How to Disable Windows Defender Using PowerShell (2024)

Windows Defender (Microsoft Defender) is an anti-malware protection software that keeps Windows protected from malicious threats. It is Microsoft’s official built-in antivirus protection application that comes pre-installed on every Windows edition. Windows Defender was first officially released in 2006. After its release, it became an integral part of every Windows edition, including XP 2006, XP 2007, Vista, 7, 8, 8.1, 10, and now 11.

Although, it is not recommended to disable Windows Defender, as doing so will expose the computer to malicious threats. However, there comes a need when users are required to disable Windows Defender temporarily to perform a specific task. Windows Defender can be disabled using a number of Windows tools including PowerShell, Command Prompt, Registry Editor, Group Policy Editor, Settings, and Control Panel.

Why You Should not Disable Windows Defender?

It is never a good idea to disable the Windows Defender potentially, as it will expose your computer to malicious threats. Which will help hackers to exploit your system and steal your information. However, if you have already downloaded and installed third-party antivirus programs such as McAfee, Avast, Avira, Bitdefender, AVG, or Malwarebytes then it is ok to disable Windows Defender.

In this article, the method to disable the Windows Defender using PowerShell will be elaborated.

How to Disable Windows Defender Using PowerShell?

PowerShell is Windows most powerful and advanced tool. It is generally used for administrator-level tasks. PowerShell can be utilized to disable the Windows Defender in Windows. However, one of the prerequisites to disable the Windows Defender is to turn off the Tamper Protection.

How to Disable the Tamper Protection?

The Tamper Protection is a security filter that is used to prevent the users from making any changes to the Windows Security settings. Turning off the Tamper Protection will allow the users to turn off the Windows Defender.

Step 1: Launch the Windows Security app via the Start menu:

How to Disable Windows Defender Using PowerShell (1)

Step 2: Move to the Virus & Threat Protection section.

Step 3: Select the Manage settings option:

How to Disable Windows Defender Using PowerShell (2)

Step 4: Find the Tamper Protection settings and disable them:

How to Disable Windows Defender Using PowerShell (3)

Note: Before disabling Windows Defender, make sure that you have other third-party antivirus programs installed.

Bonus Tip: How to Enable the Windows Defender Using PowerShell

After disabling Tamper Protection in the Windows Security application, you can now disable the Windows Defender using PowerShell, by checking the below-mentioned steps.

Step 1: Press the Windows key + X to open the Quick Access Menu and select Windows PowerShell(Admin):

How to Disable Windows Defender Using PowerShell (4)

Step 2: Type the mentioned command and press the Enter key:

Set-MpPreference -DisableRealtimeMonitoring $true
How to Disable Windows Defender Using PowerShell (5)

Bonus Tip: How to Completely Disable the Windows Defender?

In the early edition of Windows, disabling real-time protection was all needed to disable Windows Defender. However, now, Windows Defender has the fail-safe mode on, meaning that whenever the user disables it, it gets turned back on. Instead of disabling it, users can uninstall it from Windows. Another way to disable it is to install any other third-party antivirus program on Windows.

To disable the Windows Defender permanently, read this article.

Note: The mentioned commands can also be executed in the Command Prompt (CMD) console to disable/enable Windows Defender.

Conclusion

Before disabling Windows Defender, it is required to turn off the Tamper Protection. Then, open PowerShell as an administrator and type Set-MpPreference -DisableRealtimeMonitoring $true code to disable Windows Defender. Potentially it is not recommended to disable Windows Defender, as it can expose your system to malware threats. Read the above article to learn the practical way of disabling the Windows Defender using PowerShell.

How to Disable Windows Defender Using PowerShell (2024)

FAQs

How do I disable Windows Defender in PowerShell? ›

Disabling Windows Defender Manually

If you have PowerShell, run the following command: Uninstall-WindowsFeature -Name Windows-Defender.

How do I disable Windows Defender in command prompt? ›

Disable Microsoft Defender via Command Prompt
  1. Open the Command Prompt (Windows + X)
  2. Type “sc stop windefend” and hit enter.
  3. Type “sc config windefend start=disabled” and hit enter.
  4. Type “exit” and hit enter.
  5. Restart your computer.

