How To Find All Startup Programs In Windows

Find Startup Programs in WindowsFind Startup Programs in Windows

When your PC is starting up, the Windows OS loads some applications and programs automatically as soon as you sign into your account. These are the items preloaded into your “Startup Programs” folder.

Since these programs start automatically, and all at the same time, they can slow down your computer’s boot time.

We have already discussed how to add programs to the Startup folder in a separate post. In this article, we are going to show you multiple ways how you can find and access startup programs on your Windows 11 or 10 computer.

Previously on Windows 7, you could find the startup apps and programs by going to the Start menu >> Startup. However, this option is now no longer available in Windows 10 and 11. Therefore, we have dedicated this article and given you different ways to access both the local user startup apps as well as the system-wide startup apps.

Find Startup Programs for Current User

The apps and programs that you find using the following methods will be for the current user account you are logged in from. Each user account has a separate list of Startup Programs which will start automatically if enabled.

Along with these programs, any apps and programs enabled inside the system-wide Startup Program folder will also be activated. The methods to find those are given in the next section.

Using File Explorer

You can find the directory where all the user startup apps and programs are stored at the following location:

C:\Users\[Username]\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

You can either paste this in File Explorer directly (while replacing [Username] with your account name) to access the folder or use the following steps to show hidden items since the “AppData” directory is hidden by default.

  1. Open File Explorer.

  2. Click View to expand it.

    Expand View menu
    Expand View menu
  3. Now expand Show from the menu, and then click “Hidden items.”

    Show hidden items
    Show hidden items

    The “AppData” folder will now be visible to you, as well as its subdirectories.

  4. Now navigate to the following path to view Startup programs for the current user:

    C:\Users\[Username]\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    
    AppData is now visible
    AppData is now visible

Using Run Command

You can also access the “Startup” directory for the current user directly from the Run Command box. This way, you won’t have to view any hidden items inside the Explorer.

  1. Launch the Run Command box by pressing the Windows Key + R shortcut keys.

  2. Paste and run the following cmdlet:

    shell:startup
    Shell Startup
    Open Startup Program directory for current user

The Startup directory for the current user account will now open.

From Windows Registry

The list of the startup programs is also saved inside the Windows Registry. You can find the Startup Programs at the following location inside the Registry:

Computer\HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

To access the “Run” key inside the Registry for the current user, follow these steps:

Note: If you plan on manipulating any values inside the Registry, it is recommended that you create a system restore point before proceeding forward.

  1. Open the Registry Editor by typing in “regedit” in the Run Command box.

    regedit
    Open the Registry Editor
  2. Now paste the following path in the address bar for quick navigation:

    Computer\HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    Access Startup Programs in Windows Registry
    Access Startup Programs in Windows Registry

You can then find the Startup Programs for the current user inside the Run key.

Find Startup Programs for All Users

Similar to the Startup Programs for the current user account, you can also find the programs for all user accounts. These programs will automatically start and are the same for all users.

Using File Explorer

You can find the directory where the startup apps and programs for all users are stored at the following location:

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup

You can either paste this in File Explorer directly to access the folder or use the following steps to show hidden items since the “ProgramData” directory is hidden by default.

  1. Open File Explorer.

  2. Click View to expand it.

    Expand View menu
    Expand View menu
  3. Now expand Show from the menu, and then click “Hidden items.”

    Show hidden items
    Show hidden items

    The “ProgramData” folder will now be visible to you, as well as its subdirectories.

  4. Now navigate to the following path to view Startup programs for the current user:

    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
    ProgramData is now visible
    ProgramData is now visible

Using Run Command

You can also access the “Startup” directory for all users directly from the Run Command box. This way, you won’t have to view any hidden items inside the Explorer.

  1. Launch the Run Command box by pressing the Windows Key + R shortcut keys.

  2. Paste and run the following cmdlet:

    shell:common startup
    Shell Common Startup
    Shell Common Startup

The Startup directory for all the user accounts will now open.

From Windows Registry

You can also find the Startup Programs for all users at the following location inside the Registry:

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run

To access the “Run” key inside the Registry, follow these steps:

Note: If you plan on manipulating any values inside the Registry, it is recommended that you create a system restore point before proceeding forward.

  1. Open the Registry Editor by typing in “regedit” in the Run Command box.

    regedit
    Open the Registry Editor
  2. Now paste the following path in the address bar for quick navigation:

    Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    
    Access Startup Programs in Windows Registry for all users
    Access Startup Programs in Windows Registry for all users

You can then find the Startup Programs for all the users inside the Run key.

Using HiJackThis

HiJackThis is a third-party application that fetches and displays all the startup apps and programs from the Windows Registry.

The interface of the app may make it seem like the app is for advanced users, but you can certainly use it after going through our guide below.

  1. Download HiJackThis from the internet and run it.

    Since it is a portable tool, an installation will not be needed.

  2. Click Scan.

    Scan with HiJackThis
    Scan with HiJackThis

    HiJackThis will now scan the Registry and fetch all the startup apps and programs. Even the ones not visible in the Startup folders or the Task Manager.

  3. Notice the results with the “O4” tags. These are the programs that show up in the folders.

    Find Startup programs using HiJackThis
    Find Startup programs using HiJackThis

You can find more information about the tags and the scanned results by clicking “Info.”

Closing Thoughts

Management of startup applications and programs is important for system performance. If you find that it takes too long for the computer to boot, you can disable some programs. If you want a program to start automatically, you can add it to the Startup Programs folder.

That said, let us know how you manage your startup apps in the comments below, and it might be beneficial for our other readers too.

If you liked this post, Share it on:

Get Updates in Your Inbox

Sign up for the regular updates and be the first to know about the latest tech information

Subhan Zafar is an established IT professional with interests in Windows and Server infrastructure testing and research, and is currently working with Itechtics as a research consultant. He has studied Electrical Engineering and is also certified by Huawei (HCNA & HCNP Routing and Switching).

2 comments

Leave your comment