Advertisement
ZernaxLeDozo

Untitled

Aug 31st, 2019
1,892
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 120.14 KB | None | 0 0
  1. Cheat Loverz Cleaner :
  2. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\UnrealEngine\*.*" "
  3. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\Logs\*.*" "
  4. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\Service Worker\CacheStorage\*.*" "
  5. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\GPUCache\*.*" "
  6. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Config\WindowsClient\*.*" "
  7. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir\*.*" "
  8. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS\*.*" "
  9. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Cloud\*.*" "
  10. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Recovery\ntuser.sys\*.*" "
  11. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\Public\Libraries\collection.dat\*.*" "
  12. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\MSOCache\{71230000-00E2-0000-1000-00000000}\Setup.dat\*.*" "
  13. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache\*.*" "
  14. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Feeds\*.*" "
  15. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache\*.*" "
  16. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\Rules\*.*" "
  17. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History\History.IE5\*.*" "
  18. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Speech Graphics\Carnival\*.*" "
  19. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp\*.*" "
  20. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\*.*" "
  21. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\*.*" "
  22. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*" "
  23. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*" "
  24. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\UnrealEngine\*.* "
  25. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\Logs\*.* "
  26. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\Service Worker\CacheStorage\*.* "
  27. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\GPUCache\*.* "
  28. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Config\WindowsClient\*.* "
  29. cmd /C "del /f /s /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir\*.* "
  30. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS\*.* "
  31. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Cloud\*.* "
  32. cmd /C "del /f /s /q "%%systemdrive%%\Recovery\ntuser.sys\*.* "
  33. cmd /C "del /f /s /q "%%systemdrive%%\Users\Public\Libraries\collection.dat\*.* "
  34. cmd /C "del /f /s /q "%%systemdrive%%\MSOCache\{71230000-00E2-0000-1000-00000000}\Setup.dat\*.* "
  35. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache\*.* "
  36. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Feeds\*.*" "
  37. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache\*.* "
  38. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\Rules\*.* "
  39. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History\History.IE5\*.* "
  40. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Speech Graphics\Carnival\*.* "
  41. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp\*.* "
  42. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\*.* "
  43. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies\*.* "
  44. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.* "
  45. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.* "
  46. cmd /C "del /s /f /q %%systemdrive%%\Windows\Public\Libraries\*.* "
  47. cmd /C "del /s /f /q %%systemdrive%%\Windows\Prefetch\*.* "
  48. cmd /C "del /f /s /q %%systemdrive%%\Intel\*.*" "
  49. cmd /C "del /f /s /q %%systemdrive%%\desktop.ini\*.*" "
  50. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\UnrealEngine" "
  51. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\Logs" "
  52. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\Service Worker\CacheStorage" "
  53. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\GPUCache" "
  54. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Config\WindowsClient" "
  55. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir" "
  56. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS" "
  57. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Cloud" "
  58. cmd /C "rmdir /s /q "%%systemdrive%%\Recovery\ntuser.sys" "
  59. cmd /C "rmdir /s /q "%%systemdrive%%\Users\Public\Libraries\collection.dat" "
  60. cmd /C "rmdir /s /q "%%systemdrive%%\MSOCache\{71230000-00E2-0000-1000-00000000}\Setup.dat" "
  61. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache" "
  62. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Feeds" "
  63. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache" "
  64. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\Rules" "
  65. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History\History.IE5" "
  66. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Speech Graphics\Carnival" "
  67. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp" "
  68. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5" "
  69. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies" "
  70. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData" "
  71. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content" "
  72. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\Public\Libraries" "
  73. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\Prefetch" "
  74. cmd /C "rmdir /s /q "%%systemdrive%%\Intel" "
  75. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\*.* "
  76. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\*.* "
  77. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache\WebCacheV01.dat\*.* "
  78. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\NVIDIA Corporation\*.* "
  79. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Internet Explorer\CacheStorage\*.* "
  80. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\AMD\DxCache\*.* "
  81. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files (x86)\AMD\CNext\CCCSlim\*.* "
  82. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\GPUCache\*.* "
  83. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\XboxLive\NSALCache\*.* "
  84. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir\*.* "
  85. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\PlaceholderTileLogoFolder\*.* "
  86. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\LocalLow\Microsoft\CryptnetUrlCache\*.* "
  87. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache\*.* "
  88. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\*.* "
  89. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\CloudStore\*.* "
  90. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS\*.* "
  91. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Diagnosis\EventStore.db-wal\*.* "
  92. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\INF\*.** "
  93. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG2\*.* "
  94. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1\*.* "
  95. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\TEMP\*.* "
  96. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\*.* "
  97. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\*.* "
  98. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\*.* "
  99. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SysWOW64\Gms.log\*.* "
  100. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\USOShared\Logs\*.* "
  101. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\Database\anonymous\*.* "
  102. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WER\ERC\*.* "
  103. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync\remotemetastore\v1\edb.log\*.* "
  104. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync\metastore\edb.log\*.* "
  105. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\Logs\CBS\CBS.log\*.* "
  106. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Comms\Unistore\data\3\*.* "
  107. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Comms\Unistore\data\temp\*.* "
  108. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\User\Default\Indexed DB\edb.log\*.* "
  109. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync\metastore\meta.edb\*.* "
  110. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\b05132b02959bc64.automaticDestinations-ms\*.* "
  111. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\appcompat\Programs\Amcache.hve\*.* "
  112. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\EasyAntiCheat\*.* "
  113. cmd /C "del /f /s /q "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\*.*" "
  114. cmd /C "rmdir /s /q "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame" "
  115. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\*.*" "
  116. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\AppCache\*.*" "
  117. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Recent\Autom\*.*" "
  118. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\rescache\_merged\*.*" "
  119. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG1\*.*" "
  120. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG2\*.*" "
  121. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\settings\Personal\logUploaderSettings_temp.ini\*.*" "
  122. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\settings\Personal\logUploaderSettings.ini\*.*" "
  123. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\logs\Common\DeviceHealthSummaryConfiguration.ini\*.*" "
  124. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\Logs\MoSetup\UpdateAgent.log\*.*" "
  125. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\PostRebootEventCache.V2\{323558A6-0300-4C3E-97A0-EDEDFEB96B00}.bin\*.*" "
  126. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat\*.*" "
  127. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync\metastore\*.*" "
  128. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC\INetCache\*.*" "
  129. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\*.*" "
  130. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\NVIDIA Corporation\GfeSDK\*.*" "
  131. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\Logs\*.*" "
  132. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\Logs\*.*" "
  133. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Comms\Unistore\data\*.*" "
  134. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Comms\UnistoreDB\USS.jtx\*.*" "
  135. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Feeds\*.*" \*.*" "
