; Version: 200224 ; # of entries: 223 ; ; Winapp3.ini is fully licensed under the CC-BY-SA-4.0 license agreement. Please refer to our license agreement before using Winapp3.ini: https://github.com/MoscaDotTo/Winapp2/blob/master/Winapp3/License.md ; If you plan on modifying, distributing, and/or hosting Winapp3.ini for your own program or website, please ask first. ; ; This is the advanced version of Winapp2.ini, a.k.a. Winapp3.ini. This file contains dangerous and aggressive entries. ; DO NOT use this unless you know what you are doing and you know how to back up and restore your system. ; This file is completely unpredictable and may even nuke your system. Use with extreme caution! ; You have been warned. We are not responsible for damage to anyone's system. ; ; The first step would be to rename Winapp3.ini to Winapp2.ini so it is usable with all cleaners. ; If you don't know how to do this, then you probably shouldn't be using this file. ; ; Language entries [7-Zip Languages *] Section=Language Files DetectFile=%ProgramFiles%\7-zip Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\7-Zip\Lang|*.* ExcludeKey1=FILE|%ProgramFiles%\7-Zip\Lang\|en.ttt [8GadgetPack Languages *] Section=Language Files Detect=HKCU\Software\8GadgetPack Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Windows Sidebar\*|*.*|REMOVESELF ExcludeKey1=PATH|%ProgramFiles%\Windows Sidebar\8GadgetPack\|*.* ExcludeKey2=PATH|%ProgramFiles%\Windows Sidebar\en-us\|*.* ExcludeKey3=PATH|%ProgramFiles%\Windows Sidebar\Gadgets\|*.* ExcludeKey4=PATH|%ProgramFiles%\Windows Sidebar\Shared Gadgets\|*.* [Adblock Plus for IE Languages *] Section=Language Files Detect=HKLM\Software\Adblock Plus for IE Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Adblock Plus for IE\locales|*.ini ExcludeKey1=FILE|%ProgramFiles%\Adblock Plus for IE\locales\|en.ini [AI Roboform Languages *] Section=Language Files Detect=HKCU\Software\Siber Systems Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Siber Systems\AI RoboForm|*.rfi ExcludeKey1=FILE|%ProgramFiles%\Siber Systems\AI RoboForm\|en-english.rfi [AIMP Languages *] Section=Language Files DetectFile=%ProgramFiles%\AIMP\AIMP.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\AIMP\Langs|*.* ExcludeKey1=FILE|%ProgramFiles%\AIMP\Langs\|english.lng [Amazon MP3 Downloader Languages *] Section=Language Files DetectFile=%ProgramFiles%\Amazon\MP3 Downloader Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Amazon\MP3 Downloader\translations|*.xml ExcludeKey1=FILE|%ProgramFiles%\Amazon\MP3 Downloader\translations\|en_us.xml [Ashampoo Burning Studio 11 Languages *] Section=Language Files Detect=HKCU\Software\Ashampoo\Ashampoo Burning Studio 11 Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Ashampoo\Ashampoo Burning Studio 11\lang|*.* ExcludeKey1=PATH|%ProgramFiles%\Ashampoo\Ashampoo Burning Studio 11\lang\|*-en-us.* [ASUS PC Probe II Languages *] Section=Language Files Detect=HKLM\Software\ASUS\PC Probe II Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\ASUS\PC Probe II\LangFiles|*.*|RECURSE [Audacity Languages *] Section=Language Files Detect=HKCU\Software\Audacity Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Audacity\Languages|*.*|RECURSE [AudioConverter Studio Languages *] Section=Language Files DetectFile=%ProgramFiles%\AudioConverter Studio Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\AudioConverter Studio|*.chm;*.lng ExcludeKey1=PATH|%ProgramFiles%\AudioConverter Studio\|English.* [BitComet Languages *] Section=Language Files DetectFile=%ProgramFiles%\BitComet Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\BitComet\lang|*.mo;*.txt ExcludeKey1=PATH|%ProgramFiles%\BitComet\lang\|bitcomet-en_*.mo [CCleaner Languages *] Section=Language Files Detect=HKCU\Software\Piriform\CCleaner Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\CCleaner\Lang|*.*|REMOVESELF [Comodo Internet Security Languages *] Section=Language Files Detect=HKCU\Software\ComodoGroup Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\COMODO\COMODO Internet Security\translations|*.lang ExcludeKey1=PATH|%ProgramFiles%\COMODO\COMODO Internet Security\translations\|*.english.* [Conceiva Mezzmo Languages *] Section=Language Files Detect=HKLM\Software\Conceiva\Mezzmo Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Conceiva\Mezzmo\Language|*.txt ExcludeKey1=PATH|%ProgramFiles%\Conceiva\Mezzmo\Language\|*_en.txt [Creative Sound Blaster Languages *] Section=Language Files Detect=HKCU\Software\CREATIVE TECH Warning=This will delete all languages excluding English. FileKey1=%CommonProgramFiles%\Creative\Installation|*.*|RECURSE FileKey2=%ProgramFiles%\Creative\AudioCS\de-DE|*.*|REMOVESELF FileKey3=%ProgramFiles%\Creative\AudioCS\es-ES|*.*|REMOVESELF FileKey4=%ProgramFiles%\Creative\AudioCS\fr-FR|*.*|REMOVESELF FileKey5=%ProgramFiles%\Creative\AudioCS\it-IT|*.*|REMOVESELF FileKey6=%ProgramFiles%\Creative\AudioCS\ja-JP|*.*|REMOVESELF FileKey7=%ProgramFiles%\Creative\AudioCS\ko-KR|*.*|REMOVESELF FileKey8=%ProgramFiles%\Creative\AudioCS\nl-NL|*.*|REMOVESELF FileKey9=%ProgramFiles%\Creative\AudioCS\pt-BR|*.*|REMOVESELF FileKey10=%ProgramFiles%\Creative\AudioCS\zh-CN|*.*|REMOVESELF FileKey11=%ProgramFiles%\Creative\AudioCS\zh-TW|*.*|REMOVESELF ExcludeKey1=PATH|%CommonProgramFiles%\Creative\Installation\Common\|*.* ExcludeKey2=PATH|%CommonProgramFiles%\Creative\Installation\English\|*.* [Daemon Tools Languages *] Section=Language Files Detect=HKCU\Software\DT Soft Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\DAEMON Tools*\Lang|*.* ExcludeKey1=FILE|%ProgramFiles%\DAEMON Tools*\Lang\|ENU.dll [DeadHash Languages *] Section=Language Files DetectFile=%ProgramFiles%\DeadHash Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\DeadHash\locales|*.pak ExcludeKey1=PATH|%ProgramFiles%\DeadHash\locales\|en-*.pak [Defraggler Languages *] Section=Language Files Detect=HKLM\Software\Piriform\Defraggler Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Defraggler\Lang|*.*|REMOVESELF [DisplayFusion Languages *] Section=Language Files Detect=HKCU\Software\Binary Fortress Software\DisplayFusion Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\DisplayFusion\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\DisplayFusion\Languages\|en-us.lang [DVDFab Player Languages *] Section=Language Files Detect1=HKCU\Software\DVDFab Player 5 Detect2=HKCU\Software\DVDFab Player 6 Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\DVDFab Player*\QLanguage|*.qm ExcludeKey1=PATH|%ProgramFiles%\DVDFab Player*\QLanguage\|*_ENU.qm [Eusing Free Registry Cleaner Languages *] Section=Language Files Detect=HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Eusing Free Registry Cleaner Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Eusing Free Registry Cleaner|lan_*.ini [Eusing Free Registry Defrag Languages *] Section=Language Files Detect=HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Eusing Free Registry Defrag Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Eusing Free Registry Defrag|Dlan_*.ini [FileZilla Languages *] Section=Language Files Detect=HKCU\Software\FileZilla Client Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\FileZilla FTP Client\locales|*.*|REMOVESELF [GIMP 2 Languages *] Section=Language Files DetectFile=%ProgramFiles%\GIMP 2 Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\GIMP 2\share\locale|*.*|REMOVESELF [GoodSync Languages *] Section=Language Files Detect=HKLM\Software\Siber Systems\GoodSync Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\Siber Systems\GoodSync|*.rfi ExcludeKey1=FILE|%ProgramFiles%\Siber Systems\GoodSync\|default.rfi [HideMyAss! Pro VPN Languages *] Section=Language Files DetectFile=%ProgramFiles%\HMA VPN\Vpn.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\HMA VPN\locales|*.pak ExcludeKey1=PATH|%ProgramFiles%\HMA VPN\locales\|en-*.pak [Intel Control Center Languages *] Section=Language Files Detect=HKLM\Software\Intel\ICCInst Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Intel\Intel Control Center\ar-SA|*.*|REMOVESELF FileKey2=%ProgramFiles%\Intel\Intel Control Center\cs-CZ|*.*|REMOVESELF FileKey3=%ProgramFiles%\Intel\Intel Control Center\da-DK|*.*|REMOVESELF FileKey4=%ProgramFiles%\Intel\Intel Control Center\de-DE|*.*|REMOVESELF FileKey5=%ProgramFiles%\Intel\Intel Control Center\el-GR|*.*|REMOVESELF FileKey6=%ProgramFiles%\Intel\Intel Control Center\es-ES|*.*|REMOVESELF FileKey7=%ProgramFiles%\Intel\Intel Control Center\fi-FI|*.*|REMOVESELF FileKey8=%ProgramFiles%\Intel\Intel Control Center\fr-FR|*.*|REMOVESELF FileKey9=%ProgramFiles%\Intel\Intel Control Center\he-IL|*.*|REMOVESELF FileKey10=%ProgramFiles%\Intel\Intel Control Center\hu-HU|*.*|REMOVESELF FileKey11=%ProgramFiles%\Intel\Intel Control Center\it-IT|*.*|REMOVESELF FileKey12=%ProgramFiles%\Intel\Intel Control Center\ja-JP|*.*|REMOVESELF FileKey13=%ProgramFiles%\Intel\Intel Control Center\ko-KR|*.*|REMOVESELF FileKey14=%ProgramFiles%\Intel\Intel Control Center\nb-NO|*.*|REMOVESELF FileKey15=%ProgramFiles%\Intel\Intel Control Center\nl-NL|*.*|REMOVESELF FileKey16=%ProgramFiles%\Intel\Intel Control Center\pl-PL|*.*|REMOVESELF FileKey17=%ProgramFiles%\Intel\Intel Control Center\pt-BR|*.*|REMOVESELF FileKey18=%ProgramFiles%\Intel\Intel Control Center\pt-PT|*.*|REMOVESELF FileKey19=%ProgramFiles%\Intel\Intel Control Center\ru-RU|*.*|REMOVESELF FileKey20=%ProgramFiles%\Intel\Intel Control Center\sk-SK|*.*|REMOVESELF FileKey21=%ProgramFiles%\Intel\Intel Control Center\sl-SI|*.*|REMOVESELF FileKey22=%ProgramFiles%\Intel\Intel Control Center\sv-SE|*.*|REMOVESELF FileKey23=%ProgramFiles%\Intel\Intel Control Center\th-TH|*.*|REMOVESELF FileKey24=%ProgramFiles%\Intel\Intel Control Center\tr-TR|*.*|REMOVESELF FileKey25=%ProgramFiles%\Intel\Intel Control Center\zh-CN|*.*|REMOVESELF FileKey26=%ProgramFiles%\Intel\Intel Control Center\zh-TW|*.*|REMOVESELF [JavaRa Languages *] Section=Language Files DetectFile=%ProgramFiles%\JavaRa\JavaRa.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\JavaRa|*.lng [jv16 PowerTools 2012 Languages *] Section=Language Files DetectFile=%ProgramFiles%\jv16 PowerTools 2012 Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\jv16 PowerTools 2012\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\jv16 PowerTools 2012\Languages\|English.lng [K-Lite Media Player Classic Languages *] Section=Language Files Detect=HKLM\Software\Classes\Applications\mpc-hc.exe Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\K-Lite Codec Pack\MPC-HC*\Lang|*.*|REMOVESELF [LifeCam Languages *] Section=Language Files Detect=HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.LifeCamDashboard_8wekyb3d8bbwe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Microsoft LifeCam\DriverComponents\de-DE|*.*|REMOVESELF FileKey2=%ProgramFiles%\Microsoft LifeCam\DriverComponents\el-GR|*.*|REMOVESELF FileKey3=%ProgramFiles%\Microsoft LifeCam\DriverComponents\es-ES|*.*|REMOVESELF FileKey4=%ProgramFiles%\Microsoft LifeCam\DriverComponents\fr-FR|*.*|REMOVESELF FileKey5=%ProgramFiles%\Microsoft LifeCam\DriverComponents\it-IT|*.*|REMOVESELF FileKey6=%ProgramFiles%\Microsoft LifeCam\DriverComponents\ja-JP|*.*|REMOVESELF FileKey7=%ProgramFiles%\Microsoft LifeCam\DriverComponents\ko-KR|*.*|REMOVESELF FileKey8=%ProgramFiles%\Microsoft LifeCam\DriverComponents\pt-BR|*.*|REMOVESELF FileKey9=%ProgramFiles%\Microsoft LifeCam\DriverComponents\pt-PT|*.*|REMOVESELF FileKey10=%ProgramFiles%\Microsoft LifeCam\DriverComponents\ru-RU|*.*|REMOVESELF FileKey11=%ProgramFiles%\Microsoft LifeCam\DriverComponents\zh-CN|*.*|REMOVESELF FileKey12=%ProgramFiles%\Microsoft LifeCam\DriverComponents\zh-TW|*.*|REMOVESELF [LightScribe Template Labeler Languages *] Section=Language Files Detect=HKCU\Software\LightScribe\LightScribe Template Labeler Warning=This will delete all languages excluding English. FileKey1=%CommonProgramFiles%\LightScribe\Content|*.*|RECURSE FileKey2=%CommonProgramFiles%\LightScribe\lssmui|*.*|RECURSE FileKey3=%ProgramFiles%\LightScribe Template Labeler\templatelabeler\content\help|*.*|RECURSE ExcludeKey1=FILE|%CommonProgramFiles%\LightScribe\lssmui\|lssmui.dll ExcludeKey2=PATH|%CommonProgramFiles%\LightScribe\Content\enu\|*.* ExcludeKey3=PATH|%CommonProgramFiles%\LightScribe\Content\help\enu\|*.* ExcludeKey4=PATH|%CommonProgramFiles%\LightScribe\Content\help\images\|*.* ExcludeKey5=PATH|%CommonProgramFiles%\LightScribe\Content\images\|*.* ExcludeKey6=PATH|%CommonProgramFiles%\LightScribe\lssmui\en-US\|*.* ExcludeKey7=PATH|%ProgramFiles%\LightScribe Template Labeler\templatelabeler\content\help\enu\|*.* ExcludeKey8=PATH|%ProgramFiles%\LightScribe Template Labeler\templatelabeler\content\help\images\|*.* [Malwarebytes Anti-Malware Languages *] Section=Language Files Detect1=HKCU\Software\Malwarebytes Detect2=HKLM\Software\Microsoft\Windows\CurrentVersion\App Paths\mbam.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Malwarebytes' Anti-Malware\Languages|*.lng FileKey2=%ProgramFiles%\Malwarebytes Anti-Malware\Languages|*.qm FileKey3=%ProgramFiles%\Malwarebytes\Anti-Malware\Languages|*.qm ExcludeKey1=FILE|%ProgramFiles%\Malwarebytes' Anti-Malware\Languages\|english.lng ExcludeKey2=FILE|%ProgramFiles%\Malwarebytes Anti-Malware\Languages\|lang_en.qm ExcludeKey3=PATH|%ProgramFiles%\Malwarebytes\Anti-Malware\Languages\|lang_en_*.qm [Mp3tag Languages *] Section=Language Files Detect=HKLM\Software\Florian Heidenreich\Mp3Tag Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Mp3Tag\lang|*.lng ExcludeKey1=FILE|%ProgramFiles%\Mp3Tag\lang\|English.lng [Multi Commander Languages *] Section=Language Files Detect=HKLM\Software\MultiCommander Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\MultiCommander*\Languages|*.zip ExcludeKey1=FILE|%ProgramFiles%\MultiCommander*\Languages\|MC_LangPack_en.zip [Notepad++ Languages *] Section=Language Files Detect=HKLM\Software\Notepad++ Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Notepad++\localization|*.xml ExcludeKey1=PATH|%ProgramFiles%\Notepad++\localization\|english*.xml [NVIDIA GeForce Experience Languages *] Section=Language Files Detect=HKLM\Software\NVIDIA Corporation\Global\GFEClient Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\ar-AE|*.*|REMOVESELF FileKey2=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\cs-CZ|*.*|REMOVESELF FileKey3=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\da-DK|*.*|REMOVESELF FileKey4=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\de-DE|*.*|REMOVESELF FileKey5=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\el-GR|*.*|REMOVESELF FileKey6=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\es-ES|*.*|REMOVESELF FileKey7=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\es-MX|*.*|REMOVESELF FileKey8=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\fi-FI|*.*|REMOVESELF FileKey9=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\fr-FR|*.*|REMOVESELF FileKey10=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\he-IL|*.*|REMOVESELF FileKey11=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\hu-HU|*.*|REMOVESELF FileKey12=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\it-IT|*.*|REMOVESELF FileKey13=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\ja-JP|*.*|REMOVESELF FileKey14=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\ko-KR|*.*|REMOVESELF FileKey15=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\nb-NO|*.*|REMOVESELF FileKey16=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\nl-NL|*.*|REMOVESELF FileKey17=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\pl-PL|*.*|REMOVESELF FileKey18=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\pt-BR|*.*|REMOVESELF FileKey19=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\pt-PT|*.*|REMOVESELF FileKey20=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\ru-RU|*.*|REMOVESELF FileKey21=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\sk-SK|*.*|REMOVESELF FileKey22=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\sl-SI|*.*|REMOVESELF FileKey23=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\sv-SE|*.*|REMOVESELF FileKey24=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\th-TH|*.*|REMOVESELF FileKey25=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\tr-TR|*.*|REMOVESELF FileKey26=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\zh-CHS|*.*|REMOVESELF FileKey27=%ProgramFiles%\NVIDIA Corporation\Installer2\Display.GFExperience*\zh-CHT|*.*|REMOVESELF FileKey28=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\cs-CZ|*.*|REMOVESELF FileKey29=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\da-DK|*.*|REMOVESELF FileKey30=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\de-DE|*.*|REMOVESELF FileKey31=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\el-GR|*.*|REMOVESELF FileKey32=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\es-ES|*.*|REMOVESELF FileKey33=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\es-MX|*.*|REMOVESELF FileKey34=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\fi-FI|*.*|REMOVESELF FileKey35=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\fr-FR|*.*|REMOVESELF FileKey36=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\hu-HU|*.*|REMOVESELF FileKey37=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\it-IT|*.*|REMOVESELF FileKey38=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\ja-JP|*.*|REMOVESELF FileKey39=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\ko-KR|*.*|REMOVESELF FileKey40=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\nb-NO|*.*|REMOVESELF FileKey41=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\nl-NL|*.*|REMOVESELF FileKey42=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\pl-PL|*.*|REMOVESELF FileKey43=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\pt-BR|*.*|REMOVESELF FileKey44=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\pt-PT|*.*|REMOVESELF FileKey45=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\ru-RU|*.*|REMOVESELF FileKey46=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\sk-SK|*.*|REMOVESELF FileKey47=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\sl-SI|*.*|REMOVESELF FileKey48=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\sv-SE|*.*|REMOVESELF FileKey49=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\th-TH|*.*|REMOVESELF FileKey50=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\tr-TR|*.*|REMOVESELF FileKey51=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\zh-CHS|*.*|REMOVESELF FileKey52=%ProgramFiles%\NVIDIA Corporation\NVIDIA GeForce Experience\zh-CHT|*.*|REMOVESELF [Rainmeter Languages *] Section=Language Files Detect=HKLM\Software\Rainmeter Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Rainmeter\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\Rainmeter\Languages\|1033.dll [Recuva Languages *] Section=Language Files Detect=HKLM\Software\Piriform\Recuva Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Recuva\Lang|*.*|REMOVESELF [Revo Uninstaller Languages *] Section=Language Files Detect1=HKCU\Software\VS Revo Group\Revo Uninstaller Pro Detect2=HKCU\Software\VSRevoGroup\RevoUninstaller Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\VS Revo Group\Revo Uninstaller*\lang|*.ini ExcludeKey1=FILE|%ProgramFiles%\VS Revo Group\Revo Uninstaller*\lang\|english.ini [RT 7 Lite Languages *] Section=Language Files Detect=HKCU\Software\Rockers Team Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Rockers Team\RT 7 Lite x*\ar-SA|*.*|REMOVESELF FileKey2=%ProgramFiles%\Rockers Team\RT 7 Lite x*\da-DK|*.*|REMOVESELF FileKey3=%ProgramFiles%\Rockers Team\RT 7 Lite x*\de-DE|*.*|REMOVESELF FileKey4=%ProgramFiles%\Rockers Team\RT 7 Lite x*\el-GR|*.*|REMOVESELF FileKey5=%ProgramFiles%\Rockers Team\RT 7 Lite x*\es-ES|*.*|REMOVESELF FileKey6=%ProgramFiles%\Rockers Team\RT 7 Lite x*\fr-FR|*.*|REMOVESELF FileKey7=%ProgramFiles%\Rockers Team\RT 7 Lite x*\he-IL|*.*|REMOVESELF FileKey8=%ProgramFiles%\Rockers Team\RT 7 Lite x*\hi-IN|*.*|REMOVESELF FileKey9=%ProgramFiles%\Rockers Team\RT 7 Lite x*\ja-JP|*.*|REMOVESELF FileKey10=%ProgramFiles%\Rockers Team\RT 7 Lite x*\ko-KR|*.