FileMood

Download Tron v11.1.2 (2020-07-13)

Tron v11 2020 07 13

Name

Tron v11.1.2 (2020-07-13)

 DOWNLOAD Copy Link

Total Size

713.1 MB

Total Files

698

Hash

9E2BCCA2F92F3661953376ED83D5E2CE978807ED

/

Instructions -- YES ACTUALLY READ THEM.txt

35.0 KB

changelog-v11.1.2-updated-2020-07-13.txt

536.4 KB

tron.bat

40.6 KB

/resources/functions/

initialize_environment.bat

5.1 KB

log.bat

0.2 KB

log_with_date.bat

0.3 KB

prerun_checks_and_tasks.bat

6.8 KB

tron_settings.bat

7.4 KB

/resources/stage_0_prep/backup_registry/

AUTOBACK.EXE

38.9 KB

ERDNT.E_E

163.3 KB

ERDNTDOS.LOC

2.8 KB

ERDNTWIN.LOC

3.3 KB

ERUNT.EXE

157.7 KB

ERUNT.LOC

4.1 KB

LOC_GER.ZIP

5.4 KB

NTREGOPT.EXE

140.3 KB

NTREGOPT.LOC

2.0 KB

/resources/stage_0_prep/caffeine/

caffeine.exe

287.7 KB

/resources/stage_0_prep/capture_screenshot/

nircmdc.exe

44.5 KB

/resources/stage_0_prep/check_update/

check_update.bat

7.4 KB

check_update_debloat_lists.bat

10.5 KB

hashdeep.exe

789.5 KB

wget.exe

4.4 MB

/resources/stage_0_prep/log_tools/comm/

comm.exe

26.1 KB

diff.exe

150.5 KB

fgrep.exe

54.8 KB

libiconv2.dll

1.0 MB

libintl3.dll

103.4 KB

/resources/stage_0_prep/log_tools/everything/

Everything.db

9.3 MB

Everything.exe

2.2 MB

Everything.ini

13.6 KB

/resources/stage_0_prep/log_tools/siv/

SIV32L.exe

4.4 MB

SIV32X.exe

5.8 MB

SIV64I.exe

11.7 MB

SIV64X.exe

6.5 MB

SIVA32.sys

176.0 KB

SIVDBG.bat

2.2 KB

SIVDEF.txt

0.1 KB

SIVI64.sys

370.0 KB

SIVNT3.sys

122.7 KB

SIVNT4.sys

128.1 KB

SIVRES.dll

3.3 MB

SIVX32.sys

161.9 KB

SIVX64.sys

203.1 KB

mondevs.txt

424.0 KB

pcidevs.txt

4.4 MB

pcmdevs.txt

103.3 KB

pnpdevs.txt

230.8 KB

sentest.exe

101.7 KB

usbdevs.txt

2.1 MB

xxxdevs.bat

2.7 KB

/resources/stage_0_prep/mcafee_stinger/

stinger32.exe

18.5 MB

/resources/stage_0_prep/processkiller/

ProcessKiller.exe

420.9 KB

whitelist.txt

0.5 KB

/resources/stage_0_prep/repair_wmi/

repair_wmi.bat

7.0 KB

/resources/stage_0_prep/rkill/

explanation.txt

0.1 KB

rkill_process_whitelist.txt

3.9 KB

solitaire.exe

1.8 MB

/resources/stage_0_prep/

stage_0_prep.bat

18.9 KB

/resources/stage_0_prep/tdss_killer/

TDSSKiller.exe

4.7 MB

/resources/stage_1_tempclean/ccleaner/

CCleaner.exe

24.6 MB

CCleaner64.exe

29.0 MB

ccleaner.ini

8.2 KB

ccleaner_skip_cookie_cleanup.ini