  136. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Windows\AppRepository\Packages\Microsoft.XboxGameOverlay_1.42.4001.0_x64__8wekyb3d8bbwe\ActivationStore.dat\*.*" "
  137. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\DiagOutputDir\*.*" "
  138. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\ServiceState\EventLog\Data\lastalive0.dat\*.*" "
  139. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2\*.*" "
  140. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1\*.*" "
  141. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\*.*" "
  142. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\Safety\edge\remote\*.*" "
  143. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\WindowsUpdate.log\*.*" "
  144. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\DataStore.edb\*.*" "
  145. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\Logs\edb.log\*.*" "
  146. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\Settings\settings.dat.LOG1\*.*" "
  147. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\Logs\*.* "
  148. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1\*.* "
  149. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\logs\Common\DeviceHealthSummaryConfiguration.ini\*.* "
  150. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\appcompat\appraiser\AltData\Appraiser_Data.ini\*.* "
  151. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\Logs\*.* "
  152. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\System Volume Information\*.* "
  153. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\State\dosvcState.dat.LOG1\*.* "
  154. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\appcompat\Programs\Amcache.hve.LOG1\*.* "
  155. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Windows\ClipSVC\*.* "
  156. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History\History.IE5\*.* "
  157. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\Logs\MoSetup\*.* "
  158. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AppData\Indexed DB\edb.log\*.* "
  159. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files (x86)\Common Files\BattlEye\*.* "
  160. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\NVIDIA Corporation\GfeSDK\*.* "
  161. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG1\*.* "
  162. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Notepad++\backup\*.* "
  163. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Windows\temp\*.* "
  164. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp\*.* "
  165. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\Shared Files\*.* "
  166. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\Shared Files" "
  167. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\temp" "
  168. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\Logs" "
  169. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\Logs" "
  170. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\LocalCache\*.* "
  171. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\AC\*.* "
  172. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\*.* "
  173. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\logs\*.* "
  174. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Recent" "
  175. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\TempState" "
  176. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\EasyAntiCheat" "
  177. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys\*.* "
  178. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations" "
  179. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\LocalCache" "
  180. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files (x86)\Common Files\BattlEye" "
  181. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\settings\Personal\logUploaderSettings_temp.ini\*.* "
  182. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\settings\Personal" "
  183. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SoftwareDistribution\PostRebootEventCache.V2" "
  184. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\INF" "
  185. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\desktop.ini\*.* "
  186. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\CloudStore" "
  187. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History" "
  188. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\regid.1991-06.com.microsoft\*.* "
  189. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\logs" "
  190. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame" "
  191. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher" "
  192. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\Explorer" "
  193. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync\metastore" "
  194. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\AC" "
  195. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles" "
  196. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\SettingSync" "
  197. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\Wlansvc\Profiles\Interfaces" "
  198. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\XboxLive" "
  199. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\DeviceMetadataCache" "
  200. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\ServiceState\EventLog" "
  201. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\AppReadiness" "
  202. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\ProgramData\Microsoft\Windows\AppRepository\StateRepository-Machine.srd-wal\*.* "
  203. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.30.20002.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets" "
  204. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.30.20002.0_x64__8wekyb3d8bbwe\AppxMetadata" "
  205. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.30.20002.0_x64__8wekyb3d8bbwe\Source" "
  206. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_3.30.20002.0_x64__8wekyb3d8bbwe\Spotify" "
  207. cmd /C "rmdir /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\ClipSVC" "
  208. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\AC" "
  209. cmd /C "rmdir /s /q "%%systemdrive%%\Program Files\WindowsApps\Deleted" "
  210. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState" "
  211. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState" "
  212. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\TempState" "
  213. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache" "
  214. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\LocalLow\Microsoft\CryptnetUrlCache" "
  215. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings" "
  216. cmd /C "rmdir /s /q "%%systemdrive%%\Windows\SoftwareDistribution\SLS" "
  217. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC" "
  218. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\MicrosoftEdge\SharedCacheContainers" "
  219. cmd /C "cd %%systemdrive%%\ "
  220. cmd /C "RD /S /Q "%%localappdata%%\FortniteGame" "
  221. cmd /C "RD /S /Q "%%localappdata%%\EpicGamesLauncher" "
  222. cmd /C "RD /S /Q "%%localappdata%%\UnrealEngine" "
  223. cmd /C "RD /S /Q "%%localappdata%%\UnrealEngineLauncher" "
  224. cmd /C "rmdir /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Temp" "
  225. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Temp\*.* "
  226. cmd /C "del /s /f /a:h /a:a /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Temp\*.*" "
  227. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\UnrealEngine" "
  228. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\Logs" "
  229. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\Service Worker\CacheStorage" "
  230. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\GPUCache" "
  231. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Config\WindowsClient" "
  232. cmd /C "rmdir /s /q %%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir" "
  233. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS" "
  234. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\FortniteGame\Saved\Cloud" "
  235. cmd /C "rmdir /s /q %%systemdrive%%\Recovery\ntuser.sys" "
  236. cmd /C "rmdir /s /q %%systemdrive%%\Users\Public\Libraries\collection.dat" "
  237. cmd /C "rmdir /s /q %%systemdrive%%\MSOCache\{71230000-00E2-0000-1000-00000000}\Setup.dat" "
  238. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache" "
  239. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Feeds" "
  240. cmd /C "rmdir /s /q %%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache" "
  241. cmd /C "rmdir /s /q %%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\Rules" "
  242. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\History\History.IE5" "
  243. cmd /C "rmdir /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\Speech Graphics\Carnival" "
  244. cmd /C "rmdir /s /q %%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp" "
  245. cmd /C "rmdir /s /q %%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5" "
  246. cmd /C "rmdir /s /q %%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies" "
  247. cmd /C "rmdir /s /q %%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData" "
  248. cmd /C "rmdir /s /q %%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content" "
  249. cmd /C "rmdir /s /q %%systemdrive%%\Windows\Public\Libraries" "
  250. cmd /C "rmdir /s /q %%systemdrive%%\Intel" "
  251. cmd /C "rmdir /s /q %%systemdrive%%\desktop.ini" "
  252. cmd /C "del /f /s /q %%systemdrive%%\Users\%%username%%\AppData\Local\Temp" "
  253. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Feeds\*.*" "
  254. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Feeds" "
  255. cmd /C "del /f /s /q "C:\MSOCache\*.*" "
  256. cmd /C "del /f /s /q "C:\Recovery\*.*" "
  257. cmd /C "del /f /s /q "D:\Recovery\*.*" "
  258. cmd /C "rmdir /s /q "D:\Recovery" "
  259. cmd /C "del /f /s /q "F:\Recovery\*.*" "
  260. cmd /C "rmdir /s /q "F:\Recovery" "
  261. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Roaming\EasyAntiCheat\*.*" "
  262. cmd /C "del /f /s /q "C:\Windows\Prefetch\*.*" "
  263. cmd /C "del /f /s /q "C:\ProgramData\Microsoft\Windows\WER\Temp\*.*" "
  264. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\EpicGamesLauncher\Saved\webcache\Cache\*.*" "
  265. cmd /C "del /f /s /q "C:\ProgramData\Microsoft\Diagnosis\EventStore.db-wal\*.*" "
  266. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Roaming\EasyAntiCheat" "
  267. cmd /C "rmdir /s /q "C:\Windows\Temp" "
  268. cmd /C "rmdir /s /q "C:\Windows\Prefetch" "
  269. cmd /C "rmdir /s /q "C:\ProgramData\Microsoft\Windows\WER\Temp" "
  270. cmd /C "rmdir /s /q "C:\ProgramData\Microsoft\Diagnosis\EventStore.db-wal" "