*|REMOVESELF FileKey11=%ProgramFiles%\Rockers Team\RT 7 Lite x*\pt-BR|*.*|REMOVESELF FileKey12=%ProgramFiles%\Rockers Team\RT 7 Lite x*\ru-RU|*.*|REMOVESELF FileKey13=%ProgramFiles%\Rockers Team\RT 7 Lite x*\sv-SE|*.*|REMOVESELF FileKey14=%ProgramFiles%\Rockers Team\RT 7 Lite x*\zh-CN|*.*|REMOVESELF FileKey15=%ProgramFiles%\Rockers Team\RT 7 Lite x*\zh-TW|*.*|REMOVESELF [Seagate SeaTools for Windows Languages *] Section=Language Files Detect=HKLM\Software\SeaToolsforWindows Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Seagate\SeaTools for Windows|*.pdf;*.rtf FileKey2=%ProgramFiles%\Seagate\SeaTools for Windows\de-DE|*.*|REMOVESELF FileKey3=%ProgramFiles%\Seagate\SeaTools for Windows\es-ES|*.*|REMOVESELF FileKey4=%ProgramFiles%\Seagate\SeaTools for Windows\fr-FR|*.*|REMOVESELF FileKey5=%ProgramFiles%\Seagate\SeaTools for Windows\it-IT|*.*|REMOVESELF FileKey6=%ProgramFiles%\Seagate\SeaTools for Windows\ja-JP|*.*|REMOVESELF FileKey7=%ProgramFiles%\Seagate\SeaTools for Windows\ko-KR|*.*|REMOVESELF FileKey8=%ProgramFiles%\Seagate\SeaTools for Windows\pt-BR|*.*|REMOVESELF FileKey9=%ProgramFiles%\Seagate\SeaTools for Windows\ru-RU|*.*|REMOVESELF FileKey10=%ProgramFiles%\Seagate\SeaTools for Windows\th-TH|*.*|REMOVESELF FileKey11=%ProgramFiles%\Seagate\SeaTools for Windows\vi-VN|*.*|REMOVESELF FileKey12=%ProgramFiles%\Seagate\SeaTools for Windows\zh-CN|*.*|REMOVESELF FileKey13=%ProgramFiles%\Seagate\SeaTools for Windows\zh-TW|*.*|REMOVESELF ExcludeKey1=FILE|%ProgramFiles%\Seagate\SeaTools for Windows\|SeaTools for Windows.en-US.pdf ExcludeKey2=FILE|%ProgramFiles%\Seagate\SeaTools for Windows\|SeaTools_EULA_ENGLISH_FINAL.rtf [Skype for Desktop Languages *] Section=Language Files DetectFile=%ProgramFiles%\Microsoft\Skype for Desktop\Skype.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Microsoft\Skype for Desktop\locales|*.pak ExcludeKey1=PATH|%ProgramFiles%\Microsoft\Skype for Desktop\locales\|en-*.pak [Speccy Languages *] Section=Language Files Detect=HKLM\Software\Piriform\Speccy Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Speccy\Lang|*.*|REMOVESELF [Spybot Search and Destroy 2 Languages *] Section=Language Files Detect=HKCU\Software\Safer Networking Limited\Spybot - Search & Destroy 2 Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\Spybot - Search & Destroy 2\locale|*.*|REMOVESELF [Spybot Search and Destroy Languages *] Section=Language Files Detect=HKLM\Software\Safer Networking Limited\SpybotSnD Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Spybot - Search & Destroy\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\Spybot - Search & Destroy\Languages\|English.sbl [SterJo Software Languages *] Section=Language Files DetectFile=%LocalAppData%\SterJo * Warning=This will delete all languages excluding English. FileKey1=%LocalAppData%\SterJo *\Language|*.lng ExcludeKey1=FILE|%LocalAppData%\SterJo *\Language\|English.lng [Sticky Password Languages *] Section=Language Files Detect=HKCU\Software\Lamantine\Sticky Password Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Sticky Password|spCapBtn.CSV;spCapBtn.CSY;spCapBtn.DE;spCapBtn.ES;spCapBtn.FR;spCapBtn.PLK;spCapBtn.PTB;spCapBtn.RUS;stpass.CSV;stpass.CSY;stpass.DE;stpass.ES;stpass.FR;stpass.PLK;stpass.PTB;stpass.RUS FileKey2=%ProgramFiles%\Sticky Password\Language|*.* FileKey3=%ProgramFiles%\Sticky Password\welcome\csy|*.*|REMOVESELF FileKey4=%ProgramFiles%\Sticky Password\welcome\de|*.*|REMOVESELF FileKey5=%ProgramFiles%\Sticky Password\welcome\es|*.*|REMOVESELF FileKey6=%ProgramFiles%\Sticky Password\welcome\fr|*.*|REMOVESELF FileKey7=%ProgramFiles%\Sticky Password\welcome\rus|*.*|REMOVESELF ExcludeKey1=PATH|%ProgramFiles%\Sticky Password\Language\|*.ENU.lng ExcludeKey2=PATH|%ProgramFiles%\Sticky Password\Language\|*.ntv.lng [SUPERAntiSpyware Languages *] Section=Language Files Detect=HKLM\Software\SUPERAntiSpyware.com\SUPERAntiSpyware Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\SUPERAntiSpyware\Language|*.lng ExcludeKey1=FILE|%ProgramFiles%\SUPERAntiSpyware\Language\|English (US).lng [SyncBackFree Languages *] Section=Language Files Detect=HKLM\Software\2BrightSparks\SyncBackFree Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\2BrightSparks\SyncBackFree\locale|*.*|REMOVESELF [TeamSpeak 3 Languages *] Section=Language Files Detect=HKCU\Software\TeamSpeak 3 Client Warning=This will delete all languages excluding the default language. FileKey1=%LocalAppData%\TeamSpeak 3 Client\translations|*.qm [TeamViewer Languages *] Section=Language Files Detect=HKCU\Software\TeamViewer Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Teamviewer\*|TeamViewer_Resource_*.dll ExcludeKey1=FILE|%ProgramFiles%\Teamviewer\*\|TeamViewer_Resource_en.dll [TeraCopy Languages *] Section=Language Files Detect=HKCU\Software\Code Sector\TeraCopy Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\TeraCopy\locale|*.* [UltraISO Languages *] Section=Language Files Detect=HKCU\Software\EasyBoot Systems\UltraISO\5.0 Warning=This will delete all languages excluding the default languages. FileKey1=%ProgramFiles%\UltraISO\lang|*.*|REMOVESELF [Uninstall Tool Languages *] Section=Language Files Detect=HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\Uninstall Tool_is1 Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Uninstall Tool|*.xml|RECURSE ExcludeKey1=PATH|%ProgramFiles%\Uninstall Tool\|*preferences.xml ExcludeKey2=PATH|%ProgramFiles%\Uninstall Tool\languages\|*English.xml [VMware Keymap Languages *] Section=Language Files Detect=HKLM\Software\VMware, Inc. Warning=This will delete all languages excluding English. FileKey1=%CommonAppData%\VMware\vnckeymap|* ExcludeKey1=FILE|%CommonAppData%\VMware\vnckeymap\|us [VSO ConvertXToDVD 5 Languages *] Section=Language Files Detect=HKCU\Software\VSO\ConvertXtoDVD\5 Warning=This will delete all languages excluding English. FileKey1=%CommonAppData%\VSO\ConvertXToDVD\5\Lang|*.ini;*.png ExcludeKey1=PATH|%CommonAppData%\VSO\ConvertXToDVD\5\Lang\|*_English.* [WhatsApp Languages *] Section=Language Files DetectFile=%LocalAppData%\WhatsApp\WhatsApp.exe Warning=This will delete all languages excluding English. FileKey1=%LocalAppData%\WhatsApp\app-*\locales|*.pak ExcludeKey1=PATH|%LocalAppData%\WhatsApp\app-*\locales\|en-*.pak [WinMerge Languages *] Section=Language Files Detect=HKCU\Software\Thingamahoochie\WinMerge Warning=This will delete all languages excluding the default language. FileKey1=%ProgramFiles%\WinMerge\Languages|*.*|REMOVESELF [Wise Disk Cleaner Languages *] Section=Language Files Detect=HKLM\Software\WiseCleaner\WDC Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Wise Disk Cleaner\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\Wise Disk Cleaner\Languages\|English.ini [Wise Registry Cleaner Languages *] Section=Language Files Detect=HKLM\Software\WiseCleaner\WRC Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Wise Registry Cleaner\Languages|*.* ExcludeKey1=FILE|%ProgramFiles%\Wise Registry Cleaner\Languages\|English.ini ; End of Language entries ; ; Potentially very long scan time (and also dangerous) entries [Backup Files *] Section=Dangerous Long Detect=HKLM\Software\Microsoft Warning=After using this, you may not be able to use some softwares recovery/restore abilities. FileKey1=%SystemDrive%|*.abf;*.abk;*.asd;*.ate;*.ati;*.bak*;*.bck;*.bcm;*.bdb;*.bkf;*.bkp;*.cbk;*.crds;*.da0;*.fbk;*.ful;*.mbf;*.mig;*.old;*.onepkg;*.ori;*.qic;*.rbf;*.sbb;*.trn;*.vpcbackup;*.wbcat;*.wbk;*.xlk|RECURSE [Changelog/Help/License/Readme Files *] Section=Dangerous Long Detect=HKLM\Software\Microsoft FileKey1=%SystemDrive%|*about*.doc;*about*.rtf;*about*.txt;*acknowledgements*.rtf;*acknowledgements*.txt;*agreement*.rtf;*agreement*.txt;*apache2.0*.txt;*bzip2*.txt;*change*.doc;*change*.txt;*contents*.rtf;*contents*.txt;*copying*.doc;*copying*.txt;copying;*copyright*.doc;*copyright*.rtf;*copyright*.txt;*cpl1.0*.txt;credits.rtf;credits.txt;ctags_copying;*epl*.txt;*eula*.doc;*eula*.htm?;*eula*.txt;*faq*.htm?;*faq*.rtf;*faq*.txt;*gnu*.doc;*gnu*.rtf;*gnu*.txt;*gpl*.doc;*gpl*.rtf;*gpl*.txt;*help*.doc;*help*.htm?;*help*.rtf;*help*.txt;*history.txt;*hypersonic*.txt;*icu4j*.txt;*libcurl*.txt;*libxml*.txt;*licence*.rtf;*licence*.txt;*license*.htm?;*license*.rtf;*license*.txt;license;*liesdas*.doc;*liesdas*.rtf;*liesdas*.txt;*liesmich*.doc;*liesmich*.rtf;*liesmich*.txt;*lizens*.doc;*lizens*.rtf;*lizens*.txt;*lizenz*.doc;*lizenz*.rtf;*lizenz*.txt;*loaderbinarylegal*.txt;news.txt;*notice.txt;*nsis*.txt;*openssl*.txt;*readme*.htm?;*readme*.rtf;*readme*.txt;*release*.rtf;*release*.txt;terminal-notifier-license;*third*party*.doc;*third*party*.htm?;*third*party*.rtf;*third*party*.txt;todo.txt;*whatsnew*.doc;*whatsnew*.rtf;*whatsnew*.txt;*xstream*.txt|RECURSE [Desktop.ini Files *] Section=Dangerous Long Detect=HKLM\Software\Microsoft Warning=This possibly will break the function of shell folders. Do not use on non-English systems. FileKey1=%SystemDrive%|desktop.ini|RECURSE [Flash Local Shared Object Files *] Section=Dangerous Long Detect=HKLM\Software\Microsoft Warning=This will delete Solidity scripts also. FileKey1=%SystemDrive%|*.sol|RECURSE ExcludeKey1=FILE|%SystemDrive%\*\|Fontmap.Sol [Junk File Extensions *] Section=Dangerous Long Detect=HKLM\Software\Microsoft Warning=While this is intended to delete junk files, it may also break software. Be sure to review files found before deleting. FileKey1=%SystemDrive%|*.^;*.$db;*.?$?;*.??$;*.~*;*.?~?;*.??~;*.---;*._dd;*._detmp;*._mp;*.___;*.aps;*.blg;*.chk;*.crash;*.diz;*.dmp;*.err;*.ftg;*.fts;*.gid;*.gthr;*.ilk;*.jrs;*.log?;*.ncb;*.nch;*.pch;*.prv;*.sik;*.temp;*.tmp;*.wbk;*cache*.txt;chklist.*;*error*.html;*error*.rtf;*error*.txt;*error*.xml;*errorlog*;*fix*.txt*;*log.dat;*log.txt;log*.txt;mscreate.dir;*report*.xml;*report.txt;*tmp*.dat;*tmp.rtf|RECURSE ExcludeKey1=PATH|%WinDir%\PLA\|*.* [Registry Hive Log Files *] Section=Dangerous Long Detect=HKLM\Software\Microsoft FileKey1=%SystemDrive%|*.blf;*.log1;*.log2;*.regtrans-ms|RECURSE ; End of Potentially very long scan time (and also dangerous) entries ; ; Dangerous entries [3DMark Saved Benchmarks *] Section=Dangerous Games DetectFile=%Documents%\3DMark FileKey1=%Documents%\3DMark|*.3dmark-result [Adobe Acrobat Setup Files *] Section=Dangerous Applications Detect=HKCU\Software\Adobe\Adobe Acrobat Warning=This will prevent a repair installation and successful online updates. You will need to download the installer for a reinstallation. FileKey1=%ProgramFiles%\Adobe\Acrobat*\Setup Files|*.*|REMOVESELF [Adobe Reader Setup Files *] Section=Dangerous Applications Detect=HKLM\Software\Adobe\Acrobat Reader Warning=This will prevent a repair installation and successful online updates. You will need to download the installer for a reinstallation. FileKey1=%CommonAppData%\Adobe\Setup\{AC76BA86-7AD7-*-7B44-AA1000000001}|*.*|RECURSE FileKey2=%CommonAppData%\Adobe\Setup\{AC76BA86-7AD7-*-7B44-AB0000000001}|*.*|RECURSE FileKey3=%CommonAppData%\Adobe\Setup\{AC76BA86-7AD7-*-7B44-AC0F074E4100}|*.*|RECURSE FileKey4=%ProgramFiles%\Adobe\*Reader*\Setup Files|*.*|REMOVESELF [Agent NewsReader *] Section=Dangerous Applications DetectFile=%ProgramFiles%\Agent FileKey1=%ProgramFiles%\Agent\Data|*.BAK;*.DAT;*.IDX [All App Packages *] Section=Dangerous Windows Store Detect=HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData FileKey1=%LocalAppData%\Packages\*\AC\AppCache|*.*|RECURSE FileKey2=%LocalAppData%\Packages\*\AC\BackgroundTransferApi|*.*|RECURSE FileKey3=%LocalAppData%\Packages\*\AC\INet*|*.*|RECURSE FileKey4=%LocalAppData%\Packages\*\AC\Microsoft\CLR_v4.0*|*.log|RECURSE FileKey5=%LocalAppData%\Packages\*\AC\Microsoft\CLR_v4.0*\NativeImages\Temp|*.*|RECURSE FileKey6=%LocalAppData%\Packages\*\AC\Microsoft\CLR_v4.0*\UsageLogs|*.*|RECURSE FileKey7=%LocalAppData%\Packages\*\AC\Microsoft\CryptnetUrlCache\*|*.*|RECURSE FileKey8=%LocalAppData%\Packages\*\AC\Microsoft\Internet Explorer\DOMStore|*.*|RECURSE FileKey9=%LocalAppData%\Packages\*\AC\Microsoft\Windows\*|*.pri|REMOVESELF FileKey10=%LocalAppData%\Packages\*\AC\NVIDIA Corporation\NV_Cache|*.* FileKey11=%LocalAppData%\Packages\*\AC\PRICache|*.*|RECURSE FileKey12=%LocalAppData%\Packages\*\AC\Temp|*.*|RECURSE FileKey13=%LocalAppData%\Packages\*\AC\TokenBroker\Cache|*.*|RECURSE FileKey14=%LocalAppData%\Packages\*\LocalCache|*.*|RECURSE FileKey15=%LocalAppData%\Packages\*\LocalState\Cache|*.*|RECURSE FileKey16=%LocalAppData%\Packages\*\LocalState\DiagOutputDir|*.txt FileKey17=%LocalAppData%\Packages\*\TempState|*.*|RECURSE [AMD/ATI Promo Videos *] Section=Dangerous Utilities Detect1=HKLM\Software\AMD Detect2=HKLM\Software\ATI Detect3=HKLM\Software\ATI Technologies DetectFile=%ProgramFiles%\ATI Technologies\ATI.ACE Warning=This will delete your promo videos. You cannot restore back. FileKey1=%ProgramFiles%\ATI Technologies\ATI.ACE\Core-Static|*.mp4 FileKey2=%WinDir%\winsxs\amd64_microsoft-windows-videosamples_*|Wildlife.wmv [Anvisoft Cloud System Booster Backups *] Section=Dangerous Utilities Detect=HKLM\Software\Anvisoft\Cloud System Booster Warning=This will delete your backups. You will be unable to undo any changes made with Cloud System Booster. FileKey1=%LocalAppData%\Anvisoft\Anvi Slim Toolbar\FFToobar|*.*|REMOVESELF FileKey2=%LocalAppData%\Anvisoft\Anvi Slim Toolbar\IEToobar|*.*|REMOVESELF FileKey3=%ProgramFiles%\Anvisoft\Cloud System Booster\bak|*.* [Anvsoft Any Video Converter Output *] Section=Dangerous Multimedia Detect=HKCU\Software\AnvSoft\Any Video Converter Warning=This will delete the contents of your output folder. FileKey1=%Documents%\Any Video Converter|*.*|RECURSE [Apple Installer Cache *] Section=Dangerous Multimedia Detect=HKCU\Software\Apple Computer, Inc. Warning=You have to reinstall iTunes after adding a new Windows user account. FileKey1=%CommonAppData%\Apple Computer\Installer Cache|*.*|REMOVESELF FileKey2=%CommonAppData%\Apple\Installer Cache|*.*|REMOVESELF [Apple iPhone Updater Logs *] Section=Dangerous Multimedia Detect=HKLM\Software\Apple Computer, Inc. FileKey1=%AppData%\Apple Computer\iTunes\iPhone Updater Logs|*.* [Apple iTunes Media Mobile Applications *] Section=Dangerous Multimedia Detect=HKLM\Software\Apple Computer, Inc. Warning=This will delete your mobile applications backed up by iTunes. FileKey1=%Music%\iTunes\iTunes Media\Mobile Applications|*.*|RECURSE [Background Activity Moderator *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft RegKey1=HKLM\System\CurrentControlSet\Services\bam\State\UserSettings [Bandicam Output *] Section=Dangerous Multimedia Detect=HKCU\Software\BANDISOFT\BANDICAM Warning=This will delete the contents of your output folder. FileKey1=%Documents%\Bandicam|*.*|RECURSE [BleachBit Console Removal *] Section=Dangerous Utilities Detect=HKCU\Software\BleachBit Warning=This removes the debugger for BleachBit. Don't use if you need it. FileKey1=%ProgramFiles%\BleachBit|bleachbit_console.exe [BlueStacks SharedFolder *] Section=Dangerous Applications Detect1=HKCU\Software\BlueStacks Detect2=HKLM\Software\BlueStacks FileKey1=%CommonAppData%\BlueStacks\UserData\SharedFolder|*.* [Brawlhalla Replays *] Section=Dangerous Games DetectFile=%UserProfile%\BrawlhallaReplays Warning=You will delete your saved replays. FileKey1=%UserProfile%\BrawlhallaReplays|*.replay|REMOVESELF [CCleaner 32-bit Removal *] Section=Dangerous Utilities Detect=HKCU\Software\Piriform\CCleaner Warning=Only use if you use the 64-bit version. FileKey1=%ProgramFiles%\CCleaner|CCleaner.exe [CCleaner 64-bit Removal *] Section=Dangerous Utilities Detect=HKCU\Software\Piriform\CCleaner Warning=Only use if you use the 32-bit version. FileKey1=%ProgramFiles%\CCleaner|CCleaner64.exe [CCleaner Updater Removal *] Section=Dangerous Utilities Detect=HKCU\Software\Piriform\CCleaner Warning=You will need to manually update CCleaner after running this. FileKey1=%ProgramFiles%\CCleaner|CCupdater.exe [CheckDisk Restored Files Folder *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft Warning=This will delete all your restored files you have restored with Windows CheckDisk on all drives. FileKey1=%SystemDrive%\FOUND.*|*.*|REMOVESELF FileKey2=C:\FOUND.*|*.*|REMOVESELF FileKey3=D:\FOUND.*|*.*|REMOVESELF FileKey4=E:\FOUND.*|*.*|REMOVESELF FileKey5=F:\FOUND.*|*.*|REMOVESELF FileKey6=G:\FOUND.*|*.*|REMOVESELF FileKey7=H:\FOUND.*|*.*|REMOVESELF FileKey8=I:\FOUND.*|*.*|REMOVESELF FileKey9=J:\FOUND.*|*.*|REMOVESELF FileKey10=K:\FOUND.*|*.*|REMOVESELF FileKey11=L:\FOUND.*|*.*|REMOVESELF FileKey12=M:\FOUND.*|*.*|REMOVESELF FileKey13=N:\FOUND.*|*.*|REMOVESELF FileKey14=O:\FOUND.*|*.*|REMOVESELF FileKey15=P:\FOUND.*|*.*|REMOVESELF FileKey16=Q:\FOUND.*|*.*|REMOVESELF FileKey17=R:\FOUND.*|*.*|REMOVESELF FileKey18=S:\FOUND.*|*.*|REMOVESELF FileKey19=T:\FOUND.*|*.*|REMOVESELF FileKey20=U:\FOUND.*|*.*|REMOVESELF FileKey21=V:\FOUND.*|*.*|REMOVESELF FileKey22=W:\FOUND.*|*.*|REMOVESELF FileKey23=X:\FOUND.*|*.*|REMOVESELF FileKey24=Y:\FOUND.*|*.*|REMOVESELF FileKey25=Z:\FOUND.*|*.*|REMOVESELF [Chrome Indexed Database Extended *] Section=Dangerous Google Chrome Detect1=HKCU\Software\7Star\7Star Detect2=HKCU\Software\360Browser\Browser Detect3=HKCU\Software\Amigo Detect4=HKCU\Software\BraveSoftware Detect5=HKCU\Software\CentBrowser Detect6=HKCU\Software\ChromePlus Detect7=HKCU\Software\Chromium\PreferenceMACs Detect8=HKCU\Software\CocCoc\Browser Detect9=HKCU\Software\Comodo\Dragon Detect10=HKCU\Software\Coowon\Coowon Detect11=HKCU\Software\Epic Privacy Browser Detect12=HKCU\Software\Flock Detect13=HKCU\Software\Iridium Detect14=HKCU\Software\RockMelt Detect15=HKCU\Software\Slimjet Detect16=HKCU\Software\Superbird Detect17=HKCU\Software\Torch Detect18=HKCU\Software\Vivaldi Detect19=HKCU\Software\Yandex\YandexBrowser DetectFile1=%AppData%\brave DetectFile2=%LocalAppData%\Google\Chrome* Warning=This may cause some extensions to not work as intended. FileKey1=%AppData%\brave\IndexedDB|*.*|RECURSE FileKey2=%LocalAppData%\7Star\7Star\User Data\*\IndexedDB|*.*|RECURSE FileKey3=%LocalAppData%\360Browser\Browser\User Data\*\IndexedDB|*.*|RECURSE FileKey4=%LocalAppData%\Amigo\User Data\*\IndexedDB|*.*|RECURSE FileKey5=%LocalAppData%\BraveSoftware\Brave-Browser*\User Data\*\IndexedDB|*.*|RECURSE FileKey6=%LocalAppData%\CentBrowser\User Data\*\IndexedDB|*.*|RECURSE FileKey7=%LocalAppData%\Chromium\User Data\*\IndexedDB|*.*|RECURSE FileKey8=%LocalAppData%\CocCoc\Browser\User Data\*\IndexedDB|*.*|RECURSE FileKey9=%LocalAppData%\Comodo\Dragon\User Data\*\IndexedDB|*.*|RECURSE FileKey10=%LocalAppData%\Coowon\Coowon\User Data\*\IndexedDB|*.*|RECURSE FileKey11=%LocalAppData%\Epic Privacy Browser\User Data\*\IndexedDB|*.*|RECURSE FileKey12=%LocalAppData%\Flock\User Data\*\IndexedDB|*.*|RECURSE FileKey13=%LocalAppData%\Google\Chrome*\User Data\*\IndexedDB|*.*|RECURSE FileKey14=%LocalAppData%\Iridium\User Data\*\IndexedDB|*.*|RECURSE FileKey15=%LocalAppData%\MapleStudio\ChromePlus\User Data\*\IndexedDB|*.*|RECURSE FileKey16=%LocalAppData%\RockMelt\User Data\*\IndexedDB|*.*|RECURSE FileKey17=%LocalAppData%\Slimjet\User Data\*\IndexedDB|*.*|RECURSE FileKey18=%LocalAppData%\Superbird\User Data\*\IndexedDB|*.*|RECURSE FileKey19=%LocalAppData%\Torch\User Data\*\IndexedDB|*.*|RECURSE FileKey20=%LocalAppData%\Vivaldi\User Data\*\IndexedDB|*.*|RECURSE FileKey21=%LocalAppData%\Yandex\YandexBrowser\User Data\*\IndexedDB|*.*|RECURSE [Chrome Installer *] Section=Dangerous Google Chrome Detect1=HKCU\Software\7Star\7Star Detect2=HKCU\Software\360Browser\Browser Detect3=HKCU\Software\Amigo Detect4=HKCU\Software\BraveSoftware Detect5=HKCU\Software\CentBrowser Detect6=HKCU\Software\ChromePlus Detect7=HKCU\Software\Chromium\PreferenceMACs Detect8=HKCU\Software\CocCoc\Browser Detect9=HKCU\Software\Coowon\Coowon Detect10=HKCU\Software\Epic Privacy Browser Detect11=HKCU\Software\Flock Detect12=HKCU\Software\RockMelt Detect13=HKCU\Software\Torch Detect14=HKCU\Software\Vivaldi Detect15=HKCU\Software\Yandex\YandexBrowser DetectFile=%LocalAppData%\Google\Chrome* Warning=This will prevent successful online updates. You will need to download the installer for a reinstallation. FileKey1=%LocalAppData%\7Star\7Star\Application\*\Installer|*.7z FileKey2=%LocalAppData%\360Browser\Browser\Application\*\Installer|*.7z FileKey3=%LocalAppData%\Amigo\Application\*\Installer|*.7z FileKey4=%LocalAppData%\CentBrowser\Application\*\Installer|*.7z FileKey5=%LocalAppData%\Chromium\Application\*\Installer|*.7z FileKey6=%LocalAppData%\CocCoc\Browser\Application\*\Installer|*.7z FileKey7=%LocalAppData%\Coowon\Coowon\Application\*\Installer|*.7z FileKey8=%LocalAppData%\Epic Privacy Browser\Application\*\Installer|*.7z FileKey9=%LocalAppData%\Flock\Application\*\Installer|*.7z FileKey10=%LocalAppData%\Google\Chrome*\Application\*\Installer|*.7z FileKey11=%LocalAppData%\MapleStudio\ChromePlus\Application\*\Installer|*.7z FileKey12=%LocalAppData%\RockMelt\Application\*\Installer|*.7z FileKey13=%LocalAppData%\Torch\Application\*\Installer|*.7z FileKey14=%LocalAppData%\Vivaldi\Application\*\Installer|*.7z FileKey15=%LocalAppData%\Yandex\YandexBrowser\Application\*\Installer|*.7z FileKey16=%ProgramFiles%|GUM*tmp;GUT*tmp FileKey17=%ProgramFiles%\BraveSoftware\Brave-Browser*\Application\*\Installer|*.7z FileKey18=%ProgramFiles%\Google\Chrome*\Application\*\Installer|*.7z FileKey19=%ProgramFiles%\Vivaldi\Application\*\Installer|*.7z [Chrome Local Storage Extended *] Section=Dangerous Google Chrome Detect1=HKCU\Software\7Star\7Star Detect2=HKCU\Software\360Browser\Browser Detect3=HKCU\Software\Amigo Detect4=HKCU\Software\BraveSoftware Detect5=HKCU\Software\CentBrowser Detect6=HKCU\Software\ChromePlus Detect7=HKCU\Software\Chromium\PreferenceMACs Detect8=HKCU\Software\CocCoc\Browser Detect9=HKCU\Software\Comodo\Dragon Detect10=HKCU\Software\Coowon\Coowon Detect11=HKCU\Software\Epic Privacy Browser Detect12=HKCU\Software\Flock Detect13=HKCU\Software\Iridium Detect14=HKCU\Software\RockMelt Detect15=HKCU\Software\Slimjet Detect16=HKCU\Software\Superbird Detect17=HKCU\Software\Torch Detect18=HKCU\Software\Vivaldi Detect19=HKCU\Software\Yandex\YandexBrowser DetectFile1=%AppData%\brave DetectFile2=%LocalAppData%\Google\Chrome* Warning=This may cause some extensions to not work as intended. FileKey1=%AppData%\brave\Local Storage\leveldb|*.* FileKey2=%LocalAppData%\7Star\7Star\User Data\*\Local Storage\leveldb|*.* FileKey3=%LocalAppData%\360Browser\Browser\User Data\*\Local Storage\leveldb|*.* FileKey4=%LocalAppData%\Amigo\User Data\*\Local Storage\leveldb|*.* FileKey5=%LocalAppData%\BraveSoftware\Brave-Browser*\User Data\*\Local Storage\leveldb|*.* FileKey6=%LocalAppData%\CentBrowser\User Data\*\Local Storage\leveldb|*.* FileKey7=%LocalAppData%\Chromium\User Data\*\Local Storage\leveldb|*.* FileKey8=%LocalAppData%\CocCoc\Browser\User Data\*\Local Storage\leveldb|*.* FileKey9=%LocalAppData%\Comodo\Dragon\User Data\*\Local Storage\leveldb|*.* FileKey10=%LocalAppData%\Coowon\Coowon\User Data\*\Local Storage\leveldb|*.* FileKey11=%LocalAppData%\Epic Privacy Browser\User Data\*\Local Storage\leveldb|*.* FileKey12=%LocalAppData%\Flock\User Data\*\Local Storage\leveldb|*.* FileKey13=%LocalAppData%\Google\Chrome*\User Data\*\Local Storage\leveldb|*.* FileKey14=%LocalAppData%\Iridium\User Data\*\Local Storage\leveldb|*.* FileKey15=%LocalAppData%\MapleStudio\ChromePlus\User Data\*\Local Storage\leveldb|*.* FileKey16=%LocalAppData%\RockMelt\User Data\*\Local Storage\leveldb|*.* FileKey17=%LocalAppData%\Slimjet\User Data\*\Local Storage\leveldb|*.* FileKey18=%LocalAppData%\Superbird\User Data\*\Local Storage\leveldb|*.* FileKey19=%LocalAppData%\Torch\User Data\*\Local Storage\leveldb|*.* FileKey20=%LocalAppData%\Vivaldi\User Data\*\Local Storage\leveldb|*.* FileKey21=%LocalAppData%\Yandex\YandexBrowser\User Data\*\Local Storage\leveldb|*.* [Chrome Software Reporter *] Section=Dangerous Google Chrome DetectFile=%LocalAppData%\Google\Chrome* Warning=Removes the Software Reporter Tool ("Clean up computer"). FileKey1=%LocalAppData%\Google\Chrome*\User Data\SwReporter|*.*|RECURSE [CONEXANT Driver Installation Files *] Section=Dangerous Utilities DetectFile=%ProgramFiles%\CONEXANT FileKey1=%ProgramFiles%\CONEXANT\PREINSTALL|*.*|REMOVESELF FileKey2=%WinDir%\Cnxt|*.*|REMOVESELF FileKey3=%WinDir%\UCI|*.*|REMOVESELF [Container.dat Files *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%UserProfile%\AppData|Container.dat|RECURSE [Credentials *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=This will remove all your locally stored user names and passwords. FileKey1=%AppData%\Microsoft\Credentials|*.*|RECURSE FileKey2=%LocalAppData%\Microsoft\Credentials|*.*|RECURSE FileKey3=%WinDir%\ServiceProfiles\LocalService\AppData\Local\Microsoft\Credentials|*.*|RECURSE FileKey4=%WinDir%\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Credentials|*.*|RECURSE [ctfmon.exe Disable Startup *] Section=Dangerous Applications Detect1=HKCU\Software\Microsoft\Office Detect2=HKLM\Software\Microsoft\Office Warning=This will only temporarily disable the Microsoft Office installed file ctfmon.exe from starting with Windows. RegKey1=HKCU\Software\Microsoft\Windows\CurrentVersion\Run|ctfmon.exe RegKey2=HKLM\Software\Microsoft\Windows\CurrentVersion\Run|ctfmon.exe RegKey3=HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run|ctfmon.exe [CyberLink PowerDVD Playlists *] Section=Dangerous Multimedia Detect=HKCU\Software\Cyberlink\PowerDVD FileKey1=%Documents%\CyberLink\PowerDVD|*.pls FileKey2=%ProgramFiles%\CyberLink\PowerDVD|*.pls [Defraggler 32-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Defraggler Warning=Only use if you use the 64-bit version. FileKey1=%ProgramFiles%\Defraggler|Defraggler.exe;df.exe [Defraggler 64-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Defraggler Warning=Only use if you use the 32-bit version. FileKey1=%ProgramFiles%\Defraggler|Defraggler64.exe;df64.exe [Delivery Optimization Files *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Windows FileKey1=%WinDir%\SoftwareDistribution\DeliveryOptimization|*.*|RECURSE RegKey1=HKLM\Software\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Jobs [Dolphin Emulator Dumps *] Section=Dangerous Games DetectFile=%Documents%\Dolphin Emulator FileKey1=%Documents%\Dolphin Emulator\Dump|*.*|RECURSE [Downloaded Installations *] Section=Dangerous Windows DetectFile=%LocalAppData%\Downloaded Installations Warning=This prevents a modification of some program installations. You must download the installer to modify these installations. FileKey1=%LocalAppData%\Downloaded Installations|*.*|REMOVESELF [Downloaded Program Files *] Section=Dangerous Windows DetectFile=%WinDir%\Downloaded Program Files FileKey1=%WinDir%\Downloaded Program Files|*.*|REMOVESELF [Eclipse Workspace *] Section=Dangerous Applications DetectFile=%UserProfile%\workspace FileKey1=%UserProfile%\workspace|*.*|RECURSE [Edge Indexed Database Extended *] Section=Dangerous Edge Chromium DetectFile=%LocalAppData%\Microsoft\Edge* Warning=This may cause some extensions to not work as intended. FileKey1=%LocalAppData%\Microsoft\Edge*\User Data\*\IndexedDB|*.*|RECURSE [Edge Installer *] Section=Dangerous Edge Chromium DetectFile=%LocalAppData%\Microsoft\Edge* Warning=This will prevent successful online updates. You will need to download the installer for a reinstallation. FileKey1=%LocalAppData%\Microsoft\Edge*\Application\*\Installer|*.7z FileKey2=%ProgramFiles%\Microsoft\Edge*\Application\*\Installer|*.7z [Edge Local Storage Extended *] Section=Dangerous Edge Chromium DetectFile=%LocalAppData%\Microsoft\Edge* Warning=This may cause some extensions to not work as intended. FileKey1=%LocalAppData%\Microsoft\Edge*\User Data\*\Local Storage\leveldb|*.* [ERUNT Vista Registry Backups *] DetectOS=6.0|6.0 Section=Dangerous Utilities DetectFile1=%ProgramFiles%\ERUNT\ERUNT.EXE DetectFile2=%ProgramFiles%\ERUNT\NTREGOPT.EXE FileKey1=%LocalAppData%\Microsoft\Windows|UsrClass.bak;UsrClass.tmp.LOG* FileKey2=%SystemDrive%\Boot|BCD.bak;BCD.tmp.LOG* FileKey3=%UserProfile%|NTUSER.bak;NTUSER.tmp.LOG* FileKey4=%WinDir%\ERDNT|*.*|REMOVESELF FileKey5=%WinDir%\ServiceProfiles\LocalService|ntuser.bak;ntuser.tmp.LOG* FileKey6=%WinDir%\ServiceProfiles\NetworkService|ntuser.bak;ntuser.tmp.LOG* FileKey7=%WinDir%\System32\config|*.bak;*.tmp.LOG* [ERUNT XP Registry Backups *] DetectOS=|5.1 Section=Dangerous Utilities DetectFile1=%ProgramFiles%\ERUNT\ERUNT.EXE DetectFile2=%ProgramFiles%\ERUNT\NTREGOPT.EXE FileKey1=%AppData%\Microsoft\Windows|UsrClass.bak;UsrClass.tmp.LOG FileKey2=%SystemDrive%\Documents and Settings\Administrator|NTUSER.bak;NTUSER.tmp.LOG FileKey3=%SystemDrive%\Documents and Settings\Administrator\Local Settings\Application Data\Microsoft\Windows|UsrClass.bak;UsrClass.tmp.LOG FileKey4=%SystemDrive%\Documents and Settings\Default User|NTUSER.bak;NTUSER.tmp.LOG FileKey5=%SystemDrive%\Documents and Settings\LocalService|NTUSER.bak;NTUSER.tmp.LOG FileKey6=%SystemDrive%\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows|UsrClass.bak;UsrClass.tmp.LOG FileKey7=%SystemDrive%\Documents and Settings\NetworkService|NTUSER.bak;NTUSER.tmp.LOG FileKey8=%SystemDrive%\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows|UsrClass.bak;UsrClass.tmp.LOG FileKey9=%UserProfile%|NTUSER.bak;NTUSER.tmp.LOG FileKey10=%WinDir%\ERDNT|*.*|REMOVESELF FileKey11=%WinDir%\System32\config|*.bak;*.tmp.LOG [Firefox Checksum Files *] Section=Dangerous Firefox Detect1=HKLM\Software\ComodoGroup\IceDragon Detect2=HKLM\Software\FlashPeak\SlimBrowser Detect3=HKLM\Software\Mozilla\Basilisk Detect4=HKLM\Software\Mozilla\Pale Moon Detect5=HKLM\Software\Mozilla\SeaMonkey Detect6=HKLM\Software\Mozilla\Waterfox DetectFile=%AppData%\Mozilla\Firefox FileKey1=%ProgramFiles%\Basilisk|*.chk|RECURSE FileKey2=%ProgramFiles%\Comodo\IceDragon|*.chk|RECURSE FileKey3=%ProgramFiles%\Firefox*|*.chk|RECURSE FileKey4=%ProgramFiles%\Mozilla*|*.chk|RECURSE FileKey5=%ProgramFiles%\Pale Moon|*.chk|RECURSE FileKey6=%ProgramFiles%\SeaMonkey|*.chk|RECURSE FileKey7=%ProgramFiles%\SlimBrowser|*.chk|RECURSE FileKey8=%ProgramFiles%\Waterfox|*.chk|RECURSE [Firefox Indexed Databases Extended *] Section=Dangerous Firefox Detect1=HKLM\Software\ComodoGroup\IceDragon Detect2=HKLM\Software\FlashPeak\SlimBrowser Detect3=HKLM\Software\Mozilla\Basilisk Detect4=HKLM\Software\Mozilla\Pale Moon Detect5=HKLM\Software\Mozilla\SeaMonkey Detect6=HKLM\Software\Mozilla\Waterfox DetectFile=%AppData%\Mozilla\Firefox Warning=This can lead to a slow start of the browser. FileKey1=%AppData%\Comodo\IceDragon\Profiles\*\storage|*.