Skip to content

Automate. Harden. Customize. Windows, your way. ๐Ÿ‘ฝ Not from Earth. Definitely not from Redmond.

License

Notifications You must be signed in to change notification settings

franckferman/Win-PostInstall

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

10 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

Contributors Forks Stargazers Issues License

๐Ÿ‘ฝ Win-PostInstall

๐Ÿ›ธ Alien-grade post-install automation for Windows deployments
Automate. Harden. Customize.
A PowerShell script for paranoid sysadmins, red teamers & sovereign devs.
Windows, your way โ€” not from Earth. Definitely not from Redmond.

๐Ÿ“œ Table of Contents

Click to collapse/expand
  1. ๐Ÿ“– About
  2. ๐Ÿ› ๏ธ Installation
  3. ๐ŸŽฎ Usage
  4. ๐Ÿค Contributing
  5. ๐ŸŒ  Star Evolution
  6. ๐Ÿ“œ License
  7. ๐Ÿ“ž Contact

๐Ÿ“– About

WinPostInstall is a modular and stealthy PowerShell script that fully automates post-installation on Windows systems.

Originally developed on Windows 11 and tested across several setups, it's meant to reproduce my ideal system setup in a single run: hardened, minimal, themed, tooled, and private.

โš™๏ธ Note: This script is under active development โ€” not production-grade yet. Treat it as a strong baseline and expect regular improvements.

It leans on native PowerShell, WinGet, Store integration, optional EXE packages, and WSL tooling โ€” and thus should work on a wide range of modern Windows versions. Only Windows 11 is officially supported for now.

โš ๏ธ Issues on other versions? PRs and reports are welcome.

๐Ÿ’ก Goal

Crafted for red teamers, sysadmins, and aliens who expect more than Windows-as-a-service.

  • โš™๏ธ Hardened, secure, and reproducible setup โ€” built around privacy, performance, and minimalism.
  • ๐ŸŒ‘ Fully themed dark UI and terminal.
  • ๐Ÿ” Secure by default: disables legacy components, noisy services, and telemetry.
  • ๐Ÿ› ๏ธ Dev & Ops ready:
    • Oh-My-Posh + Powerlevel10k
    • Custom aliases, plugins, and shell tuning
    • WSL2, Exegol, and full offensive toolchains

Your machine, your rules. Hardened, stripped, elegant.

โžก๏ธ A fully optimized, secured, and ready-to-use Windows system โ€” zero manual tweaks needed.

Because Iโ€™m detail-obsessed (some say perfectionist โ€” I say precise), every aspect must match: appearance, usability, performance, privacy, and security.

I built this script to get the exact system I need โ€” consistently, efficiently, and silently.

This script ensures your machine is:

  • ๐Ÿ›ก๏ธ Hardened against telemetry and common APT tradecraft.
  • ๐Ÿงน Purged of bloatware, spyware, and corporate-grade nonsense.
  • ๐Ÿงฐ Preloaded with hundreds of curated tools (WinGet, Store, direct EXEs).
  • ๐ŸŽจ Themed with clean dark UI, shell, and wallpapers.
  • ๐Ÿงฌ Ready for offensive security, reverse engineering, dev, and automation.

All of that โ€” with sarcasm, emojis, and APT-style stealth. โœจ

๐Ÿ“ฆ Features

  • ๐Ÿ“ฆ System Configuration
    • โœ… Set custom computer name
    • โœ… Set computer description
    • โœ… Define OEM information
    • โœ… Set workgroup
    • โœ… Configure multi-monitor display (extend bottom-top)
    • โœ… Apply power settings
    • โœ… Pin drives C:\ and A:\ to Start Menu
    • โœ… Disable Fast Startup
    • โœ… Set system clock to UTC
    • โœ… Show file extensions
    • โœ… Show hidden files
    • โœ… Disable Recent Files and Frequent Folders
    • โœ… Show super hidden files
    • โœ… Enable God Mode folder
    • โœ… Enable NumLock by default on boot
  • ๐Ÿงฐ Windows Tweaks
    • โœ… Disable Telemetry
    • โœ… Disable Content Delivery Manager
    • โœ… Apply performance and privacy optimizations
    • โœ… Optimize NTFS file system parameters
    • โœ… Optimize system performance settings
  • ๐ŸŽจ Wallpaper & UI
    • โœ… Copy wallpapers to C:\Wallpapers
    • โœ… Set a specific image as desktop background
    • โœ… Enable Dark Theme
    • โœ… Show accent color on Start/Taskbar
  • ๐Ÿ” Basic Security Hardening
    • โœ… Disable unnecessary services (e.g., Xbox, Telemetry, RemoteRegistry, etc.)
    • โœ… Disable scheduled tasks tied to CEIP, SmartScreen, Xbox, Maps, etc.
    • โœ… Remove preinstalled bloatware and OEM packages (e.g., Candy Crush, OneConnect, Skype, Flipboard)
    • โœ… Disable optional Windows features like Internet Printing, PDF Print, SMB Direct, WorkFolders, RDC
  • ๐Ÿ“ฆ Core Applications Installation
    • โฌ Microsoft Store apps by Name:
      • Tools like EarTrumpet, Lively Wallpaper, ModernFlyouts, MSI Center, Copilot, FxSound, etc.
    • โฌ Microsoft Store apps by ID:
      • Afterburner, ModernFlyouts, etc.
    • โฌ Winget Applications:
      • Browsers: Firefox (stable & dev), Brave, Opera GX, Mullvad Browser, Tor Browser
      • Languages: Go, Java JRE/JDK, Python, Rust (+ toolchains), Node.js
      • Security: Burp Suite, IDA Free, WireGuard, Wireshark, VeraCrypt, KeePassXC, Sysinternals Suite, Nmap
      • Dev tools: Visual Studio 2022/2019 Build Tools, Git, GitLFS, Terraform, Vagrant, Docker, Kubernetes, VSCode (Codium), Chocolatey, Notepad++, Anki, Sublime Text
      • Privacy tools: ProtonMail, ProtonVPN, Signal, OnionShare
      • Creative tools: OBS Studio, GIMP, Pinta, Krita, DaVinci Resolve (optional)
      • Media & utilities: VLC, Audacity, ShareX, 7zip, WinDirStat, BleachBit, RSS readers
      • Reverse engineering: dnSpy, PE-bear, Rizin Cutter
      • Gaming & launchers: Steam, Epic Games, Ubisoft, Minecraft Launcher, Valorant
      • Office & productivity: LibreOffice, Microsoft Office, Logseq, Obsidian
      • Extras: REAPER, Discord, Telegram, TeamViewer, AutoHotkey, PowerToys, ExifTool
    • ๐Ÿ“‚ Executable Installations:
      • Run offline .exe files like Ankama Launcher, OfficeSetup, wsl_update_x64.msi
  • ๐Ÿ” Path Variable Management:
    • Add useful dev/security tool directories to the system PATH
  • ๐Ÿ›ก๏ธ Advanced Security Hardening
    • Execute and audit HardeningKitty configuration baseline
    • Apply custom Windows Firewall hardening
    • Enable key Windows Defender features:
      • Exploit Protection
      • Controlled Folder Access
      • ASR (Attack Surface Reduction) rules
      • Real-time protection, cloud MAPS, Defender signature updates
      • Threat scanning and remediation
    • Enable Virtualization-based Security (VBS) features
    • Enable WDAC (Windows Defender Application Control)
    • Refresh Group Policies & WSUS
  • ๐Ÿงฌ Environment Setup
    • Create and configure a new Firefox Profile
    • Create a custom directory structure for user data
  • ๐Ÿงช WSL + Exegol Deployment
    • Guide user through enabling WSL + Docker integration
    • Install pipx, Exegol, and argcomplete
    • Generate and import PowerShell tab-completion for Exegol
    • Add completion script to PowerShell profile
  • ๐Ÿ”„ Post-Restart Flow
    • Executed if script is called with -AfterRestart:
      • Re-install wsl_update_x64.msi
      • Enable WSL2
      • Install WSL distros: Debian, Ubuntu, Kali
      • Re-run bloatware removal
      • Setup Exegol after reboot
  • ๐Ÿ›ธ Style and Experience
    • Modular structure with timestamped output
    • Stylized UX with ๐Ÿ‘ฝ emojis, colored messages, sarcastic jokes
    • Banner display via Show-Banner
    • Full admin check at start
    • Final system reboot

Compatibility with other versions (LTSC, Server editions, Insider builds...) is possible (probable), but not guaranteed.

(๐Ÿ”ผ Back to top)

๐Ÿš€ Installation

๐Ÿ“ฅ Direct Download from GitHub

  1. Go to GitHub repo.
  2. Click <> Code โ†’ Download ZIP.
  3. Extract the archive to your desired location.

(๐Ÿ”ผ Back to top)

๐ŸŽฎ Usage

  1. Temporarily allow script execution:
Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Scope Process

๐Ÿ›‘ Important: This command temporarily adjusts the execution policy to allow script execution for the current process only, minimizing security risks. Always examine scripts before executing them to ensure safety.

  1. Run the script:
.\WinPostInstall.ps1

Alternatively, for a streamlined approach, combine the execution policy adjustment with script launch in a single line:

Set-ExecutionPolicy -ExecutionPolicy Unrestricted -Scope Process; .\WinPostInstall.ps1

โš ๏ธ Note: This script must be run as Administrator. It will request administrator privileges automatically at start.

(๐Ÿ”ผ Back to top)

๐Ÿค Contributing

We truly appreciate and welcome community involvement. Your contributions, feedback, and suggestions play a crucial role in improving the project for everyone. If you're interested in contributing or have ideas for enhancements, please feel free to open an issue or submit a pull request on our GitHub repository. Every contribution, no matter how big or small, is highly valued and greatly appreciated!

(๐Ÿ”ผ Back to top)

๐ŸŒ  Star Evolution

Explore the star history of this project and see how it has evolved over time:

Star History Chart

Your support is greatly appreciated. We're grateful for every star! Your backing fuels our passion. โœจ

(๐Ÿ”ผ Back to top)

๐Ÿ“š License

This project is licensed under the GNU Affero General Public License, Version 3.0. For more details, please refer to the LICENSE file in the repository: Read the license on GitHub

(๐Ÿ”ผ Back to top)

๐Ÿ“ž Contact

ProtonMail LinkedIn Twitter

(๐Ÿ”ผ Back to top)