Convert Figma logo to code with AI

ChrisTitusTech logowinutil

Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates

37,798
2,038
37,798
197

Top Related Projects

Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Script to remove Windows 10 bloatware.

:zap: The most powerful open source tweaker on GitHub for fine-tuning Windows 10 & Windows 11

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

:zap: The most powerful PowerShell module for fine-tuning Windows

The real PowerToys for Windows 11

Quick Overview

WinUtil is a Windows utility and debloating tool designed to streamline and optimize Windows installations. It provides a user-friendly interface for removing unnecessary applications, tweaking system settings, and installing popular software packages, all aimed at improving system performance and user experience.

Pros

  • Simplifies the process of removing pre-installed bloatware from Windows
  • Offers a wide range of system tweaks and optimizations in one place
  • Includes an easy-to-use software installation feature for popular applications
  • Regularly updated to support the latest Windows versions and features

Cons

  • Some advanced users might prefer more granular control over system modifications
  • Potential risk of unintended consequences if users are not careful with system tweaks
  • May conflict with certain antivirus software due to its system-level operations
  • Limited customization options for some features

Getting Started

To use WinUtil:

  1. Visit the WinUtil GitHub repository
  2. Download the latest release or use the following PowerShell command to run it directly:
irm christitus.com/win | iex
  1. Follow the on-screen instructions to select desired tweaks and optimizations
  2. Use caution and create a system restore point before making significant changes

Note: Always review the changes you're about to make and ensure you understand their implications before proceeding.

Competitor Comparisons

Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Pros of Microsoft-Activation-Scripts

  • Focused specifically on Windows and Office activation
  • Supports a wide range of Windows and Office versions
  • Provides detailed documentation and troubleshooting guides

Cons of Microsoft-Activation-Scripts

  • Limited to activation tasks, not a comprehensive Windows utility
  • May require more technical knowledge to use effectively
  • Potential legal and ethical concerns regarding activation methods

Code Comparison

Microsoft-Activation-Scripts:

$WindowsKey = "XXXXX-XXXXX-XXXXX-XXXXX-XXXXX"
$OfficeKey = "XXXXX-XXXXX-XXXXX-XXXXX-XXXXX"
cscript //nologo slmgr.vbs /ipk $WindowsKey
cscript //nologo ospp.vbs /inpkey:$OfficeKey

Winutil:

function InstallChoco {
    Set-ExecutionPolicy Bypass -Scope Process -Force
    [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072
    Invoke-Expression ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))
}

While Microsoft-Activation-Scripts focuses on activation tasks using product keys, Winutil offers a broader range of Windows utilities, including package management with Chocolatey. The code snippets demonstrate the different focus areas of each project.

Script to remove Windows 10 bloatware.

Pros of Windows10Debloater

  • More focused on debloating Windows 10, potentially offering a more thorough cleanup
  • Includes options for removing specific Windows 10 features like Cortana and OneDrive
  • Provides a GUI interface for easier use by less technical users

Cons of Windows10Debloater

  • Less frequently updated compared to winutil
  • More limited in scope, primarily focusing on debloating rather than overall system optimization
  • May be less suitable for newer Windows versions (e.g., Windows 11)

Code Comparison

Windows10Debloater:

Function DebloatAll {
    #Removes AppxPackages
    Get-AppxPackage | Where-Object {$_.name -notlike "*Microsoft.WindowsStore*"} | Remove-AppxPackage
    Get-AppxProvisionedPackage -Online | Where-Object {$_.PackageName -notlike "*Microsoft.WindowsStore*"} | Remove-AppxProvisionedPackage -Online
}

winutil:

function Debloat {
    $debloat = @("*3DBuilder*", "*Getstarted*", "*WindowsAlarms*", "*WindowsCamera*", "*bing*")
    foreach ($app in $debloat) {
        Get-AppxPackage -Name $app | Remove-AppxPackage
        Get-AppxProvisionedPackage -Online | Where-Object DisplayName -like $app | Remove-AppxProvisionedPackage -Online
    }
}

Both scripts focus on removing unwanted Windows apps, but winutil's approach is more selective, targeting specific apps rather than removing all non-essential packages.