*|RECURSE FileKey2=%AppData%\FlashPeak\SlimBrowser\Profiles\*\storage|*.*|RECURSE FileKey3=%AppData%\Moonchild Productions\Basilisk\Profiles\*\storage|*.*|RECURSE FileKey4=%AppData%\Moonchild Productions\Pale Moon\Profiles\*\storage|*.*|RECURSE FileKey5=%AppData%\Mozilla\Firefox\Profiles\*\storage|*.*|RECURSE FileKey6=%AppData%\Mozilla\SeaMonkey\Profiles\*\storage|*.*|RECURSE FileKey7=%AppData%\Waterfox\Profiles\*\storage|*.*|RECURSE ExcludeKey1=PATH|%AppData%\Comodo\IceDragon\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey2=PATH|%AppData%\FlashPeak\SlimBrowser\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey3=PATH|%AppData%\Moonchild Productions\Basilisk\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey4=PATH|%AppData%\Moonchild Productions\Pale Moon\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey5=PATH|%AppData%\Mozilla\Firefox\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey6=PATH|%AppData%\Mozilla\SeaMonkey\Profiles\*\storage\default\moz-extension+++*\|*.* ExcludeKey7=PATH|%AppData%\Waterfox\Profiles\*\storage\default\moz-extension+++*\|*.* [Firefox Old Data *] Section=Dangerous Firefox Detect1=HKLM\Software\Mozilla\Basilisk Detect2=HKLM\Software\Mozilla\Waterfox DetectFile=%AppData%\Mozilla\Firefox Warning=The folders are created as part of the "Refresh Firefox" process and can contain important data. FileKey1=%UserProfile%\Desktop\Old Basilisk Data*|*.*|REMOVESELF FileKey2=%UserProfile%\Desktop\Old Firefox Data*|*.*|REMOVESELF FileKey3=%UserProfile%\Desktop\Old Waterfox Data*|*.*|REMOVESELF [FMV Extractor *] Section=Dangerous Multimedia DetectFile=%ProgramFiles%\FMV-Extractor Warning=This will delete all your extracted video files. FileKey1=%ProgramFiles%\FMV-Extractor\Clip|*.*|RECURSE [Font Cache Extended *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Windows Warning=This possibly could cause a boot failure if fast startup is enabled. FileKey1=%WinDir%\System32|FNTCACHE.DAT [Format Factory Output *] Section=Dangerous Multimedia Detect=HKCU\Software\FreeTime\FormatFactory Warning=This will delete the contents of your output folder. All your converted files will be deleted. FileKey1=%Documents%\FFOutput|*.*|RECURSE FileKey2=%SystemDrive%\FFOutput|*.*|RECURSE [Future Technology E-dice Dongle Driver Installation Files *] Section=Dangerous Utilities DetectFile=%SystemDrive%\E-dice Dongle Driver FileKey1=%SystemDrive%\E-dice Dongle Driver|*.*|REMOVESELF [Generic Useless Files Deleter for Games *] Section=Dangerous Games DetectFile1=%AppData%\Origin DetectFile2=%ProgramFiles%\Epic Games* DetectFile3=%ProgramFiles%\GOG.com DetectFile4=%ProgramFiles%\Steam (x86)\SteamApps DetectFile5=%SystemDrive%\GOG Games Warning=This might delete important files. FileKey1=%AppData%\Origin\*|*.log;*.tmp|RECURSE FileKey2=%AppData%\Origin\*\_Redist|*.*|RECURSE FileKey3=%AppData%\Origin\*\logs|*.*|RECURSE FileKey4=%ProgramFiles%\Epic Games*\*|*.log;*.tmp|RECURSE FileKey5=%ProgramFiles%\Epic Games*\*\_Redist|*.*|RECURSE FileKey6=%ProgramFiles%\Epic Games*\*\logs|*.*|RECURSE FileKey7=%ProgramFiles%\GOG.com\*|*.log;*.tmp|RECURSE FileKey8=%ProgramFiles%\GOG.com\*\_Redist|*.*|RECURSE FileKey9=%ProgramFiles%\GOG.com\*\logs|*.*|RECURSE FileKey10=%ProgramFiles%\Steam (x86)\SteamApps\Common\*|*.log;*.tmp|RECURSE FileKey11=%ProgramFiles%\Steam (x86)\SteamApps\Common\*\_Redist|*.*|RECURSE FileKey12=%ProgramFiles%\Steam (x86)\SteamApps\Common\*\logs|*.*|RECURSE FileKey13=%SystemDrive%\GOG Games\*|*.log;*.tmp|RECURSE FileKey14=%SystemDrive%\GOG Games\*\_Redist|*.*|RECURSE FileKey15=%SystemDrive%\GOG Games\*\logs|*.*|RECURSE [Hedgewars Saves *] Section=Dangerous Games Detect=HKLM\Software\Hedgewars FileKey1=%Documents%\Hedgewars\Saves|*.* [Hedgewars Videos *] Section=Dangerous Games Detect=HKLM\Software\Hedgewars FileKey1=%Documents%\Hedgewars\Videos|*.* [Incredimail *] Section=Dangerous Internet Detect=HKLM\Software\Clients\Mail\IncrediMail Warning=This will empty the contents of your "Deleted" and "Sent" folders. FileKey1=%LocalAppData%\IM\Identities\*\Message Store|deleted items.imm;sent items.imm [Inno Setup Installers Temp *] Section=Dangerous Applications DetectFile=%LocalAppData%\Programs Warning=Some programs use this folder as installation and home folder (e.g. the browser Opera). FileKey1=%LocalAppData%\Programs|*.*|REMOVESELF [IObit Driver Booster Backups *] Section=Dangerous Utilities Detect=HKLM\Software\IObit\Driver Booster Warning=This will delete your Driver Backups. This is just needed, if your current driver is unstable and you have to back it up. FileKey1=%CommonAppData%\IObit\Driver Booster\Backups|*.*|RECURSE [IObit Driver Booster Download *] Section=Dangerous Utilities Detect=HKLM\Software\IObit\Driver Booster Warning=This will delete your Downloads. You will have to download again. FileKey1=%CommonAppData%\IObit\Driver Booster\Download|*.*|RECURSE [IObit Game Booster Backups *] Section=Dangerous Utilities DetectFile=%ProgramFiles%\IObit\Game Booster 3 Warning=This will delete your GameBox applications. FileKey1=%CommonAppData%\IObit\Game Booster 3|TweaksBackup.reg [JDownloader Configs *] Section=Dangerous Internet Detect=HKLM\Software\JDownloader FileKey1=%ProgramFiles%\JDownloader\config|*.* [LastGood Folders *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Windows Warning=You will not be able to use "Last Known Good Configuration" after running this. FileKey1=%WinDir%\LastGood|*.*|REMOVESELF FileKey2=%WinDir%\LastGood.Tmp|*.*|REMOVESELF [Left 4 Dead 2 Movie Files *] Section=Dangerous Games Detect=HKCU\Software\Valve\Steam\Apps\550 Warning=You will need to run "verify integrity of game files" in order to restore these. FileKey1=%ProgramFiles%\Steam\steamapps\common\left 4 dead 2\left4dead2\media|l4d2_intro.bik;l4d2_upsell.bik;valve.bik;valve_xbox_legals.bik [Lenovo Cam S MIC Driver Installation Files *] Section=Dangerous Utilities Detect=HKLM\Software\Lenovo FileKey1=%SystemDrive%\Cam S MIC Driver|*.*|REMOVESELF [Lenovo Silk Wireless Keyboard Driver Installation Files *] Section=Dangerous Utilities Detect=HKLM\Software\Lenovo FileKey1=%SystemDrive%\Lenovo Silver Silk Keyboard Driver|*.*|REMOVESELF [Lenovo ST SensorHub Easy FW Update Driver Installation Files *] Section=Dangerous Utilities Detect=HKLM\Software\Lenovo FileKey1=%SystemDrive%\SensorHub FW|*.*|REMOVESELF [LibreOffice Recent List *] Section=Dangerous Applications Detect=HKLM\Software\LibreOffice Warning=This will revert all custom settings to default. FileKey1=%AppData%\LibreOffice\*\User|*.xcu [Local Install Source MSOCache *] Section=Dangerous Applications DetectFile=%SystemDrive%\MSOCache Warning=This option can ruin your MS Office Installation. FileKey1=%SystemDrive%\MSOCache|*.*|RECURSE [LoL Summonerinfo Replays *] Section=Dangerous Games DetectFile=%ProgramFiles%\LSI\replays Warning=This will delete all your saved replays. FileKey1=%ProgramFiles%\LSI\replays|*.* [Microsoft Security Essentials Backups *] Section=Dangerous Applications Detect=HKLM\Software\Microsoft\Microsoft Antimalware Warning=This will make it impossible to rollback to a previous definition file. FileKey1=%CommonAppData%\Microsoft\Microsoft Antimalware\Definition Updates\Backup|*.*|RECURSE [Minecraft Screenshots *] Section=Dangerous Games DetectFile=%AppData%\.minecraft FileKey1=%AppData%\.minecraft\screenshots|*.* [Mounted Volumes *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer Warning=Can cause issues with the Windows 8 system drive icon. RegKey1=HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2 [MS Office Click-to-Run Updates *] Section=Dangerous Applications Detect1=HKCU\Software\Microsoft\Office\15.0 Detect2=HKCU\Software\Microsoft\Office\16.0 Warning=This can remove downloaded update files even before they are applied. FileKey1=%CommonAppData%\Microsoft\ClickToRun\ProductReleases|*.*|RECURSE [MS Search Extended *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=Use only in Windows Safe Mode. FileKey1=%CommonAppData%\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap|*.*|RECURSE FileKey2=%CommonAppData%\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore|*.*|RECURSE RegKey1=HKLM\Software\Microsoft\Windows Search\VolumeInfoCache [MS Search Index *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=Use only in Windows Safe Mode. This forces the search index to be rebuilt. FileKey1=%CommonAppData%\Microsoft\Search\Data\Applications\Windows|Windows.edb [MSConfig *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Shared Tools\MSConfig RegKey1=HKLM\Software\Microsoft\Shared Tools\MSConfig\ExpandFrom RegKey2=HKLM\Software\Microsoft\Shared Tools\MSConfig\ExpandTo RegKey3=HKLM\Software\Microsoft\Windows\CurrentVersion\Run|MSConfig [MTA: San Andreas Dedicated Server Banned Players List *] Section=Dangerous Games Detect=HKLM\Software\Multi Theft Auto: San Andreas All Warning=This will allow banned players to join again. FileKey1=%ProgramFiles%\MTA San Andreas 1.*\server\mods\deathmatch|banlist.xml [MTA: San Andreas Dedicated Server Custom Resource Settings *] Section=Dangerous Games Detect=HKLM\Software\Multi Theft Auto: San Andreas All Warning=This will clean your settings but may solve some common problems. FileKey1=%ProgramFiles%\MTA San Andreas 1.*\server\mods\deathmatch|settings.xml [MTA: San Andreas Dedicated Server Temp Databases *] Section=Dangerous Games Detect=HKLM\Software\Multi Theft Auto: San Andreas All Warning=This can lead to resource performance periodic graphs loss. FileKey1=%ProgramFiles%\MTA San Andreas 1.*\server\mods\deathmatch\databases\system|fileblock.db;stats.db [MTA: San Andreas Screenshots *] Section=Dangerous Games Detect=HKLM\Software\Multi Theft Auto: San Andreas All FileKey1=%ProgramFiles%\MTA San Andreas 1.*\screenshots|*.*|RECURSE [Need for Speed: Hot Pursuit 2010 Saves *] Section=Dangerous Games Detect=HKCU\Software\Electronic Arts\Need for Speed(TM) Hot Pursuit Warning=This will delete your saved games. FileKey1=%Documents%\Criterion Games|*.*|REMOVESELF [Nero Extended *] Section=Dangerous Applications Detect1=HKCU\Software\Nero\Nero 11 Detect2=HKLM\Software\Nero\Nero 12 FileKey1=%AppData%\Nero|*.log|RECURSE FileKey2=%AppData%\Nero\Nero*\Nero Vision|*.FAC|RECURSE FileKey3=%CommonAppData%\Nero|*.log|RECURSE FileKey4=%ProgramFiles%\Nero\Nero*\AudioPluginMgr|COPYING.FLAC;COPYING.LGPL;COPYING.XIPH;README FileKey5=%ProgramFiles%\Nero\Nero*\SMC|COPYING.FLAC;COPYING.LGPL;COPYING.XIPH;README FileKey6=%ProgramFiles%\Nero\Update|*.txt|RECURSE [Nexus Mod Manager Old Configs *] Section=Dangerous Games DetectFile=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe* Warning=Deletes all config from versions older than 0.6. FileKey1=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.0*|*.*|REMOVESELF FileKey2=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.1*|*.*|REMOVESELF FileKey3=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.2*|*.*|REMOVESELF FileKey4=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.3*|*.*|REMOVESELF FileKey5=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.4*|*.*|REMOVESELF FileKey6=%LocalAppData%\Black_Tree_Gaming\NexusClient.exe*\0.5*|*.*|REMOVESELF [Norman Security Suite Quarantine *] Section=Dangerous Applications DetectFile=%ProgramFiles%\Norman\quarantine Warning=This will delete your quarantine. FileKey1=%ProgramFiles%\Norman\quarantine|*.* [Notepad++ Backups *] Section=Dangerous Applications Detect=HKLM\Software\Notepad++ FileKey1=%AppData%\Notepad++\backup|*.*|REMOVESELF [Nuclear Dawn Demos/Screenshots *] Section=Dangerous Games Detect=HKCU\Software\Valve\Steam\Apps\17710 Warning=This will remove all demos and screenshots which are not uploaded to steam cloud. FileKey1=%ProgramFiles%\Steam\SteamApps\common\Nuclear Dawn\nucleardawn\donedemos|*.*|RECURSE FileKey2=%ProgramFiles%\Steam\SteamApps\common\Nuclear Dawn\nucleardawn\maps|*.dem*|RECURSE FileKey3=%ProgramFiles%\Steam\SteamApps\common\Nuclear Dawn\nucleardawn\screenshots|*.*|RECURSE [NVIDIA Installer2 Cache *] Section=Dangerous Utilities Detect=HKLM\Software\NVIDIA Corporation Warning=This will prevent the possibility of uninstalling the NVIDIA software. You will need to download the installer for a reinstallation first. FileKey1=%ProgramFiles%\NVIDIA Corporation\Installer2|*.*|RECURSE [NVIDIA Play On My TV *] Section=Dangerous Utilities Detect=HKLM\Software\NVIDIA Corporation Warning=If you output to multiple displays, such as an HDTV or another monitor, don't use this. RegKey1=HKCR\AVIFile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey2=HKCR\AVIFile\shellex\ContextMenuHandlers\PlayOnMyTV RegKey3=HKCR\mpegfile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey4=HKCR\mpegfile\shellex\ContextMenuHandlers\PlayOnMyTV RegKey5=HKCR\WMVFile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey6=HKCR\WMVFile\shellex\ContextMenuHandlers\PlayOnMyTV RegKey7=HKLM\Software\Classes\AVIFile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey8=HKLM\Software\Classes\AVIFile\shellex\ContextMenuHandlers\PlayOnMyTV RegKey9=HKLM\Software\Classes\mpegfile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey10=HKLM\Software\Classes\mpegfile\shellex\ContextMenuHandlers\PlayOnMyTV RegKey11=HKLM\Software\Classes\WMVFile\shellex\ContextMenuHandlers\NvPlayOnMyTV RegKey12=HKLM\Software\Classes\WMVFile\shellex\ContextMenuHandlers\PlayOnMyTV [NVIDIA Startup *] Section=Dangerous Utilities Detect=HKLM\Software\NVIDIA Corporation RegKey1=HKLM\Software\Microsoft\Windows\CurrentVersion\Run|NvMediaCenter [Old Windows Installation *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft Warning=This will make it impossible to rollback to the previous Windows installation. FileKey1=%SystemDrive%\$INPLACE.~TR|*.*|REMOVESELF FileKey2=%SystemDrive%\$SysReset|*.*|REMOVESELF FileKey3=%SystemDrive%\$Windows.~BT|*.*|REMOVESELF FileKey4=%SystemDrive%\$WINDOWS.~Q|*.*|REMOVESELF FileKey5=%SystemDrive%\$Windows.~WS|*.*|REMOVESELF FileKey6=%SystemDrive%\Windows.old*|*.*|REMOVESELF [OpenRA Replays *] Section=Dangerous Games DetectFile=%Documents%\OpenRA Warning=This will remove all of your replays. FileKey1=%Documents%\OpenRA\Replays|*.*|RECURSE [Opera Indexed Database Extended *] Section=Dangerous Opera Detect=HKCU\Software\Opera Software Warning=This may cause some extensions to not work as intended. FileKey1=%AppData%\Opera Software\Opera*\IndexedDB|*.*|RECURSE [Opera Local Storage Extended *] Section=Dangerous Opera Detect=HKCU\Software\Opera Software Warning=This may cause some extensions to not work as intended. FileKey1=%AppData%\Opera Software\Opera*\Local Storage\leveldb|*.* [PC TechZone Merlin InstantFeedback Backups *] Section=Dangerous Utilities DetectFile=%ProgramFiles%\PC TechZone\Merlin InstantFeedback Warning=This will delete your Backups. Don't use, if you don't want to delete it. FileKey1=%ProgramFiles%\PC TechZone\Merlin InstantFeedback\Backups|*.* [Prefetched Files *] Section=Dangerous Windows DetectFile=%WinDir%\Prefetch FileKey1=%WinDir%\Prefetch|*.* [Project64 2.X Cache *] Section=Dangerous Games DetectFile=%ProgramFiles%\Project64 2.* FileKey1=%ProgramFiles%\Project64 2.*\Config|Project64.cache3;Project64.zcache [Project64 2.X Saves *] Section=Dangerous Games DetectFile=%ProgramFiles%\Project64 2.* Warning=This will delete your save files. Don't use if you need them. FileKey1=%ProgramFiles%\Project64 2.*\Save|*.* [Project64 2.X Screenshots *] Section=Dangerous Games DetectFile=%ProgramFiles%\Project64 2.* Warning=This will delete your screenshots. Don't use if you need them. FileKey1=%ProgramFiles%\Project64 2.*\Screenshots|*.* [Push Notifications Extended *] DetectOS=10.0| Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=Use only in Windows Safe Mode. This will break the Live Tiles of apps. FileKey1=%LocalAppData%\Microsoft\Windows\Notifications|*.db;*.db-shm;*.db-wal;*.tmp FileKey2=%WinDir%\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Notifications|*.db;*.db-shm;*.db-wal;*.tmp [Quick Launch *] DetectOS=6.1| Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Internet Explorer Warning=This will remove all of your Quick Launch icons. FileKey1=%AppData%\Microsoft\Internet Explorer\Quick Launch|*.lnk [Quick Launch ImplicitAppShortcuts *] DetectOS=6.1| Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Internet Explorer Warning=This will break pinned configuration shortcuts, like control panel. FileKey1=%AppData%\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts|*.*|RECURSE [ReadyBoot Trace Files *] Section=Dangerous Windows DetectFile=%WinDir%\Prefetch\ReadyBoot Warning=After using this option, all ReadyBoot traces will reset. You will need to reboot to generate new ones. FileKey1=%WinDir%\Prefetch\ReadyBoot|Trace*.fx [Realtek Cam Driver Installation Files *] Section=Dangerous Utilities Detect1=HKLM\Software\Realtek Semiconductor Corp.\Realtek PC Camera Detect2=HKLM\Software\Vimicro Corporation\Lenovo USB2.0 UVC Camera Warning=This will delete your Realtek Cam Driver installation files. FileKey1=%SystemDrive%\Cam Driver|*.*|REMOVESELF FileKey2=%SystemDrive%\Realtek Cam Driver|*.*|REMOVESELF [Recuva 32-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Recuva Warning=Only use if you use the 64-bit version. FileKey1=%ProgramFiles%\Recuva|Recuva.exe [Recuva 64-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Recuva Warning=Only use if you use the 32-bit version. FileKey1=%ProgramFiles%\Recuva|Recuva64.exe [Registry Transactions History *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=This can possibly prevent the rollback of registry changes. FileKey1=%WinDir%\System32\config\TxR|*.*|RECURSE [Registry Virtualization *] Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows RegKey1=HKCU\Software\Classes\VirtualStore [Revo Uninstaller Logs *] Section=Dangerous Utilities DetectFile=%LocalAppData%\VS Revo group FileKey1=%LocalAppData%\VS Revo Group\Revo Uninstaller*\Logs|*.* [Samsung Kies Applications *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Application|*.*|RECURSE [Samsung Kies EBooks *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\EBook|*.*|RECURSE [Samsung Kies Music *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Music|*.*|RECURSE [Samsung Kies Photos *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Photo|*.*|RECURSE [Samsung Kies PIMS *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\PIMS|*.*|RECURSE [Samsung Kies Podcasts *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Podcast|*.*|RECURSE [Samsung Kies Ringtones *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Ringtone|*.*|RECURSE [Samsung Kies Videos *] Section=Dangerous Multimedia Detect1=HKCU\Software\Samsung\Kies2.0 Detect2=HKCU\Software\Samsung\Kies3.0 FileKey1=%Documents%\samsung\Kies*\Video|*.*|RECURSE [ShareX Screenshots *] Section=Dangerous Applications DetectFile=%Documents%\ShareX Warning=This will delete all Screenshots captured by ShareX. FileKey1=%Documents%\ShareX\Screenshots|*.*|RECURSE [SMPlayer Screenshots *] Section=Dangerous Multimedia DetectFile=%UserProfile%\.smplayer\smplayer.ini FileKey1=%Pictures%\smplayer_screenshots|*.*|RECURSE FileKey2=%UserProfile%\.smplayer\screenshots|*.*|RECURSE [Software Protection Platform Cache *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%SystemDrive%\Documents and Settings\NetworkService\Application Data\Microsoft\SoftwareProtectionPlatform\Cache|*.*|RECURSE FileKey2=%WinDir%\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\SoftwareProtectionPlatform\Cache|*.