Select Page
This entry has been published on 2015-09-14 and may be out of date.

Last Updated on 2015-09-14.

1) Get name of the application to be uninstalled:

wmic product get name

2) Execute command:

wmic /node:"yourRemotePCNameOrAlias" product where name="yourApplicationName" call uninstall

 

If you get a result like

instance of __PARAMETERS
{
ReturnValue = 0;
};

it worked.

Note that this command might not close processes before uninstalling, but files should be removed at least after a reboot of the remote system.

 

Reference