  271. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\Temp\*.*" "
  272. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\Temp" "
  273. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame\*.*" "
  274. cmd /C "del /f /s /q "C:\Users\Public\*.*" "
  275. cmd /C "rmdir /s /q "C:\Users\Public" "
  276. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS\Manifest.sav\*.*" "
  277. cmd /C "del /f /s /q "C:\Intel\*.*" "
  278. cmd /C "rmdir /s /q "C:\Intel" "
  279. cmd /C "del /f /s /q "C:\Amd\*.*" "
  280. cmd /C "rmdir /s /q "C:\Amd" "
  281. cmd /C "rmdir /s /q "C:\MSOCache" "
  282. cmd /C "rmdir /s /q "C:\Recovery" "
  283. cmd /C "rmdir /s /q "D:\MSOCache" "
  284. cmd /C "del /f /s /q "D:\MSOCache\*.*" "
  285. cmd /C "rmdir /s /q "D:\desktop.ini:CachedTiles" "
  286. cmd /C "del /f /s /q "D:\desktop.ini:CachedTiles\*.*" "
  287. cmd /C "rmdir /s /q "E:\Recovery" "
  288. cmd /C "del /f /s /q "E:\Recovery\*.*" "
  289. cmd /C "rmdir /s /q "E:\MSOCache" "
  290. cmd /C "del /f /s /q "E:\MSOCache\*.*" "
  291. cmd /C "rmdir /s /q "E:\desktop.ini:CachedTiles" "
  292. cmd /C "del /f /s /q "E:\desktop.ini:CachedTiles\*.*" "
  293. cmd /C "rmdir /s /q "F:\MSOCache" "
  294. cmd /C "del /f /s /q "F:\MSOCache\*.*" "
  295. cmd /C "rmdir /s /q "F:\desktop.ini:CachedTiles" "
  296. cmd /C "del /f /s /q "F:\desktop.ini:CachedTiles\*.*" "
  297. cmd /C "cd C:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\ "
  298. cmd /C "cd D:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\ "
  299. cmd /C "cd E:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\ "
  300. cmd /C "cd F:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\ "
  301. cmd /C "cd %%systemdrive%%\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32 "
  302. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\ntuser.ini\*.*" "
  303. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG1 "
  304. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG2\*.*" "
  305. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\D3DSCache\*.*" "
  306. cmd /C "del /f /s /q "%%systemdrive%%\Windows\WinSxS\ManifestCache\*.*" "
  307. cmd /C "del /f /s /q "%%systemdrive%%\pagefile.sys\*.*" "
  308. cmd /C "del /f /s /q "%%systemdrive%%\Windows\Prefetch\*.*" "
  309. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\Temp\*.*" "
  310. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\DBG\*.*" "
  311. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\*.*" "
  312. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Origin\Logs\*.*" "
  313. cmd /C "del /f /s /q "%%systemdrive%%\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\*.*" "
  314. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Recent\*.*" "
  315. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\WebCache\*.*" "
  316. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Speech Graphics\Carnival\*.*" "
  317. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Epic\EpicGamesLauncher\Data\Manifests\Pending\*.*" "
  318. cmd /C "del /f /s /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir\*.*" "
  319. cmd /C "del /f /s /q "%%systemdrive%%\System Volume Information\*.*" "
  320. cmd /C "del /f /s /q "%%systemdrive%%\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\*.*" "
  321. cmd /C "del /f /s /q "%%systemdrive%%\Windows\ServiceProfiles\LocalService\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\*.*" "
  322. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\*.*" "
  323. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\*.*" "
  324. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2\*.*" "
  325. cmd /C "del /f /s /q "%%systemdrive%%\Windows\Logs\CBS\*.*" "
  326. cmd /C "del /f /s /q "%%systemdrive%%\Windows\appcompat\appraiser\AltData\*.*" "
  327. cmd /C "del /f /s /q "%%systemdrive%%\Windows\DeliveryOptimization\*.*" "
  328. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\AppRepository\*.*" "
  329. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\USOPrivate\UpdateStore \*.*" "
  330. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\USOShared\Logs\*.*" "
  331. cmd /C "del /f /s /q "%%systemdrive%%\Windows\INF\WmiApRpl\WmiApRpl.ini\*.*" "
  332. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\Logs\*.*" "
  333. cmd /C "attrib -s -h %%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\* "
  334. cmd /C "attrib -s -h %%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\IE\* "
  335. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\*.*" "
  336. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Microsoft\OneDrive\settings\*.*" "
  337. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SoftwareDistribution\ReportingEvents.log\*.*" "
  338. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SoftwareDistribution\DataStore\*.*" "
  339. cmd /C "del /f /s /q "%%systemdrive%%\Program Files\rempl\Logs\*.*" "
  340. cmd /C "del /f /s /q "%%systemdrive%%\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\*.*" "
  341. cmd /C "del /f /s /q "%%systemdrive%%\Program Files\Epic Games\Fortnite\.lysEB\Install\ resumeData\*.*" "
  342. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\NetworksCache\*.*" "
  343. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\DataMart\PaidWiFi\Rules\*.*" "
  344. cmd /C "del /f /s /q "%%systemdrive%%\Users\Public\desktop.ini\*.*" "
  345. cmd /C "del /f /s /q "%%systemdrive%%\Windows\Logs\WindowsUpdate\*.*" "
  346. cmd /C "del /f /s /q "%%systemdrive%%\Windows\WindowsUpdate.log\*.*" "
  347. cmd /C "del /f /s /q "%%systemdrive%%\Users\Public\Libraries\*.*" "
  348. cmd /C "del /f /s /q "%%systemdrive%%\Recovery\ntuser.sys\*.*" "
  349. cmd /C "del /f /s /q "%%systemdrive%%\Shared Files\*.*" "
  350. cmd /C "del /f /s /q "%%systemdrive%%\MSOCache\*.*" "
  351. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\*.*" "
  352. cmd /C "del /f /s /q "%%systemdrive%%\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\*.*" "
  353. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Diagnosis\DownloadedSettings\*.*" "
  354. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Diagnosis\parse.dat\*.*" "
  355. cmd /C "del /f /s /q "%%systemdrive%%\Program Files (x86)\Common Files\BattlEye\BEDaisy.sys\*.*" "
  356. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\*.*" "
  357. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\NVIDIA Corporation\GfeSDK\*.*" "
  358. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\ntuser.dat.LOG1\*.*" "
  359. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\*.*" "
  360. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Diagnosis\*.*" "
  361. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Themes\slideshow.ini\*.*" "
  362. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\*.*"" "
  363. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\EpicGamesLauncher\Intermediate\Config\CoalescedSourceConfigs\Engine.ini\*.*" "
  364. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Epic\EpicGamesLauncher\Data\EMS\stage\*.*" "
  365. cmd /C "del /f /s /q "%%systemdrive%%\Windows\appcompat\Programs\Amcache.hve.LOG2\*.*" "
  366. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\UnrealEngine\*.*" "
  367. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\AMD\DxCache\*.*" "
  368. cmd /C "del /f /s /q "%%systemdrive%%\ProgramData\Microsoft\Windows\WER\ReportArchive\*.*" "
  369. cmd /C "cd %%systemdrive%%\Program Files (x86)\Epic Games\Launcher\Portal\Binaries\Win32\ "
  370. cmd /C "cd %%systemdrive%%\Users\%%username%%\AppData\Local\Discord\app-0.0.305 "
  371. cmd /C "del /f /s /q "%%systemdrive%%\Users\%%username%%\AppData\Local\Temp\*.*" "
  372. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSVendor /f "
  373. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v BIOSReleaseDate /f "
  374. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemManufacturer /f "
  375. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\BIOS" /v SystemProductName /f "
  376. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\EpicGamesLauncher\*.*" "
  377. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\EpicGamesLauncher" "
  378. cmd /C "del /f /s /q "C:\Users\Public\Libraries\*.*" "
  379. cmd /C "rmdir /s /q "C:\Users\Public\Libraries" "
  380. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame\Saved\LMS\Manifest.sav" "
  381. cmd /C "del /f /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\IE\*.*" "
  382. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Windows\INetCache\IE" "
  383. cmd /C "del /f /s /q "%%appdata%%\CSM\*.*" "
  384. cmd /C "rmdir /s /q "%%appdata%%\CSM" "
  385. cmd /C "del /q /s "D:\desktop.ini" "
  386. cmd /C "RD /s /q "C:\Users\Public" "
  387. cmd /C "del /q /s "C:\Users\%%username%%\AppData\Local\Microsoft\Feeds" "
  388. cmd /C "del /a /q /s "C:\Users\%%username%%\AppData\Local\IconCache.db" "
  389. cmd /C "del /a /q /s "C:\Users\%%username%%\AppData\Local\updater.log" "
  390. cmd /C "del C:\Temp /S /Q /F "
  391. cmd /C "del C:\Temp /S /Q /A:H "
  392. cmd /C "FOR /D %%p IN ("C:\Temp\*") DO rmdir "%%p" /s /q "
  393. cmd /C "del C:\Windows\Temp /S /Q /F "
  394. cmd /C "del C:\Windows\Temp /S /Q /A:H "
  395. cmd /C "FOR /D %%p IN ("C:\Windows\Temp\*") DO rmdir "%%p" /s /q "
  396. cmd /C "del /f /s /q "D:\Recovery\ntuser.sys" "
  397. cmd /C "del /f /s /q "D:\MSOCache\Setup.dat" "
  398. cmd /C "del /f /s /q "D:\MSOCache\guid\Setup.dat" "
  399. cmd /C "del /f /s /q "C:\Users\Public\Libraries\collection.dat" "
  400. cmd /C "del /f /s /q "c:\users\public\shared files\" "
  401. cmd /C "del /f /s /q "c:\recovery\ntuser.sys" "
  402. cmd /C "del /f /s /q "D:\desktop.ini:CachedTiles" "
  403. cmd /C "del /f /s /q "C:\recycle.bin" "
  404. cmd /C "del /f /s /q "C:\PerfLogs\collections.dat" "
  405. cmd /C "del /f /s /q "C:\Intel\Setup.cache" "
  406. cmd /C "del /f /s /q "C:\Users\Public\Shared Files" "
  407. cmd /C "del /f /s /q "C:\Program Files\Epic Games\Fortnite\FortniteGame\PersistentDownloadDir\LMS\Manifest.sav" "
  408. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\BattlEye" "
  409. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\BattlEye" do rmdir "%%p" "
  410. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\CEF" "
  411. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\CEF" do rmdir "%%p" "
  412. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\Comms" "
  413. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\Comms" do rmdir "%%p" "
  414. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\ConnectedDevicesPlatform" "
