An all-in-one PowerShell script to transform your Windows 10 machine into a DevSecOps-Ready Beast.
Author: Abdulrahman A. Muhamad (aka Mr. Alpha)
Streamline your workflow, remove the bloat, and install exactly what you need to conquer DevOps, DevSecOps, and beyond.
Imagine unboxing a brand-new laptop and running one script that:
- Removes all bloatware and Microsoft noise (Edge, Bing, Media Player, and more)
- Enables WSL, Virtualization, Containers, and Developer Mode
- Installs all essential DevOps & DevSecOps tools
- Adds productivity tools like Brave, VLC, 7zip, Notepad++
- Deploys Kali Linux inside WSL automatically
- Applies power tweaks for terminal warriors
- Creates the iconic GodMode folder for full control
Because you’re a DevSecOps engineer, not someone wasting hours doing:
- Manual installs
- Feature toggling in Settings
- Googling which apps to uninstall
- Configuring developer environment by hand
This script does all of that in minutes.
It’s your fast lane to a clean, powerful, professional DevSecOps machine.
Ensures full access to system-level operations.
- WSL & VirtualMachinePlatform
- Containers for Docker
- Developer Mode via Registry
Enable-WindowsOptionalFeature -Online -FeatureName Microsoft-Windows-Subsystem-Linux -NoRestart -All
reg add "HKLM\...\AppModelUnlock" /v AllowDevelopmentWithoutDevLicense /t REG_DWORD /d 1 /f
Chocolatey makes installing apps in Windows as easy as Linux apt/yum.
iex ((New-Object System.Net.WebClient).DownloadString('https://chocolatey.org/install.ps1'))
Automatically installs the latest versions of:
- Git, Node.js, Python, VS Code, Docker, Kubernetes (kubectl), Ansible, Terraform
- Security tools: Wireshark, Nmap, OpenSSL, Postman
- Cloud CLIs: AWS CLI, Azure CLI, GCloud SDK
- Java SDK, Oh-My-Posh, Brave, VLC, Notepad++
$packages = @("git", "python", "nodejs-lts", ..., "gcloudsdk")
foreach ($pkg in $packages) {
choco install $pkg -y --ignore-checksums
}
No more Xbox, Bing, Weather, Edge, or 3D Viewer clutter.
$appList = @("Microsoft.BingWeather", ..., "Microsoft.MSPaint")
foreach ($app in $appList) {
Get-AppxPackage -Name $app -AllUsers | Remove-AppxPackage
}
SecOps starts with a proper distro. This script installs Kali from official Microsoft URL.
Invoke-WebRequest -Uri https://aka.ms/wsl-kali-linux-new -OutFile "$env:USERPROFILE\Downloads\kali.appx"
Add-AppxPackage -Path "$env:USERPROFILE\Downloads\kali.appx"
Then sets Kali as default distro for WSL2.
- Show hidden files and file extensions
- Enable Windows Terminal v2
- Create “God Mode” folder for full system control
Set-ItemProperty -Path "HKCU:\...\Explorer\Advanced" -Name Hidden -Value 1
New-Item -Path "$env:USERPROFILE\Desktop\GodMode.{ED7BA470...}" -ItemType Directory -Force
- Open PowerShell as Administrator
- Run the script:
Set-ExecutionPolicy Bypass -Scope Process -Force
.\Setup-DevSecOpsMachine.ps1
The script automatically removes temporary .appx
files after installation.
After the script completes:
- Restart your PC
- Open Terminal (Windows Terminal or PowerShell Core)
- Start working in your ready-to-roll DevSecOps environment
Want to convert the script into a .exe
?
Install-Module -Name ps2exe
Invoke-ps2exe -inputFile "Setup-DevSecOpsMachine.ps1" -outputFile "SetupDevSecOps.exe"
Feel free to open issues or PRs on GitHub
You build systems to scale. Now build your system the same way.