How do I completely disable Windows Defender? ›

  1. Press Win + R to open the "Run" dialog, type services. ...
  2. In the "Services" window, find and double-click on "Security Center" (or "Windows Defender Security Center" in newer versions).
  3. In the "Properties" window, set the "Startup type" to "Disabled," then click "Apply" and "OK."
Mar 7, 2024

How to check if Windows Defender is running PowerShell? ›

Use PowerShell to check the status of Microsoft Defender Antivirus
  1. Select the Start menu, and begin typing PowerShell . Then open Windows PowerShell in the results.
  2. Type Get-MpComputerStatus .
  3. In the list of results, look at the AMRunningMode row. Normal means Microsoft Defender Antivirus is running in active mode.
May 2, 2024

How to reset Windows Defender using PowerShell? ›

Suggest try the following steps:
  1. Open PowerShell by using Administrator rights.
  2. Copy and paste Get-AppxPackage Microsoft. SecHealthUI -AllUsers | Reset-AppxPackage to the PowerShell window and press enter.
  3. Close the PowerShell and retry.

How to turn on Windows Defender from cmd? ›

Re-enable Microsoft Defender Antivirus on Windows Server if it was disabled
  1. Open Command Prompt.
  2. Run the following command: %ProgramFiles%\Windows Defender\MpCmdRun.exe -wdenable .
  3. Restart the device.
May 8, 2024

How to turn off Windows Defender Firewall command line? ›

Procedure
  1. Open a command prompt in "Run as administrator" mode (or PowerShell) and enter: netsh advfirewall set allprofiles state off.
  2. To verify that Windows Firewall for all networks is off, enter: netsh advfirewall show all.

How do I disable Windows 10 defender script? ›

Disabling Windows Defender permanently
  1. Clone this repository or download a ZIP archive.
  2. Double-click disable_windows_defender_on_windows_10. reg then accept the administrator and the warning prompts.
  3. Reboot your system.

How do I force Windows Defender to turn off? ›

Turn off Defender antivirus protection in Windows Security
  1. Select Start and type "Windows Security" to search for that app.
  2. Select the Windows Security app from the search results, go to Virus & threat protection, and under Virus & threat protection settings select Manage settings.
  3. Switch Real-time protection to Off.

Why I Cannot turn off Windows Defender? ›

Navigate to Control Panel and then double click on "Windows Defender" to open it. Select "Tools" and then "Options". Scroll to the bottom of the page of options and uncheck the "Use Windows Defender" check box in the "Administrator options" section.

How to disable Windows Defender permanently in regedit? ›

Follow these steps to disable Microsoft Defender:
  1. Press Windows + S, and type Regedit.
  2. In the Regedit window, paste the below path in the address bar:
  3. Right-click on empty space and select New > DWORD (32-bit) Value.
  4. Click on the new DWORD (32-bit) Value and name it as DisableAntivirus.
Mar 15, 2024

How to disable Windows Defender by cmd? ›

3. Disable Microsoft Defender Using CMD
  1. Press Win + R to launch the Run command box. ...
  2. Now, type the following command and press the enter key: reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f.
Mar 12, 2023

How to turn on Windows Defender using PowerShell? ›

Open Start. Search for PowerShell, right-click the top result, and select the Run as administrator option. Type the following command to check the Microsoft Defender Antivirus status and press Enter: Get-MpComputerStatus. Confirm the AntivirusEnabled option is set to True, which indicates that the antivirus is running.

How do I show defender settings in PowerShell? ›

How to check status of Microsoft Defender
  • Open Start.
  • Search for PowerShell, right-click the top result, and select the Run as administrator option.
  • Type the following command to see the Microsoft Defender Antivirus status and press Enter: Get-MpComputerStatus.
May 17, 2022

How to disable Windows Firewall in PowerShell? ›

In Windows PowerShell, the Disable-NetFirewallRule cmdlet will leave the rule on the system, but put it in a disabled state so the rule no longer is applied and impacts traffic. A disabled firewall rule can be re-enabled by Enable-NetFirewallRule.

