From aae488af7a849bbf73cf79eefea50c4390782a4b Mon Sep 17 00:00:00 2001 From: undergroundwires Date: Sat, 1 Feb 2025 13:48:59 +0100 Subject: [PATCH] win: categorize, improve Xbox #279 #315 #479 This commit organizes Xbox scripts into a dedicated category, simplifies naming, adds more documentation (and updating others' for consistency), adds missing components and discourages removal of breaking Xbox components. This allows users to easily locate, find, apply and revert Xbox related scripts. Key changes: - Move Xbox-related scripts into dedicated category for better organization and usability (see #315, #479) - Add "Xbox Game Bar" app (`Microsoft.GamingApp` (see #279) - Improve Xbox category documentation - Flatten Xbox scripts for better maintainability and usability - Remove Xbox components from strict recommendation pool - Improve Xbox scripts documentation - Order Xbox scripts for most common scenarios to least Other changes: - Improve documentation formatting and readability - Add technical details sections for complex components - Move preinstallation status into consistent header --- src/application/collections/windows.yaml | 2055 +++++++++++++--------- 1 file changed, 1247 insertions(+), 808 deletions(-) diff --git a/src/application/collections/windows.yaml b/src/application/collections/windows.yaml index 3d14d8f6..b742b44e 100644 --- a/src/application/collections/windows.yaml +++ b/src/application/collections/windows.yaml @@ -5739,14 +5739,14 @@ actions: It also increases security by diminishing the operating system's vulnerability surface through the removal of unnecessary software and provides greater control over the visibility of device network status. - This app comes pre-installed on certain versions of Windows [3]. - > **Caution**: This may lead to: > - Lack of immediate feedback on network status. > - Potential functionality issues in the system and applications that rely on NCSI for network information. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โŒ | @@ -26772,15 +26772,14 @@ actions: - **Decreased notifications and alerts**: Reduces the number of notifications that may expose sensitive information. - **User choice in security tools**: Offers freedom to choose alternative privacy-focused security measures. - **Increased anonymity**: By uninstalling the app, users reduce the amount of data shared under the terms of - [Microsoft's privacy policy](https://web.archive.org/web/20231006103250/https://privacy.microsoft.com/en-US/privacystatement), - which allows Microsoft to collect and share data with external entities when the app is in use. + [Microsoft's privacy policy](https://web.archive.org/web/20231006103250/https://privacy.microsoft.com/en-US/privacystatement), + which allows Microsoft to collect and share data with external entities when the app is in use. - This app comes pre-installed on certain versions of Windows [7] [8]. The package is named `Microsoft.Windows.SecHealthUI` on Windows 10 and `Microsoft.SecHealthUI` on Windows 11 [1] [2]. - It operates independently from individual Defender features [9] and is updated separately from the operating system [10]. - Uninstalling it does not disable Microsoft Defender Antivirus or Firewall [11], - and Windows will continue sending security notifications unless disabled separately [12]. + It operates independently from individual Defender features [7] and is updated separately from the operating system [8]. + Uninstalling it does not disable Microsoft Defender Antivirus or Firewall [9], + and Windows will continue sending security notifications unless disabled separately [10]. > **Caution**: Uninstalling "Windows Security" app can expose your system to threats and limit your ability to configure > security settings. It should only be done with a full understanding of the consequences. @@ -26789,6 +26788,8 @@ actions: `Microsoft.Windows.SecHealthUI`: + This app comes pre-installed on certain versions of Windows [11] [12]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -26801,6 +26802,8 @@ actions: `Microsoft.SecHealthUI`: + This app comes pre-installed on certain versions of Windows [13]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -26817,12 +26820,13 @@ actions: [4]: https://web.archive.org/web/20231006113932/https://learn.microsoft.com/en-us/windows/win32/devnotes/windows-security-center "The Windows Security app - Win32 apps | Microsoft Learn" [5]: https://web.archive.org/web/20231006115719/https://support.microsoft.com/en-us/windows/prevent-changes-to-security-settings-with-tamper-protection-31d51aaa-645d-408e-6ce7-8d7f8e593f87 "Prevent changes to security settings with Tamper Protection - Microsoft Support" [6]: https://web.archive.org/web/20231006115719/https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-windows?view=o365-worldwide "Microsoft Defender Antivirus in Windows | Microsoft Learn" - [7]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [8]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [9]: https://web.archive.org/web/20231013153902/https://learn.microsoft.com/en-us/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center#how-windows-security-works-with-windows-security-features "Windows Security - Windows Security | Microsoft Learn" - [10]: https://web.archive.org/web/20231006115836/https://support.microsoft.com/en-us/topic/kb5020779-the-vulnerable-driver-blocklist-after-the-october-2022-preview-release-3fcbe13a-6013-4118-b584-fcfbc6a09936 "KB5020779 The vulnerable driver blocklist after the October 2022 preview release - Microsoft Support" - [11]: https://web.archive.org/web/20231006115845/https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus?view=o365-worldwide "Microsoft Defender Antivirus in the Windows Security app | Microsoft Learn" - [12]: https://web.archive.org/web/20231006115826/https://support.microsoft.com/en-us/windows/windows-security-notifications-6a59ce6a-e1e0-4795-b080-ba92d49644b2 "Windows Security notifications - Microsoft Support" + [7]: https://web.archive.org/web/20231013153902/https://learn.microsoft.com/en-us/windows/security/operating-system-security/system-security/windows-defender-security-center/windows-defender-security-center#how-windows-security-works-with-windows-security-features "Windows Security - Windows Security | Microsoft Learn" + [8]: https://web.archive.org/web/20231006115836/https://support.microsoft.com/en-us/topic/kb5020779-the-vulnerable-driver-blocklist-after-the-october-2022-preview-release-3fcbe13a-6013-4118-b584-fcfbc6a09936 "KB5020779 The vulnerable driver blocklist after the October 2022 preview release - Microsoft Support" + [9]: https://web.archive.org/web/20231006115845/https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/microsoft-defender-security-center-antivirus?view=o365-worldwide "Microsoft Defender Antivirus in the Windows Security app | Microsoft Learn" + [10]: https://web.archive.org/web/20231006115826/https://support.microsoft.com/en-us/windows/windows-security-notifications-6a59ce6a-e1e0-4795-b080-ba92d49644b2 "Windows Security notifications - Microsoft Support" + [11]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [12]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [13]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: - function: UninstallNonRemovableStoreAppWithCleanup @@ -30601,6 +30605,8 @@ actions: Uninstalling unused or unwanted apps contributes to privacy by reducing potential data collection points and minimizing your digital footprint. + ### Technical Details + The applications are categorized as: - **Installed**: Included with the OS installation [1] [2]. They are stored in the `C:\Program Files\WindowsApps\{PackageFullName}` directory [1]. @@ -30610,10 +30616,35 @@ actions: `Get-AppxProvisionedPackage -Online | Format-Table DisplayName, PackageName, PublisherId` [3]. - **System apps**: Integral components of Windows [1] [2]. - This category does not target framework apps. Framework apps are packages that get installed automatically if another application requires them [2]. If there are - applications depending on these framework packages, you cannot delete the framework app individually [2]. However, if you remove those dependent applications, the - associated framework package will be deleted [4]. To list all framework apps, you can use the following command: - `Get-AppxPackage | Where-Object { $_.IsFramework -eq $true } | Select-Object -ExpandProperty Name`. + #### Exclusion of Framework Apps + + This category does not target framework apps. + Framework apps are packages that get installed automatically if another application requires them [2]. + If there are applications depending on these framework packages, you cannot delete the framework app individually [2]. + However, if you remove those dependent applications, the associated framework package will be deleted [4]. + + To list all framework apps, you can use the following command: + + ```powershell + Get-AppxPackage | Where-Object { $_.IsFramework -eq $true } | Select-Object -ExpandProperty Name + ``` + + Excluded apps include (but not limited to): + + - `Microsoft.UI.Xaml.CBS` [4] + - `Microsoft.NET.Native.Framework.1.7` [1] [4] + - `Microsoft.NET.Native.Framework.2.2` [4] + - `Microsoft.NET.Native.Runtime.1.7` [1] [4] + - `Microsoft.NET.Native.Runtime.2.2` [4] + - `Microsoft.UI.Xaml.2.0` [4] + - `Microsoft.UI.Xaml.2.4` [4] + - `Microsoft.UI.Xaml.2.7` [1] [4] + - `Microsoft.UI.Xaml.2.8` [4] + - `Microsoft.VCLibs.140.00` [1] [4] + - `Microsoft.VCLibs.140.00.UWPDesktop` [1] [4] + - `Microsoft.WindowsAppRuntime.CBS` + - `Microsoft.WindowsAppRuntime.1.2` + - `Microsoft.Advertising.Xaml` [1] [4] [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20231003110200/https://learn.microsoft.com/en-us/windows/uwp/monetize/install-the-microsoft-advertising-libraries "Install the Microsoft Advertising SDK - Microsoft Store | Microsoft Learn" @@ -30622,11 +30653,6 @@ actions: children: # ๐Ÿ’ก Good information for development: # - Find out package name from store ID: https://archive.ph/2023.10.20-135401/https://learn.microsoft.com/en-us/mem/configmgr/protect/deploy-use/find-a-pfn-for-per-app-vpn - # - Excluding framework apps: - # Excluded apps: - # Microsoft.UI.Xaml.CBS, Microsoft.NET.Native.Framework.2.2, Microsoft.NET.Native.Runtime.2.2, Microsoft.VCLibs.140.00.UWPDesktop, Microsoft.UI.Xaml.2.7 - # Microsoft.VCLibs.140.00, Microsoft.UI.Xaml.2.4, Microsoft.WindowsAppRuntime.CBS, Microsoft.WindowsAppRuntime.1.2, Microsoft.UI.Xaml.2.0, Microsoft.Advertising.Xaml - # Microsoft.NET.Native.Framework.1.7, Microsoft.NET.Native.Runtime.1.7- # List out framework packages: # Get-AppxPackage | Where-Object { $_.IsFramework -eq $true } | Select-Object -ExpandProperty Name - @@ -30646,10 +30672,11 @@ actions: To secure these connections, connectors typically use OAuth or usernames and passwords [5]. - This app comes pre-installed on certain versions of Windows [6]. It was last seen on Windows 10 1511. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [6]. + It was last seen on Windows 10 1511. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -30804,10 +30831,11 @@ actions: It's also known as "Microsoft 3D Viewer" [1]. - This app comes pre-installed on certain versions of Windows [2] [3] [4]. It was added in Windows 10, version 1703 [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [2] [3] [4]. + It was added in Windows 10, version 1703 [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -30845,10 +30873,10 @@ actions: It's also known as just "Weather" app [1], or previously known as "Bing Weather" [2]. - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -30863,6 +30891,7 @@ actions: [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -30876,10 +30905,10 @@ actions: It's also known as just "Sports" app [1]. - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -30904,10 +30933,10 @@ actions: It's also known as just "News" app [1]. - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -30920,6 +30949,7 @@ actions: [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -30933,10 +30963,10 @@ actions: It's also known as just "Money" app [1]. - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -30961,6 +30991,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -30970,6 +31002,8 @@ actions: | Windows 11 | 21H2 | โœ… | | Windows 11 | 22H2 | โœ… | | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -30982,10 +31016,10 @@ actions: It's also known as "Desktop App Installer" app [1]. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -30999,6 +31033,7 @@ actions: [1]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31008,22 +31043,23 @@ actions: name: Remove "Get Help" app (breaks built-in troubleshooting) docs: |- This script removes the "Get Help" app. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - "Get Help" is an application designed to assist users with Windows-related issues [4]. It offers solutions through - troubleshooters, instant answers, and Microsoft support articles. It connects users with Microsoft support agents - and the Microsoft community for personalized assistance [4]. + "Get Help" is an application designed to assist users with Windows-related issues [1]. + It offers solutions through troubleshooters, instant answers, and Microsoft support articles. + It connects users with Microsoft support agents and the Microsoft community for personalized assistance [1]. Removing "Get Help" not only supports a minimalist system approach but also helps reduce potential data collection. Typically, support tools like "Get Help" gather diagnostic data and user interactions, which are used to improve service and provide tailored support. By uninstalling this app, users can enhance their privacy by reducing their digital footprint. However, removing "Get Help" disrupts some system support functionalities. For instance, the built-in internet - troubleshooting feature will cease to function [5]. Attempts to diagnose network problems from the system tray will result in - an error message, indicating the absence of an application to manage the troubleshooting process [5]. + troubleshooting feature will cease to function [2]. + Attempts to diagnose network problems from the system tray will result in an error message, indicating the absence of an + application to manage the troubleshooting process [2]. The script also affects system-generated URLs such as `ms-contact-support://oem/`, which direct to OEM-specific - support services [6]. Post-removal, users will need to identify alternative support options for system troubleshooting. + support services [3]. + Post-removal, users will need to identify alternative support options for system troubleshooting. See also: [Microsoft Store Page](https://web.archive.org/web/20231003200627/https://apps.microsoft.com/store/detail/get-help/9PKDZBMV1H3T) @@ -31032,6 +31068,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [4] [5] [6] [7]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31042,12 +31080,13 @@ actions: | Windows 11 | 22H2 | โœ… | | Windows 11 | 23H2 | โœ… | - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231003200627/https://apps.microsoft.com/store/detail/get-help/9PKDZBMV1H3T "Get Help - Microsoft Store Apps | apps.microsoft.com" - [5]: https://github.com/undergroundwires/privacy.sexy/issues/280 '[BUG]: Removing "Get Help" breaks internet troubleshooting ยท Issue #280 ยท undergroundwires/privacy.sexy | github.com/undergroundwires' - [6]: https://web.archive.org/web/20231106214139/https://learn.microsoft.com/en-us/windows-hardware/customize/desktop/customize-get-help-app "Customize the Get Help app | Microsoft Learn | learn.microsoft.com" + [1]: https://web.archive.org/web/20231003200627/https://apps.microsoft.com/store/detail/get-help/9PKDZBMV1H3T "Get Help - Microsoft Store Apps | apps.microsoft.com" + [2]: https://github.com/undergroundwires/privacy.sexy/issues/280 '[BUG]: Removing "Get Help" breaks internet troubleshooting ยท Issue #280 ยท undergroundwires/privacy.sexy | github.com/undergroundwires' + [3]: https://web.archive.org/web/20231106214139/https://learn.microsoft.com/en-us/windows-hardware/customize/desktop/customize-get-help-app "Customize the Get Help app | Microsoft Learn | learn.microsoft.com" + [4]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [5]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [6]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [7]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za"e call: function: UninstallStoreApp parameters: @@ -31058,10 +31097,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231003200952/https://apps.microsoft.com/store/detail/microsoft-tips/9WZDNCRDTBJJ) - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31076,6 +31115,7 @@ actions: [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31115,14 +31155,14 @@ actions: A high vulnerability is a serious security risk that could allow attackers to gain full control of your system. Removing this app will improve your system's security and reduce the risk of these threats. - This app comes pre-installed on certain versions of Windows [3] [4]. - [Microsoft Store Page](https://web.archive.org/web/20231003201158/https://apps.microsoft.com/store/detail/heif-image-extensions/9PMMSR1CGPWG) > **Caution:** Removing this app could impact your ability to view and manage high-efficiency image files in `.heic` or `.heif` formats. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31137,6 +31177,7 @@ actions: [2]: https://web.archive.org/web/20231231101743/https://www.cvedetails.com/vulnerability-list/vendor_id-26/product_id-88754/Microsoft-Heif-Image-Extension.html "Microsoft Heif Image Extension : Security vulnerabilities, CVEs | cvedetails.com" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31155,14 +31196,14 @@ actions: A high vulnerability is a serious security risk that could allow attackers to gain full control of your system. Removing this app will improve your system's security and reduce the risk of these threats. - This app comes pre-installed on certain versions of Windows [3] [4]. - [Microsoft Store Page](https://web.archive.org/web/20231003201732/https://apps.microsoft.com/store/detail/vp9-video-extensions/9N4D0MSMP0PT) > **Caution:** Removing this app could impact your ability to play VP9 video content, widely used in internet streaming. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31177,6 +31218,7 @@ actions: [2]: https://web.archive.org/web/20231231101046/https://www.cvedetails.com/vulnerability-list/vendor_id-26/product_id-82475/version_id-637349/Microsoft-Vp9-Video-Extensions--.html "Microsoft Vp9 Video Extensions version - : Security vulnerabilities, CVEs | cvedetails.com" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31194,14 +31236,14 @@ actions: A high vulnerability is a serious security risk that could allow attackers to gain full control of your system. Removing this app will improve your system's security and reduce the risk of these threats. - This app comes pre-installed on certain versions of Windows [3] [4]. - [Microsoft Store Page](https://archive.ph/2023.12.31-102721/https://apps.microsoft.com/detail/9N5TDP8VCMHS?hl=en-us&gl=US) > **Caution:** Removing this app may limit playback of media in OGG format or content encoded with Vorbis or Theora codecs. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31216,6 +31258,7 @@ actions: [2]: https://web.archive.org/web/20231231101609/https://www.cvedetails.com/vulnerability-list/vendor_id-26/product_id-94822/Microsoft-Web-Media-Extensions.html "Microsoft Web Media Extensions : Security vulnerabilities, CVEs | cvedetails.com" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31232,14 +31275,14 @@ actions: This app contains vulnerabilities in certain versions [2]. Removing this app will improve your system's security and reduce the risk of these threats. - This app comes pre-installed on certain versions of Windows [3] [4]. - [Microsoft Store Page](https://web.archive.org/web/20231003202310/https://apps.microsoft.com/store/detail/webp-image-extensions/9PG2DK419DRG) > **Caution:** Removing this app may affect your ability to view WebP images in the Microsoft Edge browser and other applications. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31254,6 +31297,7 @@ actions: [2]: https://web.archive.org/web/20231231095646/https://www.cvedetails.com/vulnerability-list/vendor_id-26/product_id-88755/Microsoft-Webp-Image-Extension.html "Microsoft Webp Image Extension : Security vulnerabilities, CVEs | cvedetails.com" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31274,14 +31318,14 @@ actions: A critical vulnerability is a serious security risk that could allow attackers to gain full control of your system. Removing this app will improve your system's security and reduce the risk of these threats. - This app comes pre-installed on certain versions of Windows [4]. - [Microsoft Store Page](https://archive.ph/2023.12.30-072158/https://apps.microsoft.com/detail/9NMZLZ57R3T7?hl=en-us&gl=US) > **Caution:** Removing this app could impact your ability to handle HEVC-encoded content. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -31296,6 +31340,7 @@ actions: [2]: https://web.archive.org/web/20231230073622/https://learn.microsoft.com/en-us/azure/remote-rendering/resources/troubleshoot#h265-codec-not-available "Troubleshoot - Azure Remote Rendering | Microsoft Learn | learn.microsoft.com" [3]: https://web.archive.org/web/20231230081051/https://www.cvedetails.com/vulnerability-list/vendor_id-26/product_id-80307/Microsoft-Hevc-Video-Extensions.html "Microsoft Hevc Video Extensions : Security vulnerabilities, CVEs | cvedetails.com" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31319,6 +31364,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -31331,6 +31378,7 @@ actions: [1]: https://archive.ph/2023.12.30-072308/https://apps.microsoft.com/detail/9NCTDW2W1BH8?hl=en-US&gl=US "Raw Image Extension - Microsoft Apps | apps.microsoft.com" [2]: https://web.archive.org/web/20231231094958/https://www.opencve.io/cve?vendor=microsoft&product=raw_image_extension "Microsoft - Raw Image Extension CVE - OpenCVE | www.opencve.io" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31343,10 +31391,10 @@ actions: It's also known as just "Messaging" [1] or "Skype Video" [1]. - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31371,10 +31419,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231003202910/https://apps.microsoft.com/store/detail/mixed-reality-portal/9NG1H8B3ZC7M) - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31410,10 +31458,10 @@ actions: It's formerly known as just "Office" app [1] [2]. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31427,6 +31475,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31439,10 +31488,10 @@ actions: This app was previously known as "OneNote for Windows 10" [1] [2]. - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31467,10 +31516,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231003204225/https://apps.microsoft.com/store/detail/sway/9WZDNCRD2G0J?hl=en-us) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -31493,10 +31542,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231003210719/https://apps.microsoft.com/store/detail/feedback-hub/9NBLGGH4R32N) - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31511,6 +31560,7 @@ actions: [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31521,12 +31571,12 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004092407/https://apps.microsoft.com/store/detail/windows-clock/9WZDNCRFJ3PR) - This app was previously named "Windows Alarms & Clock" [1] [2]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3]. + This app was previously named **Windows Alarms & Clock** [1] [2]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31540,6 +31590,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31550,12 +31601,12 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004092455/https://apps.microsoft.com/store/detail/windows-camera/9WZDNCRFJBBG) - It's also known as just "Camera" [1]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + It's also known as just **Camera** [1]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31570,6 +31621,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31580,10 +31632,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004092446/https://apps.microsoft.com/store/detail/paint-3d/9NBLGGH5FV99) - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31608,12 +31660,12 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004092559/https://apps.microsoft.com/store/detail/windows-maps/9WZDNCRDTBVB) - It is also known as just "Maps" [1]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + It is also known as just **Maps** [1]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31628,6 +31680,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31669,25 +31722,27 @@ actions: name: Remove "Microsoft Store" app docs: |- This script aims to uninstall the Microsoft Store app (also known as Store [1]). - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - Microsoft has mentioned that it doesn't officially support the uninstallation of this app [4] [5]. Removing it might lead to unwanted - effects [5]. + Microsoft has mentioned that it doesn't officially support the uninstallation of this app [2] [3]. + Removing it may lead to unwanted effects [3]. - The Microsoft Store is subject to the data collection policies laid out in the Windows privacy statement [6]. It can collect diagnostic - data about your device, its settings, and capabilities [7]. This data is sent to Microsoft and can include unique identifiers, potentially - allowing Microsoft to recognize a user and their device [7]. Additionally, the data can offer insights into your device's settings, - capabilities, health, visited websites, device activity (or usage), and, the memory state of your device [7]. Sometimes, this might - inadvertently include parts of a file you are using [7]. + The Microsoft Store is subject to the data collection policies laid out in the Windows privacy statement [4]. + It can collect diagnostic data about your device, its settings, and capabilities [5]. + This data is sent to Microsoft and can include unique identifiers, potentially allowing Microsoft to recognize a user and their device [5]. + Additionally, the data can offer insights into your device's settings, capabilities, health, visited websites, device activity (or usage), + and, the memory state of your device [5]. + Sometimes, this may inadvertently include parts of a file you are using [5]. - From a security perspective, the Microsoft Store increases potential risks, as it has known vulnerabilities [8]. + From a security perspective, the Microsoft Store increases potential risks, as it has known vulnerabilities [6]. - To address privacy and security concerns, it might be beneficial to disable the Microsoft Store and explore alternative methods for - software package management. However, considering the official stance from Microsoft on uninstallation, it's important to understand that - this action might affect some core functionalities of the operating system. + To address privacy and security concerns, it may be beneficial to disable the Microsoft Store and explore alternative methods for + software package management. + However, considering the official stance from Microsoft on uninstallation, this action may affect some core functionalities of the operating system. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [7] [8] [9]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31699,13 +31754,14 @@ actions: | Windows 11 | 23H2 | โœ… | [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [2]: https://web.archive.org/web/20231004094641/https://learn.microsoft.com/en-us/troubleshoot/windows-client/shell-experience/pre-installed-microsoft-store-app-removed-logon "Pre-installed Microsoft Store app is removed at first Windows logon - Windows Client | Microsoft Learn" - [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [5]: https://web.archive.org/web/20231004093559/https://learn.microsoft.com/en-us/troubleshoot/windows-client/shell-experience/cannot-remove-uninstall-or-reinstall-microsoft-store-app "Can't remove, uninstall, or reinstall Microsoft Store app - Windows Client | Microsoft Learn" - [6]: https://web.archive.org/web/20231004094058/https://github.com/microsoft/winget-cli/issues/179#issuecomment-631183527 "Please include ability to opt out of telemetry and clear documentation on how to opt out ยท Issue #179 ยท microsoft/winget-cli ยท GitHub" - [7]: https://web.archive.org/web/20231004094657/https://support.microsoft.com/en-us/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319#ID0EDF "Diagnostics, feedback, and privacy in Windows - Microsoft Support" - [8]: https://web.archive.org/web/20231004100105/https://nvd.nist.gov/vuln/search/results?form_type=Basic&results_type=overview&query=microsoft+store&queryType=phrase&search_type=all&isCpeNameSearch=false "Search: Microsoft Store | NVD - Results | nist.gov" + [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20231004093559/https://learn.microsoft.com/en-us/troubleshoot/windows-client/shell-experience/cannot-remove-uninstall-or-reinstall-microsoft-store-app "Can't remove, uninstall, or reinstall Microsoft Store app - Windows Client | Microsoft Learn" + [4]: https://web.archive.org/web/20231004094058/https://github.com/microsoft/winget-cli/issues/179#issuecomment-631183527 "Please include ability to opt out of telemetry and clear documentation on how to opt out ยท Issue #179 ยท microsoft/winget-cli ยท GitHub" + [5]: https://web.archive.org/web/20231004094657/https://support.microsoft.com/en-us/windows/diagnostics-feedback-and-privacy-in-windows-28808a2b-a31b-dd73-dcd3-4559a5199319#ID0EDF "Diagnostics, feedback, and privacy in Windows - Microsoft Support" + [6]: https://web.archive.org/web/20231004100105/https://nvd.nist.gov/vuln/search/results?form_type=Basic&results_type=overview&query=microsoft+store&queryType=phrase&search_type=all&isCpeNameSearch=false "Search: Microsoft Store | NVD - Results | nist.gov" + [7]: https://web.archive.org/web/20231004094641/https://learn.microsoft.com/en-us/troubleshoot/windows-client/shell-experience/pre-installed-microsoft-store-app-removed-logon "Pre-installed Microsoft Store app is removed at first Windows logon - Windows Client | Microsoft Learn" + [8]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [9]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31719,10 +31775,10 @@ actions: The Store Purchase app is linked with the purchase feature in the Store app, allowing users to view their purchase history without needing to open a separate website [1]. This app is not well-documented officially by Microsoft. - This app comes pre-installed on certain Windows versions [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain Windows versions [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31737,6 +31793,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31747,10 +31804,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004105428/https://apps.microsoft.com/store/detail/microsoft-people/9NBLGGH10PG8) - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31765,6 +31822,7 @@ actions: [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31780,10 +31838,10 @@ actions: The primary function of Microsoft Pay is to facilitate payments using banks and credit cards [3]. The app integrates with the Microsoft Edge browser [5] and stores card data [4]. - This app comes pre-installed on certain versions of Windows [1] [6] [7] [8] [9]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [6] [7] [8] [9]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31813,10 +31871,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20231004142628/https://apps.microsoft.com/store/detail/mobile-plans/9NBLGGH5PNB1) - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31840,10 +31898,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20230609084501/https://apps.microsoft.com/store/detail/microsoft-solitaire-collection/9wzdncrfhwd2) - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31857,6 +31915,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -31867,10 +31926,10 @@ actions: docs: |- [Microsoft Store Page](https://web.archive.org/web/20230806145300/https://apps.microsoft.com/store/detail/microsoft-sticky-notes/9NBLGGH4QGHW) - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -31884,321 +31943,93 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: packageName: Microsoft.MicrosoftStickyNotes # Get-AppxPackage Microsoft.MicrosoftStickyNotes publisherId: 8wekyb3d8bbwe - - category: Remove Xbox apps + name: Remove "Mail and Calendar" app docs: |- - This category contains scripts designed to uninstall specific Windows apps related to Xbox. - Uninstalling these apps may enhance system performance and privacy, as fewer apps are running in the background, accessing personal data or utilizing system resources. - - If you're not using these services or apps, it might be beneficial to disable them for a cleaner and more privacy-focused user experience. - children: - - - name: Remove "Xbox Console Companion" app - recommend: standard - docs: |- - [Microsoft Store Page](https://web.archive.org/web/20231004143830/https://apps.microsoft.com/store/detail/xbox-console-companion/9WZDNCRFJBD8) - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + [Microsoft Store Page](https://web.archive.org/web/20231004175316/https://apps.microsoft.com/store/detail/mail-and-calendar/9WZDNCRFHVQM) - It's part of Microsoft Game Development Kit (GDK) [5]. + It's previously known as "Outlook Calendar and Mail" app [1]. - ### Overview of default preinstallation + ### Overview of default preinstallation - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โŒ | - | Windows 11 | 22H2 | โŒ | - | Windows 11 | 23H2 | โŒ | + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - [5]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.XboxApp # Get-AppxPackage Microsoft.XboxApp - publisherId: 8wekyb3d8bbwe - - - name: Remove "Xbox Live in-game experience" app - recommend: standard - docs: |- - This script uninstalls the "Xbox Live in-game experience" app [1]. + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | - This application provides TCUI functionality [1]. Title-callable UI (TCUI) is a feature that allows game code to invoke pre-defined - user interface displays [2]. + [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" + call: + function: UninstallStoreApp + parameters: + packageName: microsoft.windowscommunicationsapps # Get-AppxPackage microsoft.windowscommunicationsapps + publisherId: 8wekyb3d8bbwe + - + name: Remove "Windows Media Player" app + docs: |- + [Microsoft Store Page](https://web.archive.org/web/20231005124745/https://apps.microsoft.com/store/detail/windows-media-player/9WZDNCRFJ3PT) - This app comes pre-installed on certain versions of Windows [1] [3] [4]. + This app was previously known as "Groove Music" [1] [2] [3]. - It's part of Microsoft Game Development Kit (GDK) [5]. + ### Overview of default preinstallation - Uninstalling this script can contribute to user privacy by removing unnecessary apps that may have predefined interfaces linked with - Xbox Live, minimizing potential data interactions with the system. + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | + [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + call: + function: UninstallStoreApp + parameters: + packageName: Microsoft.ZuneMusic # Get-AppxPackage Microsoft.ZuneMusic + publisherId: 8wekyb3d8bbwe + - + name: Remove "Movies & TV" app + docs: |- + [Microsoft Store Page](https://web.archive.org/web/20231005124924/https://apps.microsoft.com/store/detail/movies-tv/9WZDNCRFJ3P2) - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20231004144304/https://github.com/MicrosoftDocs/xbox-live-docs/blob/docs/xbox-live-docs-pr/features/general/tcui/live-tcui-overview.md "xbox-live-docs/xbox-live-docs-pr/features/general/tcui/live-tcui-overview.md at docs ยท MicrosoftDocs/xbox-live-docs ยท GitHub" - [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - [5]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.Xbox.TCUI # Get-AppxPackage Microsoft.Xbox.TCUI - publisherId: 8wekyb3d8bbwe - - - name: Remove "Xbox Game Bar" app - recommend: standard - docs: |- - [Microsoft Store Page](https://web.archive.org/web/20231004144844/https://apps.microsoft.com/store/detail/xbox-game-bar/9NZKPSTSNW4P) + It's also known as "Movies and TV" app [1]. - This app comes pre-installed on certain versions of Windows [1] [2]. + ### Overview of default preinstallation - It's part of Microsoft Game Development Kit (GDK) [3]. + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [3]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.XboxGamingOverlay # Get-AppxPackage Microsoft.XboxGamingOverlay - publisherId: 8wekyb3d8bbwe - - - name: Remove "Xbox Game Bar Plugin" app - recommend: standard - docs: |- - It's part of Microsoft Game Development Kit (GDK) [1]. - - This app comes pre-installed on certain versions of Windows [2] [3] [4]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" - [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.XboxGameOverlay # Get-AppxPackage Microsoft.XboxGameOverlay - publisherId: 8wekyb3d8bbwe - - - name: Remove "Xbox Identity Provider" app (breaks Xbox sign-in) - recommend: strict - docs: |- - This script uninstalls the "Xbox Identity Provider" app. - This app enables your PC games to connect to Xbox Live [1]. - Its removal can help prevent personal gaming data from being shared with Microsoft's servers. - - Running this script will impact: - - - Xbox sign-in for certain games, making it impossible to log in [2] [3] [4]. - - Log-in functionality for Xbox Game Pass, leading to errors and inability to access games [5] [6]. - - Log-in to the Xbox app itself [2] [4] [7] [8]. - - Common errors caused by the absence of this app include: - - - "We tried to sign you in to your Microsoft Account, but something went wrong" [6]. - - "You are not signed in to Xbox Live" [6]. - - "We couldn't sign you in to Xbox Live. User Interaction is required for Authentication" [6]. - - "We can't sign you in right now. Try again later. (`0x406`)" [7] [8]. - - This app comes pre-installed on certain versions of Windows [9] [10] [11] [12]. - - See also: [Microsoft Store Page](https://web.archive.org/web/20231004150131/https://apps.microsoft.com/store/detail/xbox-identity-provider/9WZDNCRD1HKW) - - > **Caution:** Removing this app disrupts Xbox sign-in for games and services that require it, - > including Xbox Game Pass. Ensure you understand the impact on your gaming experience before proceeding. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20231004150131/https://apps.microsoft.com/store/detail/xbox-identity-provider/9WZDNCRD1HKW "Xbox Identity Provider - Microsoft Store Apps | apps.microsoft.com" - [2]: https://github.com/undergroundwires/privacy.sexy/issues/79 "[BUG]: Xbox sign in not working ยท Issue #79 ยท undergroundwires/privacy.sexy | github.com" - [3]: https://github.com/undergroundwires/privacy.sexy/issues/181 "[BUG]: Standard Privacy Script mess with some online games ยท Issue #181 ยท undergroundwires/privacy.sexy | github.com" - [4]: https://web.archive.org/web/20240803173827/https://github.com/undergroundwires/privacy.sexy/issues/64 "[BUG]: can't sign in again ยท Issue #64 ยท undergroundwires/privacy.sexy | github.com" - [5]: https://web.archive.org/web/20231206171549/https://www.reddit.com/r/theouterworlds/comments/dn73hf/xbox_game_pass_for_pc_problem_you_are_not_signed/?rdt=43601 "Xbox Game Pass for PC Problem: You are not signed in to Xbox Live. Cloud Saves are unavailable. : r/theouterworlds | reddit.com" - [6]: https://web.archive.org/web/20231206171559/https://bestgamingtips.com/fix-xbox-identity-provider-not-working/ "Xbox Live Identity Provider Not Working | Fix | bestgamingtips.com" - [7]: https://web.archive.org/web/20231206171520/https://answers.microsoft.com/en-us/windows/forum/all/xbox-app-error-0x406/09dc12db-97ee-4907-89b8-3a2b7ebe1507?page=13 "Page 13 | Xbox App Error 0x406 - Microsoft Community | answers.microsoft.com" - [8]: https://web.archive.org/web/20231206172303/https://windowsreport.com/xbox-sign-in-error-0x406/ "How to fix Xbox sign in error 0x406 | windowsreport.com" - [9]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [10]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [11]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [12]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.XboxIdentityProvider # Get-AppxPackage Microsoft.XboxIdentityProvider - publisherId: 8wekyb3d8bbwe - - - name: Remove "Xbox Speech To Text Overlay" app - recommend: standard - docs: |- - This script uninstalls the "Xbox Speech To Text Overlay" app. - - The app offers a speech-to-text feature for certain Xbox games. Specifically, it turns spoken words during a party chat into text which then - appears on the game screen [1]. This function is also termed as "game and chat transcription", and is compatible with games that support this feature [2]. - - The removal of this app can help in reclaiming system resources and enhancing user privacy, as it would reduce the number of tools with potential voice - data access. After uninstalling, the speech-to-text functionality in supported Xbox games may no longer be available. - - This app comes pre-installed on certain versions of Windows [3] [4] [5]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20231004150708/https://news.xbox.com/en-us/2021/06/15/june-2021-xbox-update/ "June Xbox Update: Party Chat Accessibility, Xbox App Official Posts, and More - Xbox Wire" - [2]: https://web.archive.org/web/20231004151225/https://support.xbox.com/en-US/help/account-profile/accessibility/use-game-chat-transcription "Use game and chat transcription on Xbox and Windows devices | Xbox Support" - [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [5]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.XboxSpeechToTextOverlay # Get-AppxPackage Microsoft.XboxSpeechToTextOverlay - publisherId: 8wekyb3d8bbwe - - - name: Remove "Mail and Calendar" app - docs: |- - [Microsoft Store Page](https://web.archive.org/web/20231004175316/https://apps.microsoft.com/store/detail/mail-and-calendar/9WZDNCRFHVQM) - - It's previously known as "Outlook Calendar and Mail" app [1]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: microsoft.windowscommunicationsapps # Get-AppxPackage microsoft.windowscommunicationsapps - publisherId: 8wekyb3d8bbwe - - - name: Remove "Windows Media Player" app - docs: |- - [Microsoft Store Page](https://web.archive.org/web/20231005124745/https://apps.microsoft.com/store/detail/windows-media-player/9WZDNCRFJ3PT) - - This app was previously known as "Groove Music" [1] [2] [3]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" - call: - function: UninstallStoreApp - parameters: - packageName: Microsoft.ZuneMusic # Get-AppxPackage Microsoft.ZuneMusic - publisherId: 8wekyb3d8bbwe - - - name: Remove "Movies & TV" app - docs: |- - [Microsoft Store Page](https://web.archive.org/web/20231005124924/https://apps.microsoft.com/store/detail/movies-tv/9WZDNCRFJ3P2) - - It's also known as "Movies and TV" app [1]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" @@ -32216,10 +32047,10 @@ actions: It's also known as just "Calculator" [1]. - This app comes pre-installed on certain versions of Windows [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -32234,6 +32065,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -32246,10 +32078,10 @@ actions: It's also known as just "Photos" apps [1]. - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -32264,6 +32096,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -32274,10 +32107,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.06-182613/https://apps.microsoft.com/detail/9WZDNCRFJ364?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -32323,12 +32156,12 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.06-182722/https://apps.microsoft.com/detail/windows-sound-recorder/9WZDNCRFHWKN?hl=en-us&gl=SE) - This app is also known as "Voice recorder" [1] or "Windows Voice Recorder" [2] [3]. - - This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + This app is also known as **Voice recorder** [1] or **Windows Voice Recorder** [2] [3]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -32343,6 +32176,7 @@ actions: [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" [4]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -32415,8 +32249,7 @@ actions: This app enabled voice and video calls over cellular networks or Wi-Fi on Windows 10 Mobile [2]. It offered smart contact search, voicemail management, call recording, and call blocking [2]. - This app comes pre-installed on certain versions of Windows [1] [4]. - Windows 10 Mobile has reached end of support and is an outdated operating system [5]. + Windows 10 Mobile has reached end of support and is an outdated operating system [4]. Removing outdated and unsupported apps improves privacy and performance. > **Caution:** If you are using a device still running on Windows 10 Mobile, uninstalling this app will remove your ability to make or receive phone @@ -32424,6 +32257,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32437,8 +32272,8 @@ actions: [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [2]: https://web.archive.org/web/20240324180612/https://www.microsoft.com/en-us/p/microsoft-phone/9wzdncrdtbwp?activetab=pivot:overviewtab "Get Microsoft Phone - Microsoft Store | www.microsoft.com" [3]: https://web.archive.org/web/20240324180601/https://bspmts.mp.microsoft.com/v1/public/catalog/Retail/Products/9wzdncrdtbwp/applockerdata "Microsoft.CommsPhone | bspmts.mp.microsoft.com API | | bspmts.mp.microsoft.com" - [4]: https://web.archive.org/web/20190420022129/https://docs.microsoft.com/en-us/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile "Product IDs in Windows 10 Mobile (Windows 10) | Microsoft Docs | docs.microsoft.com" - [5]: https://web.archive.org/web/20240325084146/https://support.microsoft.com/en-us/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5 "Windows 10 Mobile End of Support: FAQ - Microsoft Support | support.microsoft.com" + [4]: https://web.archive.org/web/20240325084146/https://support.microsoft.com/en-us/windows/windows-10-mobile-end-of-support-faq-8c2dd1cf-a571-00f0-0881-bb83926d05c5 "Windows 10 Mobile End of Support: FAQ - Microsoft Support | support.microsoft.com" + [5]: https://web.archive.org/web/20190420022129/https://docs.microsoft.com/en-us/windows/configuration/mobile-devices/product-ids-in-windows-10-mobile "Product IDs in Windows 10 Mobile (Windows 10) | Microsoft Docs | docs.microsoft.com" call: function: UninstallStoreApp parameters: @@ -32485,13 +32320,13 @@ actions: - **Attack vector surface on Android:** Android devices face more potential attack vectors than iOS devices due to internet-based connectivity [12]. - This app comes pre-installed on certain versions of Windows [2] [3]. - > **Caution:** Its absence may affect your workflow if you rely on its features for daily tasks. > Consider [KDE Connect](https://kdeconnect.kde.org/) for similar, privacy-friendly features. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -32540,7 +32375,7 @@ actions: ### Overview of default preinstallation - This app comes pre-installed on certain versions of Windows [3]. + This app comes pre-installed on certain versions of Windows [3] [4]. | OS | Version | Existence | | -- | ------- | --------- | @@ -32555,6 +32390,7 @@ actions: [1]: https://archive.ph/2024.03.25-093648/https://twitter.com/ALumia_Italia/status/1088739425738244096?lang=en 'Aggiornamenti Lumia on X: "Windows Calling Shell App (aka Call) got a new "Store Logo" / X | twitter.com' [2]: https://web.archive.org/web/20240103144719/https://www.aggiornamentilumia.it/2018/11/05/windows-10-19h1-in-arrivo-una-nuova-applicazione-per-il-mirroring-chiamate-indiscrezione/ "Windows 10 19H1 | In arrivo una nuova applicazione per il mirroring chiamate [Indiscrezione] - Aggiornamenti Lumia | www.aggiornamentilumia.it" [3]: https://web.archive.org/web/20240103144732/https://strontic.github.io/xcyclopedia/library/CallingShellApp.exe-C5415F104A4060D90CE1675383308A66.html "CallingShellApp.exe | Calling App to host call progress on shell | STRONTIC | strontic.github.io" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreApp parameters: @@ -32567,10 +32403,10 @@ actions: It's also known as just "Remote Desktop" [1]. - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32593,10 +32429,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.06-205006/https://apps.microsoft.com/detail/9WZDNCRFHX52?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32618,10 +32454,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.06-205208/https://apps.microsoft.com/detail/9NBLGGH5R558?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32633,6 +32469,7 @@ actions: | Windows 11 | 23H2 | โœ… | [1]: https://archive.ph/2021.10.23-200225/https://www.microsoft.com/en-us/d/surface-duo-2/9408kgxp4xjl?activetab=pivot:overviewtab "Surface Duo 2 - Dual-Screen Mobile Productivity - Microsoft Surface | microsoft.com" + [2]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: @@ -32785,10 +32622,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.07-112229/https://apps.microsoft.com/detail/9WZDNCRCV5XN?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32812,10 +32649,10 @@ actions: This apps is also known as just "Photoshop Express" [1]. - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32838,10 +32675,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.07-112259/https://apps.microsoft.com/detail/9WZDNCRFJ46V?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32863,10 +32700,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.07-112311/https://apps.microsoft.com/detail/9WZDNCRDJMH1?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32888,10 +32725,10 @@ actions: docs: |- [Microsoft Store Page](https://archive.ph/2023.10.07-112330/https://apps.microsoft.com/detail/9WZDNCRFHZDT?hl=en-us&gl=US) - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -32969,7 +32806,8 @@ actions: efficiency [3] [7]. Since the Windows 10 19H1, the Start menu has been managed separately from it to enhance reliability and performance [8]. - This app comes pre-installed on certain versions of Windows [9]. + + This app comes pre-installed on certain versions of Windows [9] [10]. | OS | Version | Existence | | -- |:-------:|:---------:| @@ -32985,10 +32823,11 @@ actions: It handles hosting Windows Start menu [8]. Stopping or disabling the process removes Start menu functionality, causing live tiles to stop updating and - leading to other UI issues [10]. - Disabling it makes the Start menu disappear [11]. - Disabling leads to issues with Start Menu, Taskbar, and Action Center [12]. - This app comes pre-installed on certain versions of Windows [9]. + leading to other UI issues [11]. + Disabling it makes the Start menu disappear [12]. + Disabling leads to issues with Start Menu, Taskbar, and Action Center [13]. + + This app comes pre-installed on certain versions of Windows [9] [10]. | OS | Version | Existence | | -- |:-------:|:---------:| @@ -33002,27 +32841,28 @@ actions: #### Windows Feature Experience Pack (`MicrosoftWindows.Client.Core`) - *Windows Feature Experience Pack* incorporates `MicrosoftWindows.Client.Core` as a store app [13]. + *Windows Feature Experience Pack* incorporates `MicrosoftWindows.Client.Core` as a store app [14]. Microsoft launched the *Windows Feature Experience Pack* to deliver feature enhancements independently - of the major Windows update cycles [14]. + of the major Windows update cycles [15]. The aim is to expand the release schedule, with the ultimate goal of integrating these updates into - the regular Windows Update service [14]. - This pack enables the development of specific features and functionalities independently [14]. + the regular Windows Update service [15]. + This pack enables the development of specific features and functionalities independently [15]. The app is known to provide functionality for: - - Start menu [13] [15] - - Snipping tool [14] [15] [16] - - Taskbar (system tray) [13] [15] [17] - - File explorer functionality [15] - - Adaptive cards [15] (card layout [18]) - - Split keyboard mode for the touch keyboard [14] + - Start menu [14] [16] + - Snipping tool [15] [16] [17] + - Taskbar (system tray) [14] [16] [18] + - File explorer functionality [16] + - Adaptive cards [16] (card layout [19]) + - Split keyboard mode for the touch keyboard [15] The package's functionality extends beyond these listed features. - Microsoft plans to add more features to this package [14]. + Microsoft plans to add more features to this package [15]. According to tests, Microsoft includes new components in this package, such as `FREUserInterface` and `VoiceAccessHost`, as observed in version 23H3. + This app comes pre-installed on certain versions of Windows [9]. | OS | Version | Existence | @@ -33037,10 +32877,11 @@ actions: #### Settings (`Windows.immersivecontrolpanel`) - This app provides the Settings interface [19] [20] [21] [22] [23]. - This app replaced the Control Panel in older Windows versions [19] [21] [23]. + This app provides the Settings interface [20] [21] [22] [23] [24]. + This app replaced the Control Panel in older Windows versions [20] [22] [24]. Removing this app disables access to the Settings interface, preventing users from adjusting preferences, - configuring the operating system, and managing connected devices [21]. + configuring the operating system, and managing connected devices [22]. + This app comes pre-installed on certain versions of Windows [9]. | OS | Version | Existence | @@ -33055,31 +32896,31 @@ actions: #### Windows Feature Experience Pack (`MicrosoftWindows.Client.CBS`) - This package, in combination with `MicrosoftWindows.Client.Core` [13], enables the **Windows Feature Experience Pack** [13] [24] [25] [27] [28] [29]. + This package, in combination with `MicrosoftWindows.Client.Core` [14], enables the **Windows Feature Experience Pack** [14] [25] [26] [27] [28] [29]. - This app provides UI (User Interface) and UX (User Experience) features, independent of the main operating system [24] [25] [26] [27]. - **CBS** in this package name means *Component-Based Servicing* [26] [30] [31] [32]. - Microsoft uses it to update these UI/UX features independently of the core operating system, using different update cycles [24] [25] [26] [27] [30]. + This app provides UI (User Interface) and UX (User Experience) features, independent of the main operating system [25] [26] [27] [30]. + **CBS** in this package name means *Component-Based Servicing* [30] [31] [32] [33]. + Microsoft uses it to update these UI/UX features independently of the core operating system, using different update cycles [25] [26] [27] [30] [31]. This package includes features such as: - - **System tray** features [13] [32] - - **Taskbar** features [13] [32] - - Text input features [24] [25] [29] [31] [33] (replacing older `InputApp` package [29] [31] [32] [33]) including: - - **Emoji picker** [24] [31] [33] - - **On-screen keyboard** [24] [31] [32] [33] [34] - - **Handwriting panel** [24] [32] - - Iris features [25] [29] [32] - - **Snip & Sketch** app [29] [35] (screen clipping [25] [29] [31] [32] [35]) - - **Start Menu** [13] [25] [31] [32] [34] [35] [36] - - **Search** in taskbar/start menu (Cortana) [25] [32] [36] - - **Windows Backup** features [28] [37] - - **Web features** for store apps [25] [32] - - **Get Started** app [25] [32] [34] - - **News and Interests** widget [25] - - **File Explorer** functions such as icons [38] - - Removing this package disables these functionalities [34], confirmed by tests. + - **System tray** features [14] [33] + - **Taskbar** features [14] [33] + - Text input features [25] [26] [29] [32] [34] (replacing older `InputApp` package [29] [32] [33] [34]) including: + - **Emoji picker** [25] [32] [34] + - **On-screen keyboard** [25] [32] [33] [34] [35] + - **Handwriting panel** [25] [33] + - Iris features [26] [29] [33] + - **Snip & Sketch** app [29] [36] (screen clipping [26] [29] [32] [33] [36]) + - **Start Menu** [14] [26] [32] [33] [35] [36] [37] + - **Search** in taskbar/start menu (Cortana) [26] [33] [37] + - **Windows Backup** features [28] [38] + - **Web features** for store apps [26] [33] + - **Get Started** app [26] [33] [35] + - **News and Interests** widget [26] + - **File Explorer** functions such as icons [39] + + Removing this package disables these functionalities [35], confirmed by tests. To preserve these essential features, privacy.sexy does not remove this app. This app comes pre-installed on certain versions of Windows [9]. @@ -33096,28 +32937,29 @@ actions: ### File Explorer (Extensions) (`MicrosoftWindows.Client.FileExp`) - File Explorer (Extensions) is an experimental (canary) app from Microsoft for enhancing File Explorer [39]. - This app is identified as `MicrosoftWindows.Client.FileExp` [39] [40] [41]. + File Explorer (Extensions) is an experimental (canary) app from Microsoft for enhancing File Explorer [40]. + This app is identified as `MicrosoftWindows.Client.FileExp` [40] [41] [42]. It adds new features to File Explorer, such as context menu enhancements, command - bar extensions, tabs, details pane, folder view, navigation content extensions [40]. - It also introduces a Gallery view for some users [39] [41]. + bar extensions, tabs, details pane, folder view, navigation content extensions [41]. + It also introduces a Gallery view for some users [40] [42]. - It uses **Windows App SDK** for the File Explorer [39] [41]. + It uses **Windows App SDK** for the File Explorer [40] [42]. The Windows App SDK is a toolkit that simplifies the creation of Windows desktop apps by combining traditional - and modern development methods [42]. + and modern development methods [43]. This app is part of Microsoft's effort to modularize Windows, separating system functions into individual - apps [39] [41]. - This modularization allows for easier and quicker updates and improvements [39]. + apps [40] [42]. + This modularization allows for easier and quicker updates and improvements [40]. This app raises several privacy concerns: - - Data collection: This app includes telemetry features that collect data [40] [43]. - - Telemetry: The app includes automatic data collection and transmission functions [40] [43]. + - Data collection: This app includes telemetry features that collect data [41] [44]. + - Telemetry: The app includes automatic data collection and transmission functions [41] [44]. - Consent by use: Using the app implies agreement to its data collection practices. Tests confirm that deleting this app completely disables the File Explorer in Windows 11 23H2. + This app comes pre-installed on certain versions of Windows [9]. | OS | Version | Existence | @@ -33139,48 +32981,49 @@ actions: [7]: https://web.archive.org/web/20240316180938/https://answers.microsoft.com/en-us/windows/forum/all/high-disk-utilization-100/1bfdb912-14f3-4b95-863c-dc261a4f4d6c "High Disk Utilization 100% - Microsoft Community | answers.microsoft.com" [8]: https://web.archive.org/web/20240316173550/https://learn.microsoft.com/en-us/windows-insider/archive/new-in-19h1#the-next-step-in-improving-start-reliability "What was new in 19H1 Windows 10 Insider Preview Builds - Windows Insider Program | Microsoft Learn | learn.microsoft.com" [9]: https://web.archive.org/web/20230610014325/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn | learn.microsoft.com" - [10]: https://web.archive.org/web/20240316175810/https://windowsreport.com/startmenuexperiencehost-exe/ "Startmenuexperiencehost.exe: What Is It & How to Disable It | windowsreport.com" - [11]: https://web.archive.org/web/20240814085912/https://github.com/undergroundwires/privacy.sexy/issues/316 "Can't open start menu ยท Issue #316 ยท undergroundwires/privacy.sexy | github.com" - [12]: https://web.archive.org/web/20240316180026/https://www.file.net/process/startmenuexperiencehost.exe.html "StartMenuExperienceHost.exe Windows process - What is it? | www.file.net" - [13]: https://web.archive.org/web/20240320082029/https://rcmtech.wordpress.com/2022/11/10/windows-11-22h2-no-start-menu-or-taskbar-buttons-after-2022-11-monthly-update/ "Windows 11 22H2: No Start Menu or Taskbar buttons after 2022-11 monthly update | Robin CM's IT Blog | rcmtech.wordpress.com" - [14]: https://web.archive.org/web/20240320082149/https://blogs.windows.com/windows-insider/2020/11/30/releasing-windows-feature-experience-pack-120-2212-1070-0-to-the-beta-channel/ "Releasing Windows Feature Experience Pack 120.2212.1070.0 to the Beta Channel | Windows Insider Blog | blogs.windows.com" - [15]: https://archive.ph/2024.03.20-082058/https://twitter.com/XenoPanther/status/1504870414702592003 "Xeno on X: "Parts of have been moved to MicrosoftWindows.Client.Core" / X | twitter.com/XenoPanther" - [16]: https://web.archive.org/web/20240320082048/https://answers.microsoft.com/en-us/insider/forum/all/snipping-tool-issues-with-build-25295/065a6718-70a0-4e3b-ab1b-21f6315c0296 "Snipping Tool issues with Build 25295 - Microsoft Community | answers.microsoft.com" - [17]: https://web.archive.org/web/20240320082135/https://www.windowslatest.com/2022/07/20/microsoft-begins-experimenting-with-taskbar-upgrade-for-windows-11/ "Microsoft is finally experimenting with taskbar upgrade for Windows 11 | www.windowslatest.com" - [18]: https://web.archive.org/web/20240320082111/https://superuser.com/questions/1769683/windows-11-snap-layouts-force-all-6-layout-options-irrespective-of-display-res "Windows 11 Snap Layouts: force all 6 layout options (irrespective of display resolution)? - Super User | superuser.com" - [19]: https://web.archive.org/web/20240320091703/https://www.file.net/process/systemsettings.exe.html "SystemSettings.exe Windows process - What is it? | www.file.net" - [20]: https://web.archive.org/web/20240320095956/https://learn.microsoft.com/en-us/archive/msdn-technet-forums/e567938f-733e-4974-a2e7-b03845ec2411 "Immersive Control Panel not working | Microsoft Learn | learn.microsoft.com" - [21]: https://web.archive.org/web/20240320100018/https://en.wikipedia.org/wiki/Settings_%28Windows%29 "Settings (Windows) - Wikipedia | en.wikipedia.org" - [22]: https://web.archive.org/web/20240320100559/https://valinet.ro/2022/05/24/Set-default-apps-in-Windows-11.html "Set default apps in Windows 11 (restore the Windows 10 Settings app in Windows 11) | valinet | valinet.ro" - [23]: https://web.archive.org/web/20240320100801/https://4sysops.com/archives/fix-settings-app-crashes-in-windows-10-and-windows-11/ "Fix Settings app crashes in Windows 10 and Windows 11 โ€“ 4sysops | 4sysops.com" - [24]: https://web.archive.org/web/20230805011221/https://www.file.net/process/textinputhost.exe.html "TextInputHost.exe Windows process - What is it? | file.net" - [25]: https://web.archive.org/web/20240105085347/https://oofhours.com/2021/06/15/digging-into-windows-11/ "Digging into Windows 11 โ€“ Out of Office Hours | oofhours.com" - [26]: https://web.archive.org/web/20240309045221/https://techcommunity.microsoft.com/t5/ask-the-performance-team/understanding-component-based-servicing/ba-p/373012 "Understanding Component-Based Servicing | techcommunity.microsoft.com" + [10]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" + [11]: https://web.archive.org/web/20240316175810/https://windowsreport.com/startmenuexperiencehost-exe/ "Startmenuexperiencehost.exe: What Is It & How to Disable It | windowsreport.com" + [12]: https://web.archive.org/web/20240814085912/https://github.com/undergroundwires/privacy.sexy/issues/316 "Can't open start menu ยท Issue #316 ยท undergroundwires/privacy.sexy | github.com" + [13]: https://web.archive.org/web/20240316180026/https://www.file.net/process/startmenuexperiencehost.exe.html "StartMenuExperienceHost.exe Windows process - What is it? | www.file.net" + [14]: https://web.archive.org/web/20240320082029/https://rcmtech.wordpress.com/2022/11/10/windows-11-22h2-no-start-menu-or-taskbar-buttons-after-2022-11-monthly-update/ "Windows 11 22H2: No Start Menu or Taskbar buttons after 2022-11 monthly update | Robin CM's IT Blog | rcmtech.wordpress.com" + [15]: https://web.archive.org/web/20240320082149/https://blogs.windows.com/windows-insider/2020/11/30/releasing-windows-feature-experience-pack-120-2212-1070-0-to-the-beta-channel/ "Releasing Windows Feature Experience Pack 120.2212.1070.0 to the Beta Channel | Windows Insider Blog | blogs.windows.com" + [16]: https://archive.ph/2024.03.20-082058/https://twitter.com/XenoPanther/status/1504870414702592003 "Xeno on X: "Parts of have been moved to MicrosoftWindows.Client.Core" / X | twitter.com/XenoPanther" + [17]: https://web.archive.org/web/20240320082048/https://answers.microsoft.com/en-us/insider/forum/all/snipping-tool-issues-with-build-25295/065a6718-70a0-4e3b-ab1b-21f6315c0296 "Snipping Tool issues with Build 25295 - Microsoft Community | answers.microsoft.com" + [18]: https://web.archive.org/web/20240320082135/https://www.windowslatest.com/2022/07/20/microsoft-begins-experimenting-with-taskbar-upgrade-for-windows-11/ "Microsoft is finally experimenting with taskbar upgrade for Windows 11 | www.windowslatest.com" + [19]: https://web.archive.org/web/20240320082111/https://superuser.com/questions/1769683/windows-11-snap-layouts-force-all-6-layout-options-irrespective-of-display-res "Windows 11 Snap Layouts: force all 6 layout options (irrespective of display resolution)? - Super User | superuser.com" + [20]: https://web.archive.org/web/20240320091703/https://www.file.net/process/systemsettings.exe.html "SystemSettings.exe Windows process - What is it? | www.file.net" + [21]: https://web.archive.org/web/20240320095956/https://learn.microsoft.com/en-us/archive/msdn-technet-forums/e567938f-733e-4974-a2e7-b03845ec2411 "Immersive Control Panel not working | Microsoft Learn | learn.microsoft.com" + [22]: https://web.archive.org/web/20240320100018/https://en.wikipedia.org/wiki/Settings_%28Windows%29 "Settings (Windows) - Wikipedia | en.wikipedia.org" + [23]: https://web.archive.org/web/20240320100559/https://valinet.ro/2022/05/24/Set-default-apps-in-Windows-11.html "Set default apps in Windows 11 (restore the Windows 10 Settings app in Windows 11) | valinet | valinet.ro" + [24]: https://web.archive.org/web/20240320100801/https://4sysops.com/archives/fix-settings-app-crashes-in-windows-10-and-windows-11/ "Fix Settings app crashes in Windows 10 and Windows 11 โ€“ 4sysops | 4sysops.com" + [25]: https://web.archive.org/web/20230805011221/https://www.file.net/process/textinputhost.exe.html "TextInputHost.exe Windows process - What is it? | file.net" + [26]: https://web.archive.org/web/20240105085347/https://oofhours.com/2021/06/15/digging-into-windows-11/ "Digging into Windows 11 โ€“ Out of Office Hours | oofhours.com" [27]: https://web.archive.org/web/20240103235231/https://borncity.com/win/2021/01/31/windows-10-windows-feature-experience-pack-insides/ "Windows 10: Windows Feature Experience Pack Insides | Born's Tech and Windows World | borncity.com" [28]: https://web.archive.org/web/20240124162927/https://www.neowin.net/news/kb5030211-was-almost-flawless-until-microsoft-force-installed-windows-backup-app-on-ltsc/ "KB5030211 was almost flawless until Microsoft force installed Windows Backup app on LTSC - Neowin | www.neowin.net" [29]: https://web.archive.org/web/20240103235229/https://oofhours.com/2021/01/27/digging-into-the-windows-feature-experience-pack/ "Digging into the Windows Feature Experience Pack โ€“ Out of Office Hours | oofhours.com" - [30]: https://web.archive.org/web/20240306180722/https://learn.microsoft.com/en-us/windows/deployment/update/servicing-stack-updates "Servicing stack updates - Windows Deployment | Microsoft Learn | learn.microsoft.com" - [31]: https://web.archive.org/web/20240306195634/https://www.dobreprogramy.pl/windows-10-i-nowosci-w-21h1-co-dostarcza-paczka-odblokowujaca,6628630872111233a 'Windows 10 i nowoล›ci w 21H1. Co dostarcza "paczka odblokowujฤ…ca"? | www.dobreprogramy.pl' - [32]: https://archive.ph/2024.03.28-112202/https://www.ntlite.com/community/index.php?threads/windowsclient-cbs-required-to-install-uwp-packages-and-use-mail-and-calendar.2363/ "WindowsClient.CBS required to install UWP Packages and use Mail and Calendar | NTLite Forums | www.ntlite.com" - [33]: https://web.archive.org/web/20220803145757/https://res260.medium.com/%EF%B8%8F-%EF%B8%8F-windows-forensics-how-to-retrieve-and-parse-the-emoji-picker-history-in-the-filesystem-d3766282325a "๐Ÿ•ต๏ธโ€โ™‚๏ธ Windows Forensics: How to Retrieve and Parse the Emoji Picker History in the FileSystem ๐Ÿ‘€ | by ร‰milio Gonzalez | Medium | res260.medium.com" - [34]: https://web.archive.org/web/20220128033302/https://www.ntlite.com/community/index.php?threads/for-win11s-excessive-streamlining.2486/ "For Win11's excessive streamlining | NTLite Forums | www.ntlite.com" - [35]: https://web.archive.org/web/20240814090124/https://community.spiceworks.com/t/problem-with-snip-sketch/947611/1 "Problem with Snip & Sketch - Windows - Spiceworks Community | community.spiceworks.com" - [36]: https://archive.ph/2024.03.28-113337/https://github.com/valinet/ExplorerPatcher/blob/9b68cc0635bacde57ff8ae7b957f164d84d9ebde/CHANGELOG.md?plain=1%23L1086 "ExplorerPatcher/CHANGELOG.md at 9b68cc0635bacde57ff8ae7b957f164d84d9ebde ยท valinet/ExplorerPatcher ยท GitHub | github.com/valinet/ExplorerPatcher" - [37]: https://web.archive.org/web/20240205181250/https://learn.microsoft.com/en-us/answers/questions/1368828/how-to-remove-windowsbackupclient-exe "How to remove WindowsBackupClient.exe? - Microsoft Q&A | learn.microsoft.com" - [38]: https://web.archive.org/web/20240814090035/https://github.com/MahApps/MahApps.Metro.IconPacks/issues/290 "Include the Microsoft Windows11 explorer icons ยท Issue #290 ยท MahApps/MahApps.Metro.IconPacks ยท GitHub | github.com/MahApps" - [39]: https://web.archive.org/web/20240813085908/https://www.gamingdeputy.com/windows-11-file-explorer-and-print-dialog-now-under-systemapp/ "Windows 11: File Explorer and print dialog now under SystemApp - GAMINGDEPUTY | gamingdeputy.com" - [40]: https://web.archive.org/web/20240813085950/https://pastebin.com/pK3wDcFW "appxmanifest.xml | MicrosoftWindows.Client.FileExp_cw5n1h2txyewy | privacy.sexy - Pastebin.com" - [41]: https://web.archive.org/web/20240813085908/https://www.deskmodder.de/blog/2023/03/09/windows-11-datei-explorer-und-druck-dialog-jetzt-unter-systemapp/ "Windows 11: Datei Explorer und Druck-Dialog jetzt unter SystemApp - Deskmodder.de | deskmodder.de" - [42]: https://web.archive.org/web/20240813090031/https://learn.microsoft.com/en-us/windows/apps/windows-app-sdk/ "Build desktop Windows apps with the Windows App SDK - Windows apps | Microsoft Learn | learn.microsoft.com" - [43]: https://web.archive.org/web/20240813090027/https://github.com/privacysexy-forks/WindowsAppSDK "privacysexy-forks/WindowsAppSDK: The Windows App SDK empowers all Windows desktop apps with modern Windows UI, APIs, and platform features, including back-compat support, shipped via NuGet. | github.com" + [30]: https://web.archive.org/web/20240309045221/https://techcommunity.microsoft.com/t5/ask-the-performance-team/understanding-component-based-servicing/ba-p/373012 "Understanding Component-Based Servicing | techcommunity.microsoft.com" + [31]: https://web.archive.org/web/20240306180722/https://learn.microsoft.com/en-us/windows/deployment/update/servicing-stack-updates "Servicing stack updates - Windows Deployment | Microsoft Learn | learn.microsoft.com" + [32]: https://web.archive.org/web/20240306195634/https://www.dobreprogramy.pl/windows-10-i-nowosci-w-21h1-co-dostarcza-paczka-odblokowujaca,6628630872111233a 'Windows 10 i nowoล›ci w 21H1. Co dostarcza "paczka odblokowujฤ…ca"? | www.dobreprogramy.pl' + [33]: https://archive.ph/2024.03.28-112202/https://www.ntlite.com/community/index.php?threads/windowsclient-cbs-required-to-install-uwp-packages-and-use-mail-and-calendar.2363/ "WindowsClient.CBS required to install UWP Packages and use Mail and Calendar | NTLite Forums | www.ntlite.com" + [34]: https://web.archive.org/web/20220803145757/https://res260.medium.com/%EF%B8%8F-%EF%B8%8F-windows-forensics-how-to-retrieve-and-parse-the-emoji-picker-history-in-the-filesystem-d3766282325a "๐Ÿ•ต๏ธโ€โ™‚๏ธ Windows Forensics: How to Retrieve and Parse the Emoji Picker History in the FileSystem ๐Ÿ‘€ | by ร‰milio Gonzalez | Medium | res260.medium.com" + [35]: https://web.archive.org/web/20220128033302/https://www.ntlite.com/community/index.php?threads/for-win11s-excessive-streamlining.2486/ "For Win11's excessive streamlining | NTLite Forums | www.ntlite.com" + [36]: https://web.archive.org/web/20240814090124/https://community.spiceworks.com/t/problem-with-snip-sketch/947611/1 "Problem with Snip & Sketch - Windows - Spiceworks Community | community.spiceworks.com" + [37]: https://archive.ph/2024.03.28-113337/https://github.com/valinet/ExplorerPatcher/blob/9b68cc0635bacde57ff8ae7b957f164d84d9ebde/CHANGELOG.md?plain=1%23L1086 "ExplorerPatcher/CHANGELOG.md at 9b68cc0635bacde57ff8ae7b957f164d84d9ebde ยท valinet/ExplorerPatcher ยท GitHub | github.com/valinet/ExplorerPatcher" + [38]: https://web.archive.org/web/20240205181250/https://learn.microsoft.com/en-us/answers/questions/1368828/how-to-remove-windowsbackupclient-exe "How to remove WindowsBackupClient.exe? - Microsoft Q&A | learn.microsoft.com" + [39]: https://web.archive.org/web/20240814090035/https://github.com/MahApps/MahApps.Metro.IconPacks/issues/290 "Include the Microsoft Windows11 explorer icons ยท Issue #290 ยท MahApps/MahApps.Metro.IconPacks ยท GitHub | github.com/MahApps" + [40]: https://web.archive.org/web/20240813085908/https://www.gamingdeputy.com/windows-11-file-explorer-and-print-dialog-now-under-systemapp/ "Windows 11: File Explorer and print dialog now under SystemApp - GAMINGDEPUTY | gamingdeputy.com" + [41]: https://web.archive.org/web/20240813085950/https://pastebin.com/pK3wDcFW "appxmanifest.xml | MicrosoftWindows.Client.FileExp_cw5n1h2txyewy | privacy.sexy - Pastebin.com" + [42]: https://web.archive.org/web/20240813085908/https://www.deskmodder.de/blog/2023/03/09/windows-11-datei-explorer-und-druck-dialog-jetzt-unter-systemapp/ "Windows 11: Datei Explorer und Druck-Dialog jetzt unter SystemApp - Deskmodder.de | deskmodder.de" + [43]: https://web.archive.org/web/20240813090031/https://learn.microsoft.com/en-us/windows/apps/windows-app-sdk/ "Build desktop Windows apps with the Windows App SDK - Windows apps | Microsoft Learn | learn.microsoft.com" + [44]: https://web.archive.org/web/20240813090027/https://github.com/privacysexy-forks/WindowsAppSDK "privacysexy-forks/WindowsAppSDK: The Windows App SDK empowers all Windows desktop apps with modern Windows UI, APIs, and platform features, including back-compat support, shipped via NuGet. | github.com" children: - name: Remove "File Picker" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33193,6 +33036,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33201,10 +33045,10 @@ actions: - name: Remove "File Explorer" app docs: | - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33217,6 +33061,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33225,10 +33070,10 @@ actions: - name: Remove "App Resolver UX" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33241,6 +33086,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33249,10 +33095,10 @@ actions: - name: Remove "Add Suggested Folders To Library" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33265,6 +33111,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33277,7 +33124,6 @@ actions: This script removes the "Microsoft Text Input Application" [1] [2] [3] [4], also known as *Input App* [5] or `InputApp` [5] [6] [7]. - This app comes pre-installed on certain versions of Windows [6] [7]. It processes keystrokes and offers features like: - Emoji Keyboard (using `Win+Dot/Period`) [1] [8] @@ -33298,6 +33144,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [6] [7]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33336,19 +33184,19 @@ actions: Users should be aware of the following side-effects before uninstalling: - For certain Windows versions, uninstalling this app disrupts the keyboard selection in the taskbar [3]. Clicking on the taskbar - language selection icon will not show the selection dialog [3]. + language selection icon will not show the selection dialog [3]. - The Night Light feature, which adjusts the colors on your screen to reduce eye strain during the evening and night, will stop - functioning after uninstalling [4]. You can read more about the Night Light feature - [here](https://web.archive.org/web/20231003182409/https://support.microsoft.com/en-us/windows/set-your-display-for-night-time-in-windows-18fe903a-e0a1-8326-4c68-fd23d7aaf136). + functioning after uninstalling [4]. You can read more about the Night Light feature + [here](https://web.archive.org/web/20231003182409/https://support.microsoft.com/en-us/windows/set-your-display-for-night-time-in-windows-18fe903a-e0a1-8326-4c68-fd23d7aaf136). - The authentication process for Office apps is affected, preventing users from signing in [5]. Removing this app enhances user privacy by reducing potential data collection by the app. Yet, it's important to weigh the privacy benefits against the loss of the above functionalities. - This app comes pre-installed on certain versions of Windows [1] [6] [7]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [6] [7] [8]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33366,6 +33214,7 @@ actions: [5]: https://web.archive.org/web/20231003182528/https://learn.microsoft.com/en-us/microsoft-365/troubleshoot/authentication/automatic-authentication-fails "Authentication automatically fails in Microsoft 365 services - Microsoft 365 | Microsoft Learn" [6]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [7]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [8]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33377,10 +33226,10 @@ actions: docs: |- It is also known as "Email and accounts" [1]. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33394,6 +33243,7 @@ actions: [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33402,10 +33252,10 @@ actions: - name: Remove "Microsoft Async Text Service" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33418,6 +33268,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33427,12 +33278,12 @@ actions: name: Remove "Hello setup UI" app (breaks biometric authentication) recommend: strict docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - See also: [Discussion about this service on Microsoft forums](https://web.archive.org/web/20231003183050/https://answers.microsoft.com/en-us/insider/forum/insider_wintp-insider_store-insiderplat_pc/what-is-bio-enrollment-app/53808b5a-8694-4128-a5bd-34e3b954434a) ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33445,6 +33296,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33453,10 +33305,10 @@ actions: - name: Remove "Credentials Dialog Host" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3] [4]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33470,6 +33322,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33478,10 +33331,10 @@ actions: - name: Remove "EC" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33494,6 +33347,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33502,12 +33356,12 @@ actions: - name: Remove "Lock" app (shows lock screen) docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - See also: [More information `LockApp.exe` process](https://web.archive.org/web/20231003183213/https://www.getwox.com/what-is-lockapp-exe/) ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33520,6 +33374,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -33552,11 +33407,10 @@ actions: docs: |- # refactor-with-variables: Same โ€ข Edge (Legacy) only This script uninstalls the "Microsoft Edge" Windows app. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. - - As of March 9, 2021, this app stopped receiving any updates or security patches [4]. Such unsupported software can become a security - risk. Furthermore, using this version means your browsing data gets integrated into your device's activity history [5]. Microsoft can - access this data [5] and it remains stored locally, leaving traces of your behavior [5]. + As of March 9, 2021, this app stopped receiving any updates or security patches [1]. + Such unsupported software can become a security risk. + Furthermore, using this version means your browsing data gets integrated into your device's activity history [2]. + Microsoft can access this data [2] and it remains stored locally, leaving traces of your behavior [2]. Removing this software not only minimizes potential security threats but also improves your privacy by preventing data accumulation. @@ -33566,6 +33420,8 @@ actions: `Microsoft.MicrosoftEdge`: + This app comes pre-installed on certain versions of Windows [3] [4] [5] [6]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33578,6 +33434,8 @@ actions: `Microsoft.MicrosoftEdge.Stable`: + This app comes pre-installed on certain versions of Windows [6]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โŒ | @@ -33588,11 +33446,12 @@ actions: | Windows 11 | 22H2 | โœ… | | Windows 11 | 23H2 | โœ… | - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231004085037/https://learn.microsoft.com/en-us/lifecycle/faq/internet-explorer-microsoft-edge "Lifecycle FAQ - Internet Explorer and Microsoft Edge | Microsoft Learn" - [5]: https://web.archive.org/web/20231008125552/https://support.microsoft.com/en-us/windows/-windows-activity-history-and-your-privacy-2b279964-44ec-8c2f-e0c2-6779b07d2cbd "Windows activity history and your privacy - Microsoft Support" + [1]: https://web.archive.org/web/20231004085037/https://learn.microsoft.com/en-us/lifecycle/faq/internet-explorer-microsoft-edge "Lifecycle FAQ - Internet Explorer and Microsoft Edge | Microsoft Learn" + [2]: https://web.archive.org/web/20231008125552/https://support.microsoft.com/en-us/windows/-windows-activity-history-and-your-privacy-2b279964-44ec-8c2f-e0c2-6779b07d2cbd "Windows activity history and your privacy - Microsoft Support" + [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [4]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [5]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [6]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: - function: UninstallNonRemovableStoreAppWithCleanup @@ -33613,15 +33472,16 @@ actions: received updates for a while [1] [2]. If the main Edge application is uninstalled, these tools lose their relevance and should be removed as well. - This app comes pre-installed on certain versions of Windows [3] [4]. - - Getting rid of such outdated software components helps to protect your security. They could have vulnerabilities waiting to be exploited. By uninstalling - them, you're taking a step towards a more secure system. + Getting rid of such outdated software components helps to protect your security. + They could have vulnerabilities waiting to be exploited. + By uninstalling them, you're taking a step towards a more secure system. [More about Edge DevTools](https://web.archive.org/web/20200508053014/https://docs.microsoft.com/en-us/microsoft-edge/devtools-guide) ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -33636,6 +33496,7 @@ actions: [2]: https://web.archive.org/web/20231004084959/https://learn.microsoft.com/en-us/archive/microsoft-edge/legacy/developer/ "Legacy Microsoft Edge developer documentation - Legacy Microsoft Edge developer docs | Microsoft Learn" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34036,10 +33897,10 @@ actions: name: Remove "Win32 Web View Host" / "Desktop App Web Viewer" app recommend: strict docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34052,6 +33913,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34062,10 +33924,10 @@ actions: docs: |- [More about Perceptive Pixel](https://en.wikipedia.org/wiki/Perceptive_Pixel) - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34087,10 +33949,10 @@ actions: - name: Remove "ChxApp" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34103,6 +33965,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34111,10 +33974,10 @@ actions: - name: Remove "Assigned Access Lock App" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34127,6 +33990,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34135,10 +33999,10 @@ actions: - name: Remove "Capture Picker" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34151,6 +34015,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34158,29 +34023,35 @@ actions: publisherId: cw5n1h2txyewy - name: Remove "Cloud Experience Host" app (breaks Windows Hello password/PIN sign-in options, and Microsoft cloud/corporate sign in) - # recommend: strict (Unrecommended due to too many side-effects) + recommend: null # Unrecommended due to too many side-effects docs: |- This script uninstall the Microsoft Cloud Experience Host service. This service is required for connecting to corporate domains or Microsoft cloud-based services. It is also referred to as the "Microsoft account" app [1]. - This app comes pre-installed on certain versions of Windows [1] [2] [3]. The Microsoft Cloud Experience Host has several functionalities: - - It is responsible for connecting Microsoft accounts [4] [5]. - - It enables corporate login. Cloud Experience Host application comes into action during the joining process of workplace environments or Azure Active Directory (Azure AD) [6]. It renders the experience when collecting company-provided credentials [6]. After enrolling your device with your workplace environment or Azure AD, your organization can manage your PC and collect specific data about you, including your location [6]. The organization may add or remove apps, modify settings, disable certain features, prevent account removal, or even reset your PC [6]. - - It manages PIN, Biometric, and Device authentication [7]. This is needed for Windows Hello, which supports authentication through a device, biometric data, or a PIN code [7]. This functionality also assists in joining a machine to Azure AD or an on-premises AD domain [7]. - - Lastly, it aids in Out-of-box experience (OOBE) troubleshooting [8]. The OOBE comprises a series of screens such as the license agreement, internet connection, and login [9]. The service helps detect errors occurring during the OOBE flow [8]. + - It is responsible for connecting Microsoft accounts [2] [3]. + - It enables corporate login. Cloud Experience Host application comes into action during the joining process of workplace environments or Azure Active Directory (Azure AD) [4]. + It renders the experience when collecting company-provided credentials [4]. + After enrolling your device with your workplace environment or Azure AD, your organization can manage your PC and collect specific data about you, including your location [4]. + The organization may add or remove apps, modify settings, disable certain features, prevent account removal, or even reset your PC [4]. + - It manages PIN, Biometric, and Device authentication [5]. This is needed for Windows Hello, which supports authentication through a device, biometric data, or a PIN code [5]. + This functionality also assists in joining a machine to Azure AD or an on-premises AD domain [5]. + - Lastly, it aids in Out-of-box experience (OOBE) troubleshooting [6]. The OOBE comprises a series of screens such as the license agreement, internet connection, and login [7]. + The service helps detect errors occurring during the OOBE flow [6]. While the service does offer these essential functionalities, it also introduces notable privacy considerations. However, if one decides to uninstall it, they will encounter the following challenges: - - The ability to sign in to Windows using a Microsoft account will be hampered, affecting cloud-based sign-in [10] [11]. - - The password and PIN sign-in options located in "Settings > Sign-in Options" will be inaccessible [12]. + - The ability to sign in to Windows using a Microsoft account will be hampered, affecting cloud-based sign-in [8] [9]. + - The password and PIN sign-in options located in "Settings > Sign-in Options" will be inaccessible [10]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [11] [12] [13]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34192,17 +34063,18 @@ actions: | Windows 11 | 23H2 | โœ… | [1]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft" - [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [4]: https://web.archive.org/web/20231007145740/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" - [5]: https://web.archive.org/web/20231007145741/https://answers.microsoft.com/en-us/windows/forum/all/cant-login-to-microsoft-account-because-of-cloud/0861c72d-3621-45bc-bae0-67d13121f526 "cant login to microsoft account because of cloud experience host - Microsoft Community | answers.microsoft.com" - [6]: https://web.archive.org/web/20231007145756/https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology#cloud-experience-hos "How Windows Hello for Business works - technology and terms - Windows Security | Microsoft Learn" - [7]: https://web.archive.org/web/20231007150204/https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning "How Windows Hello for Business works - Provisioning - Windows Security | Microsoft Learn" - [8]: https://web.archive.org/web/20231007150256/https://learn.microsoft.com/en-us/windows/privacy/required-windows-11-diagnostic-events-and-fields#cloud-experience-host-events "Required diagnostic events and fields for Windows 11, version 21H2 - Windows Privacy | Microsoft Learn" - [9]: https://web.archive.org/web/20231007150258/https://learn.microsoft.com/en-us/windows-hardware/customize/desktop/customize-oobe "Customize OOBE | Microsoft Learn" - [10]: https://github.com/undergroundwires/privacy.sexy/issues/99 "Microsoft login procedure is not functional ยท Issue #99 ยท undergroundwires/privacy.sexy | github.com" - [11]: https://web.archive.org/web/20240803173827/https://github.com/undergroundwires/privacy.sexy/issues/64 "[BUG]: can't sign in again ยท Issue #64 ยท undergroundwires/privacy.sexy | github.com" - [12]: https://github.com/undergroundwires/privacy.sexy/issues/67 "[BUG]: Unable to change PIN and Password ยท Issue #67 ยท undergroundwires/privacy.sexy | github.com" + [2]: https://web.archive.org/web/20231007145740/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [3]: https://web.archive.org/web/20231007145741/https://answers.microsoft.com/en-us/windows/forum/all/cant-login-to-microsoft-account-because-of-cloud/0861c72d-3621-45bc-bae0-67d13121f526 "cant login to microsoft account because of cloud experience host - Microsoft Community | answers.microsoft.com" + [4]: https://web.archive.org/web/20231007145756/https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-technology#cloud-experience-hos "How Windows Hello for Business works - technology and terms - Windows Security | Microsoft Learn" + [5]: https://web.archive.org/web/20231007150204/https://learn.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-how-it-works-provisioning "How Windows Hello for Business works - Provisioning - Windows Security | Microsoft Learn" + [6]: https://web.archive.org/web/20231007150256/https://learn.microsoft.com/en-us/windows/privacy/required-windows-11-diagnostic-events-and-fields#cloud-experience-host-events "Required diagnostic events and fields for Windows 11, version 21H2 - Windows Privacy | Microsoft Learn" + [7]: https://web.archive.org/web/20231007150258/https://learn.microsoft.com/en-us/windows-hardware/customize/desktop/customize-oobe "Customize OOBE | Microsoft Learn" + [8]: https://github.com/undergroundwires/privacy.sexy/issues/99 "Microsoft login procedure is not functional ยท Issue #99 ยท undergroundwires/privacy.sexy | github.com" + [9]: https://web.archive.org/web/20240803173827/https://github.com/undergroundwires/privacy.sexy/issues/64 "[BUG]: can't sign in again ยท Issue #64 ยท undergroundwires/privacy.sexy | github.com" + [10]: https://github.com/undergroundwires/privacy.sexy/issues/67 "[BUG]: Unable to change PIN and Password ยท Issue #67 ยท undergroundwires/privacy.sexy | github.com" + [11]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [12]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [13]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34225,10 +34097,10 @@ actions: and when [1] [3]. This detailed tracking ensures that Windows stays up-to-date [1]. However, for users who prioritize privacy, understanding the data this app collects can be vital. - The app comes pre-installed on certain versions of Windows [4] [5]. - ### Overview of default preinstallation + The app comes pre-installed on certain versions of Windows [4] [5] [6]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34244,6 +34116,7 @@ actions: [3]: https://web.archive.org/web/20230911110748/https://learn.microsoft.com/en-us/windows/configuration/windows-spotlight "Configure Windows Spotlight on the lock screen - Configure Windows | Microsoft Learn" [4]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [5]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [6]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34377,10 +34250,10 @@ actions: The app runs the `OOBENetworkCaptivePortal.exe` file, which is responsible for the Captive Portal Flow during OOBE [2]. - This app is pre-installed in specific Windows versions [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34395,6 +34268,7 @@ actions: [2]: https://web.archive.org/web/20231007230004/https://strontic.github.io/xcyclopedia/library/OOBENetworkCaptivePortal.exe-0DF57DA84716210304E79A34BF5F4B39.html "OOBENetworkCaptivePortal.exe | OOBE Captive Portal Flow | STRONTIC" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34416,10 +34290,10 @@ actions: The primary process for this app is `OOBENetworkConnectionFlow.exe` [2]. - This app comes pre-installed on certain versions of Windows [3] [4]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34434,6 +34308,7 @@ actions: [2]: https://web.archive.org/web/20231007233651/https://strontic.github.io/xcyclopedia/library/OOBENetworkConnectionFlow.exe-823E4DEF469E572C9C3DC2DC332441E1.html "OOBENetworkConnectionFlow.exe | OOBE Network Connection Flow | STRONTIC" [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [4]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34458,10 +34333,10 @@ actions: identifiable information with these third parties [3]. It's also worth noting that certain browsers, like Firefox, require extra measures to ensure secure connections [3]. Without these measures, there's a risk of user data interception or manipulation. - This app comes pre-installed on certain versions of Windows [5] [6]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [5] [6] [7]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34478,6 +34353,7 @@ actions: [4]: https://web.archive.org/web/20231008130529/https://support.microsoft.com/en-us/account-billing/family-safety-data-collection-and-privacy-options-3d01b791-e48a-498f-bfa6-97f0d373cd9c "Family Safety data collection and privacy options - Microsoft Support" [5]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [6]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [7]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34492,8 +34368,6 @@ actions: It allows users to pin contacts to the Windows task bar [3]. Additionally, users can drag and drop documents, photos, or videos onto a contact to share them [3]. - This app comes pre-installed on certain versions of Windows [1] [2]. - Its main operational file is `PeopleExperienceHost.exe`, which can typically be located at `C:\Windows\SystemApps\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\PeopleExperienceHost.exe` [4]. This process is commonly as "Windows My People" [4]. @@ -34502,6 +34376,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34516,6 +34392,7 @@ actions: [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" [3]: https://web.archive.org/web/20231009112816/https://blogs.windows.com/windowsexperience/2016/10/26/empowering-a-new-wave-of-creativity-with-the-windows-10-creators-update-and-surface-studio/ "Empowering a new wave of creativity with the Windows 10 Creators Update and Surface Studio | Windows Experience Blog" [4]: https://web.archive.org/web/20231205170517/https://strontic.github.io/xcyclopedia/library/PeopleExperienceHost.exe-4DB57408AA06543E575368FEDC280B4A "PeopleExperienceHost.exe | Windows My People | STRONTIC" + [5]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34524,10 +34401,10 @@ actions: - name: Remove "Pinning Confirmation Dialog" app docs: |- - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [3]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34540,6 +34417,7 @@ actions: [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34555,13 +34433,13 @@ actions: in terms of showing detailed content and notifications, they differ in a few ways. First, secondary tiles are created based on the user's choice, and they get a prompt from the system asking for confirmation before pinning [1]. Second, these tiles can be deleted at any time, and this doesn't affect the main app [1]. - This app comes pre-installed on certain versions of Windows [2]. - From a privacy perspective, it's worth noting that individual secondary tiles might track user behaviors or preferences, which could be a concern for some users. The purpose of this script is to offer users the option to uninstall this feature if they wish to prioritize their privacy. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [2]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -34583,22 +34461,28 @@ actions: name: Remove "Take a Test" app recommend: strict docs: |- - This script uninstalls the "Take a Test" application, also known as "secure assessment browser" [1] [2] [3]. It is a feature in Windows primarily used for online testing - in schools [4]. The purpose of this app is to create a secure environment where students can't access external computer or internet resources while taking a test [4]. - It restricts specific activities, like printing, taking screenshots, or opening other apps [4]. The software offers two usage modes: a basic secure mode and a more - stringent "kiosk mode" for vital assessments [4]. + This script uninstalls the "Take a Test" application, also known as "secure assessment browser" [1] [2] [3]. - Educators and administrators have the flexibility to set various rules using this application [5]. For example, they can determine if the test allows screen monitoring, - if students can get keyboard text suggestions, or if a specific test should auto-launch when the app is started [5]. They can also control printing permissions and determine - which user accounts are permitted to take the test [5]. + It is a feature in Windows primarily used for online testing in schools [4]. + The purpose of this app is to create a secure environment where students can't access external computer or internet + resources while taking a test [4]. + It restricts specific activities, like printing, taking screenshots, or opening other apps [4]. + The software offers two usage modes: a basic secure mode and a more stringent "kiosk mode" for vital assessments [4]. + + Educators and administrators have the flexibility to set various rules using this application [5]. + For example, they can determine if the test allows screen monitoring, if students can get keyboard text + suggestions, or if a specific test should auto-launch when the app is started [5]. + They can also control printing permissions and determine which user accounts are permitted to take the test [5]. The app collects data such as the username of the person taking the test and information about the particular tests being taken [5]. - This app comes pre-installed on certain versions of Windows [1] [2]. Its technical implementation can be found under the name `SecureAssessmentBrowser.exe` at + Its technical implementation can be found under the name `SecureAssessmentBrowser.exe` at `C:\Windows\SystemApps\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\SecureAssessmentBrowser.exe`[3]. ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [6]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34614,6 +34498,7 @@ actions: [3]: https://web.archive.org/web/20231008122256/https://strontic.github.io/xcyclopedia/library/SecureAssessmentBrowser.exe-9997A632135DFB0C53479401E17A7367.html "SecureAssessmentBrowser.exe | Take a Test | STRONTIC" [4]: https://web.archive.org/web/20231008122321/https://learn.microsoft.com/en-us/education/windows/take-tests-in-windows "Take tests and assessments in Windows - Windows Education | Microsoft Learn" [5]: https://web.archive.org/web/20231008122328/https://learn.microsoft.com/en-us/windows/client-management/mdm/secureassessment-csp "SecureAssessment CSP - Windows Client Management | Microsoft Learn" + [6]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34626,8 +34511,6 @@ actions: This script removes the "Windows Feedback" app. Introduced in Windows 1511 (Windows 10 Fall Update) [1], this app allows users to share feedback with Microsoft, primarily aimed at Windows Insider users [1]. - - This app comes pre-installed on certain versions of Windows [2]. Removing this app contributes to privacy by eliminating a channel through which user feedback and usage data might be sent to Microsoft. It's particularly useful for users who prefer to minimize data sharing @@ -34635,6 +34518,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [2]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -34653,40 +34538,7 @@ actions: packageName: Microsoft.WindowsFeedback # Get-AppxPackage Microsoft.WindowsFeedback publisherId: cw5n1h2txyewy - - name: Remove "Xbox Game Callable UI" app (breaks Xbox Live games) - recommend: strict - docs: |- - This script uninstalls the "Xbox Game Callable UI" (TCUI) app. - - This app acts as an intermediary tool that games can use to bring up common UI elements on the Xbox platform [1]. - These displays, consistent with the RS5 Gamebar style, offer functionalities such as profile viewing, game invite sending, people selection, - friend management, achievement viewing, user privilege checking, and navigation to game details, profile customization, user settings, and - storage management [1]. - - This app comes pre-installed on certain versions of Windows [2] [3]. - - ### Overview of default preinstallation - - | OS | Version | Existence | - | -- |:-------:|:---------:| - | Windows 10 | 19H2 | โœ… | - | Windows 10 | 20H2 | โœ… | - | Windows 10 | 21H2 | โœ… | - | Windows 10 | 22H2 | โœ… | - | Windows 11 | 21H2 | โœ… | - | Windows 11 | 22H2 | โœ… | - | Windows 11 | 23H2 | โœ… | - - [1]: https://web.archive.org/web/20200827080253/https://docs.microsoft.com/en-us/gaming/xbox-live/features/general/tcui/live-tcui-overview "Title-callable UI (TCUI) overview - Xbox Live | Microsoft Docs" - [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" - call: - function: UninstallNonRemovableStoreAppWithCleanup - parameters: - packageName: Microsoft.XboxGameCallableUI # Get-AppxPackage Microsoft.XboxGameCallableUI - publisherId: cw5n1h2txyewy - - - name: Remove "Camera Barcode Scanner" app + name: Remove "CBS Preview" app recommend: standard docs: |- This script removes the Camera Barcode Scanner app from Windows, enhancing privacy and security. @@ -34715,10 +34567,10 @@ actions: - Freeing up storage space - Reducing background processes related to barcode scanning capabilities - This app comes pre-installed on certain versions of Windows [4] [5]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [4] [5]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34742,10 +34594,10 @@ actions: - name: Remove "Contact Support" app docs: |- - This app comes pre-installed on certain versions of Windows [1]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โŒ | @@ -34800,8 +34652,6 @@ actions: explorer.exe shell:appsFolder\Microsoft.Windows.PrintQueueActionCenter_cw5n1h2txyewy!App ``` - This app comes pre-installed on certain versions of Windows [4] [2] [5] [3] [6]. - Uninstalling this app can improve system performance by reducing background processes. > **Caution:** @@ -34812,6 +34662,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [4] [2] [5] [3] [6] [7]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โŒ | @@ -34828,6 +34680,7 @@ actions: [4]: https://web.archive.org/web/20230610014325/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn | learn.microsoft.com" [5]: https://web.archive.org/web/20240322115338/https://betawiki.net/wiki/Windows_11_build_22567.1 "Windows 11 build 22567.1 - BetaWiki | betawiki.net" [6]: https://web.archive.org/web/20240322115646/https://answers.microsoft.com/en-us/windows/forum/all/windows-11-22h2-update-issue-with-printer-queue-in/52c8eb48-a9d1-41c7-9e97-616713bfab81 "Windows 11 22H2 Update Issue with Printer Queue in Lower right hand - Microsoft Community | answers.microsoft.com" + [7]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreApp parameters: @@ -34837,29 +34690,28 @@ actions: name: Remove "Print UI" app (breaks printing for some apps) docs: |- # refactor-with-variables: โ€ข Printing Caution This script removes the "Print UI" system application. - This app comes pre-installed on certain versions of Windows [1] [2]. - First introduced in early development builds of Windows 10 [3] [4] [5], the "Print UI" app + First introduced in early development builds of Windows 10 [1] [2] [3], the "Print UI" app is crucial for the native printing experience in Windows. When users click the Print button in - apps such as Photos or early versions of Edge browser (before Chromium), this UI is displayed [6] [7]. + apps such as Photos or early versions of Edge browser (before Chromium), this UI is displayed [4] [5]. Since the release of Windows 11 22H2, Microsoft has replaced the legacy print dialog for all - classic apps (like Notepad and WordPad) with this newer interface [8]. + classic apps (like Notepad and WordPad) with this newer interface [6]. To determine if this app is essential for your workflow, launch it from the terminal using the following - command to explore its features before deciding on its removal [3] [4] [5]: + command to explore its features before deciding on its removal [1] [2] [3]: ``` explorer.exe shell:AppsFolder\Windows.PrintDialog_cw5n1h2txyewy!Microsoft.Windows.PrintDialog ``` - The app is located at `C:\Windows\PrintDialog` [6] [7]. + The app is located at `C:\Windows\PrintDialog` [4] [5]. Removing it may enhance system performance and security by reducing unnecessary components and the attack surface. It's safe to remove if you use applications that have their own printing dialogs or that directly request a different user interface from the operating system. However, applications like the Photos app, which depend on hard-coded calls to this UI, may lose printing - functionality if the app is removed [6] [7]. + functionality if the app is removed [4] [5]. Therefore, it is advisable not to remove this app if you rely on such applications for printing. > **Caution**: @@ -34868,6 +34720,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [7] [8]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -34878,14 +34732,14 @@ actions: | Windows 11 | 22H2 | โœ… | | Windows 11 | 23H2 | โœ… | - [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" - [2]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" - [3]: https://web.archive.org/web/20240515081857/https://betawiki.net/wiki/Windows_10_build_10041_(fbl_impressive) "Windows 10 build 10041 (fbl_impressive) - BetaWiki | betawiki.net" - [4]: https://archive.ph/2024.05.15-082810/https://thecollectionbook.info/windows/10/1432 "Microsoft Windows 10, 10.0.9909.0 - The Collection Book | thecollectionbook.info" - [5]: https://archive.ph/2024.05.15-082800/https://www.betaworld.cn/index.php?title=Windows_10:10.0.9909.0.fbl_awesome1501.141213-2119&mobileaction=toggle_view_desktop "Windows 10:10.0.9909.0.fbl_awesome1501.141213-2119 - BetaWorld ็™พ็ง‘ | betaworld.cn" - [6]: https://web.archive.org/web/20240515081804/https://github.com/microsoft/microsoft-ui-xaml/issues/2669 "Faulting module name: Windows.UI.Xaml.dll, version: 10.0.18362.815 ยท Issue #2669 ยท microsoft/microsoft-ui-xaml | github.com" - [7]: https://web.archive.org/web/20240515081814/https://administrator.de/forum/drucken-aus-microsoft-windows-photos-funktioniert-nicht-3790564489.html "Drucken aus Microsoft.Windows.Photos funktioniert nicht - Administrator | administrator.de" - [8]: https://web.archive.org/web/20240515081823/https://www.winhelponline.com/blog/restore-legacy-print-dialog-windows-11/?expand_article=1 "Restore the Legacy Print Dialog in Windows 11 22H2 ยป Winhelponline | winhelponline.com" + [1]: https://web.archive.org/web/20240515081857/https://betawiki.net/wiki/Windows_10_build_10041_(fbl_impressive) "Windows 10 build 10041 (fbl_impressive) - BetaWiki | betawiki.net" + [2]: https://archive.ph/2024.05.15-082810/https://thecollectionbook.info/windows/10/1432 "Microsoft Windows 10, 10.0.9909.0 - The Collection Book | thecollectionbook.info" + [3]: https://archive.ph/2024.05.15-082800/https://www.betaworld.cn/index.php?title=Windows_10:10.0.9909.0.fbl_awesome1501.141213-2119&mobileaction=toggle_view_desktop "Windows 10:10.0.9909.0.fbl_awesome1501.141213-2119 - BetaWorld ็™พ็ง‘ | betaworld.cn" + [4]: https://web.archive.org/web/20240515081804/https://github.com/microsoft/microsoft-ui-xaml/issues/2669 "Faulting module name: Windows.UI.Xaml.dll, version: 10.0.18362.815 ยท Issue #2669 ยท microsoft/microsoft-ui-xaml | github.com" + [5]: https://web.archive.org/web/20240515081814/https://administrator.de/forum/drucken-aus-microsoft-windows-photos-funktioniert-nicht-3790564489.html "Drucken aus Microsoft.Windows.Photos funktioniert nicht - Administrator | administrator.de" + [6]: https://web.archive.org/web/20240515081823/https://www.winhelponline.com/blog/restore-legacy-print-dialog-windows-11/?expand_article=1 "Restore the Legacy Print Dialog in Windows 11 22H2 ยป Winhelponline | winhelponline.com" + [7]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [8]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" call: function: UninstallNonRemovableStoreAppWithCleanup parameters: @@ -34915,7 +34769,6 @@ actions: Identified in testing, removing this app does not completely eleminate the tutorial. - This app comes pre-installed on certain versions of Windows [1] [2] [4]. Introduced in Windows 10 [1] [2] [4], this feature has been part of the OS since version 1903 [2]. > **Caution**: Removing this app may disable features in the tutorial for new users of the Narrator app, @@ -34925,6 +34778,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [4]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โœ… | @@ -34971,8 +34826,7 @@ actions: It lists any applications actively using the external GPU, allowing users to close them and safely detach the GPU [1]. If no applications are running, no dialog is shown, and the GPU can be safely removed [1]. - - This app comes pre-installed on certain versions of Windows [1] [2]. + Introduced in Windows 10, this feature has been included since the Insider Preview Build 17623 [1]. > **Caution**: While removing this app may not affect those without external GPUs, it could risk data and hardware safety for @@ -34980,6 +34834,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [3]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โœ… | @@ -34992,6 +34848,7 @@ actions: [1]: https://web.archive.org/web/20240319085707/https://blogs.windows.com/windows-insider/2018/03/16/announcing-windows-10-insider-preview-build-17623-for-skip-ahead/ "Announcing Windows 10 Insider Preview Build 17623 for Skip Ahead | Windows Insider Blog | blogs.windows.com" [2]: https://web.archive.org/web/20230610014325/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn | learn.microsoft.com" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallNonRemovableStoreApp parameters: @@ -35021,8 +34878,6 @@ actions: - **System Optimization**: Eliminating the plugin system's overhead in File Explorer [6] may improve system performance [5] [6]. - **Reduced Attack Surface**: Removing the app reduces potential vulnerabilities it may bring, thereby enhancing system security. - This app comes pre-installed on certain versions of Windows [1]. - > **Caution**: > Removing the app may lead to: > - Loss of functionality, impacting dynamic shell switching and quick iteration of design and code. @@ -35031,6 +34886,8 @@ actions: ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1]. + | OS | Version | Existence | | -- | ------- | --------- | | Windows 10 | 19H2 | โŒ | @@ -36385,46 +36242,723 @@ actions: minimumWindowsVersion: Windows11-21H2 reassociateOnRevert: 'true' # ๐Ÿ“‚ Unprotected on Windows 10 Pro (โ‰ฅ 1903) | ๐Ÿ“‚ Unprotected on Windows 11 Pro (โ‰ฅ 21H2) - - name: Remove Edge shortcuts + name: Remove Edge shortcuts + docs: |- + This script removes Microsoft Edge shortcuts from specific locations on your computer, enhancing the privacy and + integrity of your system. + + When installed, Microsoft Edge, places shortcuts in various locations on your computer. Even after uninstalling the + Edge browser, some of these shortcuts may not be removed (tested since โ‰ฅ Edge v117). This script ensures the + removal of these residual shortcuts. + + These shortcuts can serve as access points for malicious entities, potentially compromising your computer's security + and privacy. By deleting these shortcuts, the script helps in reducing these vulnerabilities, thus contributing to + a more secure and private computing environment. + + Besides contributing to privacy and security, removing these unused shortcuts also contributes to a cleaner and more + organized computer system, providing an enhanced user experience. + + The script specifically targets and removes shortcuts from the following paths, which have been tested and verified to + exist on default installations of Windows since Windows 10 22H2 and Windows 11 22H2: + + | Path | Windows 11 | Windows 10 | + | ---- |:----------:|:----------:| + | `%PROGRAMDATA%\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | + | `%APPDATA%\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | + | `%APPDATA%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | + | `%PUBLIC%\Desktop\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | + | `%SYSTEMROOT%\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | + | `%USERPROFILE%\Desktop\Microsoft Edge.lnk` | โŒ Missing | โŒ Missing | + call: + # Exclude: + # - `DisableEdgeDesktopShortcutCreation` because it's highly documented and it does not really bring value since this script already deletes `Microsoft Edge.lnk` from public folder. + function: RemoveShortcutFiles + parameters: + targetFile: '%PROGRAMFILES(X86)%\Microsoft\Edge\Application\msedge.exe' + shortcutItems: |- + @{ Revert = $True; Path = "$env:ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk"; } + @{ Revert = $True; Path = "$env:AppData\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"; } + @{ Revert = $True; Path = "$env:AppData\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk"; } + @{ Revert = $True; Path = "$env:Public\Desktop\Microsoft Edge.lnk"; } + @{ Revert = $True; Path = "$env:SystemRoot\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"; } + @{ Revert = $False; Path = "$env:UserProfile\Desktop\Microsoft Edge.lnk"; } + - + category: Remove Xbox + docs: |- + This category removes Xbox-related applications and disables associated services from Windows to enhance privacy and system performance. + + Xbox applications come pre-installed since Windows 10 [1] [2] [3]. + These apps collect extensive personal data that Microsoft shares with third parties and uses for advertising [4] [5] [6]. + + This category protects your privacy by stopping extensive data collection about your activities, gaming habits, and personal information [4] [5] [7]. + + Microsoft Xbox components are known to have critical vulnerabilities, risking your security [7]. + This category improves system security by removing unnecessary apps that are potential targets for attacks. + + It also helps improve system performance by removing background services and apps that consume system resources even when you don't use them. + + Data Microsoft and third-party game publishers collect and share includes: + + - Personal information (name, email, date of birth, phone number) [6] + - Microsoft account data including country and age range [4] [5] + - Profile pictures and avatars [6] + - Biometric and health information [6] + - Device identifiers and IP addresses [5] + - Gaming profile data (gamertag, achievements, statistics) [4] [5] + - Camera and microphone usage [5] + - Video communications (when captioning is enabled) [5] + - Offline data collection: Usage data, even when playing offline [5] + - Browser information [5] + - Device signatures [5] + - Operating system information [5] + - Game identifiers [5] + - Games played and time spent [5] + - In-game actions and progress [4] [5] + - Achievement data and rankings [4] [5] + - Content created or shared in games [4] [5] + - Voice chat and text communications [5] + - Screenshots, game clips, audio chats, recordings [5] + - Friends lists and social connections [4] [5] + - Performance and error data [4] [5] + - Hardware accessories and settings [5] + - Information about other apps [4] + - Sign-in/out times [5] + - Purchases and content obtained [5] + - App usage patterns [5] + - Hardware and software errors [5] + - Network connection details [5] + + This data is used for: + + - Targeted advertising and promotional messages [6] + - Sharing with third-party game publishers and developers [4] [5] + - Creating personalized gaming recommendations [5] + - Monitoring gameplay and enforcing rules [5] + - Anti-cheat and fraud prevention [5] + - Performance optimization [5] + + Third-party game publishers receive much of this data and handle it according to their own privacy policies [4]. + They may use it for: + + - Game improvements [4] + - Technical support [4] + - Social features [4] + - Marketing [4] + - Public leaderboards [4] [5] + + Microsoft has faced legal consequences for privacy violations, including a fine for illegally collecting children's + personal information without parental consent [6]. + + When you use Xbox features, Microsoft automatically shares your data with game publishers and displays certain information publicly [5] [6]. + For example, your gamertag and scores on leaderboards are always visible to others [5]. + + > **Caution:** + > Removing Xbox features may prevent some games from working, even if you don't use Xbox Live. + > This includes Xbox Game Pass games, games that need Xbox sign-in, and some Windows games that require Xbox components to run. + + [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [2]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [3]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [4]: https://archive.ph/2025.01.31-130307/https://www.xbox.com/en-US/Legal/ThirdPartyDataSharing "Third Party Data Sharing | Xbox | www.xbox.com" + [5]: https://web.archive.org/web/20250131090457/https://www.microsoft.com/en-US/privacy/privacystatement#mainxboxmodule "Microsoft Privacy Statement โ€“ Microsoft privacy | www.microsoft.com" + [6]: https://web.archive.org/web/20250131130312/https://www.ftc.gov/news-events/news/press-releases/2023/06/ftc-will-require-microsoft-pay-20-million-over-charges-it-illegally-collected-personal-information "FTC Will Require Microsoft to Pay $20 million over Charges it Illegally Collected Personal Information from Children without Their Parentsโ€™ Consent | Federal Trade Commission | www.ftc.gov" + [7]: https://web.archive.org/web/20240618181231/https://www.securityweek.com/microsoft-patches-xbox-vulnerability-following-public-disclosure/ "Microsoft Patches Xbox Vulnerability Following Public Disclosure - SecurityWeek | www.securityweek.com" + [8]: https://web.archive.org/web/20250131130339/https://support.xbox.com/en-US/help/account-profile/manage-account/optional-data-sharing "Manage settings for optional data sharing on Xbox | Xbox Support | support.xbox.com" + children: + - + name: Remove Xbox App + recommend: null # Breaks Xbox gaming that can be considered critical app functionality by gamers + docs: |- + This script removes the Xbox app from Windows to protect your privacy by stopping the collection of gaming activities and personal information. + + The Xbox app is Microsoft's central gaming application for Windows that manages PC games and Xbox-related services [1] [2]. + + The Xbox app serves as: + + - A central platform for PC gaming through: + - Xbox Game Pass management and game library [1] [2] + - Microsoft Store game purchases and installations [1] [2] + - Game launcher for installed titles [1] + - A gaming profile hub for: + - Xbox Live profile management [2] + - Social features and communications [1] [2] + - Achievement tracking and gaming progress [2] + - A streaming platform that enables: + - Xbox Cloud Gaming for Game Pass Ultimate members [2] + - Remote play from Xbox consoles to PC [2] + + The Xbox app collects and shares personal information with Microsoft and third-party game publishers [2]. + It gathers data including: + + - Personal information like account details [2] + - Hardware and software information about your device [2] + - Gaming activities and communications [2] + - Camera and microphone data when enabled [2] + + The Xbox app has broad system permissions: + + - Hardware access: + - Camera and webcam usage [1] + - Microphone usage [1] + - All system resources [1] + - File system access: + - Video library access [1] + - Registry write permissions that persist after uninstall [1] + - Application control: + - Administrator privileges [1] + - Ability to manage other apps directly [1] + - Permission to gather information about other apps [1] + - Access to diagnostic information about running apps [1] + - Ability to control its own window behavior and closing [1] + - Permission to start unconstrained extended execution sessions [1] + - Network access: + - Internet connection access [1] + - Home and work network access [1] + + Removing this app increases your security by reducing your attack surface against potential exploits. + + It may also improve system performance by stopping background processes and freeing up system resources. + + However, this app is required for Xbox Game Pass titles [2]. + Removing it will prevent access to Xbox Game Pass and its gaming features [2]. + + See also: [Microsoft Store Page](https://apps.microsoft.com/detail/9mv0b5hzvk9z?hl=en-us&gl=US) + + > **Caution:** + > This script may prevent access to Xbox games. + > Consider keeping this app if you use Xbox gaming services. + + ### Overview of default preinstallation + + This app comes pre-installed on certain versions of Windows [3] [4]. + + | OS | Version | Existence | + | -- | ------- | --------- | + | Windows 10 | 19H2 | โŒ | + | Windows 10 | 20H2 | โŒ | + | Windows 10 | 21H2 | โŒ | + | Windows 10 | 22H2 | โŒ | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://apps.microsoft.com/detail/9mv0b5hzvk9z?hl=en-us&gl=US "Xbox - Free download and install on Windows | Microsoft Store | apps.microsoft.com" + [2]: https://web.archive.org/web/20250124130642/https://support.xbox.com/en-US/help/games-apps/game-setup-and-play/about-xbox-app-for-windows "All about the Xbox app for Windows | Xbox Support | support.xbox.com" + [3]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" + [4]: https://web.archive.org/web/20250131163657/https://www.polygon.com/22548822/windows-11-xbox-game-pass-pc-auto-hdr-directstorage "Windows 11 PC gaming features: Xbox Game Pass, auto HDR, and more | Polygon | www.polygon.com" + call: + function: UninstallStoreApp + parameters: + packageName: Microsoft.GamingApp # Get-AppxPackage Microsoft.GamingApp + publisherId: 8wekyb3d8bbwe + - + name: Remove Game Bar + recommend: strict # Disables important gaming features that many users rely on + docs: |- + This script removes Game Bar, Microsoft's built-in gaming overlay that collects user data. + + Game Bar offers features like: + + - Screen capture and recording [1] [2] + - Performance monitoring [2] + - Audio controls for games and apps [2] + - Access to Xbox social features and chat [2] + - Keyboard shortcuts [1] [2] [3] + - Spotify integration [2] + - Widget customization [2] + + These features collect and process user data, creating the following privacy concerns: + + - The screen recording feature stores your gameplay footage and screenshots [4]. + - Performance monitoring tracks detailed information about your system and hardware [4]. + - Voice chat and text communications are stored on Microsoft's servers [4]. + - The social features track your gaming activity, friends lists, and connections [4]. + - Game statistics and achievements are shared with game publishers [4]. + - Audio data is collected when using voice features, and widgets may share data with their respective service providers. + - Even when you play games on non-Microsoft platforms like Steam and GOG, Game Bar tracks your gaming activity [5]. + - Camera and microphone data may be collected when these features are used [4]. + - The app tracks your usage patterns and system information [4] [5] [6]. + + Microsoft uses this collected data for: + + - Targeted advertising and promotional messages [4] + - Sharing with third-party game publishers and developers [4] + - Creating personalized gaming recommendations [4] + - Monitoring gameplay and enforcing rules [4] + - Game improvements and technical support [4] + - Marketing and public leaderboards [4] + + Microsoft and game publishers can track your behavior by creating a detailed profile of your gaming habits, social connections, and computer usage [4]. + Removing Game Bar stops this extensive data collection, protecting your privacy. + + Game Bar requires extensive system permissions that create security risks: + + - Full system resource access [6] + - Camera and microphone access [4] [6] + - Video and pictures library access [6] + - Administrator privileges [6] + - Network access (home and work networks) [6] + - Access to diagnostic information about other apps [6] + - Ability to manage other apps directly [6] + - Permission to gather information about other apps [6] + - Registry write permissions that persist after uninstall [6] + - Ability to control its own window behavior [6] + - Permission to start unconstrained execution sessions [6] + + Removing Game Bar reduces security risks by eliminating its extensive system access permissions. + Game Bar's powerful system permissions make it an attractive target for attackers who could exploit its + administrator access, network control, and ability to manage other apps. + Its removal strengthens system security by eliminating these high-privilege access points. + + Removing this app also improves system performance by: + + - Stopping background processes that run even when not gaming + - Reducing system resource usage + - Freeing up memory and disk space used by the overlay and its features + + See also: [Microsoft Store Page](https://web.archive.org/web/20231004144844/https://apps.microsoft.com/store/detail/xbox-game-bar/9NZKPSTSNW4P) + + > **Caution:** + > Removing Game Bar will disable its features including screen recording, performance monitoring, and audio controls. + > Some Windows games may require Game Bar for certain features to work properly. + + ### Technical Details + + Game Bar is the successor to the older **Xbox Console Companion** [7]. + + It is integrated into Microsoft's gaming infrastructure through the Game Development Kit (GDK) [8]. + The GDK is a unified development platform for building games on Windows and Xbox platforms [9]. + This integration means Game Bar is not just a standalone app, but a core component of Microsoft's + broader gaming ecosystem. + + The main Game Bar app and its plugin are distributed as two Store packages: + + | Package ID | Name | Description | + | ---------- | ---- | ----------- | + | `Microsoft.XboxGamingOverlay` | Xbox Game Bar [10] [11] | This is the main Game Bar app, found in store. | + | `Microsoft.XboxGameOverlay` | Xbox Game Bar Plugin [10] [11] | This is supportive package. | + + This script uninstalls both these applications. + + #### Overview of default preinstallation + + `Microsoft.XboxGamingOverlay`: + + This app comes pre-installed on certain versions of Windows [10] [11] [12] [13] [14] [15]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + `Microsoft.XboxGameOverlay`: + + This app comes pre-installed on certain versions of Windows [10] [11] [12] [16]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20250123125512/https://support.xbox.com/en-US/help/games-apps/game-setup-and-play/troubleshoot-game-bar-windows "Troubleshoot Game Bar on Windows | Xbox Support | support.xbox.com" + [2]: https://web.archive.org/web/20250126092227/https://support.xbox.com/en-US/help/games-apps/game-setup-and-play/get-to-know-game-bar-on-windows-10 "Get to know Game Bar on Windows | Xbox Support | support.xbox.com" + [3]: https://web.archive.org/web/20250131150637/https://support.microsoft.com/en-us/windows/use-a-screen-reader-to-record-your-screen-with-xbox-game-bar-5328cd25-9046-4472-8a14-c485f138802c "Use a screen reader to record your screen with Xbox Game Bar - Microsoft Support | support.microsoft.com" + [4]: https://web.archive.org/web/20250131090457/https://www.microsoft.com/en-US/privacy/privacystatement#mainxboxmodule "Microsoft Privacy Statement โ€“ Microsoft privacy | www.microsoft.com" + [5]: https://web.archive.org/web/20250131144617/https://old.reddit.com/r/pcgaming/comments/dvr250/til_microsoft_tracks_games_you_play_on_gog_steam/ "TIL: Microsoft tracks games you play on GOG, Steam etc. regardless of your privacy settings in Windows 10 and publish it online on xbox.com : pcgaming | old.reddit.com" + [6]: https://web.archive.org/web/20231004144844/https://apps.microsoft.com/store/detail/xbox-game-bar/9NZKPSTSNW4P "Xbox Game Bar - Microsoft Store Apps | web.archive.org" + [7]: https://web.archive.org/web/20230820211537/https://support.xbox.com/en-US/help/games-apps/game-setup-and-play/about-xbox-app-for-windows "All about the Xbox app for Windows | Xbox Support | support.xbox.com" + [8]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" + [9]: https://web.archive.org/web/20250131160239/https://learn.microsoft.com/en-us/gaming/gdk/_content/gc/intro/overviews/welcome "Welcome to the Microsoft Game Development Kit - Microsoft Game Development Kit | Microsoft Learn | learn.microsoft.com" + [10]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [11]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [12]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" + [13]: https://web.archive.org/web/20250131150625/https://developer.microsoft.com/en-us/games/products/game-bar/ "Game Bar | developer.microsoft.com" + [14]: https://web.archive.org/web/20250131150242/https://support.microsoft.com/en-us/windows/meet-windows-11-gaming-2e537161-a578-4ebd-b399-366c855023e1 "Meet Windows 11: Gaming - Microsoft Support | support.microsoft.com" + [15]: https://archive.ph/2025.01.31-151209/https://www.xbox.com/en-US/pc-gaming "Game Better with Xbox on Windows 11 | Xbox | www.xbox.com" + [16]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + call: + - + function: UninstallStoreApp + parameters: + packageName: Microsoft.XboxGamingOverlay # Get-AppxPackage Microsoft.XboxGamingOverlay + publisherId: 8wekyb3d8bbwe + - + function: UninstallStoreApp + parameters: + packageName: Microsoft.XboxGameOverlay # Get-AppxPackage Microsoft.XboxGameOverlay + publisherId: 8wekyb3d8bbwe + - + name: Remove outdated Xbox Console Companion + recommend: standard # Outdated app + docs: |- + This script removes the Xbox Console Companion app, a discontinued gaming application that Microsoft no longer supports. + + The Xbox Console Companion app has been replaced by the newer **Xbox** app for Windows [1] [2]. + While the app remains functional, it prompts users to download the newer Xbox app when launched [3]. + + The app was originally released as the Xbox app and was rebranded to **Xbox Console Companion** in 2019 + when Microsoft introduced a new Xbox app for Windows 10 [2] [3]. + + Main features of the app include: + + - Viewing and purchasing Xbox One games from the integrated Microsoft Store [3] + - Tracking gaming achievements and viewing complete achievement history [3] [4] + - Accessing Xbox Live community content and activity feeds [3] + - Streaming games from an Xbox One console to a Windows PC [3] [4] + - Managing game clips and screenshots with direct download capability [3] [4] + - Participating in gaming clubs and creating custom groups for like-minded players [3] [4] + - Using party chat for cross-device multiplayer gaming with Windows 10 PC and Xbox One [4] + + The app continuously collects personal data, including: + + - Gameplay recordings and screenshots stored on Microsoft servers [5] + - System performance data for technical assistance and improvements [5] + - Voice and text communications during gaming sessions [5] + - Social activity across gaming platforms [5] + - Achievement statistics for public leaderboards [5] + + This data is stored on Microsoft's servers and shared with game publishers + and third parties for various purposes, including targeted advertising, + personalized recommendations, and gameplay monitoring [5]. + + Removing this app stops it from collecting your gaming activity and personal data. + When the app is gone, it can no longer record your gameplay, track your achievements, + or monitor your gaming habits. This means Microsoft and game companies cannot use your + gaming data for ads or tracking. + + The app requires broad system permissions: + + - Microphone access for voice communication [4] + - Contact list access for social features [4] + - Network access (including server capabilities) [4] + - Access to home/work networks [4] + - Video and pictures library access [4] + - Background audio playback [4] + - Game DVR settings control [4] + + These broad permissions create security risks because if the app is compromised, attackers could access your personal data, + microphone, and system controls. + + Additionally, since Microsoft no longer supports this app, it receives no security updates or patches, + leaving any newly discovered vulnerabilities unfixed and your system exposed to potential attacks. + + Removing this app improves your security by eliminating vulnerabilities that come from its extensive system permissions. + Without the app, there are fewer potential entry points for malicious actors to exploit system + access to microphone, network resources, and personal files. + This reduction in attack surface is particularly relevant for users who don't actively use the + app's gaming features, as it removes unnecessary security exposure without impacting system functionality. + + Removing this app also improves system performance by stopping its continuous background processes. + The app monitors gaming activities and maintains Xbox Live connections. + Without the app, your system no longer needs to dedicate resources to streaming capabilities, + achievement tracking, or social features synchronization. + This is especially beneficial if you don't use Xbox gaming features on your PC, as these background + processes serve no purpose but still impact system resources. + + See also: + + - [Newer Microsoft Store Page](https://apps.microsoft.com/detail/9wzdncrfjbd8?hl=en-US&gl=US) + - [Older Microsoft Store Page](https://web.archive.org/web/20231004143830/https://apps.microsoft.com/store/detail/xbox-console-companion/9WZDNCRFJBD8) + + ### Technical Details + + This scripts uninstalls the `Microsoft.XboxApp` Store app package. + + The Xbox Console Companion is integrated into Microsoft's gaming infrastructure + through the Microsoft Game Development Kit (GDK) [6]. + The GDK is Microsoft's unified development platform for building games on Windows and Xbox [7]. + + #### Overview of default preinstallation + + This app comes pre-installed on certain versions of Windows [8] [9] [10] [11]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โŒ | + | Windows 11 | 22H2 | โŒ | + | Windows 11 | 23H2 | โŒ | + + [1]: https://web.archive.org/web/20230820211537/https://support.xbox.com/en-US/help/games-apps/game-setup-and-play/about-xbox-app-for-windows "All about the Xbox app for Windows | Xbox Support | support.xbox.com" + [2]: https://web.archive.org/web/20250131164106/https://logos.fandom.com/wiki/Xbox_Console_Companion "Xbox Console Companion | Logopedia | Fandom | logos.fandom.com" + [3]: https://web.archive.org/web/20250131163936/https://xbox.fandom.com/wiki/Xbox_Console_Companion "Xbox Console Companion | Xbox Wiki | Fandom | xbox.fandom.com" + [4]: https://apps.microsoft.com/detail/9wzdncrfjbd8?hl=en-US&gl=US "Xbox Console Companion - Microsoft Store Apps | apps.microsoft.com" + [5]: https://web.archive.org/web/20250131090457/https://www.microsoft.com/en-US/privacy/privacystatement#mainxboxmodule "Microsoft Privacy Statement โ€“ Microsoft privacy | www.microsoft.com" + [6]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" + [7]: https://web.archive.org/web/20250131160239/https://learn.microsoft.com/en-us/gaming/gdk/_content/gc/intro/overviews/welcome "Welcome to the Microsoft Game Development Kit - Microsoft Game Development Kit | Microsoft Learn | learn.microsoft.com" + [8]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [9]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [10]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [11]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + call: + function: UninstallStoreApp + parameters: + packageName: Microsoft.XboxApp # Get-AppxPackage Microsoft.XboxApp + publisherId: 8wekyb3d8bbwe + - + name: Remove Xbox Live in-game experience + recommend: standard docs: |- - This script removes Microsoft Edge shortcuts from specific locations on your computer, enhancing the privacy and - integrity of your system. + This script uninstalls the "Xbox Live in-game experience" app [1]. - When installed, Microsoft Edge, places shortcuts in various locations on your computer. Even after uninstalling the - Edge browser, some of these shortcuts may not be removed (tested since โ‰ฅ Edge v117). This script ensures the - removal of these residual shortcuts. + This application provides TCUI functionality [1]. + Title-callable UI (TCUI) is a feature that allows game code to invoke pre-defined user interface displays [2]. - These shortcuts can serve as access points for malicious entities, potentially compromising your computer's security - and privacy. By deleting these shortcuts, the script helps in reducing these vulnerabilities, thus contributing to - a more secure and private computing environment. + It's part of Microsoft Game Development Kit (GDK) [3]. - Besides contributing to privacy and security, removing these unused shortcuts also contributes to a cleaner and more - organized computer system, providing an enhanced user experience. + Uninstalling this script can contribute to user privacy by removing unnecessary apps that may have predefined interfaces linked with + Xbox Live, minimizing potential data interactions with the system. - The script specifically targets and removes shortcuts from the following paths, which have been tested and verified to - exist on default installations of Windows since Windows 10 22H2 and Windows 11 22H2: + ### Overview of default preinstallation - | Path | Windows 11 | Windows 10 | - | ---- |:----------:|:----------:| - | `%PROGRAMDATA%\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | - | `%APPDATA%\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | - | `%APPDATA%\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | - | `%PUBLIC%\Desktop\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | - | `%SYSTEMROOT%\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk` | โœ… Exists | โœ… Exists | - | `%USERPROFILE%\Desktop\Microsoft Edge.lnk` | โŒ Missing | โŒ Missing | + This app comes pre-installed on certain versions of Windows [1] [4] [5] [6]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [2]: https://web.archive.org/web/20231004144304/https://github.com/MicrosoftDocs/xbox-live-docs/blob/docs/xbox-live-docs-pr/features/general/tcui/live-tcui-overview.md "xbox-live-docs/xbox-live-docs-pr/features/general/tcui/live-tcui-overview.md at docs ยท MicrosoftDocs/xbox-live-docs ยท GitHub" + [3]: https://web.archive.org/web/20231004145519/https://learn.microsoft.com/pt-pt/gaming/gdk/_content/gc/networking/overviews/tools/fiddler-pc "Fiddler on Windows PC - Microsoft Game Development Kit | Microsoft Learn" + [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + [6]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: - # Exclude: - # - `DisableEdgeDesktopShortcutCreation` because it's highly documented and it does not really bring value since this script already deletes `Microsoft Edge.lnk` from public folder. - function: RemoveShortcutFiles + function: UninstallStoreApp parameters: - targetFile: '%PROGRAMFILES(X86)%\Microsoft\Edge\Application\msedge.exe' - shortcutItems: |- - @{ Revert = $True; Path = "$env:ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk"; } - @{ Revert = $True; Path = "$env:AppData\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"; } - @{ Revert = $True; Path = "$env:AppData\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Microsoft