36

Windows Defender keeps blocking a third-party program that I know isn't a threat. All my attempts to disable Windows Defender have failed.

I've tried to:

  • Go in the Windows Defender option and disable it from there.
  • Edit the group policies, find the Windows Defender file and edit the "turn off Windows Defender" to be always disabled.
  • Prevent the Windows Defender service from even starting but the option appear to be greyed out.

How do I turn it off permanently?

11
  • 1
    Would you be fine with installing another antivirus software which will automatically disable Windows Defender as no longer required?
    – miroxlav
    Aug 4, 2015 at 20:42
  • You need to list all your attempts specifically or we will all be guessing.
    – Moab
    Aug 4, 2015 at 23:58
  • @miroxlav I'd rather avoid another antivirus software (I'm already using malewarebytes) and in general avoid any third party software that disable Windows Defender. I assume its possible to do it within Windows itself.
    – WizLiz
    Aug 5, 2015 at 6:43
  • 4
    @WizLiz - but exception for safe applications defined at threat-prevention software (e.g. Windows Defender or antivirus) are not considered a workarounds! It is valid solution. It is the goal of the exception list. If the exception works, keep it as it is, there is no other more recommended way like this. Do you really think it is better to disable your protection software instead?
    – miroxlav
    Aug 5, 2015 at 8:18
  • 2

10 Answers 10

14

Type in Defender into the search bar, and click on the Defender program in the list. When Windows Defender opens, click Settings and turn off real time protection. I just noticed that it will reenable it automatically after some time, geez.

I suppose you will could install some third-party antivirus software that does not flag hack tools and such as a threat. There is a third-party application called NoDefender to disable it permanently, but I have not tried it or can vouch for it or what it actually does to accomplish this. I found this note on another website, but I am not sure if it is true or not. Better make a restore point anyway.

NOTE: The NoDefender utility doesn’t include an option to enable Windows Defender again. So we suggest you create a manual system restore point before disabling Defender if you want to easily enable Windows Defender again in the future.

Another method is to rename the Defender program folder. This must be done from a Linux Live DVD or USB: C:\Program Files\Windows Defender.

Another method is to disable the Defender Service from starting in the Windows registry as it cannot be done from Services directly as options are grayed out.

Open regedit and go to

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\WinDefend

Open the subkey corresponding to the service you wish to change (WinDefend), and modify the value of 'Start' to equal either "2" (for automatic), "3" (for manual), or "4" (for disabled).

(Registry edits have the advantage for Windows Home or lower versions, as they do not have Group Policy Editor to do it as suggested by Nate's answer.)

Alternative solution if this does not work for you

11
  • I'll try the registry edit when I come home. I don't like the idea of installing a third party software that turn it off without turning it back on. I already have malwarebytes premium installed if that's worth anything.
    – WizLiz
    Aug 5, 2015 at 6:38
  • @user1133275 Everybody has an opinion, thanks for making yours known. There is no group policy in Home versions of W10, so that answer is useless, besides all group policy does is make Registry changes.
    – Moab
    May 13, 2016 at 18:20
  • @Moab Thanks for the information, Nate's answer looks best for those using home versions. Please update your answer to combine the 2. (I can only change my vote after you make an edit) May 13, 2016 at 20:01
  • 1
    Windows automatically turns this on THE VERY NEXT DAY though, unfortunately. Man, I hate Microsoft.
    – paddotk
    May 18, 2016 at 17:59
  • @poepje not if you use the app. I feel your hate....they suck even more with w10
    – Moab
    May 18, 2016 at 20:45
46

In Windows 10 Professional, you can disable Windows Defender via the Local Group Policy Editor (gpedit.msc) by enabling the Turn off Windows Defender policy in the following location:

Computer Configuration/Administrative Templates/Windows Components/Windows Defender

In Windows 10 Home, it can also be done via an elevated command prompt:

reg add  "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableRealtimeMonitoring /t REG_DWORD /d 1

To roll back:

reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection"
4
14

This isn't a solution to turn off Windows Defender entirely, but I think it's a better solution to what you're actually looking for. You can turn off Defender's Realtime Protection, without turning off Defender altogether. If you want to be able to use Defender to do on-demand scans (not realtime scanning), then this solution is useful.

  1. Open up the registry editor with Start -> regedit.

  2. Navigate to Computer > HKEY_LOCAL_MACHINE > SOFTWARE > Policies > Microsoft > Windows Defender

  3. Navigate to Real-Time Protection. If that key doesn't exist, create it under the Windows Defender folder. (note the space between "Time" and "Protection")

  4. Inside Real-Time Protection, add a new DWORD value.

  5. Name it DisableRealtimeMonitoring and give it a value of 1.

You may need to reboot. This will now allow Windows Defender to run on-demand, but if you look in the Defender settings, real-time protection will be turned off and grayed out.

4
  • 1
    This just disables Real-Time Protection it does not actually disable Windows Defender, which the existing answer, does actually.
    – Ramhound
    Feb 7, 2016 at 4:27
  • If you have Windows 10 Pro, you can do this via gpedit.msc. Nov 24, 2020 at 10:39
  • Very helpful to those who came here looking to disable antivirus only
    – Zimba
    Mar 25, 2021 at 1:07
  • I don't think this answer is correct any more; the answer below is correct. Mar 29, 2021 at 6:09
5

Save this text as a .reg file and execute:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender]
"DisableAntiSpyware"=dword:00000000

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection]
"DisableRealtimeMonitoring"=dword:00000001

This disables only realtime which helps to speed up the computer.

Set the first value to 00000001 to fully disable it.

1
4

Permanently turn off real-time protection

  1. Press +r to open the Run box
  2. Type gpedit.msc and Enter
  3. Go to Computer Configuration → Administrative Templates → Windows Components → Microsoft Defender Antivirus → Real-time Protection
  4. Enable Turn off real-time protection
  5. Apply all Changes
  6. Reboot your PC

disable real-time protection alerts

Permanent deactivation of Microsoft Defender

  1. Press +r to open the Run box
  2. Type gpedit.msc and Enter
  3. Go to Computer Configuration → Administrative Templates → Windows Components → Microsoft Defender Antivirus → Real-time Protection
  4. Enable Turn off Microsoft Defender Antivirus
  5. Apply all Changes
  6. Reboot your PC

disable Windows Defender

1
  • Thank you! This is the only correct answer in the topic, however, gpedit does require Windows 10 Pro so be advised! Apr 5, 2021 at 17:46
4

Considering your specific goal, do nothing – you are solving an XY problem.

I could post an answer on how to turn it off, but based on the background you shared, I decided to give a different answer.

As you shared in comments, you already have an exception added into Windows Defender which allows your software to work as expected. In your question you did not indicate any performance or compatibility or other issues which in some corner cases can be reason for disabling the protection tool completely.

To address only your specific blocking issues, you have found the proper solution. This is the purpose of exception lists in threat-prevention software and you used it in the right way. You gave no reason why it is necessary to disable the entire protection instead of adding just one exception.

Any weakening of security of your computer is generally only worse. Do not switch off Windows Defender if the problem has a valid working solution (for example, using the exception list).

Alternatively you can replace Windows Defender with other protective software, e.g. with an antivirus program or security suite. (They will turn off Windows Defender, too.) But it may happen that they will cause a conflict with your application, too, and you will end up adding a new item into the exception lists as you did it for Windows Defender.


UPDATE regarding current voting +15/-12:

Based on the comments, it is possible that guidelines for answering are not in common knowledge of many users of this site. Answers pointing to problem found in the question, replying with "don't do that" and proposing another solution are perfectly legitimate. I understand some users are landing at this question when emotionally charged against the Defender, but based on the above, please think twice before voting down. Happy knowledge sharing!

1
  • This is the only proper answer, as it addresses the XY nature of the question.
    – user624722
    Nov 28, 2021 at 17:41
1

Go to Settings, Security, Virus & threat protection, Manage settings, Tamper protection. Set to Off. Then add this:

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection]
"DisableRealtimeMonitoring"=dword:00000001
1
0

Windows will re-enable defender after reboot, the best way is to create a powershell script and set it on a scheduler to run on windows start up.

  1. Create a file called defender.ps1 store it under C:\ and enter the following line

    PowerShell Set-MpPreference -DisableRealtimeMonitoring 1 file

  2. Configure windows scheduler to execute the script on windows start up with the following arguments -ExecutionPolicy Bypass -command "C:\defender.ps1"

    scheduler

0

The only thing that worked for me was to delete MSMPEng.exe. I followed this tutorial.

I held down Shift, then restarted Windows.

Click "Advanced Options":

In Troubleshoot

Click "Command Prompt":

enter image description here

Enter:

RD "C:\ProgramData\Microsoft\Windows Defender\" /S /Q
RD "C:\Program Files\Windows Defender\" /S /Q
0

You can use Defender Remover / Defender Disabler, available on github.

enter image description here

Or https://privacy.sexy/ script. Use search, type in 'defender' and there are various scripts available to disable various functions of Microsoft Defender.

enter image description here

I do not suggest checking Microsoft Defender firewall since it will eventually cause issues with your system when you try to use Windows installer (msi) for example and it won't be able to add firewall rules and installer process will fail with "Setup Wizard ended prematurely" type of errors.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .