MoscaDotTo / Winapp2

A database of extended cleaning routines for popular Windows PC based maintenance software.
Creative Commons Attribution Share Alike 4.0 International
768 stars 86 forks source link

New and modified entries for winapp3.ini #880

Closed aquila-XP closed 2 years ago

aquila-XP commented 2 years ago

[Aiseesoft Burnova Languages *] Section=Language Files DetectFile=%ProgramFiles%\Aiseesoft Studio\Burnova\Burnova.exe FileKey1=%ProgramFiles%\Aiseesoft Studio\Burnova\language|*.rcc ExcludeKey1=FILE|%ProgramFiles%\Aiseesoft Studio\Burnova\language\|en.rcc

[Foxit PhantomPDF Languages *] Section=Language Files DetectFile=%ProgramFiles%\Foxit Software\Foxit PhantomPDF FileKey1=%ProgramFiles%\Foxit Software\Foxit PhantomPDF\plugins\PDFA\lang|pdfEngine.*.bin ExcludeKey1=FILE|%ProgramFiles%\Foxit Software\Foxit PhantomPDF\plugins\PDFA\lang\|pdfEngine.en.bin

[IObit Advanced SystemCare Languages *] Section=Language Files DetectFile=%ProgramFiles%\IObit\Advanced SystemCare* FileKey1=%ProgramFiles%\IObit\Advanced SystemCare*\Language|*.lng FileKey2=%ProgramFiles%\IObit\Advanced SystemCare*\Surfing Protection\Adblock\locales|*.ini FileKey3=%ProgramFiles%\IObit\Advanced SystemCare*\Surfing Protection\Language|*.lng FileKey4=%ProgramFiles%\IObit\Advanced SystemCare*\Toolbox_Language|*.lng ExcludeKey1=FILE|%ProgramFiles%\IObit\Advanced SystemCare*\Language\|English.lng ExcludeKey2=FILE|%ProgramFiles%\IObit\Advanced SystemCare*\Surfing Protection\Adblock\locales\|en.ini ExcludeKey3=FILE|%ProgramFiles%\IObit\Advanced SystemCare*\Surfing Protection\Language\|English.lng ExcludeKey4=FILE|%ProgramFiles%\IObit\Advanced SystemCare*\Toolbox_Language\|English.lng

[Letasoft Sound Booster Languages *] Section=Language Files DetectFile=%ProgramFiles%\Letasoft Sound Booster\SoundBooster.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Letasoft Sound Booster\Lang|SoundBooster*.dll;TurboActivate*.xml ExcludeKey1=FILE|%ProgramFiles%\Letasoft Sound Booster\Lang\|TurboActivate.xml

[Master PDF Editor Languages *] Section=Language Files DetectFile=%ProgramFiles%\Code Industry\Master PDF Editor 5\MasterPDFEditor.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\Code Industry\Master PDF Editor 5\lang\|en_en.qm;en_en.ts FileKey2=%ProgramFiles%\Code Industry\Master PDF Editor 5\lang\qt|*.*|REMOVESELF ExcludeKey1=FILE|%ProgramFiles%\Code Industry\Master PDF Editor 5\lang\|en_en.qm ExcludeKey2=FILE|%ProgramFiles%\Code Industry\Master PDF Editor 5\lang\|en_en.ts

[Roccat Swarm Languages *] Section=Language Files DetectFile=%ProgramFiles%\ROCCAT\ROCCAT Swarm Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\ROCCAT\ROCCAT Swarm\data\*\language|*.qm FileKey2=%ProgramFiles%\ROCCAT\ROCCAT Swarm\translations|qt_*.qm ExcludeKey1=FILE|%ProgramFiles%\ROCCAT\ROCCAT Swarm\data\*\language\|english.qm ExcludeKey2=FILE|%ProgramFiles%\ROCCAT\ROCCAT Swarm\translations\|qt_en.qm

[VeryPDF OCR to Any Converter Languages *] Section=Language Files DetectFile=%ProgramFiles%\VeryPDF OCR to Any Converter\VeryPDF OCR to Any Converter.exe Warning=This will delete all languages excluding English. FileKey1=%ProgramFiles%\VeryPDF OCR to Any Converter\*|VeryPDF OCR to Any Converter.resources.dll|REMOVESELF

[PDFsam Basic License Text Files *] Section=Dangerous Applications DetectFile=%ProgramFiles%\PDFsam Basic FileKey1=%ProgramFiles%\PDFsam Basic\doc\third-party|*.*|REMOVESELF FileKey2=%ProgramFiles%\PDFsam Basic\runtime\legal|*.*|REMOVESELF

[Software Protection Platform Cache *] Section=Dangerous Windows ... FileKey1=%SystemDrive%\Documents and Settings\NetworkService*\Application Data\Microsoft\SoftwareProtectionPlatform\Cache|*.*|RECURSE

[Windows Media Player Databases *] Section=Dangerous Multimedia ... FileKey3=%SystemDrive%\Documents and Settings\NetworkService*\Local Settings\Application Data\Microsoft\Media Player|*.*|REMOVESELF FileKey4=%SystemDrive%\Documents and Settings\NetworkService*\Local Settings\Microsoft\Media Player|*.*|REMOVESELF