  415. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\ConnectedDevicesPlatform" do rmdir "%%p" "
  416. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\CrashDumps" "
  417. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\CrashDumps" do rmdir "%%p" "
  418. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\CrashReportClient" "
  419. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\CrashReportClient" do rmdir "%%p" "
  420. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\D3DSCache" "
  421. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\D3DSCache" do rmdir "%%p" "
  422. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\DBG" "
  423. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\DBG" do rmdir "%%p" "
  424. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\EpicGamesLauncher" "
  425. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\EpicGamesLauncher" do rmdir "%%p" "
  426. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame" "
  427. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame" do rmdir "%%p" "
  428. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Feeds" "
  429. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\Microsoft\Feeds" do rmdir "%%p" "
  430. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\VirtualStore" "
  431. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\VirtualStore" do rmdir "%%p" "
  432. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\UnrealEngineLauncher" "
  433. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\UnrealEngineLauncher" do rmdir "%%p" "
  434. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\UnrealEngine" "
  435. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\UnrealEngine" do rmdir "%%p" "
  436. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\Speech Graphics" "
  437. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\Speech Graphics" do rmdir "%%p" "
  438. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\Publishers" "
  439. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\Publishers" do rmdir "%%p" "
  440. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\Programs\Common" "
  441. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\Programs\Common" do rmdir "%%p" "
  442. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Local\PlaceholderTileLogoFolder" "
  443. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Local\PlaceholderTileLogoFolder" do rmdir "%%p" "
  444. cmd /C "RD /s /q "C:\Users\%%username%%\AppData\Roaming\EasyAntiCheat" "
  445. cmd /C "del /s /q "C:\Users\%%username%%\AppData\Roaming\EasyAntiCheat" do rmdir "%%p" "
  446. cmd /C "rmdir /s /q "C:\Users\%%username%%\AppData\Local\FortniteGame" "
  447. cmd /C "del /s /f /a:h /a:a /q C:\Windows\Temp\*.* "
  448. cmd /C "del /s /f /a:h /a:a /q C:\Windows\prefetch\*.* "
  449. cmd /C "del /s /f /a:h /a:a /q C:\MSOCache\{71230000-00E2-0000-1000-00000000}\Setup.dat "
  450. cmd /C "del /s /f /a:h /a:a /q C:\Recovery\ntuser.sys "
  451. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\Temp\338e89b.tmp "
  452. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\roaming\EasyAntiCheat "
  453. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\FortniteGame\ "
  454. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\EpicGamesLauncher\ "
  455. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\UnrealEngine\ "
  456. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\UnrealEngineLauncher\ "
  457. cmd /C "del /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\Microsoft\Feeds\ "
  458. cmd /C "RD /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\Microsoft\Feeds "
  459. cmd /C "RD /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\FortniteGame "
  460. cmd /C "RD /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\EpicGamesLauncher "
  461. cmd /C "RD /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\UnrealEngine "
  462. cmd /C "RD /s /f /a:h /a:a /q %%USERPROFILE%%\appdata\local\UnrealEngineLauncher "
  463. cmd /C "del /f /a:h /a:a /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\FortniteGame\*.*" "
  464. cmd /C "rmdir /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\FortniteGame" "
  465. cmd /C "del /f /a:h /a:a /s /q "C:\Users\Public\Libraries\*.*" "
  466. cmd /C "del /f /a:h /a:a /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\Microsoft\Feeds\*.*" "
  467. cmd /C "rmdir /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\Microsoft\Feeds" "
  468. cmd /C "del /f /a:h /a:a /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\FortniteGame\Saved\LMS\Manifest.sav\*.*" "
  469. cmd /C "rmdir /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\FortniteGame\Saved\LMS\Manifest.sav" "
  470. cmd /C "del /f /a:h /a:a /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\Temp\*.*" "
  471. cmd /C "rmdir /s /q "C:\Users\%%USERPROFILE%%\AppData\Local\Temp" "
  472. cmd /C "del /f /a:h /a:a /s /q "C:\MSOCache\*.*" "
  473. cmd /C "del /f /a:h /a:a /s /q "C:\Users\Public\*.*" "
  474. cmd /C "del /f /a:h /a:a /s /q "C:\Intel\*.*" "
  475. cmd /C "del /s /f /q %%USERPROFILE%%\Recent\*.* "
  476. cmd /C "del /s /f /q C:\Windows\Prefetch\*.* "
  477. cmd /C "del /s /f /q C:\Windows\Temp\*.* "
  478. cmd /C "del /s /f /q %%USERPROFILE%%\appdata\local\temp\*.* "
  479. cmd /C "reg delete"HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f "
  480. cmd /C "del /s /q"C:\Users\%%username%%\AppData\Local\Speech Graphics" do rmdir "%%p" "
  481. cmd /C "del /f /s /q "C\Windows\Temp*.*" "
  482. cmd /C "rmdir /s /q "C\Windows\Temp" "
  483. cmd /C "reg delete "HKEY_CLASSES_ROOT\com.epicgames.launcher" /f"
  484. cmd /C "reg delete "HKEY_CURRENT_USER\SOFTWARE\Epic Games" /f"
  485. cmd /C "reg delete "HKEY_CURRENT_USER\SOFTWARE\EpicGames" /f"
  486. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Classes\Installer\Dependencies" /v MSICache /f"
  487. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Classes\com.epicgames.launcher" /f"
  488. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Epic Games" /f"
  489. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Epic Games\Unreal Engine" /f"
  490. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Epic Games\Unreal Engine\Hardware Survey" /f"
  491. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Epic Games\Unreal Engine\Identifiers" /f"
  492. cmd /C "reg delete "HKEY_CURRENT_USER\Software\Microsoft\Direct3D" /v WHQLClass /f"
  493. cmd /C "reg delete "HKEY_CURRENT_USER\Software\WOW6432Node\Epic Games" /f"
  494. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Hardware\Description\System\CentralProcessor\0" /v ProcessorNameString /f"
  495. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Classes\com.epicgames.launcher" /f"
  496. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Epic Games" /f"
  497. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\EpicGames" /f"
  498. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Epic Games" /f"
  499. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\EpicGames" /f"
  500. cmd /C "reg delete "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig" /f"
  501. cmd /C "reg delete "HKEY_LOCAL_MACHINE\Software\Epic Games" /f"
  502. cmd /C "reg delete "HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control" /v SystemStartOptions /f"
  503. cmd /C "reg delete "HKEY_USERS\S-1-5-21-2097722829-2509645790-3642206209-1001\Software\Epic Games" /f"
  504. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe" /f"
  505. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe" /f"
  506. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe" /f"
  507. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App" /f"
  508. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App\windows.protocol" /f"
  509. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App\windows.protocol\ms-gamebarservices" /f"
  510. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\FortniteClient-Win64-Shipping.exe" /f"
  511. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe" /f"
  512. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93" /f"
  513. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\Package\181" /f"
  514. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\Package\181\93" /f"
  515. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\PackageAndPackageRelativeApplicationId\181^App" /f"
  516. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Index\PackageAndPackageRelativeApplicationId\181^App\93" /f"
  517. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ac" /f"
  518. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ad" /f"
  519. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplication\3^93" /f"
  520. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplication\3^93\ac" /f"
  521. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplication\4^93" /f"
  522. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Index\UserAndApplication\4^93\ad" /f"
  523. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180" /f"
  524. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181" /f"
  525. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182" /f"
  526. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFamily\4e\180" /f"
  527. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFamily\4e\181" /f"
  528. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFamily\4e\182" /f"
  529. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe" /f"
  530. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe\182" /f"
  531. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe" /f"
  532. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\180" /f"
  533. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe" /f"
  534. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Index\PackageFullName\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\181" /f"
  535. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a80" /f"
  536. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a81" /f"
  537. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a82" /f"
  538. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a83" /f"
  539. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a84" /f"
  540. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\User\3\1a80" /f"
  541. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\User\3\1a81" /f"
  542. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\User\3\1a82" /f"
  543. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\User\4\1a83" /f"
