How to disable windows defender antivirus

This page summarizes the projects mentioned and recommended in the original post on /r/antivirus

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • defender-control

    An open-source windows defender manager. Now you can disable windows defender permanently.

  • I most definitely would not choose to use a precompiled executable from a shady looking site like that over a GitHub project where you can see, download and edit the code if ever desired. I would definitely rather choose this any day: https://github.com/qtkite/defender-control

  • Debloat-Windows-10

    A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

  • or alternatively if a simpler, smaller PowerShell script is desired (for example to avoid compiling C / C++): https://github.com/W4RH4WK/Debloat-Windows-10/blob/master/scripts/disable-windows-defender.ps1

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts