跳转至主要内容
  • 快速、轻松地下订单
  • 查看订单并跟踪您的发货状态
  • 创建并访问您的产品列表

How to Download the CrowdStrike Falcon Sensor Windows Uninstall Tool

摘要: Learn how to download the CrowdStrike Falcon Sensor Uninstall Tool for Windows to remove the product by using the command-line interface (CLI) in Windows.

本文适用于   本文不适用于 

症状

This article provides the steps to download the CrowdStrike Falcon Sensor Uninstall Tool for Windows.


Affected Products:

  • CrowdStrike Falcon Sensor

Affected Operating Systems:

  • Windows

原因

Not applicable

解决方案

Windows requires the CrowdStrike Falcon Sensor Uninstall Tool to remove the product using the command-line interface (CLI).

  1. In a Google Chrome or Microsoft Edge browser, go to your Falcon console login URL.
  2. Log In to the Falcon Console.

CrowdStrike Falcon Console login

  1. In the left menu pane, click Support and resources and then select Tool downloads.

Tool Downloads option

Note: The layout in the example may differ slightly from your environment.
  1. Click the Download icon for Falcon Windows Sensor, Uninstall Tool. This downloads the CSUninstallTool.exe file. You can use CSUninstallTool to perform a command-line interface uninstall of the CrowdStrike Falcon Sensor.

Falcon Windows Sensor Uninstall Tool download icon

Note:
  • If you do not see an option to download the Falcon Windows Sensor Uninstall Tool, open a support ticket. For more information, reference How to Get Support for CrowdStrike.
  • For more information about how to use the command-line interface to uninstall CrowdStrike using the CrowdStrike Falcon Sensor Windows Uninstall Tool, reference How to Uninstall CrowdStrike Falcon Sensor.

To contact support, reference Dell Data Security International Support Phone Numbers.
Go to TechDirect to generate a technical support request online.
For additional insights and resources, join the Dell Security Community Forum.

受影响的产品

CrowdStrike
文章属性
文章编号: 000126140
文章类型: Solution
上次修改时间: 01 4月 2024
版本:  17
从其他戴尔用户那里查找问题的答案
支持服务
检查您的设备是否在支持服务涵盖的范围内。