Difference between revisions of "Generate Shadow Copy Backups (snapshot)"

From Tech-Wiki
Jump to: navigation, search
 
Line 10: Line 10:
 
  VSSADMIN create shadow /for=c:
 
  VSSADMIN create shadow /for=c:
  
Another variant using powershell:
+
Another variant using Powershell:
  
 
  (gwmi -list win32_shadowcopy).Create('C:\','ClientAccessible')
 
  (gwmi -list win32_shadowcopy).Create('C:\','ClientAccessible')

Latest revision as of 20:07, 22 August 2023

Back to Windows 10

Enable Shadow Copy (also called as "Previous Version") for your volume/disk. Then create a schedule task for either commands below:

wmic shadowcopy call create Volume=C:\

or on Windows Server (not 10/11):

VSSADMIN create shadow /for=c:

Another variant using Powershell:

(gwmi -list win32_shadowcopy).Create('C:\','ClientAccessible')