REM QBFC Project Options Begin REM HasVersionInfo: Yes REM Companyname: Diallix REM Productname: Update-FixIt! REM Filedescription: Update-FixIt! Application REM Copyrights: Copyright Diallix REM Trademarks: REM Originalname: Update-FixIt!.exe REM Comments: REM Productversion: 1. 31. 0. 0 REM Fileversion: 1. 31. 0. 0 REM Internalname: Update-FixIt!.exe REM Appicon: REM QBFC Project Options End @ECHO OFF title Update-FixIt! color 17 :: Je zakzan koprovat,upravovat a menit ktorukolvek cast programu Update-FixIt!. :: Autor Diallix si vyhradzuje pravo na obsah programu pod hlavickou Update-FixIt!. ::- :: Tool SFBFix written by Diallix. :: Is restricted for editing, copying, modifying or appropriation scripts or parts of SFBFix tool! set "ds=0" set "fw=0" set "cl=0" set "a=%systemroot%\system32" set "b=%systemroot%" if exist %homedrive%\debug.log del /q %homedrive%\debug.log >nul If not exist %systemroot%\system32\find.exe echo.Update-FixIt! Ver: 1.31 by Diallix, (C) >>%homedrive%\debug.log && echo.>>%homedrive%\debug.log && echo.*********************************>>%homedrive%\debug.log && echo.>>%homedrive%\debug.log && echo.chyba! --- 2x0000011 --- subor find.exe sa nenasiel!>>%homedrive%\debug.log && echo.>>%homedrive%\debug.log && echo.*********************************>>%homedrive%\debug.log && echo.>>%homedrive%\debug.log && echo.#Eof.>>%homedrive%\debug.log && goto end if [%1]==[/D] set "ds=1" && set "cl=1" if [%1]==[/d] set "ds=1" && set "cl=1" if [%1]==[/E] set "fw=1" && set "cl=1" if [%1]==[/e] set "fw=1" && set "cl=1" :findit VER|%systemroot%\system32\find.exe "Windows 95">NUL IF NOT ERRORLEVEL 1 GOTO err VER|%systemroot%\system32\find.exe "Windows 98">NUL IF NOT ERRORLEVEL 1 GOTO err VER|%systemroot%\system32\find.exe "Windows Millennium">NUL IF NOT ERRORLEVEL 1 GOTO err if exist %drive%\windows\system32\dwm.exe GOTO err VER|%systemroot%\system32\find.exe "Windows XP">NUL if not ERRORLEVEL 1 if [%fw%]==[1] goto pack if not ERRORLEVEL 1 if [%ds%]==[1] goto pack if not ERRORLEVEL 1 goto pack VER|%systemroot%\system32\find.exe "Windows 2000" >NUL if not ERRORLEVEL 1 goto err VER | findstr /i "6.0." > nul IF NOT ERRORLEVEL 1 GOTO err VER|%systemroot%\system32\find.exe "6.1">NUL IF NOT ERRORLEVEL 1 goto err if not exist %systemroot%\system32\cmd.exe goto err goto err :pack if exist %homedrive%\Update-FixIt!.log del /q %homedrive%\Update-FixIt!.log 2>nul >nul %a%\attrib.exe -h -s -r %temp%\* >>%temp%\01.dat 2>nul del /q %temp%\*.dat >>%temp%\01.dat 2>nul %a%\attrib.exe +h +s %temp%\*.cmd >>%temp%\01.dat 2>nul %systemroot%\system32\net.exe localgroup administrators | %systemroot%\system32\find.exe "%username%" >>"%local%\~0a~3" for %%a in ( %username% ) do ( %systemroot%\system32\find.exe /i "%%~a" <%local%\~0a~3>nul && goto run ) goto adminerr :run del /q %local%\~0a~3 2>nul set "windir=%systemroot%" for /f "tokens=2,*" %%i in ( '%a%\reg.exe query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion" /v CSDVersion^ ^| %systemroot%\system32\find.exe "REG_SZ"') do ( set sp=- %%j) echo.%sp% >>%temp%\pack.dat endlocal %systemroot%\system32\find.exe /i "Service Pack 1"<%temp%\pack.dat>nul && goto packerror if [%fw%]==[1] goto firewall if [%ds%]==[1] goto firewall goto fix :watch if not exist %systemroot%\regedit.exe goto repair if not exist %systemroot%\system32\attrib.exe goto repair if not exist %systemroot%\system32\net.exe goto repair if not exist %systemroot%\system32\proxycfg.exe goto repair if not exist %systemroot%\system32\reg.exe goto repair if not exist %systemroot%\system32\regsvr32.exe goto repair if not exist %systemroot%\system32\rundll32.exe goto repair if not exist %systemroot%\system32\sc.exe goto repair if not exist %systemroot%\system32\shutdown.exe goto repair if not exist %systemroot%\system32\wscsvc.dll goto repair if not exist %systemroot%\system32\wuapi.dll goto repair if not exist %systemroot%\system32\wuauclt.exe goto repair if not exist %systemroot%\system32\wuauserv.dll goto repair goto fix1 :fix2 %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat echo Windows Registry Editor Version 5.00 >>%temp%\fed2.dat echo. >>%temp%\fed2.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS] >>%temp%\fed2.dat echo "Type"=dword:00000020 >>%temp%\fed2.dat echo "Start"=dword:00000002 >>%temp%\fed2.dat echo "ErrorControl"=dword:00000001 >>%temp%\fed2.dat echo "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ >>%temp%\fed2.dat echo 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ >>%temp%\fed2.dat echo 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ >>%temp%\fed2.dat echo 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 >>%temp%\fed2.dat echo "DisplayName"="Background Intelligent Transfer Service" >>%temp%\fed2.dat echo "DependOnService"=hex(7):52,00,70,00,63,00,73,00,73,00,00,00,00,00 >>%temp%\fed2.dat echo "DependOnGroup"=hex(7):00,00 >>%temp%\fed2.dat echo "ObjectName"="LocalSystem" >>%temp%\fed2.dat echo "Description"="Transfers files in the background using idle network bandwidth. If the service is stopped, features such as Windows Update, and MSN Explorer will be unable to automatically download programs and other information. If this service is disabled, any services that explicitly depend on it may fail to transfer files if they do not have a fail safe mechanism to transfer files directly through IE in case BITS has been disabled." >>%temp%\fed2.dat echo "FailureActions"=hex:00,00,00,00,00,00,00,00,00,00,00,00,03,00,00,00,68,e3,0c,\ >>%temp%\fed2.dat echo 00,01,00,00,00,60,ea,00,00,01,00,00,00,60,ea,00,00,01,00,00,00,60,ea,00,00 >>%temp%\fed2.dat echo. >>%temp%\fed2.