Edge.lnk"; } - @{ Revert = $True; Path = "$env:Public\Desktop\Microsoft Edge.lnk"; } - @{ Revert = $True; Path = "$env:SystemRoot\System32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk"; } - @{ Revert = $False; Path = "$env:UserProfile\Desktop\Microsoft Edge.lnk"; } + packageName: Microsoft.Xbox.TCUI # Get-AppxPackage Microsoft.Xbox.TCUI + publisherId: 8wekyb3d8bbwe + - + name: Remove Xbox Speech To Text Overlay + recommend: standard + docs: |- + This script uninstalls the "Xbox Speech To Text Overlay" app. + + The app offers a speech-to-text feature for certain Xbox games. Specifically, it turns spoken words during a party chat into text which then + appears on the game screen [1]. This function is also termed as "game and chat transcription", and is compatible with games that support this feature [2]. + + The removal of this app can help in reclaiming system resources and enhancing user privacy, as it would reduce the number of tools with potential voice + data access. After uninstalling, the speech-to-text functionality in supported Xbox games may no longer be available. + + ### Overview of default preinstallation + + This app comes pre-installed on certain versions of Windows [3] [4] [5]. + + | OS | Version | XboxGamingOverlayExistence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20231004150708/https://news.xbox.com/en-us/2021/06/15/june-2021-xbox-update/ "June Xbox Update: Party Chat Accessibility, Xbox App Official Posts, and More - Xbox Wire" + [2]: https://web.archive.org/web/20231004151225/https://support.xbox.com/en-US/help/account-profile/accessibility/use-game-chat-transcription "Use game and chat transcription on Xbox and Windows devices | Xbox Support" + [3]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [4]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [5]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + call: + function: UninstallStoreApp + parameters: + packageName: Microsoft.XboxSpeechToTextOverlay # Get-AppxPackage Microsoft.XboxSpeechToTextOverlay + publisherId: 8wekyb3d8bbwe + - + name: Disable Xbox Live Game Save + recommend: standard + docs: |- + This script disables the **Xbox Live Game Save** (`XblGameSave`) service. + + This service synchronizes save data for games that are enabled with Xbox Live save features [1]. + If you're not using Xbox Live to save games, turning off this service can protect your privacy by stopping + save data transfers to Xbox Live [1]. + + > **Caution:** Be aware that stopping this service will prevent game save synchronization with Xbox Live [1], + > affecting users who play Xbox Live-enabled games. + + ### Overview of default service statuses + + | OS Version | Status | Start type | + | ---------- | -------| ---------- | + | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | + | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | + + [1]: https://web.archive.org/web/20240219141930/https://batcmd.com/windows/10/services/xblgamesave/ "Xbox Live Game Save - Windows 10 Service - batcmd.com | batcmd.com" + call: + function: DisableService + parameters: + serviceName: XblGameSave # Check: (Get-Service -Name 'XblGameSave').StartType + defaultStartupMode: Manual + - + name: Disable Xbox Live Networking Service + recommend: standard + docs: |- + This script disables the **Xbox Live Networking Service** (`XboxNetApiSvc`) service. + + This service supports the `Windows.Networking.XboxLive` application programming interface [1]. + + Disabling this service is useful for those not using Xbox Live, as it stops the system from Xbox Live + networking activities. + + This script may enhance privacy and improve system performance by reducing unnecessary network traffic and + resource use. + + > **Caution:** Turning off this service could impact apps and games using Xbox Live network features. + + ### Overview of default service statuses + + | OS Version | Status | Start type | + | ---------- | -------| ---------- | + | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | + | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | + + [1]: https://web.archive.org/web/20240219141939/https://www.tenable.com/audits/items/CIS_MS_Windows_10_Enterprise_Level_1_v1.12.0.audit:413ad68866cc396f0bd1dd4ead7deb97 "5.45 Ensure 'Xbox Live Networking Service (XboxNetApiSvc)' is ... | Tenableยฎ | www.tenable.com" + call: + function: DisableService + parameters: + serviceName: XboxNetApiSvc # Check: (Get-Service -Name 'XboxNetApiSvc').StartType + defaultStartupMode: Manual + - + name: Disable Xbox Live Auth Manager + recommend: standard + docs: |- + This script disables the **Xbox Live Auth Manager** (`XblAuthManager`) service. + + This service manages Xbox Live login and permissions [1]. + Turning off this service can enhance privacy for users who do not use Xbox Live, as it prevents potentially + unnecessary communication with Xbox Live servers. + + > **Caution:** Disabling this service could impact apps needing Xbox Live login. + + ### Overview of default service statuses + + | OS Version | Status | Start type | + | ---------- | -------| ---------- | + | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | + | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | + + [1]: https://web.archive.org/web/20240219142010/https://batcmd.com/windows/10/services/xblauthmanager/ "Xbox Live Auth Manager - Windows 10 Service - batcmd.com | batcmd.com" + call: + function: DisableService + parameters: + serviceName: XblAuthManager # Check: (Get-Service -Name 'XblAuthManager').StartType + defaultStartupMode: Manual + - + name: >- + Remove Xbox Identity Provider + (breaks Xbox sign-in) + recommend: null # Breaks Xbox gaming that can be considered critical app functionality by gamers + docs: |- + This script uninstalls the "Xbox Identity Provider" app. + This app enables your PC games to connect to Xbox Live [1]. + Its removal can help prevent personal gaming data from being shared with Microsoft's servers. + + Running this script will impact: + + - Xbox sign-in for certain games, making it impossible to log in [2] [3] [4]. + - Log-in functionality for Xbox Game Pass, leading to errors and inability to access games [5] [6]. + - Log-in to the Xbox app itself [2] [4] [7] [8]. + + Common errors caused by the absence of this app include: + + - "We tried to sign you in to your Microsoft Account, but something went wrong" [6]. + - "You are not signed in to Xbox Live" [6]. + - "We couldn't sign you in to Xbox Live. User Interaction is required for Authentication" [6]. + - "We can't sign you in right now. Try again later. (`0x406`)" [7] [8]. + + See also: [Microsoft Store Page](https://web.archive.org/web/20231004150131/https://apps.microsoft.com/store/detail/xbox-identity-provider/9WZDNCRD1HKW) + + > **Caution:** + > Removing this app disrupts Xbox sign-in for games and services that require it, including Xbox Game Pass + > Consider the impact on your gaming experience before proceeding. + + ### Overview of default preinstallation + + This app comes pre-installed on certain versions of Windows [9] [10] [11] [12]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20231004150131/https://apps.microsoft.com/store/detail/xbox-identity-provider/9WZDNCRD1HKW "Xbox Identity Provider - Microsoft Store Apps | apps.microsoft.com" + [2]: https://web.archive.org/web/20241220195615/https://github.com/undergroundwires/privacy.sexy/issues/79 "[BUG]: Xbox sign in not working ยท Issue #79 ยท undergroundwires/privacy.sexy | github.com" + [3]: https://web.archive.org/web/20250201123156/https://github.com/undergroundwires/privacy.sexy/issues/181 "[BUG]: Standard Privacy Script mess with some online games ยท Issue #181 ยท undergroundwires/privacy.sexy | github.com" + [4]: https://web.archive.org/web/20240803173827/https://github.com/undergroundwires/privacy.sexy/issues/64 "[BUG]: can't sign in again ยท Issue #64 ยท undergroundwires/privacy.sexy | github.com" + [5]: https://web.archive.org/web/20250201123216/https://old.reddit.com/r/theouterworlds/comments/dn73hf/xbox_game_pass_for_pc_problem_you_are_not_signed/?rdt=43601 "Xbox Game Pass for PC Problem: You are not signed in to Xbox Live. Cloud Saves are unavailable. : r/theouterworlds | old.reddit.com" + [6]: https://web.archive.org/web/20231206171559/https://bestgamingtips.com/fix-xbox-identity-provider-not-working/ "Xbox Live Identity Provider Not Working | Fix | bestgamingtips.com" + [7]: https://web.archive.org/web/20231206171520/https://answers.microsoft.com/en-us/windows/forum/all/xbox-app-error-0x406/09dc12db-97ee-4907-89b8-3a2b7ebe1507?page=13 "Page 13 | Xbox App Error 0x406 - Microsoft Community | answers.microsoft.com" + [8]: https://web.archive.org/web/20231206172303/https://windowsreport.com/xbox-sign-in-error-0x406/ "How to fix Xbox sign in error 0x406 | windowsreport.com" + [9]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [10]: https://web.archive.org/web/20231006175115/https://learn.microsoft.com/en-us/windows/client-management/mdm/applocker-csp "AppLocker CSP - Windows Client Management | Microsoft Learn" + [11]: https://web.archive.org/web/20221101231811/https://learn.microsoft.com/en-us/windows/application-management/provisioned-apps-windows-client-os "Get the provisioned apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [12]: https://web.archive.org/web/20231230073627/https://learn.microsoft.com/en-us/windows/application-management/remove-provisioned-apps-during-update "Keep removed apps from returning during an update - Windows Application Management | Microsoft Learn" + call: + function: UninstallStoreApp + parameters: + packageName: Microsoft.XboxIdentityProvider # Get-AppxPackage Microsoft.XboxIdentityProvider + publisherId: 8wekyb3d8bbwe + - + name: >- + Remove "Xbox Game Callable UI" app + (breaks Xbox Live games) + recommend: null # Breaks Xbox gaming that can be considered critical app functionality by gamers + docs: |- + This script uninstalls the "Xbox Game Callable UI" (TCUI) app. + + This app acts as an intermediary tool that games can use to bring up common UI elements on the Xbox platform [1]. + These displays, consistent with the RS5 Gamebar style, offer functionalities such as profile viewing, game invite sending, people selection, + friend management, achievement viewing, user privilege checking, and navigation to game details, profile customization, user settings, and + storage management [1]. + + ### Overview of default preinstallation + + This app comes pre-installed on certain versions of Windows [2] [3] [4]. + + | OS | Version | Existence | + | -- |:-------:|:---------:| + | Windows 10 | 19H2 | โœ… | + | Windows 10 | 20H2 | โœ… | + | Windows 10 | 21H2 | โœ… | + | Windows 10 | 22H2 | โœ… | + | Windows 11 | 21H2 | โœ… | + | Windows 11 | 22H2 | โœ… | + | Windows 11 | 23H2 | โœ… | + + [1]: https://web.archive.org/web/20250201123319/https://raw.githubusercontent.com/privacysexy-forks/xbox-live-docs/refs/heads/docs/xbox-live-docs-pr/features/general/tcui/live-tcui-overview.md "Title-callable UI (TCUI) overview - Xbox Live | Microsoft Docs | raw.githubusercontent.com" + [2]: https://web.archive.org/web/20210727081048/https://docs.microsoft.com/en-us/windows/application-management/apps-in-windows-10 "Windows 10 - Apps - Windows Application Management | Microsoft Docs" + [3]: https://web.archive.org/web/20221101233445/https://learn.microsoft.com/en-us/windows/application-management/system-apps-windows-client-os "Get the system apps on Windows client operating system - Windows Application Management | Microsoft Learn" + [4]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" + call: + function: UninstallNonRemovableStoreAppWithCleanup + parameters: + packageName: Microsoft.XboxGameCallableUI # Get-AppxPackage Microsoft.XboxGameCallableUI + publisherId: cw5n1h2txyewy - category: Disable built-in Windows features children: @@ -37723,95 +38257,6 @@ actions: serviceName: WpnUserService defaultStartupMode: Automatic # Allowed values: Boot | System | Automatic | Manual maximumWindowsVersion: Windows10-1909 - - - category: Disable Xbox services - docs: |- - This category includes scripts to turn off Xbox services. - - While enhancing gaming, these services may impact privacy and system performance for non-Xbox Live users. - - Turning off these services protects privacy by stopping unnecessary data sharing with Xbox Live servers. - children: - - - name: Disable Xbox Live Auth Manager - recommend: standard - docs: |- - This script disables the **Xbox Live Auth Manager** (`XblAuthManager`) service. - - This service manages Xbox Live login and permissions [1]. - Turning off this service can enhance privacy for users who do not use Xbox Live, as it prevents potentially - unnecessary communication with Xbox Live servers. - - > **Caution:** Disabling this service could impact apps needing Xbox Live login. - - ### Overview of default service statuses - - | OS Version | Status | Start type | - | ---------- | -------| ---------- | - | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | - | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | - - [1]: https://web.archive.org/web/20240219142010/https://batcmd.com/windows/10/services/xblauthmanager/ "Xbox Live Auth Manager - Windows 10 Service - batcmd.com | batcmd.com" - call: - function: DisableService - parameters: - serviceName: XblAuthManager # Check: (Get-Service -Name 'XblAuthManager').StartType - defaultStartupMode: Manual - - - name: Disable Xbox Live Game Save - recommend: standard - docs: |- - This script disables the **Xbox Live Game Save** (`XblGameSave`) service. - - This service synchronizes save data for games that are enabled with Xbox Live save features [1]. - If you're not using Xbox Live to save games, turning off this service can protect your privacy by stopping - save data transfers to Xbox Live [1]. - - > **Caution:** Be aware that stopping this service will prevent game save synchronization with Xbox Live [1], - > affecting users who play Xbox Live-enabled games. - - ### Overview of default service statuses - - | OS Version | Status | Start type | - | ---------- | -------| ---------- | - | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | - | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | - - [1]: https://web.archive.org/web/20240219141930/https://batcmd.com/windows/10/services/xblgamesave/ "Xbox Live Game Save - Windows 10 Service - batcmd.com | batcmd.com" - call: - function: DisableService - parameters: - serviceName: XblGameSave # Check: (Get-Service -Name 'XblGameSave').StartType - defaultStartupMode: Manual - - - name: Disable Xbox Live Networking - recommend: standard - docs: |- - This script disables the **Xbox Live Networking Service** (`XboxNetApiSvc`) service. - - This service supports the `Windows.Networking.XboxLive` application programming interface [1]. - - Disabling this service is useful for those not using Xbox Live, as it stops the system from Xbox Live - networking activities. - - This script may enhance privacy and improve system performance by reducing unnecessary network traffic and - resource use. - - > **Caution:** Turning off this service could impact apps and games using Xbox Live network features. - - ### Overview of default service statuses - - | OS Version | Status | Start type | - | ---------- | -------| ---------- | - | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | - | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | - - [1]: https://web.archive.org/web/20240219141939/https://www.tenable.com/audits/items/CIS_MS_Windows_10_Enterprise_Level_1_v1.12.0.audit:413ad68866cc396f0bd1dd4ead7deb97 "5.45 Ensure 'Xbox Live Networking Service (XboxNetApiSvc)' is ... | Tenableยฎ | www.tenable.com" - call: - function: DisableService - parameters: - serviceName: XboxNetApiSvc # Check: (Get-Service -Name 'XboxNetApiSvc').StartType - defaultStartupMode: Manual - name: Disable Shadow Copy (breaks System Restore and Windows Backup) recommend: strict @@ -37842,26 +38287,19 @@ actions: > Services that depend on VSS will not start, affecting features like Windows Server Backup [1], Shadow Copies of Shared Folders [1], > System Center Data Protection Manager [1], and System Restore [1] [8]. - ### Overview of default service statuses - - | OS Version | Status | Start type | - | ---------- | -------| ---------- | - | Windows 10 (โ‰ฅ 22H2) | ๐Ÿ”ด Stopped | Manual | - | Windows 11 (โ‰ฅ 23H2) | ๐Ÿ”ด Stopped | Manual | - [1]: https://web.archive.org/web/20240218220458/https://learn.microsoft.com/en-us/windows-server/storage/file-server/volume-shadow-copy-service "Volume Shadow Copy Service | Microsoft Learn | learn.microsoft.com" [2]: https://web.archive.org/web/20240218220517/https://learn.microsoft.com/en-us/windows/win32/vss/volume-shadow-copy-service-overview?redirectedfrom=MSDN "Volume Shadow Copy Service Overview - Win32 apps | Microsoft Learn | learn.microsoft.com" [3]: https://web.archive.org/web/20240218221447/https://batcmd.com/windows/10/services/vss/ "Volume Shadow Copy - Windows 10 Service - batcmd.com | batcmd.com" [4]: https://archive.ph/2024.02.18-221756/https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36934 "CVE-2021-36934 - Security Update Guide - Microsoft - Windows Elevation of Privilege Vulnerability | msrc.microsoft.com" [5]: https://web.archive.org/web/20240218221441/https://www.iiis.org/CDs2018/CD2018Spring/papers/ZA288KS.pdf "Forensic Analysis of Windows 10 Volume Shadow Copy Service | University of North Georgia | iiis.org" - [6]: https://web.archive.org/web/20240218220401/https://download.microsoft.com/download/7/1/B/71B9C665-6D2B-4154-AB7E-9CDC40647B57/697737_ebook_mobile_TechPreview.pdf "Introducing Windows Server 2016 Technical Preview | John McCabe and the Windows Server team | download.microsoft.com" + [6]: https://web.archive.org/web/20240218220401/https://download.microsoft.com/download/7/1/B/71B9C665-6D2B-4154-AB7E-9CDC40647B57/697737_ebook_mobile_TechPreview.pdf "Introducing Windows Server 2016 Technical Preview | John McCabe and the Windows Server team | download.microsoft.com" [7]: https://web.archive.org/web/20240218220503/https://www.schneier.com/blog/archives/2009/12/the_security_im.html "The Security Implications of Windows Volume Shadow Copy - Schneier on Security | www.schneier.com" [8]: https://web.archive.org/web/20240218220527/https://github.com/undergroundwires/privacy.sexy/issues/81 "[BUG]: Can't access sign-in options nor create a restore point ยท Issue #81 ยท undergroundwires/privacy.sexy ยท GitHub | github.com/undergroundwires/privacy.sexy" call: function: DisableService parameters: serviceName: VSS # Check: (Get-Service -Name 'VSS').StartType - defaultStartupMode: Manual + defaultStartupMode: Manual # Allowed values: Automatic | Manual - category: Remove Snipping Tool docs: |- @@ -37904,10 +38342,10 @@ actions: privacy.sexy does not remove the entire Windows Feature Experience Pack, as it contains many other essential functions [7]. - This app comes pre-installed on certain versions of Windows [1] [2]. - ### Overview of default preinstallation + This app comes pre-installed on certain versions of Windows [1] [2] [8]. + | OS | Version | Existence | | -- |:-------:|:---------:| | Windows 10 | 19H2 | โœ… | @@ -37925,6 +38363,7 @@ actions: [5]: https://archive.ph/2024.03.20-082058/https://twitter.com/XenoPanther/status/1504870414702592003 "Xeno on X: \"Parts of MicrosoftWindows.Client.CBS have been moved to MicrosoftWindows.Client.Core \" / X | twitter.com/XenoPanther" [6]: https://web.archive.org/web/20240320082048/https://answers.microsoft.com/en-us/insider/forum/all/snipping-tool-issues-with-build-25295/065a6718-70a0-4e3b-ab1b-21f6315c0296 "Snipping Tool issues with Build 25295 - Microsoft Community | answers.microsoft.com" [7]: https://web.archive.org/web/20240424100904/https://github.com/undergroundwires/privacy.sexy/issues/343 "[BUG]: Snipping Tool still can be executable via its keyboard shortcut ยท Issue #343 ยท undergroundwires/privacy.sexy ยท GitHub | github.com" + [8]: https://web.archive.org/web/20240613063743/https://www.sita.co.za/sites/default/files/documents/Product_Certification/TASRR40_Windows_optimisation.pdf "List of installed apps: Windows 11 | TAS Research Report: Desktop Windows Optimisation | www.sita.co.za" call: function: UninstallStoreApp parameters: