vid/bin/choco.cmd

4 lines
352 B
Batchfile
Raw Normal View History

2022-03-03 01:06:57 +08:00
@echo off
where choco.exe >nul 2>nul
if errorlevel 1 powershell -c "Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))"
choco.exe %*