Seeing the crowdstrike solution reminded me of the old memes

Go to C:\Windows\System32\drivers\CrowdStrike

Locate and delete file matching “C-00000291*.sys”

  • nickb333
    link
    fedilink
    322 months ago

    I found mine in $HOME/.wine32/drive_c/windows/system32

    • @[email protected]
      link
      fedilink
      English
      102 months ago

      This didn’t break my whole system but it did break most of the software I value, so mission accomplished!

      • nickb333
        link
        fedilink
        22 months ago

        I made a typo in the above. If I correct it you’ll be able to break what’s left.