8.2 KB

portable.dat

0.0 KB

tron_ccleaner_cookie_whitelist.txt

1.9 KB

winapp2.ini

897.8 KB

/resources/stage_1_tempclean/finddupe/

finddupe.exe

130.5 KB

/resources/stage_1_tempclean/

stage_1_tempclean.bat

22.4 KB

/resources/stage_1_tempclean/tempfilecleanup/

TempFileCleanup.bat

15.3 KB

/resources/stage_1_tempclean/usb_cleanup/

DriveCleanup x64.exe

45.0 KB

DriveCleanup x86.exe

49.6 KB

DriveCleanup.txt

3.3 KB

/.../stage_2_de-bloat/

how to customize debloat - READ THIS YOU SCRUB.txt

2.4 KB

stage_2_de-bloat.bat

28.3 KB

/.../stage_2_de-bloat/metro/

metro_3rd_party_modern_apps_to_target_by_name.ps1

23.7 KB

metro_Microsoft_modern_apps_to_target_by_name.ps1

7.3 KB

/.../stage_2_de-bloat/movefile/

movefile.exe

130.2 KB

/.../stage_2_de-bloat/oem/

programs_to_target_by_GUID.txt

317.3 KB

programs_to_target_by_name.txt

3.8 KB

toolbars_BHOs_to_target_by_GUID.txt

216.4 KB

/.../stage_2_de-bloat/onedrive_removal/

diruse.exe

14.3 KB

/.../kaspersky_virus_removal_tool/

KVRT.exe

179.0 MB

/resources/stage_3_disinfect/mbam/

AeConfig.json

52.6 KB

ArwControllerConfig.json

0.2 KB

CleanControllerConfig.json

0.5 KB

CloudConfig.json

0.3 KB

LicenseConfig.json

10.2 KB

MbamClientConfig.json

0.3 KB

MwacControllerConfig.json

1.8 KB

PoliciesConfig.json

0.8 KB

RtpConfig.json

0.4 KB

ScanConfig.json

2.6 KB

SpConfigFile.json

10.4 KB

TelemCtrlConfig.json

1.1 KB

UpdateControllerConfig.json

1.0 KB

mb3-setup-54035.54035-3.6.1.2711-1.0.482-1.0.7469.exe

80.9 MB

mbam2-rules.exe

11.2 MB

telemetry.json

20.4 KB

/.../sophos_virus_remover/

ResEnu.dll

38.4 KB

SCTBootTasks.exe

44.8 KB

SCTCleanupService.exe

311.7 KB

SUL.dll

1.1 MB

SVRTcli.exe

207.9 KB

SVRTgui.exe

1.2 MB

SVRTservice.exe

163.7 KB

_definitions manually updated 2020-07-13

0.0 KB

config_network_connected_no.xml

0.8 KB

config_network_connected_yes.xml

0.9 KB

control.dll

1.8 MB

native.exe

59.3 KB

ps_rootca.crl

2.1 KB

ps_rootca.crt

1.3 KB

rkdisk.dll

121.4 KB

scf.dat

3.0 KB

/.../sophos_virus_remover/SCTBootDriver/

SCTBootDriver.cat

17.5 KB

SCTBootDriver.inf

2.0 KB

SCTBootDriver.sys

37.2 KB

/.../sophos_virus_remover/engine/

age-besd.ide

6.1 KB

age-bezr.ide

13.7 KB

appc01.vdb

643.9 KB

auto-dcb.ide

6.4 KB

autog-if.ide

7.5 KB

azoru-fa.ide

11.0 KB

azoru-ff.ide

9.3 KB

batdl-dy.ide

8.5 KB

bbind-ci.ide

12.3 KB

betab-ca.ide

5.6 KB

blada-oh.ide

7.7 KB

blada-oj.ide

9.9 KB

blada-oq.ide

10.0 KB

blada-pc.ide

9.1 KB

blada-qg.ide

8.4 KB

blada-qs.ide

15.4 KB

blada-qt.ide

24.2 KB

chisb-wn.ide

11.9 KB

cln01.vdb

13.6 KB

cln02.vdb

7.6 KB

delf-hic.ide

18.7 KB

delf-hid.ide

17.5 KB

delf-hii.ide

7.6 KB

docd-yym.ide

15.0 KB

docd-yzq.ide

13.3 KB

docd-zaj.ide

12.7 KB

docd-zfb.ide

16.3 KB

docd-zma.ide

18.8 KB

docd-zoq.ide

27.1 KB

docd-zoy.ide

15.8 KB

docd-zpd.ide

6.7 KB

docd-zps.ide

14.2 KB

docd-zqh.ide

9.3 KB

emoge-gu.ide

5.8 KB

evilnu-a.ide

5.4 KB

fake-hix.ide

8.6 KB

fare-kqa.ide

17.8 KB

fare-kqg.ide

12.8 KB

fare-kre.ide

12.9 KB

fare-kth.ide

9.4 KB

fare-kut.ide

14.7 KB

fare-kvp.ide

15.8 KB

fare-kwi.ide

4.7 KB

fare-kxw.ide

24.6 KB

formb-co.ide

7.7 KB

formb-df.ide

3.8 KB

formb-eb.ide

5.8 KB

formb-en.ide

15.4 KB

formb-fc.ide

22.3 KB

formb-fh.ide

12.5 KB

formb-gt.ide

8.4 KB

formb-gy.ide

17.8 KB

gozi-tn.ide

7.4 KB

hawke-nb.ide

8.3 KB

hawke-nh.ide

9.5 KB

hawke-nw.ide

10.2 KB

hawke-oo.ide

21.2 KB

hawke-pi.ide

5.7 KB

hawke-pp.ide

18.2 KB

hawke-pu.ide

6.3 KB

hawke-qe.ide

15.5 KB

hawke-rs.ide

10.0 KB

hawke-sn.ide

8.9 KB

hawke-so.ide

18.2 KB

hawke-su.ide

5.3 KB

hawke-tf.ide

18.4 KB

hawke-tq.ide

12.6 KB

hawke-ud.ide

7.0 KB

htadl-kb.ide

14.5 KB

inje-gao.ide

8.9 KB

inje-gap.ide

14.7 KB

inje-gas.ide

16.6 KB

inje-gbp.ide

9.9 KB

inje-gce.ide

5.2 KB

inje-gcg.ide

14.9 KB

inje-gcu.ide

18.9 KB

inje-gdk.ide

18.2 KB

inje-gdp.ide

25.9 KB

inje-ged.ide

18.7 KB

inje-gek.ide

11.8 KB

inje-geo.ide

9.5 KB

keyl-ajj.ide

10.2 KB

keyl-ajk.ide

9.4 KB

keyl-ajy.ide

13.0 KB

keyl-akn.ide

9.6 KB

krypt-ku.ide

17.5 KB

lockbi-b.ide

19.1 KB

lokib-ge.ide

10.1 KB

lokib-gj.ide

46.7 KB

mdro-jcg.ide

11.2 KB

mdro-jda.ide

8.8 KB

miner-yk.ide

5.4 KB

msil-oto.ide

11.3 KB

msil-otr.ide

6.8 KB

msil-owv.ide

6.2 KB

msil-oyu.ide

23.7 KB

msil-ozy.ide

25.5 KB

msil-pbj.ide

22.6 KB

msil-pbs.ide

11.0 KB

msil-pcb.ide

5.8 KB

msil-pcd.ide

10.9 KB

msil-pce.ide

8.9 KB

msil-pea.ide

11.1 KB

msili-se.ide

6.0 KB

msilk-cv.ide

4.6 KB

osdp.dll

374.6 KB

panter-a.ide

6.7 KB

pdfu-ifd.ide

7.9 KB

pdfu-igc.ide

25.3 KB

pdfu-igy.ide

5.1 KB

pdfu-ihz.ide

5.3 KB

pdfu-iia.ide

2.8 KB

pdfu-iil.ide

9.4 KB

phis-hnm.ide

8.7 KB

phis-hnn.ide

5.4 KB

phis-hok.ide

13.1 KB

phis-hpi.ide

13.5 KB

phis-hqb.ide

48.8 KB

phis-hqw.ide

13.4 KB

phis-hrx.ide

5.2 KB

pptdl-an.ide

7.3 KB

rans-fyt.ide

6.6 KB

rans-fzc.ide

7.0 KB

rans-fzv.ide

24.4 KB

rans-fzy.ide

16.1 KB

rans-gab.ide

9.5 KB

rans-gag.ide

13.0 KB

rans-gaj.ide

10.6 KB

rans-gan.ide

5.1 KB

rans-gao.ide

23.5 KB

recam-fk.ide

10.7 KB

recam-fn.ide

16.2 KB

remco-rj.ide

11.5 KB

remco-sl.ide

6.3 KB

rtf-ey.ide

17.9 KB

rtfd-bry.ide

23.6 KB

rtfdr-kr.ide

8.1 KB

savi.dll

4.4 MB

sodin-bk.ide

10.2 KB

sodin-bq.ide

6.9 KB

spy-baz.ide

27.2 KB

stea-aaj.ide

9.9 KB

stea-aal.ide

18.9 KB

stea-aav.ide

17.1 KB

stea-aaw.ide

14.1 KB

stea-abn.ide

12.1 KB

stea-abp.ide

9.9 KB

stea-aby.ide

19.4 KB

stea-acb.ide

9.5 KB

stea-acd.ide

13.4 KB

stea-acr.ide

10.4 KB

stea-acy.ide

9.7 KB

stea-adt.ide

9.6 KB

steal-vf.ide

11.6 KB

steal-vh.ide

6.5 KB

steal-wb.ide

13.0 KB

steal-xl.ide

25.2 KB

steal-xv.ide

11.1 KB

steal-yj.ide

6.0 KB

steal-yn.ide

18.3 KB

steal-yq.ide

10.7 KB

steal-yr.ide

9.6 KB

steal-yt.ide

8.0 KB

steal-yu.ide

18.0 KB

steal-zp.ide

7.8 KB

steal-zr.ide

10.1 KB

sus01.vdb

16.1 KB

swror-dx.ide

12.1 KB

swror-dy.ide

16.0 KB

swror-eb.ide

7.8 KB

tesla-ah.ide

18.2 KB

tesla-kf.ide

10.1 KB

tesla-kl.ide

9.6 KB

tesla-ks.ide

14.7 KB

tesla-kt.ide

9.9 KB

tesla-mz.ide

7.5 KB

tesla-nh.ide

4.5 KB

tesla-nq.ide

9.0 KB

tesla-ob.ide

8.8 KB

tesla-os.ide

16.1 KB

tesla-ou.ide

13.1 KB

tesla-po.ide

22.6 KB

tesla-qa.ide

10.5 KB

tesla-rf.ide

15.2 KB

tesla-rt.ide

11.2 KB

tesla-sk.ide

11.5 KB

tesla-sw.ide

7.6 KB

tesla-sx.ide

11.7 KB

trick-xg.ide

6.5 KB

vb-kuk.ide

10.7 KB

vdl.dat

16.3 KB

vdl01.vdb

392.5 KB

vdl02.vdb

329.0 KB

vdl03.vdb

274.4 KB

vdl04.vdb

243.8 KB

vdl05.vdb

241.5 KB

vdl06.vdb

192.6 KB

vdl07.vdb

169.7 KB

vdl08.vdb

174.9 KB

vdl09.vdb

145.6 KB

vdl10.vdb

161.5 KB

vdl100.vdb

264.3 KB

vdl101.vdb

250.9 KB

vdl102.vdb

276.0 KB

vdl103.vdb

230.0 KB

vdl104.vdb

258.3 KB

vdl105.vdb

237.4 KB

vdl106.vdb

266.3 KB

vdl107.vdb

253.0 KB

vdl108.vdb

259.8 KB

vdl109.vdb

276.5 KB

vdl11.vdb

202.0 KB

vdl110.vdb

261.8 KB

vdl111.vdb

346.9 KB

vdl112.vdb

248.6 KB

vdl113.vdb

255.3 KB

vdl114.vdb

392.3 KB

vdl115.vdb

366.9 KB

vdl12.vdb

242.0 KB

vdl13.vdb

252.0 KB

vdl14.vdb

249.0 KB

vdl15.vdb

203.8 KB

vdl16.vdb

314.3 KB

vdl17.vdb

293.5 KB

vdl18.vdb

256.2 KB

vdl19.vdb

262.9 KB

vdl20.vdb

257.3 KB

vdl21.vdb

185.9 KB

vdl22.vdb

320.5 KB

vdl23.vdb

228.2 KB

vdl24.vdb

213.8 KB

vdl25.vdb

203.0 KB

vdl26.vdb

182.5 KB

vdl27.vdb

228.3 KB

vdl28.vdb

260.4 KB

vdl29.vdb

366.9 KB

vdl30.vdb

520.5 KB

vdl31.vdb

665.8 KB

vdl32.vdb

548.7 KB

vdl33.vdb

545.9 KB

vdl34.vdb

495.8 KB

vdl35.vdb

494.9 KB

vdl36.vdb

484.7 KB

vdl37.vdb

447.9 KB

vdl38.vdb

502.3 KB

vdl39.vdb

425.5 KB

vdl40.vdb

975.7 KB

vdl41.vdb

1.2 MB

vdl42.vdb

1.8 MB

vdl43.vdb

1.1 MB

vdl44.vdb

760.3 KB

vdl45.vdb

728.2 KB

vdl46.vdb

605.1 KB

vdl47.vdb

638.6 KB

vdl48.vdb

789.8 KB

vdl49.vdb

436.6 KB

vdl50.vdb

449.4 KB

vdl51.vdb

1.4 MB

vdl52.vdb

496.1 KB

vdl53.vdb

474.9 KB

vdl54.vdb

554.5 KB

vdl55.vdb

607.9 KB

vdl56.vdb

746.7 KB

vdl57.vdb

555.3 KB

vdl58.vdb

571.6 KB

vdl59.vdb

561.3 KB

vdl60.vdb

677.1 KB

vdl61.vdb

627.1 KB

vdl62.vdb

707.0 KB

vdl63.vdb

2.0 MB

vdl64.vdb

873.7 KB

vdl65.vdb

650.1 KB

vdl66.vdb

546.5 KB

vdl67.vdb

693.5 KB

vdl68.vdb

547.9 KB

vdl69.vdb

465.2 KB

vdl70.vdb

561.9 KB

vdl71.vdb

550.7 KB

vdl72.vdb

450.5 KB

vdl73.vdb

498.4 KB

vdl74.vdb

501.4 KB

vdl75.vdb

456.6 KB

vdl76.vdb

388.2 KB

vdl77.vdb

405.1 KB

vdl78.vdb

457.1 KB

vdl79.vdb

494.2 KB

vdl80.vdb

441.6 KB

vdl81.vdb

456.9 KB

vdl82.vdb

543.9 KB

vdl83.vdb

512.7 KB

vdl84.vdb

442.8 KB

vdl85.vdb

364.8 KB

vdl86.vdb

287.6 KB

vdl87.vdb

208.7 KB

vdl88.vdb

333.8 KB

vdl89.vdb

277.0 KB

vdl90.vdb

313.0 KB

vdl91.vdb

282.6 KB

vdl92.vdb

234.7 KB

vdl93.vdb

219.9 KB

vdl94.vdb

261.3 KB

vdl95.vdb

228.7 KB

vdl96.vdb

284.6 KB

vdl97.vdb

251.8 KB

vdl98.vdb

239.5 KB

vdl99.vdb

178.7 KB

veex.dll

5.4 MB

wont-afy.ide

10.1 KB

wow64ext.dll

88.5 KB

xvdl01.vdb

936.6 KB

xvdl02.vdb

1.6 MB

xvdl03.vdb

2.1 MB

xvdl102.vdb

600.4 KB

xvdl108.vdb

600.4 KB

xvdl114.vdb

600.4 KB

xvdl119.vdb

600.4 KB

xvdl125.vdb

600.4 KB

xvdl13.vdb

1.6 MB

xvdl132.vdb

557.4 KB

xvdl138.vdb

557.1 KB

xvdl14.vdb

1.6 MB

xvdl144.vdb

577.6 KB

xvdl148.vdb

572.8 KB

xvdl15.vdb

1.6 MB

xvdl153.vdb

578.3 KB

xvdl158.vdb

574.2 KB

xvdl16.vdb

1.5 MB

xvdl163.vdb

528.2 KB

xvdl168.vdb

576.0 KB

xvdl173.vdb

567.0 KB

xvdl178.vdb

569.0 KB

xvdl179.vdb

574.4 KB

xvdl180.vdb

573.9 KB

xvdl181.vdb

573.4 KB

xvdl182.vdb

573.1 KB

xvdl183.vdb

566.4 KB

xvdl184.vdb

572.5 KB

xvdl185.vdb

573.2 KB

xvdl186.vdb

575.7 KB

xvdl187.vdb

572.9 KB

xvdl188.vdb

573.6 KB

xvdl189.vdb

563.4 KB

xvdl190.vdb

577.2 KB

xvdl191.vdb

568.8 KB

xvdl192.vdb

564.1 KB

xvdl193.vdb

574.8 KB

xvdl194.vdb

569.7 KB

xvdl195.vdb

577.6 KB

xvdl196.vdb

574.2 KB

xvdl197.vdb

576.7 KB

xvdl198.vdb

209.3 KB

xvdl199.vdb

543.6 KB

xvdl200.vdb

1.9 MB

xvdl201.vdb

2.3 MB

xvdl202.vdb

3.5 MB

xvdl203.vdb

2.7 MB

xvdl204.vdb

3.6 MB

xvdl205.vdb

1.9 MB

xvdl206.vdb

1.9 MB

xvdl207.vdb

2.2 MB

xvdl208.vdb

1.5 MB

xvdl209.vdb

2.2 MB

xvdl210.vdb

2.4 MB

xvdl211.vdb

1.9 MB

xvdl212.vdb

2.4 MB

xvdl213.vdb

2.2 MB

xvdl214.vdb

3.1 MB

xvdl215.vdb

2.3 MB

xvdl216.vdb

1.8 MB

xvdl217.vdb

1.5 MB

xvdl218.vdb

1.5 MB

xvdl219.vdb

1.1 MB

xvdl220.vdb

1.1 MB

xvdl221.vdb

952.3 KB

xvdl222.vdb

1.1 MB

xvdl223.vdb

1.1 MB

xvdl224.vdb

941.4 KB

xvdl225.vdb

1.1 MB

xvdl226.vdb

1.2 MB

xvdl227.vdb

1.7 MB

xvdl228.vdb

871.3 KB

xvdl229.vdb

835.6 KB

xvdl230.vdb

1.2 MB

xvdl231.vdb

1.1 MB

xvdl38.vdb

1.3 MB

xvdl39.vdb

926.2 KB

xvdl42.vdb

960.4 KB

xvdl43.vdb

1.1 MB

xvdl44.vdb

1.1 MB

xvdl46.vdb

174.0 KB

xvdl47.vdb

964.3 KB

xvdl48.vdb

962.9 KB

xvdl49.vdb

1.3 MB

xvdl50.vdb

763.2 KB

xvdl51.vdb

1.2 MB

xvdl52.vdb

970.6 KB

xvdl55.vdb

963.2 KB

xvdl57.vdb

852.1 KB

xvdl61.vdb

560.1 KB

xvdl64.vdb

560.3 KB

xvdl67.vdb

560.4 KB

xvdl71.vdb

559.9 KB

xvdl77.vdb

560.4 KB

xvdl78.vdb

202.2 KB

xvdl83.vdb

560.2 KB

xvdl86.vdb

560.6 KB

xvdl89.vdb

558.4 KB

xvdl91.vdb

600.4 KB

xvdl92.vdb

600.4 KB

xvdl93.vdb

600.4 KB

xvdl94.vdb

600.4 KB

xvdl95.vdb

600.4 KB

xvdl96.vdb

600.4 KB

xvdl97.vdb

600.4 KB

zbot-pbe.ide

14.3 KB

/.../sophos_virus_remover/skmscan/

sct_skmscan.inf

1.8 KB

sct_skmscan.sys

33.1 KB

skm.cat

9.5 KB

/resources/stage_3_disinfect/

stage_3_disinfect.bat

10.6 KB

/.../disable_windows_telemetry/

OOSU10.ini

2.6 KB

OOShutUp10.exe

1.4 MB

Spybot Anti-Beacon v1.7.0.47.exe

3.3 MB

libeay32.dll

1.4 MB

ooshutup10_tron_settings.cfg

2.1 KB

purge_windows_10_telemetry.bat

42.3 KB

purge_windows_7-8-81_telemetry.bat

13.6 KB

setacl.exe

454.1 KB

ssleay32.dll

357.9 KB

/resources/stage_4_repair/msi_cleanup/

msizap.exe

69.6 KB

/.../repair_file_extensions/

AAC.reg

4.4 KB

Defaul_XSL.reg

4.1 KB

Default_3GP.reg

9.1 KB

Default_3GPP.reg

9.1 KB

Default_ANI.reg

1.3 KB

Default_ASF.reg

9.8 KB

Default_ASPX.reg

0.7 KB

Default_ASX.reg

4.5 KB

Default_AVI.reg

8.5 KB

Default_AudioCD.reg

3.0 KB

Default_BAS.reg

0.7 KB

Default_BAT.reg

5.7 KB

Default_BIN.reg

1.1 KB

Default_BMP.reg

14.4 KB

Default_Briefcase.reg

3.0 KB

Default_CAB.reg

6.3 KB

Default_CHM.reg

0.5 KB

Default_CMD.reg

6.0 KB

Default_COM.reg

2.7 KB

Default_CSS.reg

2.0 KB

Default_CUR.reg

1.5 KB

Default_Contact.reg

7.9 KB

Default_DB.reg

1.4 KB

Default_DIC.reg

4.5 KB

Default_DLL.reg

3.0 KB

Default_DVR-MS.reg

9.6 KB

Default_Directory.reg

8.6 KB

Default_Drive.reg

20.4 KB

Default_EXE.reg

5.8 KB

Default_Folder.reg

126.1 KB

Default_GIF.reg

9.9 KB

Default_GZ.reg

0.8 KB

Default_HLP.reg

2.0 KB

Default_HTA.reg

1.8 KB

Default_HTM.reg

8.3 KB

Default_HTML.reg

8.1 KB

Default_ICO.reg

7.9 KB

Default_IMG.reg

3.3 KB

Default_INF.reg

4.9 KB

Default_INI.reg

3.3 KB

Default_ISO.reg

4.0 KB

Default_JNT.reg

6.6 KB

Default_JPE.reg

15.6 KB

Default_JPEG.reg

15.8 KB

Default_JPG.reg

15.7 KB

Default_JS.reg

3.8 KB

Default_JSE.reg

3.1 KB

Default_LNK_(Shortcut).reg

5.9 KB

Default_LOG.reg

5.0 KB

Default_Library-ms.reg

7.2 KB

Default_M2T.reg

9.4 KB

Default_M2TS.reg

9.5 KB

Default_M3U.reg

4.3 KB

Default_M4V.reg

9.3 KB

Default_MKV.reg

0.4 KB

Default_MOV.reg

9.3 KB

Default_MP3.reg

8.7 KB

Default_MP4.reg

9.4 KB

Default_MPA.reg

4.7 KB

Default_MPE.reg

9.5 KB

Default_MPEG.reg

9.4 KB

Default_MPG.reg

9.4 KB

Default_MSC.reg

5.7 KB

Default_MSI.reg

8.5 KB

Default_MSP.reg

4.2 KB

Default_MTS.reg

9.5 KB

Default_OBJ.reg

0.6 KB

Default_OTF.reg

5.3 KB

Default_PBK.reg

2.6 KB

Default_PDF.reg

0.4 KB

Default_PNG.reg

11.9 KB

Default_Package.reg

6.3 KB

Default_REG.reg

5.0 KB

Default_RTF.reg

10.1 KB

Default_SCR.reg

2.0 KB

Default_Search.reg

11.1 KB

Default_TAR.reg

0.8 KB

Default_TIF.reg

15.5 KB

Default_TIFF.reg

15.5 KB

Default_TMP.reg

0.6 KB

Default_TS.reg

10.6 KB

Default_TTF.reg

5.7 KB

Default_TTS.reg

9.0 KB

Default_TXT.reg

6.1 KB

Default_URL.reg

2.7 KB

Default_VBS.reg

6.9 KB

Default_VOB.reg

5.0 KB

Default_WMA.reg

9.1 KB

Default_WMV.reg

9.4 KB

Default_WSF.reg

6.6 KB

Default_XML.reg

4.0 KB

Default_XPS.reg

8.7 KB

Default_ZIP.reg

7.4 KB

Default_bak.reg

0.4 KB

Default_cpp.reg

0.7 KB

Default_dat.reg

0.9 KB

Default_h.reg

0.7 KB

Default_manifest.reg

0.6 KB

Default_ps1.reg

4.3 KB

Default_theme.reg

4.3 KB

Default_themepack.reg

4.3 KB

Default_wav.reg

8.4 KB

Type.reg

0.2 KB

Unknown.reg

3.9 KB

ai.reg

0.4 KB

cer.reg

3.2 KB

crt.reg

3.2 KB

default_cpl.reg

3.1 KB

der.reg

3.2 KB

m4a.reg

8.8 KB

mapimail.reg

0.8 KB

mhtml.reg

5.0 KB

nfo.reg

2.6 KB

psd.reg

0.6 KB

repair_file_extensions.bat

0.3 KB

svg.reg

4.1 KB

/resources/stage_4_repair/

stage_4_repair.bat

16.8 KB

/resources/stage_5_patch/7-zip/

7-Zip Installer.bat

4.1 KB

7-Zip v19.00 x64.msi

1.7 MB

7-Zip v19.00 x86.msi

1.4 MB

/resources/stage_5_patch/adobe/flash_player/

Adobe Flash Player Installer.bat

5.9 KB

install_flash_player_32_active_x.msi

22.1 MB

install_flash_player_32_plugin.msi

22.7 MB

install_flash_player_32_ppapi.msi

22.7 MB

/resources/stage_5_patch/

stage_5_patch.bat

9.2 KB

/resources/stage_5_patch/wsus_offline/

Instructions on loading Tron with WSUS offline updates.txt

0.9 KB

/resources/stage_6_optimize/defrag/

defraggler.exe

1.3 MB

drivedb.h

216.9 KB

drivedb.h.old

215.5 KB

smartctl.exe

1.1 MB

update-smart-drivedb.exe

119.2 KB

/resources/stage_6_optimize/

stage_6_optimize.bat

4.5 KB

/.../stage_7_wrap-up/email_report/

SwithMail.exe

562.7 KB

SwithMailSettings.xml

2.7 KB

Swithmail_readme.txt

8.6 KB

debug_log_upload_settings.xml

2.0 KB

/.../stage_7_wrap-up/

stage_7_wrap-up.bat

8.2 KB

/.../stage_8_custom_scripts/

Tron will execute any bat file placed in this folder. Read this for instructions.txt

0.3 KB

/.../stage_9_manual_tools/

ADSSpy v1.11.0.0.exe

37.9 KB

AdwCleaner v8.0.6.0.exe

8.4 MB

Autoruns v13.98 x86.exe

755.6 KB

BlueScreenView v1.55 x86.exe

61.0 KB

ComboFix.exe

5.7 MB

Net Adapter Repair v1.2.exe

2.1 MB

PCHunter v1.52 x64.exe

10.9 MB

PCHunter v1.52 x86.exe

7.1 MB

Remote Support Reboot Config.exe

209.9 KB

Safe Mode Boot Selector.bat

1.8 KB

ServicesRepair.exe

4.0 MB

Tron Reset Tool.exe

180.2 KB

_What the heck do these tools do.txt

1.1 KB

 

Total files 698


Copyright © 2024 FileMood.com