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Parameters] >>%temp%\fed2.dat echo "ServiceDll"=hex(2):43,00,3a,00,5c,00,57,00,49,00,4e,00,44,00,4f,00,57,00,53,\ >>%temp%\fed2.dat echo 00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,71,00,6d,00,\ >>%temp%\fed2.dat echo 67,00,72,00,2e,00,64,00,6c,00,6c,00,00,00 >>%temp%\fed2.dat echo. >>%temp%\fed2.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Security] >>%temp%\fed2.dat echo "Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ >>%temp%\fed2.dat echo 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ >>%temp%\fed2.dat echo 00,00,02,00,60,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ >>%temp%\fed2.dat echo 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ >>%temp%\fed2.dat echo 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,\ >>%temp%\fed2.dat echo 00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,23,02,00,00,01,01,\ >>%temp%\fed2.dat echo 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 >>%temp%\fed2.dat echo. >>%temp%\fed2.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\BITS\Enum] >>%temp%\fed2.dat echo "0"="Root\\LEGACY_BITS\\0000" >>%temp%\fed2.dat echo "Count"=dword:00000001 >>%temp%\fed2.dat echo "NextInstance"=dword:00000001 >>%temp%\fed2.dat start /wait %b%\regedit.exe /s %temp%\fed2.dat >>%temp%\01.dat del /q %temp%\fed2.dat echo Windows Registry Editor Version 5.00 >>%temp%\fed3.dat echo. >>%temp%\fed3.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv] >>%temp%\fed3.dat echo "Type"=dword:00000020 >>%temp%\fed3.dat echo "Start"=dword:00000002 >>%temp%\fed3.dat echo "ErrorControl"=dword:00000001 >>%temp%\fed3.dat echo "ImagePath"=hex(2):25,00,73,00,79,00,73,00,74,00,65,00,6d,00,72,00,6f,00,6f,00,\ >>%temp%\fed3.dat echo 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ >>%temp%\fed3.dat echo 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ >>%temp%\fed3.dat echo 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 >>%temp%\fed3.dat echo "ObjectName"="LocalSystem" >>%temp%\fed3.dat echo "Description"="Umouje preberanie a intalciu dleitch aktualizci systmu Windows. Ak je tto sluba vypnut, operan systm je mon aktualizova rune na webovej lokalite Windows Update." >>%temp%\fed3.dat echo. >>%temp%\fed3.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv\Parameters] >>%temp%\fed3.dat echo "ServiceDll"=hex(2):43,00,3a,00,5c,00,57,00,49,00,4e,00,44,00,4f,00,57,00,53,\ >>%temp%\fed3.dat echo 00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,77,00,75,00,\ >>%temp%\fed3.dat echo 61,00,75,00,73,00,65,00,72,00,76,00,2e,00,64,00,6c,00,6c,00,00,00 >>%temp%\fed3.dat echo. >>%temp%\fed3.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv\Security] >>%temp%\fed3.dat echo "Security"=hex:01,00,14,80,78,00,00,00,84,00,00,00,14,00,00,00,30,00,00,00,02,\ >>%temp%\fed3.dat echo 00,1c,00,01,00,00,00,02,80,14,00,ff,00,0f,00,01,01,00,00,00,00,00,01,00,00,\ >>%temp%\fed3.dat echo 00,00,02,00,48,00,03,00,00,00,00,00,14,00,9d,00,02,00,01,01,00,00,00,00,00,\ >>%temp%\fed3.dat echo 05,0b,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ >>%temp%\fed3.dat echo 20,02,00,00,00,00,14,00,ff,01,0f,00,01,01,00,00,00,00,00,05,12,00,00,00,01,\ >>%temp%\fed3.dat echo 01,00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 >>%temp%\fed3.dat echo. >>%temp%\fed3.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wuauserv\Enum] >>%temp%\fed3.dat echo "0"="Root\\LEGACY_WUAUSERV\\0000" >>%temp%\fed3.dat echo "Count"=dword:00000001 >>%temp%\fed3.dat echo "NextInstance"=dword:00000001 >>%temp%\fed3.dat start /wait %b%\regedit.exe /s %temp%\fed3.dat >>%temp%\01.dat del /q %temp%\fed3.dat echo.Windows Registry Editor Version 5.00 >>%temp%\sd2.dat echo.>>%temp%\sd2.dat echo.[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc] >>%temp%\sd2.dat echo."Type"=dword:00000020 >>%temp%\sd2.dat echo."Start"=dword:00000002 >>%temp%\sd2.dat echo."ErrorControl"=dword:00000001 >>%temp%\sd2.dat echo."ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ >>%temp%\sd2.dat echo. 74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ >>%temp%\sd2.dat echo. 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ >>%temp%\sd2.dat echo. 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 >>%temp%\sd2.dat echo."DisplayName"="Security Center" >>%temp%\sd2.dat echo."DependOnService"=hex(7):52,00,70,00,63,00,53,00,73,00,00,00,77,00,69,00,6e,00,\ >>%temp%\sd2.dat echo. 6d,00,67,00,6d,00,74,00,00,00,00,00 >>%temp%\sd2.dat echo."ObjectName"="LocalSystem" >>%temp%\sd2.dat echo."Description"="Monitors system security settings and configurations." >>%temp%\sd2.dat echo. >>%temp%\sd2.dat echo.[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc\Parameters] >>%temp%\sd2.dat echo."ServiceDll"=hex(2):25,00,53,00,59,00,53,00,54,00,45,00,4d,00,52,00,4f,00,4f,\ >>%temp%\sd2.dat echo. 00,54,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ >>%temp%\sd2.dat echo. 77,00,73,00,63,00,73,00,76,00,63,00,2e,00,64,00,6c,00,6c,00,00,00 >>%temp%\sd2.dat echo. >>%temp%\sd2.dat echo.[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc\Security] >>%temp%\sd2.dat echo."Security"=hex:01,00,14,80,90,00,00,00,9c,00,00,00,14,00,00,00,30,00,00,00,02,\ >>%temp%\sd2.dat echo. 00,1c,00,01,00,00,00,02,80,14,00,ff,01,0f,00,01,01,00,00,00,00,00,01,00,00,\ >>%temp%\sd2.dat echo. 00,00,02,00,60,00,04,00,00,00,00,00,14,00,fd,01,02,00,01,01,00,00,00,00,00,\ >>%temp%\sd2.dat echo. 05,12,00,00,00,00,00,18,00,ff,01,0f,00,01,02,00,00,00,00,00,05,20,00,00,00,\ >>%temp%\sd2.dat echo. 20,02,00,00,00,00,14,00,8d,01,02,00,01,01,00,00,00,00,00,05,0b,00,00,00,00,\ >>%temp%\sd2.dat echo. 00,18,00,fd,01,02,00,01,02,00,00,00,00,00,05,20,00,00,00,23,02,00,00,01,01,\ >>%temp%\sd2.dat echo. 00,00,00,00,00,05,12,00,00,00,01,01,00,00,00,00,00,05,12,00,00,00 >>%temp%\sd2.dat echo. >>%temp%\sd2.dat echo.[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wscsvc\Enum] >>%temp%\sd2.dat echo."0"="Root\\LEGACY_WSCSVC\\0000" >>%temp%\sd2.dat echo."Count"=dword:00000001 >>%temp%\sd2.dat echo."NextInstance"=dword:00000001 >>%temp%\sd2.dat echo. >>%temp%\sd2.dat start /wait %b%\regedit.exe /s %temp%\sd2.dat >>%temp%\01.dat del /q %temp%\sd2.dat >>%temp%\sd.dat ( echo Windows Registry Editor Version 5.00 echo. echo [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update] echo "AUOptions"=- echo "NoAutoUpdate"=- echo. echo [-HKEY_CURRENT_USE1.30.0.0Update-FixIt! ApplicationUpdate-FixIt! ApplicationR\Software\Microsoft\Windows\CurrentVersion\Group Policy Objects\LocalUser\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate\DisableWindowsUpdateAccess] echo. echo.[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] echo "NoWindowsUpdate"=- echo. echo.[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] echo "NoWindowsUpdate"=- echo. echo [HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU] echo "NoAutoUpdate"=- echo "AUOptions"=- echo. echo [-HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate] echo. echo [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate] echo. echo [-HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] echo "NoDevMgrUpdate"=- echo. echo [HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main] echo "NoUpdateCheck"=- echo. echo [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\WindowsUpdate] echo "DisableWindowsUpdateAccess"=- echo. echo [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer] echo "NoWindowsUpdate"=- echo. echo [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Exp] echo "NoDevMgrUpdate"=- echo. echo [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Exp] echo "NoDevMgrUpdate"=- ) start /wait %b%\regedit.exe /s %temp%\sd.dat >>%temp%\01.dat del /q %temp%\sd.dat :firewall if not exist %systemroot%\regedit.exe goto repair if not exist %systemroot%\system32\attrib.exe goto repair if not exist %systemroot%\system32\reg.exe goto repair if not exist %systemroot%\system32\shutdown.exe goto repair del /q %temp%\*.dat echo Windows Registry Editor Version 5.00 >>%temp%\fed.dat echo.>>%temp%\fed.dat echo [-HKEY_CURRENT_USER\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy] >>%temp%\fed.dat echo.>>%temp%\fed.dat echo [-HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess] >>%temp%\fed.dat echo.>>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess] >>%temp%\fed.dat echo "DependOnGroup"=hex(7):00,00 >>%temp%\fed.dat echo "DependOnService"=hex(7):4e,00,65,00,74,00,6d,00,61,00,6e,00,00,00,57,00,69,00,\ >>%temp%\fed.dat echo 6e,00,4d,00,67,00,6d,00,74,00,00,00,00,00 >>%temp%\fed.dat echo "Description"="Provides network address translation, addressing, name resolution and/or intrusion prevention services for a home or small office network." >>%temp%\fed.dat echo "DisplayName"="Windows Firewall/Internet Connection Sharing (ICS)" >>%temp%\fed.dat echo "ErrorControl"=dword:00000001>>%temp%\fed.dat echo "ImagePath"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,00,\ >>%temp%\fed.dat echo 74,00,25,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,73,\ >>%temp%\fed.dat echo 00,76,00,63,00,68,00,6f,00,73,00,74,00,2e,00,65,00,78,00,65,00,20,00,2d,00,\ >>%temp%\fed.dat echo 6b,00,20,00,6e,00,65,00,74,00,73,00,76,00,63,00,73,00,00,00 >>%temp%\fed.dat echo "ObjectName"="LocalSystem" >>%temp%\fed.dat echo "Start"=dword:00000002 >>%temp%\fed.dat echo "Type"=dword:00000020 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch] >>%temp%\fed.dat echo "Epoch"=dword:00000885 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters] >>%temp%\fed.dat echo "ServiceDll"=hex(2):25,00,53,00,79,00,73,00,74,00,65,00,6d,00,52,00,6f,00,6f,\ >>%temp%\fed.dat echo 00,74,00,25,00,5c,00,53,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,\ >>%temp%\fed.dat echo 69,00,70,00,6e,00,61,00,74,00,68,00,6c,00,70,00,2e,00,64,00,6c,00,6c,00,00,\ >>%temp%\fed.dat echo 00 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy] >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile] >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications] >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List] >>%temp%\fed.dat echo "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019" >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile] >>%temp%\fed.dat echo "EnableFirewall"=dword:00000001 >>%temp%\fed.dat echo "DoNotAllowExceptions"=dword:00000000 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications] >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List] >>%temp%\fed.dat echo "%windir%\\system32\\sessmgr.exe"="%windir%\\system32\\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019" >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Setup] >>%temp%\fed.dat echo "ServiceUpgrade"=dword:00000001 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Setup\InterfacesUnfirewalledAtUpdate] >>%temp%\fed.dat echo "All"=dword:00000001 >>%temp%\fed.dat echo. >>%temp%\fed.dat echo [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Enum] >>%temp%\fed.dat echo "0"="Root\\LEGACY_SHAREDACCESS\\0000" >>%temp%\fed.dat echo "Count"=dword:00000001 >>%temp%\fed.dat echo "NextInstance"=dword:00000001 >>%temp%\fed.dat start /wait %b%\regedit.exe /s %temp%\fed.dat >>%temp%\01.dat del /q %temp%\fed.dat if [%ds%]==[1] goto Disable :Enable >>%temp%\sd4.dat ( echo Windows Registry Editor Version 5.00 echo. echo [-HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [-HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] echo "EnableFirewall"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications] echo "Enabled"=dword:00000001 echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications\List] echo "%WINDIR%\\SYSTEM32\\Sessmgr.exe:*:Enabled:Remote Assistance"="%WINDIR%\\SYSTEM32\\Sessmgr.exe:*:Enabled:Remote Assistance" echo "%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpsvc.exe:*:Enabled:Offer Remote Assistance"="%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpsvc.exe:*:Enabled:Offer Remote Assistance" echo "%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpctr.exe:*:Enabled:Remote Assistance - Windows Messenger and Voice"="%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpctr.exe:*:Enabled:Remote Assistance - Windows Messenger and Voice" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts] echo "Enabled"=dword:00000001 echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts\List] echo "135:TCP:*:Enabled:Offer Remote Assistance - Port"="135:TCP:*:Enabled:Offer Remote Assistance - Port" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\FileAndPrint] echo "Enabled"=dword:00000001 echo "RemoteAddresses"="LocalSubnet" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\RemoteDesktop] echo "Enabled"=dword:00000001 echo "RemoteAddresses"="*" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] echo "EnableFirewall"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications] echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\GloballyOpenPorts] echo "AllowUserPrefMerge"=dword:00000001 ) start /wait %b%\regedit.exe /s %temp%\sd4.dat >>%temp%\01.dat del /q %temp%\sd4.dat :Next >>%temp%\sd3.dat ( echo Windows Registry Editor Version 5.00 echo. echo [-HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center] echo. echo [-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center] echo "AntiVirusDisableNotify"=dword:00000000 echo "FirewallDisableNotify"=dword:00000000 echo "UpdatesDisableNotify"=dword:00000000 echo "AntiVirusOverride"=dword:00000000 echo "FirewallOverride"=dword:00000000 ) start /wait %b%\regedit.exe /s %temp%\sd3.dat >>%temp%\01.dat del /q %temp%\sd3.dat if [%fw%]==[1] goto reset if [%ds%]==[1] goto reset goto fixit :fix1 del /q %temp%\*.dat cls echo. echo. echo Ver: 1.31 echo. echo. echo Pocas opravy nevypinajte program ! echo. if exist %systemdrive%\updateremove.txt del /q %systemdrive%\updateremove.txt 2>nul ren %windir%\system32\catroot2 catroot2.old 2>nul >>%temp%\01.dat %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat echo. echo. echo Vypinam sluzby... echo. %a%\net.exe stop wuauserv %a%\NET.exe STOP BITS %a%\regsvr32.exe /u wuaueng.dll /s goto fix2 :Disable >>%temp%\sd4.dat ( echo Windows Registry Editor Version 5.00 echo. echo [-HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [-HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile] echo "EnableFirewall"=dword:00000000 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications] echo "Enabled"=dword:00000001 echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\AuthorizedApplications\List] echo "%WINDIR%\\SYSTEM32\\Sessmgr.exe:*:Enabled:Remote Assistance"="%WINDIR%\\SYSTEM32\\Sessmgr.exe:*:Enabled:Remote Assistance" echo "%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpsvc.exe:*:Enabled:Offer Remote Assistance"="%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpsvc.exe:*:Enabled:Offer Remote Assistance" echo "%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpctr.exe:*:Enabled:Remote Assistance - Windows Messenger and Voice"="%WINDIR%\\PCHealth\\HelpCtr\\Binaries\\Helpctr.exe:*:Enabled:Remote Assistance - Windows Messenger and Voice" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts] echo "Enabled"=dword:00000001 echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\GloballyOpenPorts\List] echo "135:TCP:*:Enabled:Offer Remote Assistance - Port"="135:TCP:*:Enabled:Offer Remote Assistance - Port" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services] echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\FileAndPrint] echo "Enabled"=dword:00000001 echo "RemoteAddresses"="LocalSubnet" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Services\RemoteDesktop] echo "Enabled"=dword:00000001 echo "RemoteAddresses"="*" echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile] echo "EnableFirewall"=dword:00000000 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\AuthorizedApplications] echo "AllowUserPrefMerge"=dword:00000001 echo. echo [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile\GloballyOpenPorts] echo "AllowUserPrefMerge"=dword:00000001 ) start /wait %b%\regedit.exe /s %temp%\sd4.dat >>%temp%\01.dat del /q %temp%\sd4.dat Goto Next :fixit echo. echo. echo Mazem subory: echo. if exist %temp%\pack.dat del /q %temp%\pack.dat 2>nul >>%temp%\01.dat >nul if exist %windir%\windowsupdate.log ren %windir%\windowsupdate.log windowsupdate.log.old 2>nul >>%temp%\01.dat del /f /s /q %windir%\SoftwareDistribution\*.* if exist %windir%\windowsupdate.log.old del /f /s /q %windir%\windowsupdate.log.old IF exist "%ALLUSERSPROFILE%\Application Data\Microsoft\Network\Downloader\qmgr*.dat" del /f /s /q "%ALLUSERSPROFILE%\Application Data\Microsoft\Network\Downloader\qmgr*.dat" echo. echo. echo. echo Registrujem subory: echo. %a%\rundll32.exe advpack.dll /DelNodeRunDLL32 %systemroot%\System32\dacui.dll >>%temp%\01.dat %a%\rundll32.exe advpack.dll /DelNodeRunDLL32 %systemroot%\Catroot\icatalog.mdb >>%temp%\01.dat %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe acelpdec.ax /s >>%temp%\01.dat && echo. acelpdec.ax && Title Update-FixIt! - 1%% %a%\regsvr32.exe /s actxprxy.dll >>%temp%\01.dat && echo. actxprxy.dll %a%\regsvr32.exe asctrls.ocx /s >>%temp%\01.dat && echo. asctrls.ocx && Title Update-FixIt! - 2%% %a%\regsvr32.exe atl.dll /s >>%temp%\01.dat && echo. atl.dll %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe browseui.dll /s >>%temp%\01.dat && echo. browseui.dll && Title Update-FixIt! - 3%% %a%\regsvr32.exe browseui.dll /I /s >>%temp%\01.dat %a%\regsvr32.exe browsewm.dll /s >>%temp%\01.dat && echo. browsewm.dll && Title Update-FixIt! - 4%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe cdfview.dll /s >>%temp%\01.dat && echo. cdfview.dll && Title Update-FixIt! - 5%% %a%\regsvr32.exe comcat.dll /s >>%temp%\01.dat && echo. comcat.dll %a%\regsvr32.exe comctl32.dll /i /s >>%temp%\01.dat && echo. comctl32.dll && Title Update-FixIt! - 6%% %a%\regsvr32.exe comctl32.dll /s >>%temp%\01.dat && Title Update-FixIt! - 7%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe corpol.dll /s >>%temp%\01.dat && echo. corpol.dll %a%\regsvr32.exe cryptdlg.dll /s >>%temp%\01.dat && echo. cryptdlg.dll && Title Update-FixIt! - 8%% %a%\regsvr32.exe cryptext.dll /s >>%temp%\01.dat && echo. cryptext.dll && Title Update-FixIt! - 9%% %a%\regsvr32.exe CRSWPP.DLL /s >>%temp%\01.dat && echo. crswpp.dll && Title Update-FixIt! - 10%% %a%\regsvr32.exe CSSEQCHK.DLL /s >>%temp%\01.dat && echo. csseqchk.dll && Title Update-FixIt! - 11%% %a%\regsvr32.exe danim.dll /s >>%temp%\01.dat && echo. danim.dll %a%\regsvr32.exe datime.dll /s >>%temp%\01.dat && echo. datime.dll && Title Update-FixIt! - 12%% %a%\regsvr32.exe daxctle.ocx /s >>%temp%\01.dat && echo. daxctle.ocx && Title Update-FixIt! - 13%% %a%\regsvr32.exe dhtmled.ocx /s >>%temp%\01.dat && echo. dhtmled.ocx %a%\regsvr32.exe directdb.dll /s >>%temp%\01.dat && echo. directdb.dll && Title Update-FixIt! - 14%% %a%\regsvr32.exe dispex.dll /s >>%temp%\01.dat && echo. dispex.dll %a%\regsvr32.exe digest.dll /i /s >>%temp%\01.dat && echo. digest.dll & Title Update-FixIt! - 15%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe DSSENH.DLL /s >>%temp%\01.dat && echo. dssenh.dll %a%\regsvr32.exe dxmasf.dll /s >>%temp%\01.dat && echo. dxmasf.dll && Title Update-FixIt! - 16%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe dxtmsft.dll /s >>%temp%\01.dat && echo. dxtmsft.dll %a%\regsvr32.exe dxtrans.dll /s >>%temp%\01.dat && echo. dxtrans.dll %a%\regsvr32.exe FLUPL.OCX /s >>%temp%\01.dat && echo. flupl.ocx && Title Update-FixIt! - 17%% %a%\regsvr32.exe ftpwpp.DLL /s >>%temp%\01.dat && echo. ftpwpp.dll %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe fpwpp.DLL /s >>%temp%\01.dat && echo. fpwpp.dll && Title Update-FixIt! - 18%% %a%\regsvr32.exe qmgr.dll /s >>%temp%\01.dat && echo. qmgr.dll %a%\regsvr32.exe qmgrprxy.dll /s >>%temp%\01.dat && echo. qmgrprxy.dll && Title Update-FixIt! - 19%% %a%\regsvr32.exe gpkcsp.dll /s >>%temp%\01.dat && echo. gpkcsp.dll %a%\regsvr32.exe hhctrl.ocx /s >>%temp%\01.dat && echo. hhctrl.ocx && Title Update-FixIt! - 20%% %a%\regsvr32.exe hlink.dll /s >>%temp%\01.dat && echo. hlink.dll && Title Update-FixIt! - 21%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe hmmapi.dll /s >>%temp%\01.dat && echo. hmmapi.dll && Title Update-FixIt! - 22% %a%\regsvr32.exe icmfilter.dll /s >>%temp%\01.dat && echo. icmfilter.dll && Title Update-FixIt! - 23%% %a%\regsvr32.exe inetcpl.cpl /i /s >>%temp%\01.dat && echo. inetcpl.cpl && Title Update-FixIt! - 24%% %a%\regsvr32.exe IEDKCS32.DLL /s >>%temp%\01.dat && echo. iedkcs32.dll %a%\regsvr32.exe iepeers.dll /s >>%temp%\01.dat && echo. iepeers.dll && Title Update-FixIt! - 25%% %a%\regsvr32.exe iesetup.dll /i /s >>%temp%\01.dat && echo. iesetup.dll && Title Update-FixIt! - 26%% %a%\regsvr32.exe iesetup.dll /s >>%temp%\01.dat && Title Update-FixIt! - 27%% %a%\regsvr32.exe ils.dll /s >>%temp%\01.dat && echo. ils.dll && Title Update-FixIt! - 28%% %a%\regsvr32.exe imgutil.dll /s >>%temp%\01.dat && echo. imgutil.dll %a%\regsvr32.exe inetcfg.dll /s >>%temp%\01.dat && echo. inetcfg.dll && Title Update-FixIt! - 29%% %a%\regsvr32.exe inetcomm.dll /s >>%temp%\01.dat && echo. inetcomm.dll %a%\regsvr32.exe INITPKI.DLL /s >>%temp%\01.dat && echo. initpki.dll && Title Update-FixIt! - 30%% %a%\regsvr32.exe inseng.dll /s >>%temp%\01.dat && echo. inseng.dll %a%\regsvr32.exe jscript.dll /s >>%temp%\01.dat && echo. jscript.dll && Title Update-FixIt! - 31%% %a%\regsvr32.exe lmrt.dll /s >>%temp%\01.dat && echo. lmrt.dll && Title Update-FixIt! - 32%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe laprxy.dll /s >>%temp%\01.dat && echo. laprxy.dll %a%\regsvr32.exe licdll.dll /s >>%temp%\01.dat && echo. licdll.dll %a%\regsvr32.exe licmgr10.dll /s >>%temp%\01.dat && echo. licmgr10.dll && Title Update-FixIt! - 33%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe l3codecx.ax /s >>%temp%\01.dat && echo. l3codecx.ax %a%\regsvr32.exe mlang.dll /s >>%temp%\01.dat && echo. mlang.dll && Title Update-FixIt! - 34%% %a%\regsvr32.exe mmefxe.ocx /s >>%temp%\01.dat && echo. mmefxe.ocx && Title Update-FixIt! - 35%% %a%\regsvr32.exe mobsync.dll /s >>%temp%\01.dat && echo. mobsync.dll && Title Update-FixIt! - 36%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe mpg4ds32.ax /s >>%temp%\01.dat && echo. mpg4ds32.ax && Title Update-FixIt! - 37%% %a%\regsvr32.exe mlang.dll /s >>%temp%\01.dat && echo. mlang.dll && Title Update-FixIt! - 38%% %a%\regsvr32.exe msapsspc.dll /SspcCreateSspiReg /s >>%temp%\01.dat && echo. msapsspc.dll && Title Update-FixIt! - 39%% %a%\regsvr32.exe msdxm.ocx /s >>%temp%\01.dat && echo. msdxm.ocx && Title Update-FixIt! - 40%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe mshtml.dll /i /s >>%temp%\01.dat && echo. mshtml.dll %a%\regsvr32.exe mshtmled.dll /s >>%temp%\01.dat && echo. mshtmled.dll && Title Update-FixIt! - 41%% %a%\regsvr32.exe msident.dll /s >>%temp%\01.dat && echo. msident.dll %a%\regsvr32.exe msieftp.dll /s >>%temp%\01.dat && echo. msieftp.dll && Title Update-FixIt! - 43%% %a%\regsvr32.exe Mssip32.dll /s >>%temp%\01.dat && echo. mssip32.dll %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe msnsspc.dll /SspcCreateSspiReg /s >>%temp%\01.dat && echo. msnsspc.dll && Title Update-FixIt! - 44%% %a%\regsvr32.exe MSR2C.DLL /s >>%temp%\01.dat && echo. msr2c.dll && Title Update-FixIt! - 45%% %a%\regsvr32.exe msrating.dll /s >>%temp%\01.dat && echo. msrating.dll %a%\regsvr32.exe msoe.dll /s >>%temp%\01.dat && echo. msoe.dll && Title Update-FixIt! - 46%% %a%\regsvr32.exe msoeacct.dll /s >>%temp%\01.dat && echo. msoeacct.dll && Title Update-FixIt! - 47%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe MSXML.DLL /s >>%temp%\01.dat && echo. msxml.dll && Title Update-FixIt! - 48%% %a%\regsvr32.exe msxml3.dll /s >>%temp%\01.dat && echo. msxml3.dll && Title Update-FixIt! - 49%% %a%\regsvr32.exe msxml2.dll /s >>%temp%\01.dat && echo. msxml2.dll && Title Update-FixIt! - 50%% %a%\regsvr32.exe MSTIME.DLL /s >>%temp%\01.dat && echo. mstime.dll %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe occache.dll /s >>%temp%\01.dat && echo. occache.dll && Title Update-FixIt! - 51%% %a%\regsvr32.exe occache.dll /i /s >>%temp%\01.dat %a%\regsvr32.exe oeimport.dll /s >>%temp%\01.dat && echo. oeimport.dll && Title Update-FixIt! - 52%% %a%\regsvr32.exe oemiglib.dll /s >>%temp%\01.dat && echo. oemiglib.dll && Title Update-FixIt! - 53%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe oleaut32.dll /s >>%temp%\01.dat && echo. oleaut32.dll && Title Update-FixIt! - 54%% %a%\regsvr32.exe plugin.ocx /s >>%temp%\01.dat && echo. plugin.ocx && Title Update-FixIt! - 55%% %a%\regsvr32.exe pngfilt.dll /s >>%temp%\01.dat && echo. pngfilt.dll && Title Update-FixIt! - 56%% %a%\regsvr32.exe POSTWPP.DLL /s >>%temp%\01.dat && echo. postwpp.dll && Title Update-FixIt! - 57%% %a%\regsvr32.exe proctexe.ocx mshta.exe /s >>%temp%\01.dat && echo. proctexe.ocx && Title Update-FixIt! - 58%% %a%\regsvr32.exe regwizc.dll /s >>%temp%\01.dat && echo. regwizc.dll && Title Update-FixIt! - 59%% %a%\regsvr32.exe rsabase.dll /s >>%temp%\01.dat && echo. rsabase.dll && Title Update-FixIt! - 60%% %a%\regsvr32.exe RSAENH.DLL /s >>%temp%\01.dat && echo. rsaenh.dll && Title Update-FixIt! - 61%% %a%\regsvr32.exe Sccbase.dll /s >>%temp%\01.dat && echo. sccbase.dll && Title Update-FixIt! - 62%% %a%\regsvr32.exe scrobj.dll /s >>%temp%\01.dat && echo. scrobj.dll && Title Update-FixIt! - 63%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe scrrun.dll mstinit.exe /setup /s >>%temp%\01.dat && echo. scrrun.dll && Title Update-FixIt! - 64%% %a%\regsvr32.exe sendmail.dll /s >>%temp%\01.dat && echo. sendmail.dll && Title Update-FixIt! - 66%% %a%\regsvr32.exe setupwbv.dll /s >>%temp%\01.dat && echo. setupwbv.dll && Title Update-FixIt! - 67%% %a%\regsvr32.exe shell32.dll /s >>%temp%\01.dat && echo. shell32.dll && Title Update-FixIt! - 67%% %a%\regsvr32.exe shdoc401.dll /i /s >>%temp%\01.dat && Title Update-FixIt! - 68%% %a%\regsvr32.exe shdoc401.dll /s >>%temp%\01.dat && echo. shdoc401.dll && Title Update-FixIt! - 69%% %a%\regsvr32.exe shdocvw.dll /I /s >>%temp%\01.dat && echo. shdocvw.dll && Title Update-FixIt! - 70%% %a%\regsvr32.exe shdocvw.dll /s >>%temp%\01.dat && Title Update-FixIt! - 71%% %a%\regsvr32.exe Slbcsp.dll /s >>%temp%\01.dat && echo. Slbcsp.dll && Title Update-FixIt! - 72%% %a%\regsvr32.exe softpub.dll /s >>%temp%\01.dat && echo. softpub.dll && Title Update-FixIt! - 73%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe tdc.ocx /s >>%temp%\01.dat && echo. tdc.ocx && Title Update-FixIt! - 74%% %a%\regsvr32.exe thumbvw.dll /s >>%temp%\01.dat && echo. thumbvw.dll && Title Update-FixIt! - 75%% %a%\regsvr32.exe trialoc.dll /s >>%temp%\01.dat && echo. trialoc.dll && Title Update-FixIt! - 76%% %a%\regsvr32.exe triedit.dll /s >>%temp%\01.dat && echo. triedit.dll && Title Update-FixIt! - 77%% %a%\regsvr32.exe urlmon.dll /i /s >>%temp%\01.dat && echo. urlmon.dll && Title Update-FixIt! - 78%% %a%\regsvr32.exe urlmon.dll /s >>%temp%\01.dat && Title Update-FixIt! - 79%% %a%\regsvr32.exe vbscript.dll /s >>%temp%\01.dat && echo. vbscript.dll && Title Update-FixIt! - 80%% %a%\regsvr32.exe vgx.dll /s >>%temp%\01.dat && echo. vgx.dll && Title Update-FixIt! - 81%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe voxmsdec.ax /s >>%temp%\01.dat && echo. voxmsdec.ax && Title Update-FixIt! - 82%% %a%\regsvr32.exe wab32.dll /s >>%temp%\01.dat && echo. wab32.dll && Title Update-FixIt! - 83%% %a%\regsvr32.exe wabimp.dll /s >>%temp%\01.dat && echo. wabimp.dll && Title Update-FixIt! - 84%% %a%\regsvr32.exe webcheck.dll /s >>%temp%\01.dat && echo. webcheck.dll && Title Update-FixIt! - 85%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe WEBPOST.DLL /s >>%temp%\01.dat && echo. webpost.dll && Title Update-FixIt! - 86%% %a%\regsvr32.exe wininet.dll /i /s >>%temp%\01.dat && echo. wininet.dll && Title Update-FixIt! - 87%% %a%\regsvr32.exe wininet.dll /s >>%temp%\01.dat && Title Update-FixIt! - 88%% %a%\regsvr32.exe WINTRUST.DLL /s >>%temp%\01.dat && echo. wintrust.dll && Title Update-FixIt! - 89%% %a%\regsvr32.exe WPWIZDLL.DLL /s >>%temp%\01.dat && echo. wpwizdll.dll && Title Update-FixIt! - 90%% %a%\regsvr32.exe wshext.dll /s >>%temp%\01.dat && echo. wshext.dll && Title Update-FixIt! - 91%% %a%\regsvr32.exe wshom.ocx /s >>%temp%\01.dat && echo. wshom.ocx %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe wuapi.dll /s >>%temp%\01.dat && echo. wuapi.dll && Title Update-FixIt! - 92%% %a%\regsvr32.exe wuaueng.dll /s >>%temp%\01.dat && echo. wuaueng.dll && Title Update-FixIt! - 93%% %a%\regsvr32.exe wuaueng1.dll /s >>%temp%\01.dat && echo. wuaueng1.dll %a%\regsvr32.exe wucltui.dll /s >>%temp%\01.dat && echo. wucltui.dll && Title Update-FixIt! - 94%% %a%\regsvr32.exe wucltux.dll /s >>%temp%\01.dat && echo. wucltux.dll && Title Update-FixIt! - 95%% %a%\regsvr32.exe wups.dll /s >>%temp%\01.dat && echo. wups.dll && Title Update-FixIt! - 96%% %a%\regsvr32.exe wups2.dll /s >>%temp%\01.dat && echo. wups2.dll && Title Update-FixIt! - 97%% %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat %a%\regsvr32.exe wuweb.dll /s >>%temp%\01.dat && echo. wuweb.dll && Title Update-FixIt! - 98%% %a%\regsvr32.exe xmsconf.ocx /s >>%temp%\01.dat && echo. xmsconf.ocx && Title Update-FixIt! - 99%% Title Update-FixIt! - 100%% %a%\attrib.exe +h +s %temp%\*.cmd >>%temp%\01.dat 2>nul >>%temp%\01.dat echo. echo. echo. Title Update-FixIt! - Finishing... echo Konfiguracia... %a%\proxycfg.exe -d >>%temp%\~px.dat >nul %a%\ipconfig.exe /flushdns >>%temp%\~px.dat >nul echo. echo Zapinam sluzby... echo. %a%\sc.exe config wuauserv type= own >>%temp%\01.dat %a%\sc.exe config bits type= own >>%temp%\01.dat %a%\sc.exe sdset wuauserv D:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPWPDTLOCRRC;;;PU) 2>nul >>%temp%\01.dat %a%\sc.exe sdset bits D:(A;;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;BA)(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCLCSWLOCRRC;;;AU)(A;;CCLCSWRPWPDTLOCRRC;;;PU) 2>nul >>%temp%\01.dat %a%\net.exe start wuauserv %a%\NET.exe start BITS %a%\attrib.exe +h +s %temp%\*.cmd 2>nul >>%temp%\01.dat echo. echo. echo Vytvaram log... echo. %a%\wuauclt.exe /resetauthorization /detectnow >>%temp%\01.dat copy %windir%\windowsupdate.log %systemdrive%\updateremove.txt 2>nul >>%temp%\01.dat cls :reset cls if [%missing%]==[1] goto reboot title Update-FixIt! - restarting... %a%\attrib.exe +h +s %temp%\*.cmd >>%temp%\01.dat 2>nul >>%temp%\01.dat echo. echo. echo. ECHO ---------------------------------------------------- echo Operacia dokoncena. Je nutne restartovat system... ECHO ---------------------------------------------------- start /wait %a%\shutdown.exe -F -R -t 00 goto end :err CLS ECHO. ECHO. echo. echo. echo Chyba! echo echo Program Update-FixIt nie je kompatybilny s Vasim OS! echo Update-FixIt! je urceny pre Windows XP! echo echo ECHO. ECHO. ECHO. Pre informacie pokracujte klavesou I, pre ukoncenie klavesou E. echo. ECHO. if [%noset3%]==[1] echo. Nebola zadana spravna konbinacie && set noset3=2 echo. set /p Choice= Vyberte... if [%Choice%]==[E] goto End if [%Choice%]==[e] goto End if [%Choice%]==[I] goto info if [%Choice%]==[i] goto info For %%a in (e,E,I,i) do if not [%Choice%]==[%%a] ( set noset3=1 goto err ) :adminerr %a%\attrib.exe +h +s %temp%\*.cmd >>%temp%\01.dat del /q %temp%\*.dat 2>nul >NUL cls title Update-FixIt! %sp% - %username% attrib +h +r +s +a %temp%\*.cmd 2>nul >NUL ECHO. ECHO. echo. echo. echo Chyba! echo echo Program Update-FixIt je spusteny pod obmedzenym uctom! echo Prihlaste sa pod uctom administratora a program echo spustite znova. echo echo ECHO. ECHO. if [%fw%]==[1] Echo. Program znova spustite s parametrom /E /e if [%ds%]==[1] Echo. Program znova spustite s parametrom /D /d if [%cl%]==[0] ECHO. Pre informacie pokracujte klavesou I, pre ukoncenie klavesou E. echo. ECHO. if [%noset5%]==[1] echo. Nebola zadana spravna konbinacie && set noset5=2 echo. if [%cl%]==[1] pause && goto end set /p Choice= Vyberte... if [%Choice%]==[E] goto End if [%Choice%]==[e] goto End if [%Choice%]==[I] goto info if [%Choice%]==[i] goto info For %%a in (e,E,I,i) do if not [%Choice%]==[%%a] ( set noset5=1 goto adminerr ) :fix %a%\attrib.exe +h +s %temp%\*.cmd >>%temp%\01.dat del /q %temp%\*.dat 2>nul >NUL cls title Update-FixIt! %sp% - %username% attrib +h +r +s +a %temp%\*.cmd 2>nul >NUL ECHO. ECHO. echo. echo. echo. ECHO Update-FixIt! echo echo Program Update-FixIt! je utilita urcena pre zresetovanie a echo opravu aktualizacii a firewallu vo windows v pripade problemov. echo echo Pre obnovenie a opravu pokracujte klavesou F, pre zrusenie ECHO pokracujte klavesou E a pre informacie pokracujte klavesou I . ECHO ECHO ECHO. echo. if [%noset1%]==[1] echo Nebola zadana spravna kombinacia! && echo. && set "noset1=2" set /p Choice= Vyberte... if [%Choice%]==[F] goto watch if [%Choice%]==[f] goto watch if [%Choice%]==[E] goto End if [%Choice%]==[e] goto End if [%Choice%]==[I] goto info if [%Choice%]==[i] goto info For %%a in (F,f,e,E,I,i) do if not [%Choice%]==[%%a] ( set noset1=1 goto fix ) :packerror CLS title Update-FixIt! %sp% - %username% del /q %temp%\*.dat 2>NUL >NUL ECHO. ECHO. echo. echo. ECHO. echo Chyba! echo echo Bola zistena zastarala verzia Service Packu: %sp% ! echo Aktualizujte system na verziu Service Pack 2 alebo Service Pack 3! echo echo ECHO. if [%fw%]==[1] Echo. Program znova spustite s parametrom /E /e if [%ds%]==[1] Echo. Program znova spustite s parametrom /D /d if [%cl%]==[0] ECHO. Pre informacie pokracujte klavesou I, pre ukoncenie klavesou E. echo. echo. if [%noset3%]==[1] echo Nebola zadana spravna kombinacia! && echo. && set "noset3=2" echo. if [%cl%]==[1] pause && goto end set /p Choice= Vyberte... if [%Choice%]==[i] goto info if [%Choice%]==[I] goto info if [%Choice%]==[E] goto End if [%Choice%]==[e] goto End For %%a in (B,b,e,E) do if not [%Choice%]==[%%a] ( set noset3=1 goto packerror ) :info CLS title Update-FixIt! %sp% - %username% ECHO. ECHO. echo. echo. ECHO. echo Update-FixIt! echo echo Verzia: 1.31 echo Podporovane OS: Windows XP x86, x64 echo Verzie SP pre Win.XP: SP2, SP3 echo echo echo echo Informacny log o updates program ulozi echo do %systemdrive%\updateremove.txt echo echo Na zresetovanie cisto firewallu pouzite echo parameter /D /d alebo /E /e . echo echo echo echo Napisal: Diallix (C) ECHO Vsetky prava vyhradene! echo echo ECHO. echo Navrat B, koniec E . echo. echo. if [%noset2%]==[1] echo Nebola zadana spravna kombinacia! && echo. && set "noset2=2" set /p Choice= Vyberte... if [%Choice%]==[B] goto findit if [%Choice%]==[b] goto findit if [%Choice%]==[E] goto End if [%Choice%]==[e] goto End For %%a in (B,b,e,E) do if not [%Choice%]==[%%a] ( set noset2=1 goto info ) :repair cls set missing=1 for /f "tokens=2,*" %%i in ( '%a%\reg.exe query "HKLM\software\microsoft\windows nt\currentversion" /v ProductName^ ^| %windir%\system32\find.exe "REG_SZ"') do set version=- %%j cls echo.Update-FixIt! Ver: 1.31 by Diallix, (C) >>%homedrive%\Update-FixIt!.log >>%homedrive%\Update-FixIt!.log ( echo.[%date%] - %username% %version% %sp% echo. echo.********************************* ) for %%a in ( regedit.exe ) do ( if not exist "%systemroot%\%%~a" echo.>>%homedrive%\Update-FixIt!.log && echo.Chyba: Subor --- "%%~a" - nebol najdeny! >>%homedrive%\Update-FixIt!.log &&( if exist "%systemroot%\system32\dllcache\%%~a" copy /y "%systemroot%\system32\dllcache\%%~a" "%systemroot%\%%~a" 2>nul >nul )&& if exist "%systemroot%\%%~a" ( echo.Subor "%%~a" bol uspesne obnoveny z .\dllcache\ do .\windows\ !>>%homedrive%\Update-FixIt!.log ) else ( echo.Subor "%%~a" nebol uspesne obnoveny z .\dllcache\ do .\windows\ ! >>%homedrive%\Update-FixIt!.log if not exist "%systemroot%\%%~a" echo.Prosim, obnovte subor "%%~a" do .\system32\ z tychto ciest a program Update-FixIt! spuste znova: >>%homedrive%\Update-FixIt!.log dir /b/s/a-d "%systemroot%\.\%%~a" >>%temp%\022.dat for /f "tokens=*" %%a in ( %temp%\022.dat ) do if exist "%%~a" ( echo."%%~a" >>%temp%\033.dat ) if exist %temp%\033.dat type %temp%\033.dat | %a%\find /i "\" >>%homedrive%\Update-FixIt!.log if not exist %temp%\033.dat echo. -- Ziadne cesty zaloh sa nenasli! -- >>%homedrive%\Update-FixIt!.log cls & set "mise=1" & set "missing2=1" ) ) for %%a in ( attrib.exe net.exe proxycfg.exe reg.exe regsvr32.exe rundll32.exe sc.exe shutdown.exe wscsvc.dll wuapi.dll wuauclt.exe wuauserv.dll ) do ( if not exist "%systemroot%\system32\%%~a" echo.>>%homedrive%\Update-FixIt!.log && echo.Chyba: Subor --- "%%~a" - nebol najdeny! >>%homedrive%\Update-FixIt!.log &&( if exist "%systemroot%\system32\dllcache\%%~a" copy /y "%systemroot%\system32\dllcache\%%~a" "%systemroot%\system32\%%~a" 2>nul >nul ) && if exist "%systemroot%\system32\%%~a" ( echo.Subor "%%~a" bol uspesne obnoveny z .\dllcache\ do .\system32\ !>>%homedrive%\Update-FixIt!.log ) else ( echo.Subor "%%~a" nebol uspesne obnoveny z .\dllcache\ do .\system32\ ! >>%homedrive%\Update-FixIt!.log if not exist "%systemroot%\system32\%%~a" echo.Prosim, obnovte subor "%%~a" do .\system32\ z tychto ciest a program Update-FixIt! spuste znova: >>%homedrive%\Update-FixIt!.log dir /b/s/a-d "%systemroot%\.\%%~a" >>%temp%\022.dat for /f "tokens=*" %%a in ( %temp%\022.dat ) do if exist "%%~a" ( echo."%%~a" >>%temp%\033.dat ) if exist %temp%\033.dat type %temp%\033.dat | %a%\find /i "\" >>%homedrive%\Update-FixIt!.log if not exist %temp%\033.dat echo. -- Ziadne cesty zaloh sa nenasli! -- >>%homedrive%\Update-FixIt!.log cls & set "mise=1" & set "missing2=1" ) ) if "%mise%"=="1" goto end if [%fw%]==[1] goto firewall if [%ds%]==[1] goto firewall goto fix1 :end del /q %temp%\*.dat 2>nul >NUL %a%\attrib.exe -h -s -r %temp%\* 2>nul if "%missing2%"=="1" echo.>>%homedrive%\Update-FixIt!.log && echo.*********************************>>%homedrive%\Update-FixIt!.log && echo.>>%homedrive%\Update-FixIt!.log && echo.- Oprava nedokoncena!>>%homedrive%\Update-FixIt!.log && echo.>>%homedrive%\Update-FixIt!.log && echo.#Eof.>>%homedrive%\Update-FixIt!.log && if exist %homedrive%\Update-FixIt!.log start %homedrive%\Update-FixIt!.log if exist %homedrive%\debug.log start %homedrive%\debug.log && if exist %homedrive%\Update-FixIt!.log del /q %homedrive%\Update-FixIt!.log 2>nul >nul del /q %temp%\*.cmd 2>nul rd /s/q %temp% 2>nul md %temp% 2>nul goto :eof :reboot set missing=0 %a%\reg.exe add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v Update-FixIt_Log /t Reg_SZ /d %homedrive%\9AWsa134.bat /f >nul >>%homedrive%\9AWsa134.bat ( echo.::Update-FixIt! - Utility echo.@echo off echo.>>%homedrive%\Update-FixIt!.log && echo.*********************************>>%homedrive%\Update-FixIt!.log && echo.>>%homedrive%\Update-FixIt!.log && echo.- Oprava dokoncena!>>%homedrive%\Update-FixIt!.log && echo.>>%homedrive%\Update-FixIt!.log && echo.#Eof.>>%homedrive%\Update-FixIt!.log echo.%a%\reg.exe delete "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run" /v Update-FixIt_Log /f echo.start %homedrive%\Update-FixIt!.log echo.del /q %%0 echo.goto :eof ) goto reset