AutoRuns – Tool that View and Disables Access of Various Malware

AutoRuns is a tool that lets you view and disable processes from a complete list of applications that run at system startup. This kind of software comes in handy when you want to disable access for various malware that automatically run when Windows is initiated. It consists of Logon, Explorer, Internet Explorer, Scheduled Tasks, Services, Drivers, Codecs, Boot Execute, Image Hijacks, Applnit, KnownDLLs, Winlogon, Winsock Providers, Print Monitors, LSA Providers, Network Providers and Sidebar Gadgets.

Download AutoRuns 

[advt]Autoruns’ Hide Signed Microsoft Entries option helps you to zoom in on third-party auto-starting images that have been added to your system and it has support for looking at the auto-starting images configured for other accounts configured on a system. Also included in the download package is a command-line equivalent that can output in CSV format, Autorunsc.

Autoruns shows you what programs are configured to run during system bootup or login, and shows you the entries in the order Windows process them. These programs include ones in your startup folder, Run, RunOnce, and other Registry keys. You can configure Autoruns to show other locations, including Explorer shell extensions, toolbars, browser helper objects, Winlogon notifications, auto-start services, and much more.

Be the first to comment

Leave a Reply