From 57c4f04d15a695df049811eddd5a8f9086211bf2 Mon Sep 17 00:00:00 2001 From: WindowsAddict Date: Tue, 21 May 2024 00:26:02 +0530 Subject: [PATCH] Update and add info about the new URL --- get.ps1 | 21 +++++++-------------- 1 file changed, 7 insertions(+), 14 deletions(-) diff --git a/get.ps1 b/get.ps1 index 6ccef44..0b4f6af 100644 --- a/get.ps1 +++ b/get.ps1 @@ -1,28 +1,21 @@ -# Check massgrave [dot] dev for the instructions +# The following get.ps1 code is hosted on get.activated.win for massgrave.dev. For more info, please visit massgrave.dev. $ErrorActionPreference = "Stop" -# Enable TLSv1.2 for compatibility with older clients -[Net.ServicePointManager]::SecurityProtocol = [Net.ServicePointManager]::SecurityProtocol -bor [Net.SecurityProtocolType]::Tls12 +# Enable TLSv1.2 for compatibility with older clients for current session +[Net.ServicePointManager]::SecurityProtocol=[Net.SecurityProtocolType]::Tls12 -$CommonURLPart = '36f7291963f4264a9e5c9b8d82740ed5d625152a/MAS/All-In-One-Version/MAS_AIO-CRC32_C67E873E.cmd' -$DownloadURL1 = 'https://bitbucket.org/WindowsAddict/microsoft-activation-scripts/raw/' + $CommonURLPart -$DownloadURL2 = 'https://codeberg.org/massgravel/Microsoft-Activation-Scripts/raw/commit/' + $CommonURLPart -$DownloadURL3 = 'https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/' + $CommonURLPart +$DownloadURL1 = 'https://raw.githubusercontent.com/massgravel/Microsoft-Activation-Scripts/36f7291963f4264a9e5c9b8d82740ed5d625152a/MAS/All-In-One-Version/MAS_AIO-CRC32_C67E873E.cmd' +$DownloadURL2 = 'https://bitbucket.org/WindowsAddict/microsoft-activation-scripts/raw/36f7291963f4264a9e5c9b8d82740ed5d625152a/MAS/All-In-One-Version/MAS_AIO-CRC32_C67E873E.cmd' $URLs = @($DownloadURL1, $DownloadURL2) $RandomURL1 = Get-Random -InputObject $URLs -$RandomURL2 = $URLs -notmatch $RandomURL1 | Get-Random +$RandomURL2 = $URLs -ne $RandomURL1 try { $response = Invoke-WebRequest -Uri $RandomURL1 -UseBasicParsing } catch { - try { - $response = Invoke-WebRequest -Uri $RandomURL2 -UseBasicParsing - } - catch { - $response = Invoke-WebRequest -Uri $DownloadURL3 -UseBasicParsing - } + $response = Invoke-WebRequest -Uri $RandomURL2 -UseBasicParsing } $rand = Get-Random -Maximum 99999999