  544. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\User\4\1a84" /f"
  545. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^180" /f"
  546. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^180\1a80" /f"
  547. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^181" /f"
  548. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^181\1a81" /f"
  549. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^182" /f"
  550. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\3^182\1a82" /f"
  551. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\4^180" /f"
  552. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\4^180\1a83" /f"
  553. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\4^181" /f"
  554. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Index\UserAndPackage\4^181\1a84" /f"
  555. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe" /f"
  556. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe" /f"
  557. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe" /f"
  558. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe" /f"
  559. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe" /f"
  560. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe" /f"
  561. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe" /f"
  562. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat" /f"
  563. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat" /f"
  564. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\Security" /f"
  565. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat" /f"
  566. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\Security" /f"
  567. cmd /C "reg delete "HKU\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher" /f"
  568. cmd /C "reg delete "HKU\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates" /f"
  569. cmd /C "reg delete "HKU\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs" /f"
  570. cmd /C "reg delete "HKU\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs" /f"
  571. cmd /C "reg delete "HKU\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher" /f"
  572. cmd /C "reg delete "HKU\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates" /f"
  573. cmd /C "reg delete "HKU\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs" /f"
  574. cmd /C "reg delete "HKU\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs" /f"
  575. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0" /f"
  576. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}" /f"
  577. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\0" /f"
  578. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000205B6" /f"
  579. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000403D6" /f"
  580. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000405DE" /f"
  581. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000060286" /f"
  582. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000009042E" /f"
  583. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A03B4" /f"
  584. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A0430" /f"
  585. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B0532" /f"
  586. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B05D6" /f"
  587. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000C0430" /f"
  588. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000C0586" /f"
  589. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E03D2" /f"
  590. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E0406" /f"
  591. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000100430" /f"
  592. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001103EE" /f"
  593. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000011041E" /f"
  594. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000012047E" /f"
  595. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001303EE" /f"
  596. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001304F2" /f"
  597. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000014041E" /f"
  598. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001703E6" /f"
  599. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000170440" /f"
  600. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001704FC" /f"
  601. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU" /f"
  602. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri" /f"
  603. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499" /f"
  604. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2" /f"
  605. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\discord-432980957394370572" /f"
  606. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\discord-432980957394370572\DefaultIcon" /f"
  607. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\discord-432980957394370572\shell" /f"
  608. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\discord-432980957394370572\shell\open" /f"
  609. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\discord-432980957394370572\shell\open\command" /f"
  610. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580" /f"
  611. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Parents\fd13f746e7d2d69760b017363f621255c9b49ac8" /f"
  612. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri" /f"
  613. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499" /f"
  614. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2" /f"
  615. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572" /f"
  616. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\DefaultIcon" /f"
  617. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\shell" /f"
  618. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\shell\open" /f"
  619. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\shell\open\command" /f"
  620. cmd /C "reg delete "HKU\S-1-5-18\Software\Microsoft\SystemCertificates\TrustedPublisher" /f"
  621. cmd /C "reg delete "HKU\S-1-5-18\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates" /f"
  622. cmd /C "reg delete "HKU\S-1-5-18\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs" /f"
  623. cmd /C "reg delete "HKU\S-1-5-18\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs" /f"
  624. cmd /C "reg delete "HKU\S-1-5-18\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher" /f"
  625. cmd /C "reg delete "HKU\S-1-5-18\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates" /f"
  626. cmd /C "reg delete "HKU\S-1-5-18\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs" /f"
  627. cmd /C "reg delete "HKU\S-1-5-18\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs" /f"
  628. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Extensions\ProgIDs\AppXm8fs0gj5h36ynw4kq0x3gqnz6ecr1kvy\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe: (NULL!)" /f"
  629. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Extensions\windows.protocol\ms-gamebarservices\AppXm8fs0gj5h36ynw4kq0x3gqnz6ecr1kvy\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe: (NULL!)" /f"
  630. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe"" /f"
  631. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe"" /f"
  632. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe"" /f"
  633. cmd /C "reg delete "HKLM\SOFTWARE\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\PackageRepository\Packages\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App\windows.protocol\ms-gamebarservices\ACID: "App.AppXe655y38cadddpg1xd2b5k915wndhg5gm.mca"" /f"
  634. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\FortniteClient-Win64-Shipping.exe\LastDetectionTime: F9 8F FD B6 8D 13 D5 01" /f"
  635. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\AppPackageType: 0x00000000" /f"
  636. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\PackageSid: "S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201"" /f"
  637. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\EnterpriseID: 0x00000000" /f"
  638. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\CapSids: 0A 00 00 00 01 02 00 00 00 00 00 0F 03 00 00 00 01 00 00 00 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 E8 41 FE 65 15 CB 86 8E 43 2C E1 30 42 2A B3 51 4E 9C 0E 17 B4 1B 89 09 98 DA 44 8D 13 6A 0C B3 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 E4 29 72 AE 52 A9 2E 19 C4 FB 6C 51 9E 00 25 50 5B 64 A6 6F A4 D2 D0 57 D2 DB D7 37 F2 B0 85 AC 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 0B 44 35 CF 44 6C 30 B5 4C 90 DA 15 DB 4C 09 94 5A 08 A5 69 F0 DC C5 65 02 4A 7B B9 A8 2C DA C2 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 3C DA 35 57 2A 15 FA C8 02 C1 BC 52 65 2B D8 EC C8 8E 72 9B 62 79 A8 20 65 1E 06 07 AF 02 70 0C 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 CE 22 45 27 27 B8 EA 12 11 8A 20 EF 09 19 FD 6B B8 B4 A0 D6 03 10 5B DD D6 CF 74 85 60 22 D2 CD 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 0A D5 CA 1A 96 05 1C F5 5E 2C 0C CE 2A E" /f"
  639. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\ApplicationFlags: 0x00000000" /f"
  640. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins\kz2LMQg4+pNfXggv65DcWFQ9SiekWR4B4WMWT+pcqbU: 0x00000002" /f"
  641. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins\4JSyFFDDKUMXDyK2USgAjbiksFnqOb3f8RPZBPSpEfU: 0x00000002" /f"
  642. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\Origins\62bDlCzxB/xxIWLkQdDRYcAqhmZhNOMUtjhRkAgTvkQ: 0x00000002" /f"
  643. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\Package: 0x00000181" /f"
  644. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\Index: 0x00000000" /f"
  645. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\Flags: 0x00000000" /f"
  646. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\PackageRelativeApplicationId: "App"" /f"
  647. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\ApplicationUserModelId: "Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App"" /f"
  648. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\Executable: "GameBar.exe"" /f"
  649. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\Entrypoint: "GameBar.App"" /f"
  650. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\StartPage: (NULL!)" /f"
  651. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Application\Data\93\_IndexKeys: 50 61 63 6B 61 67 65 5C 31 38 31 5C 39 33 00 50 61 63 6B 61 67 65 41 6E 64 50 61 63 6B 61 67 65 52 65 6C 61 74 69 76 65 41 70 70 6C 69 63 61 74 69 6F 6E 49 64 5C 31 38 31 5E 41 70 70 00 00" /f"
  652. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ac\Application: 0x00000093" /f"
  653. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ac\User: 0x00000003" /f"