:zap: The most powerful open source tweaker on GitHub for fine-tuning Windows 10 & Windows 11

Pros of SophiApp

  • More comprehensive and granular control over Windows settings
  • Regularly updated with new features and improvements
  • Supports multiple languages and localization

Cons of SophiApp

  • Steeper learning curve due to more complex interface
  • May require more technical knowledge to use effectively
  • Less focus on automated scripts for quick system setup

Code Comparison

SophiApp (PowerShell):

# Enable/disable Windows features
Function EnableDisableWindowsOptionalFeature
{
    [CmdletBinding()]
    Param
    (
        [Parameter(Mandatory = $true)]
        [string]
        $FeatureName,

        [Parameter(Mandatory = $true)]
        [string]
        $State
    )
    # Implementation details...
}

Winutil (PowerShell):

# Install Windows features
Function InstallWindowsFeature {
    param (
        [string]$FeatureName
    )
    Enable-WindowsOptionalFeature -Online -FeatureName $FeatureName -NoRestart
}

Both repositories offer PowerShell-based tools for customizing Windows, but SophiApp provides more detailed control and configuration options, while Winutil focuses on simplicity and ease of use for quick system setups.

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

Pros of Debloat-Windows-10

  • More granular control over individual Windows features and services
  • Extensive documentation and explanations for each script
  • Community-driven with numerous contributors and forks

Cons of Debloat-Windows-10

  • Less user-friendly interface, primarily command-line based
  • Requires more technical knowledge to use effectively
  • Not actively maintained (last update was in 2021)

Code Comparison

Debloat-Windows-10:

Get-AppxPackage -AllUsers | Remove-AppxPackage
Get-AppxProvisionedPackage -Online | Remove-AppxProvisionedPackage -Online

winutil:

$bloatware = @("Microsoft.BingWeather", "Microsoft.GetHelp", "Microsoft.Getstarted")
foreach ($bw in $bloatware) {
    Get-AppxPackage -Name $bw | Remove-AppxPackage
}

Debloat-Windows-10 uses a more aggressive approach, removing all AppX packages, while winutil targets specific packages. The winutil approach is generally safer but may require more maintenance to keep the bloatware list updated.

Both projects aim to improve Windows performance and privacy, but winutil offers a more user-friendly GUI and actively maintained codebase. Debloat-Windows-10 provides more extensive scripts and documentation, catering to users who prefer fine-grained control over their system.

:zap: The most powerful PowerShell module for fine-tuning Windows

Pros of Sophia-Script-for-Windows

  • More extensive customization options for Windows settings
  • Regularly updated with new features and improvements
  • Supports multiple languages for wider accessibility

Cons of Sophia-Script-for-Windows

  • Steeper learning curve due to more complex options
  • Requires more manual configuration compared to Winutil's GUI
  • May be overwhelming for casual users

Code Comparison

Sophia-Script-for-Windows:

# Enable Network Discovery and File and Printers Sharing for private networks
Get-NetFirewallRule -Group "@FirewallAPI.dll,-32752" | Set-NetFirewallRule -Profile Private -Enabled True

Winutil:

# Enable Network Discovery
netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes

Both scripts aim to enable network discovery, but Sophia-Script-for-Windows offers a more granular approach using PowerShell cmdlets, while Winutil uses a simpler netsh command.

Sophia-Script-for-Windows provides more detailed control over Windows settings, making it suitable for advanced users and system administrators. However, its complexity may be a barrier for less experienced users. Winutil, on the other hand, offers a more user-friendly interface with a GUI, making it accessible to a broader audience but with fewer customization options.