*|RECURSE [Speccy 32-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Speccy Warning=Only use if you use the 64-bit version. FileKey1=%ProgramFiles%\Speccy|Speccy.exe [Speccy 64-bit Removal *] Section=Dangerous Utilities Detect=HKLM\Software\Piriform\Speccy Warning=Only use if you use the 32-bit version. FileKey1=%ProgramFiles%\Speccy|Speccy64.exe [Sticky Notes *] Section=Dangerous Applications Detect=HKLM\Software\Classes\StickyNotes Warning=Selecting this will also delete all sticky notes currently in use. FileKey1=%AppData%\Microsoft\Sticky Notes|*.snt FileKey2=%UserProfile%\Searches|Sticky Notes (Windows Sticky Notes).searchconnector-ms [SunlitGreen Photo Editor *] Section=Dangerous Multimedia DetectFile=%ProgramFiles%\SunlitGreen\Photo Editor\PhotoEditor.exe Warning=This will also delete your settings. FileKey1=%AppData%\SunlitGreen\Photo Editor\1.4|Settings.xml [Task Scheduler Job Files *] Section=Dangerous Windows DetectFile=%WinDir%\Tasks FileKey1=%WinDir%\Tasks|*.JOB|RECURSE [Technic Launcher Screenshots *] Section=Dangerous Games DetectFile=%AppData%\.technic* FileKey1=%AppData%\.technic*\*\Screenshots|*.* [Teeworlds Demos/Screenshots *] Section=Dangerous Games DetectFile=%AppData%\Teeworlds FileKey1=%AppData%\Teeworlds\demos|*.*|REMOVESELF FileKey2=%AppData%\Teeworlds\Screenshots|*.*|REMOVESELF [Temp Folder *] Section=Dangerous Windows DetectFile=%CommonAppData%\TEMP FileKey1=%CommonAppData%\TEMP|*.*|RECURSE [Twain Temp Files *] Section=Dangerous Windows DetectFile=%WinDir%\twain_32 FileKey1=%WinDir%\twain_32|*.tmp [Tweaking.com Windows Repair Backups *] Section=Dangerous Utilities DetectFile=%SystemDrive%\RegBackup Warning=This will delete your registry backup made by the program. You cannot restore it back, if you select this. FileKey1=%SystemDrive%\RegBackup|*.*|REMOVESELF [VirtualBox Virtual Machines *] Section=Dangerous Utilities DetectFile=%ProgramFiles%\Oracle\VirtualBox Warning=This will remove your Virtualbox Images. FileKey1=%UserProfile%\VirtualBox VMs|*.*|RECURSE [Vodafone Database *] Section=Dangerous Internet Detect=HKCU\Software\Vodafone Warning=This will delete your incoming SMS database. FileKey1=%AppData%\Vodafone\Vodafone Mobile *\UserData|VodafoneMobileBroadband.mdb [Windows 7 DVD Maker *] DetectOS=6.1|6.1 Section=Dangerous Multimedia Detect=HKLM\Software\Microsoft FileKey1=%ProgramFiles%\DVD Maker\Shared\DvdStyles|*.*|RECURSE [Windows 7/8 Transcoded Wallpaper Cache *] DetectOS=6.1|6.3 Section=Dangerous Windows Detect=HKLM\Software\Microsoft Warning=This will delete your current desktop wallpaper, allowing you to change it if you were unable to before. FileKey1=%AppData%\Microsoft\Windows\Themes|TranscodedWallpaper.jpg [Windows Application Experience *] Section=Dangerous Windows DetectFile=%WinDir%\System32\aitagent.exe FileKey1=%WinDir%\System32\Tasks\Microsoft\Windows\Application Experience|*.* [Windows Apps Deleted Folders *] DetectOS=6.2| Section=Dangerous Windows Store Detect=HKLM\Software\Microsoft Warning=This will delete the Windows Apps "Deleted" folders forever. Just use with care. FileKey1=%ProgramFiles%\WindowsApps\Deleted|*.*|REMOVESELF FileKey2=%ProgramFiles%\WindowsApps\DeletedAllUserPackages|*.*|REMOVESELF [Windows Apps Media Files *] DetectOS=10.0| Section=Dangerous Windows Store Detect=HKLM\Software\Microsoft FileKey1=%ProgramFiles%\WindowsApps\Microsoft.WindowsCamera_*\Assets\LivingImagesFtu|*.mp4 FileKey2=%WinDir%\SystemApps\Microsoft.Windows.CloudExperienceHost_*\media|*.mp4 [Windows CbsTemp *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%WinDir%\CbsTemp|*.*|REMOVESELF [Windows Defender Backups *] Section=Dangerous Utilities Detect=HKLM\Software\Microsoft\Windows Defender Warning=This will make it impossible to rollback to a previous definition file. FileKey1=%CommonAppData%\Microsoft\Windows Defender\Definition Updates\*Backup|*.*|RECURSE FileKey2=%CommonAppData%\Microsoft\Windows Defender\LocalCopy|*.*|RECURSE [Windows Driver Enterprise Library Temps *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Windows FileKey1=%WinDir%\Inf\Enterprise Library Caching|*.tmp|RECURSE FileKey2=%WinDir%\Inf\Enterprise Library Data Service|*.tmp|RECURSE FileKey3=%WinDir%\Inf\Enterprise Library Exception Handling|*.tmp|RECURSE FileKey4=%WinDir%\Inf\Enterprise Library Logging Service|*.tmp|RECURSE FileKey5=%WinDir%\Inf\Enterprise Library Security|*.tmp|RECURSE [Windows Event Trace Log Files *] Section=Dangerous Windows DetectFile1=%WinDir%\System32\Performance DetectFile2=%WinDir%\System32\WDI FileKey1=%WinDir%\System32\Performance|*.ETL*|RECURSE FileKey2=%WinDir%\System32\WDI|*.ETL*|RECURSE [Windows Event Viewer Log Files *] Section=Dangerous Windows DetectFile=%WinDir%\System32\winevt\Logs FileKey1=%WinDir%\System32\winevt\Logs|*.EVT* [Windows Help Files *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%WinDir%\help|*.*|RECURSE [Windows Icon/Thumbnail Cache Extended *] Section=Dangerous Windows DetectFile=%LocalAppData%\Microsoft\Windows\Explorer FileKey1=%LocalAppData%\Microsoft\Windows\Explorer|*.db [Windows Inet Pub Temp *] Section=Dangerous Windows DetectFile=%SystemDrive%\inetpub FileKey1=%SystemDrive%\inetpub\temp\appPools|*.tmp [Windows Installation Temp Files *] Section=Dangerous Windows DetectFile=%SystemDrive%\RecoveryImage FileKey1=%SystemDrive%\RecoveryImage|*.*|REMOVESELF [Windows Installer Baseline Cache *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%WinDir%\Installer\$PatchCache$|*.*|RECURSE FileKey2=%WinDir%\winsxs\backup|*.*|RECURSE [Windows Latest Cumulative Update *] DetectOS=10.0| Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%WinDir%\servicing\LCU|*.*|RECURSE [Windows Media Player Databases *] Section=Dangerous Multimedia Detect=HKCU\Software\Microsoft\MediaPlayer Warning=This will remove ratings, play counts, last played, etc. FileKey1=%LocalAppData%\Microsoft\Media Player|*.wmdb;wmdbexport.xml FileKey2=%SystemDrive%\Documents and Settings\*\Local Settings\Application Data\Microsoft\Media Player|*.wmdb FileKey3=%SystemDrive%\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Media Player|*.*|REMOVESELF FileKey4=%SystemDrive%\Documents and Settings\NetworkService\Local Settings\Microsoft\Media Player|*.*|REMOVESELF FileKey5=%WinDir%\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Media Player|*.*|RECURSE FileKey6=%WinDir%\System32\config\systemprofile\Local Settings\Application Data\Microsoft\Media Player|*.wmdb ExcludeKey1=PATH|%LocalAppData%\Microsoft\Media Player\|CurrentDatabase*.wmdb ExcludeKey2=PATH|%SystemDrive%\Documents and Settings\*\Local Settings\Application Data\Microsoft\Media Player\|CurrentDatabase*.wmdb [Windows Set Temps *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft\Windows FileKey1=%WinDir%\System32|SET*.tmp [Windows Start Cache *] DetectOS=10.0| Section=Dangerous Windows Detect=HKCU\Software\Microsoft\Windows Warning=Use only in Windows Safe Mode. FileKey1=%CommonAppData%\Microsoft\Windows\Caches|*.*|RECURSE FileKey2=%LocalAppData%\Microsoft\Windows\Caches|*.*|RECURSE FileKey3=%WinDir%\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Caches|*.*|RECURSE [Windows System Volume Tracking Logs *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%SystemDrive%\System Volume Information|tracking.log FileKey2=C:\System Volume Information|tracking.log FileKey3=D:\System Volume Information|tracking.log FileKey4=E:\System Volume Information|tracking.log FileKey5=F:\System Volume Information|tracking.log FileKey6=G:\System Volume Information|tracking.log FileKey7=H:\System Volume Information|tracking.log FileKey8=I:\System Volume Information|tracking.log FileKey9=J:\System Volume Information|tracking.log FileKey10=K:\System Volume Information|tracking.log FileKey11=L:\System Volume Information|tracking.log FileKey12=M:\System Volume Information|tracking.log FileKey13=N:\System Volume Information|tracking.log FileKey14=O:\System Volume Information|tracking.log FileKey15=P:\System Volume Information|tracking.log FileKey16=Q:\System Volume Information|tracking.log FileKey17=R:\System Volume Information|tracking.log FileKey18=S:\System Volume Information|tracking.log FileKey19=T:\System Volume Information|tracking.log FileKey20=U:\System Volume Information|tracking.log FileKey21=V:\System Volume Information|tracking.log FileKey22=W:\System Volume Information|tracking.log FileKey23=X:\System Volume Information|tracking.log FileKey24=Y:\System Volume Information|tracking.log FileKey25=Z:\System Volume Information|tracking.log [Windows Tracing *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft FileKey1=%WinDir%\tracing|*.log;*.old|RECURSE [Windows Update Uninstalling Packages *] Section=Dangerous Windows DetectFile=%WinDir%\SoftwareDistribution\Download Warning=After deleting the files, you are not going to be able to uninstall any update package. FileKey1=%WinDir%\SoftwareDistribution\Download|*.*|RECURSE [Windows Wallpapers *] Section=Dangerous Windows Detect=HKLM\Software\Microsoft Warning=This will delete your Wallpapers. FileKey1=%WinDir%\Web\4K|*.*|RECURSE FileKey2=%WinDir%\Web\Screen|*.*|RECURSE FileKey3=%WinDir%\Web\Wallpaper|*.*|RECURSE [Winly Player Libary *] Section=Dangerous Multimedia Detect=HKLM\Software\Winyl FileKey1=%AppData%\Winyl|Library.db [WinSAT Video Clips *] DetectOS=|6.2 Section=Dangerous Windows DetectFile=%WinDir%\Performance\WinSAT FileKey1=%WinDir%\Performance\WinSAT|*.MP4;*.WMV [Wise Care 365 Backups *] Section=Dangerous Utilities Detect=HKLM\Software\WiseCleaner\WiseCare365 FileKey1=%AppData%\Wise Care 365\Backup|*.rbk [Wondershare Filmora 9 Backup *] Section=Dangerous Multimedia DetectFile=%Documents%\Wondershare Filmora 9 FileKey1=%Documents%\Wondershare Filmora 9\Backup|*.*|REMOVESELF FileKey2=%Documents%\Wondershare Filmora 9\Temp\WsveProjectBackup|*.*|REMOVESELF [Wondershare Filmora 9 Projects *] Section=Dangerous Multimedia DetectFile=%Documents%\Wondershare Filmora 9 FileKey1=%Documents%\Wondershare Filmora 9\Projects|*.*|REMOVESELF [Wondershare Filmora 9 Proxy Files *] Section=Dangerous Multimedia DetectFile=%Documents%\Wondershare Filmora 9 FileKey1=%Documents%\Wondershare Filmora 9\Proxy|*.*|REMOVESELF ; End of Dangerous entries