  654. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ac\ApplicationUserModelId: "Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App"" /f"
  655. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ac\_IndexKeys: 55 73 65 72 41 6E 64 41 70 70 6C 69 63 61 74 69 6F 6E 5C 33 5E 39 33 00 55 73 65 72 41 6E 64 41 70 70 6C 69 63 61 74 69 6F 6E 55 73 65 72 4D 6F 64 65 6C 49 64 5C 33 5E 4D 69 63 72 6F 73 6F 66 74 2E 58 62 6F 78 47 61 6D 65 4F 76 65 72 6C 61 79 5F 38 77 65 6B 79 62 33 64 38 62 62 77 65 21 41 70 70 00 00" /f"
  656. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ad\Application: 0x00000093" /f"
  657. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ad\User: 0x00000004" /f"
  658. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ad\ApplicationUserModelId: "Microsoft.XboxGameOverlay_8wekyb3d8bbwe!App"" /f"
  659. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\ApplicationUser\Data\ad\_IndexKeys: 55 73 65 72 41 6E 64 41 70 70 6C 69 63 61 74 69 6F 6E 5C 34 5E 39 33 00 55 73 65 72 41 6E 64 41 70 70 6C 69 63 61 74 69 6F 6E 55 73 65 72 4D 6F 64 65 6C 49 64 5C 34 5E 4D 69 63 72 6F 73 6F 66 74 2E 58 62 6F 78 47 61 6D 65 4F 76 65 72 6C 61 79 5F 38 77 65 6B 79 62 33 64 38 62 62 77 65 21 41 70 70 00 00" /f"
  660. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\PackageFullName: "Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe"" /f"
  661. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\PackageFamily: 0x0000004E" /f"
  662. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\PackageType: 0x00000008" /f"
  663. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\Flags: 0x00000000" /f"
  664. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\PackageOrigin: 0x00000003" /f"
  665. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\Volume: 0x00000001" /f"
  666. 03 @
  667. 04 @
  668. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\InstalledLocation: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe"" /f"
  669. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\180\_IndexKeys: 50 61 63 6B 61 67 65 46 61 6D 69 6C 79 5C 34 65 5C 31 38 30 00 50 61 63 6B 61 67 65 46 75 6C 6C 4E 61 6D 65 5C 4D 69 63 72 6F 73 6F 66 74 2E 58 62 6F 78 47 61 6D 65 4F 76 65 72 6C 61 79 5F 31 2E 34 31 2E 32 34 30 30 31 2E 30 5F 6E 65 75 74 72 61 6C 5F 7E 5F 38 77 65 6B 79 62 33 64 38 62 62 77 65 00 00" /f"
  670. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\PackageFullName: "Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe"" /f"
  671. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\PackageFamily: 0x0000004E" /f"
  672. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\PackageType: 0x00000001" /f"
  673. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\Flags: 0x00000000" /f"
  674. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\PackageOrigin: 0x00000003" /f"
  675. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\Volume: 0x00000001" /f"
  676. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\InstalledLocation: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe"" /f"
  677. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\181\_IndexKeys: 50 61 63 6B 61 67 65 46 61 6D 69 6C 79 5C 34 65 5C 31 38 31 00 50 61 63 6B 61 67 65 46 75 6C 6C 4E 61 6D 65 5C 4D 69 63 72 6F 73 6F 66 74 2E 58 62 6F 78 47 61 6D 65 4F 76 65 72 6C 61 79 5F 31 2E 34 31 2E 32 34 30 30 31 2E 30 5F 78 36 34 5F 5F 38 77 65 6B 79 62 33 64 38 62 62 77 65 00 00" /f"
  678. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\PackageFullName: "Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe"" /f"
  679. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\PackageFamily: 0x0000004E" /f"
  680. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\PackageType: 0x00000004" /f"
  681. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\Flags: 0x00000000" /f"
  682. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\PackageOrigin: 0x00000003" /f"
  683. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\Volume: 0x00000001" /f"
  684. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\InstalledLocation: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_split.scale-100_8wekyb3d8bbwe"" /f"
  685. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\Package\Data\182\_IndexKeys: 50 61 63 6B 61 67 65 46 61 6D 69 6C 79 5C 34 65 5C 31 38 32 00 50 61 63 6B 61 67 65 46 75 6C 6C 4E 61 6D 65 5C 4D 69 63 72 6F 73 6F 66 74 2E 58 62 6F 78 47 61 6D 65 4F 76 65 72 6C 61 79 5F 31 2E 34 31 2E 32 34 30 30 31 2E 30 5F 6E 65 75 74 72 61 6C 5F 73 70 6C 69 74 2E 73 63 61 6C 65 2D 31 30 30 5F 38 77 65 6B 79 62 33 64 38 62 62 77 65 00 00" /f"
  686. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a80\Package: 0x00000180" /f"
  687. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a80\User: 0x00000003" /f"
  688. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a80\_IndexKeys: 55 73 65 72 5C 33 5C 31 61 38 30 00 55 73 65 72 41 6E 64 50 61 63 6B 61 67 65 5C 33 5E 31 38 30 00 00" /f"
  689. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a81\Package: 0x00000181" /f"
  690. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a81\User: 0x00000003" /f"
  691. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a81\_IndexKeys: 55 73 65 72 5C 33 5C 31 61 38 31 00 55 73 65 72 41 6E 64 50 61 63 6B 61 67 65 5C 33 5E 31 38 31 00 00" /f"
  692. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a82\Package: 0x00000182" /f"
  693. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a82\User: 0x00000003" /f"
  694. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a82\_IndexKeys: 55 73 65 72 5C 33 5C 31 61 38 32 00 55 73 65 72 41 6E 64 50 61 63 6B 61 67 65 5C 33 5E 31 38 32 00 00" /f"
  695. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a83\Package: 0x00000180" /f"
  696. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a83\User: 0x00000004" /f"
  697. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a83\_IndexKeys: 55 73 65 72 5C 34 5C 31 61 38 33 00 55 73 65 72 41 6E 64 50 61 63 6B 61 67 65 5C 34 5E 31 38 30 00 00" /f"
  698. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a84\Package: 0x00000181" /f"
  699. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a84\User: 0x00000004" /f"
  700. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateRepository\Cache\PackageUser\Data\1a84\_IndexKeys: 55 73 65 72 5C 34 5C 31 61 38 34 00 55 73 65 72 41 6E 64 50 61 63 6B 61 67 65 5C 34 5E 31 38 31 00 00" /f"
  701. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml"" /f"
  702. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\AppxManifest.xml"" /f"
  703. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\Applications\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe\AppxManifest.xml"" /f"
  704. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml"" /f"
  705. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\LastReturnValue: 0x00000000" /f"
  706. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\NumberOfAttempts: 0x00000001" /f"
  707. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\AppxManifest.xml"" /f"
  708. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Appx\AppxAllUserStore\S-1-5-21-2532382528-581214834-2534474248-1001\Microsoft.XboxGameOverlay_1.41.24001.0_neutral_~_8wekyb3d8bbwe\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe\Path: "C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x86__8wekyb3d8bbwe\AppxManifest.xml"" /f"
  709. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\VolatileNotifications\41C64E6DA3D39855: 01 00 04 80 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 1C 00 01 00 00 00 00 00 14 00 03 00 00 00 01 01 00 00 00 00 00 05 0B 00 00 00 04 00 00 00" /f"
  710. cmd /C "reg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\VolatileNotifications\41C64E6DA3CF4055: 01 00 04 80 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 02 00 1C 00 01 00 00 00 00 00 14 00 03 00 00 00 01 01 00 00 00 00 00 05 0B 00 00 00 04 00 00 00" /f"
  711. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Google\Update\UsageStats\Daily\Counts\cup_ecdsa_http_failure: 01 00 00 00 00 00 00 00" /f"
  712. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\AppPackageType: 0x00000000" /f"
  713. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\PackageSid: "S-1-15-2-1823635404-1364722122-2170562666-1762391777-2399050872-3465541734-3732476201"" /f"
  714. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\EnterpriseID: 0x00000000" /f"
  715. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\CapSids: 0A 00 00 00 01 02 00 00 00 00 00 0F 03 00 00 00 01 00 00 00 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 E8 41 FE 65 15 CB 86 8E 43 2C E1 30 42 2A B3 51 4E 9C 0E 17 B4 1B 89 09 98 DA 44 8D 13 6A 0C B3 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 E4 29 72 AE 52 A9 2E 19 C4 FB 6C 51 9E 00 25 50 5B 64 A6 6F A4 D2 D0 57 D2 DB D7 37 F2 B0 85 AC 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 0B 44 35 CF 44 6C 30 B5 4C 90 DA 15 DB 4C 09 94 5A 08 A5 69 F0 DC C5 65 02 4A 7B B9 A8 2C DA C2 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 3C DA 35 57 2A 15 FA C8 02 C1 BC 52 65 2B D8 EC C8 8E 72 9B 62 79 A8 20 65 1E 06 07 AF 02 70 0C 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 CE 22 45 27 27 B8 EA 12 11 8A 20 EF 09 19 FD 6B B8 B4 A0 D6 03 10 5B DD D6 CF 74 85 60 22 D2 CD 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 0A D5 CA 1A 96 05 1C F5 5E 2" /f"
  716. cmd /C "reg delete "C 0C CE 2A E8 F3 66 B9 86 13 95 5D 1A 40 0A 7F 52 A9 BA B2 23 04 83 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 38 B0 4E D5 42 5B 15 DF 75 ED 77 00 0E 5B 16 73 C1 5E D2 AF 68 BF 75 AD 38 35 1D 6A 1E 9A 12 F7 01 0A 00 00 00 00 00 0F 03 00 00 00 00 04 00 00 AF 37 E5 A2 58 AD 48 66 53 E6 1F 53 B9 42 0E EA 34 9C E5 B6 48 3A DB 78 9F 5C A7 33 FE 7E 97 1A 01 08 00 00 00 00 00 0F 03 00 00 00 CC 77 B2 6C CA 01 58 51 6A 28 60 81 E1 F6 0B 69 78 9C FE 8E 66 F8 8F CE 29 11 79 DE 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  717. cmd /C "reg delete " 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  718. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\Microsoft\SecurityManager\CapAuthz\ApplicationsEx\Microsoft.XboxGameOverlay_1.41.24001.0_x64__8wekyb3d8bbwe\ApplicationFlags: 0x00000000" /f"
  719. cmd /C "reg delete "HKLM\SOFTWARE\WOW6432Node\EasyAntiCheat\GamesInstalled: "217;"" /f"
  720. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862software: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 2E 64 61 74 00 00" /f"
