id appreciate it. Please try not to double up on regristy hacks, so i can get the program out to you all faster :)

Cheers guys! :rolleyes:

Note: With your reg tweak, please make sure to include a brief description of what the tweak does, otherwise i wont have a clue :D

Link to comment
Share on other sites


here you go all my reg tweaks without the services section

;-------------------------------Startup & Shutdown-------------------------------

;Automatic Boot Disk Optimization

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\BootOptimizeFunction]

"Enable"="Y"

;This will allow you to autologin.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]

"DefaultUserName"="Administrator"

"DefaultPassword"=""

"AutoAdminLogon"="1"

"ForceAutoLogon"="1"

;Disable Welcome Screen and uses Classic Logon

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]

"LogonType"=dword:00000000

;system shutdown/restart speeds improvement

[HKEY_CURRENT_USER\Control Panel\Desktop]

"HungAppTimeout"="5000"

"WaitToKillAppTimeout"="4000"

"AutoEndTasks"="1"

;-------------------------------------System-------------------------------------

;Always unload Dlls

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer]

"AlwaysUnloadDll"=dword:00000001

"NoStartMenuPinnedList"=dword:00000001

;Disable Automatic Restart in the event of a BSOD

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\CrashControl]

"AutoReboot"=dword:00000000

;Disable the Ability to Remotely Shutdown the Computer Browser Service

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\MrxSmb\Parameters]

"RefuseReset"=dword:00000001

;Disable Autorun

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom]

"AutoRun"=dword:00000000

;Increase the USB Polling Interval

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Class\Usb\0000]

"IdleEnable"=dword:00000001

;Enable Nvidia Overclock

[HKEY_LOCAL_MACHINE\SOFTWARE\NVIDIA Corporation\Global\NVTweak]

"CoolBits"=dword:00000003

;Speed up Prefetcher

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Managemen]

"EnablePrefetcher"=dword:00000005

;Improve I/O performance

[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\Memory Management]

"IoPageLockLimit"=dword:00008000

;Speed-up Access to AVI Media Files

[-HKEY_CLASSES_ROOT\CLSID\{87D62D94-71B3-4b9a-9489-5FE6850DC73E}]

;Set the system to give priority to CMOS/Real Time Clock

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\PriorityControl]

"IRQ8Priority"=dword:00000001

;Turn off system beeps

[HKEY_CURRENT_USER\Control Panel\Sound]

"beep"="no"

;windows xp registration

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]

"RegDone"="1"

;power management setting

[HKEY_CURRENT_USER\Control Panel\PowerCfg]

"CurrentPowerPolicy"="3"

;Disable screensaver

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\Control Panel\Desktop]

"ScreenSaveActive"="0"

"ScreenSaveIsSecure"="0"

;windows without any sounds

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default]

@="Windows"

"DispFileName"="@mmsys.cpl,-5856"

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\.Default]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\.Default\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\.Default\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,44,00,69,00,6e,00,67,00,2e,00,77,00,61,\

00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\AppGPFault]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\AppGPFault\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\AppGPFault\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\CCSelect]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\CCSelect\.current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Close]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Close\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Close\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\CriticalBatteryAlarm]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\CriticalBatteryAlarm\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\CriticalBatteryAlarm\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,42,00,61,00,74,00,74,00,65,00,72,00,79,\

00,20,00,43,00,72,00,69,00,74,00,69,00,63,00,61,00,6c,00,2e,00,77,00,61,00,\

76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceConnect]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceConnect\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceConnect\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,48,00,61,00,72,00,64,00,77,00,61,00,72,\

00,65,00,20,00,49,00,6e,00,73,00,65,00,72,00,74,00,2e,00,77,00,61,00,76,00,\

00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceDisconnect]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceDisconnect\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceDisconnect\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,48,00,61,00,72,00,64,00,77,00,61,00,72,\

00,65,00,20,00,52,00,65,00,6d,00,6f,00,76,00,65,00,2e,00,77,00,61,00,76,00,\

00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceFail]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceFail\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\DeviceFail\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,48,00,61,00,72,00,64,00,77,00,61,00,72,\

00,65,00,20,00,46,00,61,00,69,00,6c,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\LowBatteryAlarm]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\LowBatteryAlarm\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\LowBatteryAlarm\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,42,00,61,00,74,00,74,00,65,00,72,00,79,\

00,20,00,4c,00,6f,00,77,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MailBeep]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MailBeep\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MailBeep\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,4e,00,6f,00,74,00,69,00,66,00,79,00,2e,\

00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Maximize]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Maximize\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Maximize\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuCommand]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuCommand\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuCommand\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuPopup]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuPopup\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\MenuPopup\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Minimize]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Minimize\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Minimize\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Open]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Open\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\Open\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\PrintComplete]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\PrintComplete\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\PrintComplete\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreDown]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreDown\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreDown\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreUp]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreUp\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\RestoreUp\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\ShowBand]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\ShowBand\.current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemAsterisk]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemAsterisk\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemAsterisk\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,45,00,72,00,72,00,6f,00,72,00,2e,00,77,\

00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExclamation]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExclamation\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExclamation\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,45,00,78,00,63,00,6c,00,61,00,6d,00,61,\

00,74,00,69,00,6f,00,6e,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExit]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExit\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemExit\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,53,00,68,00,75,00,74,00,64,00,6f,00,77,\

00,6e,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemHand]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemHand\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemHand\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,43,00,72,00,69,00,74,00,69,00,63,00,61,\

00,6c,00,20,00,53,00,74,00,6f,00,70,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemNotification]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemNotification\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemNotification\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,42,00,61,00,6c,00,6c,00,6f,00,6f,00,6e,\

00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemQuestion]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemQuestion\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemQuestion\.Default]

@=hex(2):00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemStart]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemStart\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\SystemStart\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,53,00,74,00,61,00,72,00,74,00,75,00,70,\

00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogoff]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogoff\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogoff\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,4c,00,6f,00,67,00,6f,00,66,00,66,00,20,\

00,53,00,6f,00,75,00,6e,00,64,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogon]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogon\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\.Default\WindowsLogon\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,4c,00,6f,00,67,00,6f,00,6e,00,20,00,53,\

00,6f,00,75,00,6e,00,64,00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer]

@="Windows Explorer"

"DispFileName"="@mmsys.cpl,-5854"

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\ActivatingDocument]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\ActivatingDocument\.current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\ActivatingDocument\.default]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\EmptyRecycleBin]

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\EmptyRecycleBin\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\EmptyRecycleBin\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,52,00,65,00,63,00,79,00,63,00,6c,00,65,\

00,2e,00,77,00,61,00,76,00,00,00

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\MoveMenuItem]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\MoveMenuItem\.current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\MoveMenuItem\.default]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\Navigating]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\Navigating\.Current]

@=""

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\AppEvents\Schemes\Apps\Explorer\Navigating\.Default]

@=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,74,00,25,\

00,5c,00,6d,00,65,00,64,00,69,00,61,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,\

77,00,73,00,20,00,58,00,50,00,20,00,53,00,74,00,61,00,72,00,74,00,2e,00,77,\

00,61,00,76,00,00,00

;Disable remote assistance

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server]

"fAllowToGetHelp"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet001\Control\Terminal Server]

"fAllowToGetHelp"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet002\Control\Terminal Server]

"fAllowToGetHelp"=dword:00000000

;-------------------------------Internet Explorer--------------------------------

;internet connection optimization

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters]

"SackOpts"=dword:00000001

"TcpWindowSize"=dword:0003ebc0

"Tcp1323Opts"=dword:00000001

"DefaultTTL"=dword:00000040

"EnablePMTUBHDetect"=dword:00000000

"EnablePMTUDiscovery"=dword:00000001

"GlobalMaxTcpWindowSize"=dword:0003ebc0

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings]

"MaxConnectionsPerServer"=dword:00000020

"MaxConnectionsPer1_0Server"=dword:00000020

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings]

"MaxConnectionsPerServer"=dword:00000020

"MaxConnectionsPer1_0Server"=dword:00000020

;Max your Internet Explorer's simultaneous downloads to 10 (default was 2)

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings]

"MaxConnectionsPer1_0Server"=dword:0000000a

"MaxConnectionsPerServer"=dword:0000000a

;Disable links folder in explorer favorites so it never appears again.

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar]

"LinksFolderName"=""

"Locked"=dword:00000001

;----------------------------------Context Menu----------------------------------

;Right-Click Copy-To

[HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers]

[HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\Copy To]

@="{C2FBB630-2971-11D1-A18C-00C04FD75D13}"

;Right-Click Move-To

[HKEY_CLASSES_ROOT\AllFilesystemObjects\shellex\ContextMenuHandlers\Move To]

@="{C2FBB631-2971-11D1-A18C-00C04FD75D13}"

;This adds the "Open Command Window Here" on the right-click menu for folders

[HKEY_CLASSES_ROOT\Directory\shell\cmd]

@="Open Command Window Here"

[HKEY_CLASSES_ROOT\Directory\shell\cmd\command]

@="cmd.exe /k \"cd %L\""

;------------------------------------Explorer------------------------------------

;Environment variables path

[HKEY_CURRENT_USER\Environment]

"Temp"=hex(2):25,73,79,73,74,65,6D,72,6F,6F,74,25,5C,54,65,6D,70,00

[HKEY_CURRENT_USER\Environment]

"TMP"=hex(2):25,73,79,73,74,65,6D,72,6F,6F,74,25,5C,54,65,6D,70,00

;Change MenuShowDelay (Start Menu load speed)

[HKEY_CURRENT_USER\Control Panel\Desktop]

"MenuShowDelay"="2"

;Classic Search

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\CabinetState]

"Use Search Asst"="no"

;Disable Windows Picture and Fax Viewer

[-HKEY_CLASSES_ROOT\SystemFileAssociations\image\ShellEx\ContextMenuHandlers\ShellImagePreview]

;Disable the Desktop Cleanup Wizard

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Desktop\CleanupWiz]

"NoRun"=dword:00000001

;Disables Windows Tour bubble popup

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Tour]

"RunCount"=dword:00000000

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Applets\Tour]

"RunCount"=dword:00000000

;Remove "Shotcut to" in new shorcuts

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer

"Link"=hex:00,00,00,00

;My Computer First Desktop Icon

[HKEY_CLASSES_ROOT\CLSID\{450D8FBA-AD25-11D0-98A8-0800361B1103}]

"SortOrderIndex"=dword:00000054

;NoRecentDocsmenu removes the recent documents from the start menu.

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer]

"NoRecentDocsMenu"=dword:00000001

;Removes Language Bar

[-HKEY_CLASSES_ROOT\CLSID\{540D8A8B-1C3F-4E32-8132-530F6A502090}]

@="Language bar"

"MenuTextPUI"="@%SystemRoot%\\System32\\msutb.dll,-325"

;Remove Shared Documents from My Computer

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MyComputer\NameSpace\DelegateFolders\{59031a47-3f72-44a7-89c5-5595fe6b30ee}]

;Remove Shortcut Arrows

[HKEY_CLASSES_ROOT\lnkfile]

"IsShortcut"=-

;Turns off the sound icon

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\SysTray]

"Services"=dword:0000001b

;Use Small Icons in Windows Explorer

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer]

"SmallIcons"="yes"

;Hide network icon

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer]

"NoNetHood"=hex:01,00,00,00

;Enable personal dir change

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer]

"DisablePersonalDirChange"=dword:00000000

;Enable small icons

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\Software\Microsoft\Windows\CurrentVersion\Explorer\SmallIcons]

"SmallIcons"="Yes"

;Remove folders baricade

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\Software\Microsoft\Windows\CurrentVersion\Explorer\WebView\BarricadedFolders]

"shell:ControlPanelFolder"=dword:00000000

"shell:ProgramFiles"=dword:00000000

"shell:System"=dword:00000000

"shell:SystemDriveRootFolder"=dword:00000000

"shell:Windows"=dword:00000000

;remove go button

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\Software\Microsoft\Internet Explorer\Main]

"ShowGoButton"="no"

;Explorer settings

[HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced]

"Hidden"=dword:00000002

"ShowCompColor"=dword:00000001

"HideFileExt"=dword:00000001

"DontPrettyPath"=dword:00000000

"ShowInfoTip"=dword:00000001

"HideIcons"=dword:00000000

"MapNetDrvBtn"=dword:00000000

"WebView"=dword:00000001

"Filter"=dword:00000000

"SuperHidden"=dword:00000000

"SeparateProcess"=dword:00000000

"ListviewAlphaSelect"=dword:00000000

"ListviewShadow"=dword:00000000

"ListviewWatermark"=dword:00000001

"TaskbarAnimations"=dword:00000000

"StartMenuInit"=dword:00000002

"NoNetCrawling"=dword:00000000

"FolderContentsInfoTip"=dword:00000001

"FriendlyTree"=dword:00000001

"WebViewBarricade"=dword:00000000

"DisableThumbnailCache"=dword:00000000

"ShowSuperHidden"=dword:00000000

"ClassicViewState"=dword:00000000

"PersistBrowsers"=dword:00000000

Link to comment
Share on other sites

Request for next version:

1. Online update check.

2. Support for editing the REG_EXPAND_SZ keys under these branches:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] - "Common" stuff

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders] - Default User profile directory names

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion] - environmental variables defined here

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList] - environmental variables defined here

I'd think about the possibility of setting up a more Unix-like layout for programs and system files. It might be itneresting trying to configure a Windows XP install to look as similar directory wise to a Linux box, with "home" and "system" instead of "Program Files" and "Windows" directories.

3. More variables:

%AppData%

%UserProfile%

%AllUsersProfile%

%DefaultUserProfile%

%ProgramFiles%

%SystemRoot%

%SystemDrive%

%Temp%

%Tmp%

4. Instead of importing registry files, what about editing the HIVE*.INF files directly?

5. Close/Minimize/Maximize buttons.

Link to comment
Share on other sites

man that is a huge bunch of reg tweaks you guys are crazy hacking your reg like that. Well not so much I'm looking at my install for regular run of the mill normal user though also.

As for 2.0 well hm let me think. Being able to load a winnt.sif file from the command prompt would be nice.

so like

winntsif.exe -f mywinnt.sif

I alos like editing the hive directly it really is just a reg file anyway without an import location. But seeing as how it is not likely your current idea sounds great.

Link to comment
Share on other sites

Here are the following features that I would like to look forward in 2.0.

1. Load an existing winnt.sif

2. Exit button

Put an Exit Button next to the Finish button in the Finish Section. That way you don't have to go and select from the Menu.

3. Registry Tweaks

Feature 1: The first most important feature is the ability to create and add your own tweaks beside the predefined tweaks by the author. The tweak should at least contains the following fields: Description, Key, Value, and Category. The others are self explaintory except category. What I mean by category is the ability to group and organize your tweaks. See Feature 3 below.

Feature 2: Import and Export the tweaks to be able to trade with other users.

Feature 3: Able to group the tweaks into category using a tree list structure.

A default layout of the registry tweaks should be organized into two main groups: User Tweaks and Local Tweaks. User tweaks only applies to the current users while Local Tweaks applies to all users. Further, you can break it down into subgroups: Start Menu and Taskbars, Windows Explorer, Internet Explorer, Media Player, System, etc...

When I have some spare time tomorrow, I'll try to design a good layout for you.

4. Realign the various checkboxes to the left side for listing.

That's all I can think of right now.

-Kenneth

Link to comment
Share on other sites

all the reg hacks that start [HKEY_USERS\S-1-5-21-527237240-1606980848-1202660629-500 will not work, only on that machine, the s-************** number identifies the sid number for that person, no 2 are the same and after a format will not work, unless you save your sid cerificate

Link to comment
Share on other sites

Here are the following features that I would like to look forward in 2.0.

1. Load an existing winnt.sif

2. Exit button

Put an Exit Button next to the Finish button in the Finish Section. That way you don't have to go and select from the Menu.

3. Registry Tweaks

Feature 1:  The first most important feature is the ability to create and add your own tweaks beside the predefined tweaks by the author. The tweak should at least contains the following fields: Description, Key, Value, and Category. The others are self explaintory except category. What I mean by category is the ability to group and organize your tweaks. See Feature 3 below.

Feature 2: Import and Export the tweaks to be able to trade with other users.

Feature 3: Able to group the tweaks into category using a tree list structure.

A default layout of the registry tweaks should be organized into two main groups: User Tweaks and Local Tweaks. User tweaks only applies to the current users while Local Tweaks applies to all users. Further, you can break it down into subgroups: Start Menu and Taskbars, Windows Explorer, Internet Explorer, Media Player, System, etc...

When I have some spare time tomorrow, I'll try to design a good layout for you.

4. Realign the various checkboxes to the left side for listing.

That's all I can think of right now.

-Kenneth

While i think your ideas are fantastic, unfortunatly i feel that some of them are not within the time i would like to allocate to this project.

For example, loading a winnt.sif file, would require me to almost redevelop the program from scratch.

But dont be dissapointed. I will however, impliment some of your other ideas like the version checker. I am also interested in seeing your idea for the GUI.

Thanks for your suggestions.

Link to comment
Share on other sites

Request for next version:

3. More variables:

%AppData%

%UserProfile%

%AllUsersProfile%

%DefaultUserProfile%

%ProgramFiles%

%SystemRoot%

%SystemDrive%

%Temp%

%Tmp%

Do you think you could give me a brief little description about each of these variables? Ill add them to the program right away.

Link to comment
Share on other sites

%AppData% - common Application Data directory ex. C:\Documents and Settings\All Users\Application Data

%UserProfile% - location of current logged on user's profile ex. C:\Documents and Settings\Administrator

%AllUsersProfile% - location of "All Users" profile ex. C:\Documents and Settings\All Users

%DefaultUserProfile% - location of "Default User" profile ex. C:\Documents and Settings\Default User

%ProgramFiles% - default directory to install programs to ex. C:\Program Files

%SystemRoot% - Windows directory ex. C:\Windows

%SystemDrive% - drive system boots from ex. C:

%Temp% - Temporary files directory ex. C:\Temp

%Tmp% - Temporary Internet files ex. C:\Temp

%UserAppData% - user specific Application Data directory ex. C:\Documents and Settings\Administrator\Application Data

Most of the directories are defined for each user in:

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders]

and for everyone in:

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders]

Link to comment
Share on other sites

was playing around with some of those variables

%DefaultUserProfile% doesnt seem to work...

was using it in cmdlines.txt.... in a cmd file

CLS

@echo off

ECHO.

MKDIR "%userprofile%\Application Data\Microsoft\Internet Explorer\Quick Launch\"

reg load HKU\TempUser "%DefaultUserProfile%\ntuser.dat"

reg add HKU\Tempuser\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\Desktop /V TaskbarWinXP /t REG_BINARY /d 0c000000080000000200000000000000b0e22bd86457d011a96e00c04fd705a222001c000a0100001a000000010000000000

000000000000000000004c0000000114020000000000c0000000000000468300000010000000a0b0485e898dbd0100d89ee4

2a8dbd010045fe5e898dbd01000000000000000001000000000000000000000000000000130114001f0fe04fd020ea3a6910

a2d808002b30309d190023443a5c0000000000000000000000000000000000cd971500310000000000af245cb9108057696e

6e7400002000310000000000af24a3b9100050726f66696c65730050524f46494c4553001900310000000000c12408921000

69653530302e30303000002800310000000000c124089210004170706c69636174696f6e2044617461004150504c49437e31

002100310000000000c5229d9110004d6963726f736f6674004d4943524f537e31002900310000000000d32232a61000496e

7465726e6574204578706c6f72657200494e5445524e7e31002400310000000000db2276ba1000517569636b204c61756e63

6800515549434b4c7e310000008d0000001c000000010000001c000000360000000df0adba8c0000001a00000003000000e7

182d231000000049453530305f58314300433a5c57494e4e545c50726f66696c65735c49453530302e3030305c4170706c69

636174696f6e20446174615c4d6963726f736f66745c496e7465726e6574204578706c6f7265725c517569636b204c61756e

6368000010000000050000a01a000000a3000000000000000800000002000000cc00000001000000030000004a0000000100

000040003200e6010000c424159f20004c61756e636820496e7465726e6574204578706c6f7265722042726f777365722e6c

6e6b004c41554e43487e322e4c4e4b00000040000000020000003600320048020000c424159f20004c61756e6368204f7574

6c6f6f6b20457870726573732e6c6e6b004c41554e43487e312e4c4e4b00000036000000000000002c00320051000000ec22

4639200053686f77204465736b746f702e7363660053484f5744457e312e53434600000052000000e0000000000000001600

0000000000000000000016000000000000000100000001000000aa4f2868486ad0118c7800c04fd918b437020000e0000000

00000000160000000000000000000000160000000000000001000000 /f

reg unload HKU\TempUser" />

PAUSE

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...