The real PowerToys for Windows 11

Pros of ThisIsWin11

  • Specifically designed for Windows 11, offering tailored optimizations and features
  • Includes a user-friendly GUI for easier navigation and customization
  • Provides a comprehensive set of tools for system tweaks, privacy settings, and app management

Cons of ThisIsWin11

  • Limited to Windows 11, not suitable for users on older Windows versions
  • May have a steeper learning curve due to its more extensive feature set
  • Less frequent updates compared to winutil

Code Comparison

ThisIsWin11 (PowerShell):

function DisableWindowsDefender {
    Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender" -Name "DisableAntiSpyware" -Type DWord -Value 1
    Write-Host "Windows Defender has been disabled."
}

winutil (PowerShell):

Function Disable-WindowsDefender {
    Write-Host "Disabling Windows Defender..."
    Set-MpPreference -DisableRealtimeMonitoring $true
    Set-ItemProperty -Path "HKLM:\SOFTWARE\Policies\Microsoft\Windows Defender" -Name "DisableAntiSpyware" -Type DWord -Value 1
}

Both repositories offer powerful tools for Windows customization, but ThisIsWin11 focuses specifically on Windows 11 with a GUI-based approach, while winutil provides a more versatile command-line solution for multiple Windows versions.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Chris Titus Tech's Windows Utility

Version GitHub Downloads (specific asset, all releases) Static Badge

This utility is a compilation of Windows tasks I perform on each Windows system I use. It is meant to streamline installs, debloat with tweaks, troubleshoot with config, and fix Windows updates. I am extremely picky about any contributions to keep this project clean and efficient.

screen-install

💡 Usage

Winutil must be run in Admin mode because it performs system-wide tweaks. To achieve this, run PowerShell as an administrator. Here are a few ways to do it:

  1. Start menu Method:

    • Right-click on the start menu.
    • Choose "Windows PowerShell (Admin)" (for Windows 10) or "Terminal (Admin)" (for Windows 11).
  2. Search and Launch Method:

    • Press the Windows key.
    • Type "PowerShell" or "Terminal" (for Windows 11).
    • Press Ctrl + Shift + Enter or Right-click and choose "Run as administrator" to launch it with administrator privileges.

Launch Command

Stable Branch (Recommended)

irm "https://christitus.com/win" | iex

Dev Branch

irm "https://christitus.com/windev" | iex

If you have Issues, refer to Known Issues

🎓 Documentation

[!NOTE] To contribute to the documentation, please visit WinUtil Docs Repo for more info.

WinUtil Official Documentation

YouTube Tutorial

ChrisTitus.com Article

🛠️ Build & Develop

[!NOTE] Winutil is a relatively large script, so it's split into multiple files which're combined into a single .ps1 file using a custom compiler. This makes maintaining the project a lot easier.

Get a copy of the source code, this can be done using GitHub UI (Code -> Download ZIP), or by cloning (downloading) the repo using git.

If git is installed, run the following commands under a PowerShell window to clone and move into project's directory:

git clone --depth 1 "https://github.com/ChrisTitusTech/winutil.git"
cd winutil

To build the project, run the Compile Script under a PowerShell window (admin permissions IS NOT required):

.\Compile.ps1

You'll see a new file named winutil.ps1, which's created by Compile.ps1 script, now you can run it as admin and a new window will popup, enjoy your own compiled version of WinUtil :)

[!TIP] For more info on using WinUtil and how to develop for it, please consider reading the Contribution Guidelines, if you don't know where to start, or have questions, you can ask over on our Discord Community Server and active project members will answer when they can.

💖 Support

💖 Sponsors

These are the sponsors that help keep this project alive with monthly contributions.

User avatar: TriHyderaUser avatar: User avatar: Mark AmosUser avatar: User avatar: Martin StockzellUser avatar: Jason A. DiegmuellerUser avatar: RMSUser avatar: StefanUser avatar: PaulUser avatar: Dave J. - WhamGeekUser avatar: Anthony MendezUser avatar: User avatar: DursleyGuyUser avatar: Phillip WatersUser avatar: User avatar: User avatar: Kiera MeredithUser avatar: Felipe Cabrera

🏅 Thanks to all Contributors

Thanks a lot for spending your time helping Winutil grow. Thanks a lot! Keep rocking 🍻.

Contributors

📊 GitHub Stats

Alt