  721. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862user_sid: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61ServicesServices 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 55 73 65 72 2E 64 61 74 00 00" /f"
  722. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862user_classes: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 55 73 65 72 43 6C 61 73 73 65 73 2E 64 61 74 00 00" /f"
  723. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Control\hivelist\\REGISTRY\WC\Siloe6b4a779-bfe1-62d8-47ac-fa19e9becbbecom: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 5F 43 4F 4D 31 35 2E 64 61 74 00 00" /f"
  724. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862com: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 2E 64 61 74 00 00" /f"
  725. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping_EAC.exe: B1 8A B0 E9 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  726. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\EasyAntiCheat\EasyAntiCheat_Setup.exe: 73 D5 4B 11 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  727. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe: E7 CB 84 E9 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  728. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\Type: 0x00000010" /f"
  729. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\Start: 0x00000003" /f"
  730. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\ErrorControl: 0x00000001" /f"
  731. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\ImagePath: ""C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe""" /f"
  732. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\DisplayName: "EasyAntiCheat"" /f"
  733. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\WOW64: 0x0000014C" /f"
  734. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\Description: "Provides integrated security and services for online multiplayer games."" /f"
  735. cmd /C "reg delete "HKLM\SYSTEM\ControlSet001\Services\EasyAntiCheat\Security\Security: 01 00 14 80 A0 00 00 00 AC 00 00 00 14 00 00 00 30 00 00 00 02 00 1C 00 01 00 00 00 02 80 14 00 FF 01 0F 00 01 01 00 00 00 00 00 01 00 00 00 00 02 00 70 00 05 00 00 00 00 00 14 00 30 00 02 00 01 01 00 00 00 00 00 01 00 00 00 00 00 00 14 00 FD 01 02 00 01 01 00 00 00 00 00 05 12 00 00 00 00 00 18 00 FF 01 0F 00 01 02 00 00 00 00 00 05 20 00 00 00 20 02 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 04 00 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 06 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00" /f"
  736. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862software: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 2E 64 61 74 00 00" /f"
  737. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862user_sid: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 55 73 65 72 2E 64 61 74 00 00" /f"
  738. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862user_classes: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 55 73 65 72 43 6C 61 73 73 65 73 2E 64 61 74 00 00" /f"
  739. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Control\hivelist\\REGISTRY\WC\Siloe6b4a779-bfe1-62d8-47ac-fa19e9becbbecom: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 5F 43 4F 4D 31 35 2E 64 61 74 00 00" /f"
  740. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Control\hivelist\\REGISTRY\WC\Silo19faac47-bee9-becb-79a7-b4e6e1bfd862com: 5C 44 65 76 69 63 65 5C 48 61 72 64 64 69 73 6B 56 6F 6C 75 6D 65 33 5C 50 72 6F 67 72 61 6D 44 61 74 61 5C 50 61 63 6B 61 67 65 73 5C 4D 69 63 72 6F 73 6F 66 74 2E 53 6B 79 70 65 41 70 70 5F 6B 7A 66 38 71 78 66 33 38 7A 67 35 63 5C 53 2D 31 2D 35 2D 32 31 2D 32 35 33 32 33 38 32 35 32 38 2D 35 38 31 32 31 34 38 33 34 2D 32 35 33 34 34 37 34 32 34 38 2D 31 30 30 31 5C 53 79 73 74 65 6D 41 70 70 44 61 74 61 5C 48 65 6C 69 75 6D 5C 43 61 63 68 65 5C 35 63 38 63 62 62 36 61 61 37 65 61 31 34 32 34 2E 64 61 74 00 00" /f"
  741. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping_EAC.exe: B1 8A B0 E9 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  742. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\EasyAntiCheat\EasyAntiCheat_Setup.exe: 73 D5 4B 11 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  743. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bam\State\UserSettings\S-1-5-21-2532382528-581214834-2534474248-1001\\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe: E7 CB 84 E9 8D 13 D5 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00" /f"
  744. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\Type: 0x00000010" /f"
  745. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\Start: 0x00000003" /f"
  746. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\ErrorControl: 0x00000001" /f"
  747. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\ImagePath: ""C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe""" /f"
  748. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\DisplayName: "EasyAntiCheat"" /f"
  749. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\WOW64: 0x0000014C" /f"
  750. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\Description: "Provides integrated security and services for online multiplayer games."" /f"
  751. cmd /C "reg delete "HKLM\SYSTEM\CurrentControlSet\Services\EasyAntiCheat\Security\Security: 01 00 14 80 A0 00 00 00 AC 00 00 00 14 00 00 00 30 00 00 00 02 00 1C 00 01 00 00 00 02 80 14 00 FF 01 0F 00 01 01 00 00 00 00 00 01 00 00 00 00 02 00 70 00 05 00 00 00 00 00 14 00 30 00 02 00 01 01 00 00 00 00 00 01 00 00 00 00 00 00 14 00 FD 01 02 00 01 01 00 00 00 00 00 05 12 00 00 00 00 00 18 00 FF 01 0F 00 01 02 00 00 00 00 00 05 20 00 00 00 20 02 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 04 00 00 00 00 00 14 00 8D 01 02 00 01 01 00 00 00 00 00 05 06 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00 01 01 00 00 00 00 00 05 12 00 00 00" /f"
  752. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0\: "{2}.\\?\hdaudio#func_01&ven_10ec&dev_0290&subsys_103c80df&rev_1000#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\singlelineouttopo/00010001|\Device\HarddiskVolume3\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe%%b{00000000-0000-0000-0000-000000000000}"" /f"
  753. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\3: 04 00 00 00 00 00 00 00 00 00 80 3F 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  754. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\4: 04 20 00 00 00 00 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3F 00 00 80 3F" /f"
  755. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\5e4eddc4_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\5: 0B 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  756. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs\110: 3F 00 54 00 69 00 74 00 6C 00 65 00 49 00 64 00 3D 00 31 00 38 00 32 00 30 00 32 00 35 00 30 00 37 00 38 00 38 00 26 00 50 00 72 00 6F 00 63 00 65 00 73 00 73 00 49 00 64 00 3D 00 36 00 31 00 39 00 36 00 26 00 57 00 69 00 6E 00 64 00 6F 00 77 00 49 00 64 00 3D 00 32 00 36 00 33 00 31 00 32 00 36 00 00 00 3A 01 32 00 00 00 00 00 00 00 00 00 00 00 6D 73 2D 67 61 6D 69 6E 67 6F 76 65 72 6C 61 79 2D 2D 73 74 61 72 74 75 70 74 69 70 73 2D 54 69 74 6C 65 49 64 3D 31 38 32 30 32 35 30 37 38 38 26 50 72 6F 63 65 73 73 49 64 3D 36 31 39 36 26 57 69 6E 64 6F 77 49 64 3D 32 36 33 31 32 36 2E 6C 6E 6B 00 D8 00 09 00 04 00 EF BE 00 00 00 00 00 00 00 00 2E 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6D 00 73 00 2D 00 67 00 61 00 6D 00 69 00 6E 00 67 00 6F 00 76 00 65 00 72 00 6C 00 61 00 79 00 2D 00 2D 00 73 00 74 00 61 00 72 00 74 00 75 00 " /f"
  757. cmd /C "reg delete "70 00 74 00 69 00 70 00 73 00 2D 00 54 00 69 00 74 00 6C 00 65 00 49 00 64 00 3D 00 31 00 38 00 32 00 30 00 32 00 35 00 30 00 37 00 38 00 38 00 26 00 50 00 72 00 6F 00 63 00 65 00 73 00 73 00 49 00 64 00 3D 00 36 00 31 00 39 00 36 00 26 00 57 00 69 00 6E 00 64 00 6F 00 77 00 49 00 64 00 3D 00 32 00 36 00 33 00 31 00 32 00 36 00 2E 00 6C 00 6E 00 6B 00 00 00 62 00 00 00" /f"
  758. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\Streams\0\ViewView2: 1C 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 F1 F1 F1 F1 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 FC 02 00 00 31 53 50 53 05 D5 CD D5 9C 2E 1B 10 93 97 08 00 2B 2C F9 AE 83 00 00 00 22 00 00 00 00 47 00 72 00 6F 00 75 00 70 00 42 00 79 00 4B 00 65 00 79 00 3A 00 46 00 4D 00 54 00 49 00 44 00 00 00 08 00 00 00 4E 00 00 00 7B 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 00 30 00 30 00 2D 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 7D 00 00 00 00 00 33 00 00 00 22 00 00 00 00 47 00 72 00 6F 00 75 00 70 00 42 00 79 00 44 00 69 00 72 00 65 00 63 00 74 00 69 00 6F 00 6E 00 00 00 13 00 00 00 01 00 00 00 5B 00 00 00 0A 00 00 00 00 53 00 6F 00 72 00 74 00 00 00 42 00 00 00 1E 00 00 00 70 00 72 00 6F 00 70 0" /f"
  759. cmd /C "reg delete "0 34 00 32 00 39 00 34 00 39 00 36 00 37 00 32 00 39 00 35 00 00 00 00 00 1C 00 00 00 01 00 00 00 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C 9E EB AC 0A 00 00 00 01 00 00 00 25 00 00 00 14 00 00 00 00 47 00 72 00 6F 00 75 00 70 00 56 00 69 00 65 00 77 00 00 00 0B 00 00 00 00 00 00 00 1B 00 00 00 0A 00 00 00 00 4D 00 6F 00 64 00 65 00 00 00 13 00 00 00 04 00 00 00 23 00 00 00 12 00 00 00 00 49 00 63 00 6F 00 6E 00 53 00 69 00 7A 00 65 00 00 00 13 00 00 00 10 00 00 00 ED 00 00 00 10 00 00 00 00 43 00 6F 00 6C 00 49 00 6E 00 66 00 6F 00 00 00 42 00 00 00 1E 00 00 00 70 00 72 00 6F 00 70 00 34 00 32 00 39 00 34 00 39 00 36 00 37 00 32 00 39 00 35 00 00 00 00 00 A8 00 00 00 FD DF DF FD 10 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 18 00 00 00 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C 9E EB AC 0A 00 00 00 F0 00 00 00 33 4B 17 9B FF 40 D2 11 A2 7E 00 C0 4F C3 08 71 02 00 00 00 F0 00 00 00 33 4B 17 9B FF 40 D2 11 A2 7E 00 C0 4F C3 08 71 03 00 00 00 A0 00 00 00 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C" /f"
  760. cmd /C "reg delete " 9E EB AC 0C 00 00 00 50 00 00 00 A6 6A 63 28 3D 95 D2 11 B5 D6 00 C0 4F D9 18 D0 0B 00 00 00 78 00 00 00 30 F1 25 B7 EF 47 1A 10 A5 F1 02 60 8C 9E EB AC 0E 00 00 00 78 00 00 00 2F 00 00 00 1E 00 00 00 00 47 00 72 00 6F 00 75 00 70 00 42 00 79 00 4B 00 65 00 79 00 3A 00 50 00 49 00 44 00 00 00 13 00 00 00 00 00 00 00 1F 00 00 00 0E 00 00 00 00 46 00 46 00 6C 00 61 00 67 00 73 00 00 00 13 00 00 00 11 00 20 01 31 00 00 00 20 00 00 00 00 4C 00 6F 00 67 00 69 00 63 00 61 00 6C 00 56 00 69 00 65 00 77 00 4D 00 6F 00 64 00 65 00 00 00 13 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00" /f"