How do I turn off Windows Defender executable? ›

In the Local Group Policy Editor, navigate to Computer Configuration > Administrative Templates > Windows Components > Microsoft Defender Antivirus > Real-time Protection. In the left pane, double-click Real-time Protection. The Turn off real-time protection window will appear.

What is the PowerShell command to update defender? ›

The Update-MpSignature cmdlet updates the antimalware definitions with the latest definitions available on an update server.

Top Articles
https://www.lazyportfolioetf.com/etf/real-estate-select-sector-spdr-xlre/
SPDR® FTSE EPRA Europe ex UK Real Estate UCITS ET... ETF
Swimgs Yuzzle Wuzzle Yups Wits Sadie Plant Tune 3 Tabs Winnie The Pooh Halloween Bob The Builder Christmas Autumns Cow Dog Pig Tim Cook’s Birthday Buff Work It Out Wombats Pineview Playtime Chronicles Day Of The Dead The Alpha Baa Baa Twinkle
Craigslist Motorcycles Jacksonville Florida
Wausau Marketplace
Sam's Club Gas Price Hilliard
King Fields Mortuary
Mens Standard 7 Inch Printed Chappy Swim Trunks, Sardines Peachy
Video shows two planes collide while taxiing at airport | CNN
1-833-955-4522
Kylie And Stassie Kissing: A Deep Dive Into Their Friendship And Moments
Jbf Wichita Falls
Walgreens Alma School And Dynamite
Www Craigslist Madison Wi
Who is Jenny Popach? Everything to Know About The Girl Who Allegedly Broke Into the Hype House With Her Mom
Kentuky Fried Chicken Near Me
Move Relearner Infinite Fusion
Restored Republic June 16 2023
Strange World Showtimes Near Savoy 16
Acurafinancialservices Com Home Page
Intel K vs KF vs F CPUs: What's the Difference?
Missing 2023 Showtimes Near Grand Theatres - Bismarck
James Ingram | Biography, Songs, Hits, & Cause of Death
Loopnet Properties For Sale
Ravens 24X7 Forum
Moonrise Time Tonight Near Me
Khatrimmaza
Wega Kit Filtros Fiat Cronos Argo 1.8 E-torq + Aceite 5w30 5l
Grandstand 13 Fenway
Southern Democrat vs. MAGA Republican: Why NC governor race is a defining contest for 2024
Greencastle Railcam
Compress PDF - quick, online, free
Tamilyogi Ponniyin Selvan
Skip The Games Ventura
Ludvigsen Mortuary Fremont Nebraska
Bismarck Mandan Mugshots
10 games with New Game Plus modes so good you simply have to play them twice
Telugu Moviez Wap Org
Craigslist Tulsa Ok Farm And Garden
Silive Obituary
Engr 2300 Osu
Executive Lounge - Alle Informationen zu der Lounge | reisetopia Basics
Peace Sign Drawing Reference
Victoria Vesce Playboy
Aloha Kitchen Florence Menu
Plumfund Reviews
Hughie Francis Foley – Marinermath
Puss In Boots: The Last Wish Showtimes Near Valdosta Cinemas
Craigslist Pets Lewiston Idaho
Prologistix Ein Number
Tenichtop
Island Vibes Cafe Exeter Nh
Latest Posts
Article information

Author: Aracelis Kilback

Last Updated:

Views: 6494

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Aracelis Kilback

Birthday: 1994-11-22

Address: Apt. 895 30151 Green Plain, Lake Mariela, RI 98141

Phone: +5992291857476

Job: Legal Officer

Hobby: LARPing, role-playing games, Slacklining, Reading, Inline skating, Brazilian jiu-jitsu, Dance

Introduction: My name is Aracelis Kilback, I am a nice, gentle, agreeable, joyous, attractive, combative, gifted person who loves writing and wants to share my knowledge and understanding with you.