Seeing the crowdstrike solution reminded me of the old memes

Go to C:\Windows\System32\drivers\CrowdStrike

Locate and delete file matching “C-00000291*.sys”

    • henfredemars
      link
      fedilink
      English
      arrow-up
      10
      ·
      2 months ago

      This didn’t break my whole system but it did break most of the software I value, so mission accomplished!

      • nickb333@fedia.io
        link
        fedilink
        arrow-up
        2
        ·
        2 months ago

        I made a typo in the above. If I correct it you’ll be able to break what’s left.