  761. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{6Q809377-6NS0-444O-8957-N3773S02200R}\Rcvp Tnzrf\Sbegavgr\SbegavgrTnzr\Ovanevrf\Jva64\SbegavgrPyvrag-Jva64-Fuvccvat_RNP.rkr: 01 00 00 00 00 00 00 00 02 00 00 00 FB 2C 00 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  762. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{6Q809377-6NS0-444O-8957-N3773S02200R}\Rcvp Tnzrf\Sbegavgr\SbegavgrTnzr\Ovanevrf\Jva64\RnflNagvPurng\RnflNagvPurng_Frghc.rkr: 01 00 00 00 00 00 00 00 01 00 00 00 35 0C 00 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  763. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{CEBFF5CD-ACE2-4F4F-9178-9926F41749EA}\Count\{6Q809377-6NS0-444O-8957-N3773S02200R}\Rcvp Tnzrf\Sbegavgr\SbegavgrTnzr\Ovanevrf\Jva64\SbegavgrPyvrag-Jva64-Fuvccvat.rkr: 01 00 00 00 00 00 00 00 04 00 00 00 AF B4 02 00 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF 00 00 80 BF FF FF FF FF 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  764. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000020552\CloakType: 04 00 00 00 30 30 54 43 00 00 00 00" /f"
  765. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000703C4\CloakType: 04 00 00 00 30 30 54 43 00 00 00 00" /f"
  766. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000205B6\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  767. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000403D6\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  768. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000405DE\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  769. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000060286\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  770. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000009042E\VirtualDesktop: 10 00 00 00 30 30 44 56 8A 14 1B 02 6F DF F6 46 96 A2 BA 8C 49 3E 6C EE" /f"
  771. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000009042E\CloakType: 04 00 00 00 30 30 54 43 02 00 00 00" /f"
  772. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A03B4\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  773. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000A0430\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  774. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B0532\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  775. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000B05D6\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  776. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000C0430\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  777. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000C0586\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  778. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E03D2\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  779. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000000E0406\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  780. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000100430\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  781. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000100430\CloakType: 04 00 00 00 30 30 54 43 02 00 00 00" /f"
  782. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001103EE\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  783. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000011041E\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  784. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000012047E\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  785. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001303EE\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  786. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001304F2\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  787. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:000000000014041E\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  788. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001703E6\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  789. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:0000000000170440\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  790. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\ApplicationViewManagement\W32:00000000001704FC\VirtualDesktop: 10 00 00 00 30 30 44 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00" /f"
  791. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\SessionInfo\1\VirtualDesktops\CurrentVirtualDesktop: B5 05 CB 90 C0 9D AF 44 93 6E 8E 33 22 0E 1E 9A" /f"
  792. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\MRUListEx: 00 00 00 00 FF FF FF FF" /f"
  793. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StreamMRU\0: 14 00 1F 78 40 F0 5F 64 81 50 1B 10 9F 08 00 AA 00 2F 95 4E 00 00" /f"
  794. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows\CurrentVersion\Search\JumplistData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe!App: 6F 70 0D 53 8D 13 D5 01" /f"
  795. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store\C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.44.40.1000_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe: 53 41 43 50 01 00 00 00 00 00 00 00 07 00 00 00 28 00 00 00 00 EA 08 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 0A 73 20 00 00 67 07 7C BA C5 4C D4 01 00 00 00 00 00 00 00 00" /f"
  796. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Store\C:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\EasyAntiCheat\EasyAntiCheat_Setup.exe: 53 41 43 50 01 00 00 00 00 00 00 00 07 00 00 00 28 00 00 00 70 42 0C 00 0E EB 0C 00 01 00 00 00 00 00 00 00 00 00 03 06 00 01 00 00 67 07 7C BA C5 4C D4 01 00 00 00 00 00 00 00 00 02 00 00 00 28 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 0C 00 00 00 00 00 00 01 00 00 00 01 00 00 00" /f"
  797. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2\LanguageList: 5F 65 6E 2D 55 53 5F 73 74 61 6E 64 61 72 64 5F 31 32 35 5F 55 53 5F 4C 54 52 5F 6C 69 67 68 74 5F 44 65 73 6B 74 6F 70" /f"
  798. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2\{Microsoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxGamingOverlay/resources/GameBar}: "Game bar"" /f"
  799. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Common Files\System\wab32res.dll,-4602: "Contact file"" /f"
  800. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\1033\\VSLauncherUI.dll,-1002: "Open in &Visual Studio"" /f"
  801. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Windows NT\Accessories\WORDPAD.EXE,-190: "Rich Text Document"" /f"
  802. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Common Files\system\wab32res.dll,-10203: "Contact"" /f"
  803. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\Software\Classes\Local Settings\MuiCache\ab\52C64B7E\windows.storage.dll,-21826: "Captures"" /f"
  804. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\Type: 0x00000001" /f"
  805. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\Revision: 0x00000749" /f"
  806. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\Flags: 0x00000011" /f"
  807. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\Parent: 01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0 4F C2 97 EB 01 00 00 00 A9 48 EF 2C 9D EA 8A 45 91 31 67 B0 84 6F ED 8E 04 00 00 00 02 00 00 00 00 00 10 66 00 00 00 01 00 00 20 00 00 00 82 D1 6E 25 51 7D 17 35 CD F0 77 83 27 49 33 1E 70 8C F1 D7 46 38 72 D7 40 2A 5F 42 6A 59 0C C9 00 00 00 00 0E 80 00 00 00 02 00 00 20 00 00 00 48 23 FD 1D BA 99 97 F2 A0 43 88 45 76 67 D6 3F 2B DA EC 90 EC 6F 5E DD A0 EA 21 92 49 AD 9E 61 50 00 00 00 D1 42 B5 C4 26 4E 83 5C 1B 68 1D BB CA 94 7A 7B 8A C3 2C CA 9A 43 58 16 4A 9F DF 7D E3 68 1D C2 16 C9 B7 96 1A 0B 6C 63 3C 2B B7 84 1C E4 53 57 B9 60 91 CD 3A 74 27 EC 3F 33 E3 3C D6 CB 52 72 D7 16 D7 92 07 32 9B D6 23 C2 13 26 61 E1 6B 86 40 00 00 00 5D 4F 6F 1A 74 1E 5A 09 65 37 FC C8 B3 38 02 62 1D 39 AD 9E 31 59 AC E0 6F 83 6D EC EF 1C 90 1D 61 73 75 41 23 6C 60 B9 33 7E 03 B6 6B 0B 17 15 74 18 97 E8 0E 9B F2 DF 1D D1 72 3C EA" /f"
  808. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\GameDVR_GameGUID: "284ea1b3-f5e7-4133-b521-74a8d9ae997e"" /f"
  809. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\TitleId: "1820250788"" /f"
  810. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\MatchedExeFullPath: 43 3A 5C 50 72 6F 67 72 61 6D 20 46 69 6C 65 73 5C 45 70 69 63 20 47 61 6D 65 73 5C 46 6F 72 74 6E 69 74 65 5C 46 6F 72 74 6E 69 74 65 47 61 6D 65 5C 42
  811. 69 6E 61 72 69 65 73 5C 57 69 6E 36 34 5C 46 6F 72 74 6E 69 74 65 43 6C 69 65 6E 74 2D 57 69 6E 36 34 2D 53 68 69 70 70 69 6E 67 2E 65 78 65" /f"
  812. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Children\03ce6902-ff58-41de-ab92-36fcaf27a580\LastAccessed: 50 3B 6E 52 8D 13 D5 01" /f"
  813. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001\System\GameConfigStore\Parents\fd13f746e7d2d69760b017363f621255c9b49ac8\Children: "03ce6902-ff58-41de-ab92-36fcaf27a580"" /f"
  814. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2\LanguageList: 5F 65 6E 2D 55 53 5F 73 74 61 6E 64 61 72 64 5F 31 32 35 5F 55 53 5F 4C 54 52 5F 6C 69 67 68 74 5F 44 65 73 6B 74 6F 70" /f"
  815. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MrtCache\C:%%5CProgram Files%%5CWindowsApps%%5CMicrosoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe%%5Cmicrosoft.system.package.metadata%%5CS-1-5-21-2532382528-581214834-2534474248-1001-MergedResources-2.pri\1d50f44cf1a0499\87f345c2\{Microsoft.XboxGamingOverlay_2.26.28001.0_x64__8wekyb3d8bbwe?ms-resource://Microsoft.XboxGamingOverlay/resources/GameBar}: "Game bar"" /f"
  816. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Common Files\System\wab32res.dll,-4602: "Contact file"" /f"
  817. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files (x86)\Common Files\Microsoft Shared\MSEnv\1033\\VSLauncherUI.dll,-1002: "Open in &Visual Studio"" /f"
  818. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Windows NT\Accessories\WORDPAD.EXE,-190: "Rich Text Document"" /f"
  819. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\Local Settings\MuiCache\ab\52C64B7E\C:\Program Files\Common Files\system\wab32res.dll,-10203: "Contact"" /f"
  820. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\: "URL:Run game 432980957394370572 protocol"" /f"
  821. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\DefaultIcon\: "C:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe"" /f"
  822. cmd /C "reg delete "HKU\S-1-5-21-2532382528-581214834-2534474248-1001_Classes\discord-432980957394370572\shell\open\command\: "C:\Program Files\Epic Games\Fortnite\FortniteGame\Binaries\Win64\FortniteClient-Win64-Shipping.exe"" /f"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement