Skip to content

Commit

Permalink
feat: add an option to properly disable XBOX
Browse files Browse the repository at this point in the history
  • Loading branch information
Xyueta committed Aug 8, 2023
1 parent cbb6814 commit 9156b28
Show file tree
Hide file tree
Showing 4 changed files with 33 additions and 10 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,15 @@ for %%a in (
call setSvc.cmd %%~a 4
)

if exist "C:\Program Files\WindowsApps\Microsoft.Xbox*" goto existXBOX
goto end

:existXBOX
cls & choice /C YN /N /M "It appears XBOX-related applications are installed, would you like to remove them [Y/N]? "
if !errorlevel! == 1 call "C:\Users\Default\Desktop\Atlas\3. Configuration\1. General Configuration\Xbox\Remove Xbox Applications.cmd" /silent
if !errorlevel! == 2 goto end

:end
echo Finished, please reboot your device for changes to apply.
pause
exit /b
Original file line number Diff line number Diff line change
Expand Up @@ -6,9 +6,15 @@ whoami /user | find /i "S-1-5-18" > nul 2>&1 || (
exit /b
)

call setSvc.cmd DPS 4
call setSvc.cmd WdiServiceHost 4
call setSvc.cmd WdiSystemHost 4
for %%a in (
"DPS"
"WdiServiceHost"
"WdiSystemHost"
) do (
call setSvc.cmd %%~a 4
)

:: Disable DiagLog autologger
reg add "HKLM\SYSTEM\CurrentControlSet\Control\WMI\Autologger\DiagLog" /v "Start" /t REG_DWORD /d "0" /f > nul 2>&1

echo Finished, please reboot your device for changes to apply.
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -8,13 +8,17 @@ whoami /user | find /i "S-1-5-18" > nul 2>&1 || (

call toggleDev.cmd "NDIS Virtual Network Adapter Enumerator" "Microsoft RRAS Root Enumerator" "WAN Miniport*"

call setSvc.cmd Eaphost 4
call setSvc.cmd IKEEXT 4
call setSvc.cmd iphlpsvc 4
call setSvc.cmd NdisVirtualBus 4
call setSvc.cmd RasMan 4
call setSvc.cmd SstpSvc 4
call setSvc.cmd WinHttpAutoProxySvc 4
for %%a in (
"Eaphost"
"IKEEXT"
"iphlpsvc"
"NdisVirtualBus"
"RasMan"
"SstpSvc"
"WinHttpAutoProxySvc"
) do (
call setSvc.cmd %%~a 4
)

echo Finished, please reboot your device for changes to apply.
pause
Expand Down
Original file line number Diff line number Diff line change
@@ -1,17 +1,21 @@
@echo off
setlocal EnableDelayedExpansion

if "%~1"=="/silent" goto main

whoami /user | find /i "S-1-5-18" > nul 2>&1 || (
call RunAsTI.cmd "%~f0" "%*"
exit /b
)

:main
:: Remove Xbox applications using wildcards
PowerShell -NoP -C "Get-ProvisionedAppxPackage -Online | Where-Object { $_.PackageName -match 'Xbox' } | ForEach-Object { Remove-ProvisionedAppxPackage -Online -AllUsers -PackageName $_.PackageName }"

:: Restart explorer.exe for the immediate effect
taskkill /f /im explorer.exe & explorer.exe

if "%~1"=="/silent" exit
echo Finished, changes have been applied.
pause
exit /b

0 comments on commit 9156b28

Please sign in to comment.