"Shadow Copy" Enabled Volumes

Hi

Is there anyway to check if shadow copy is enabled for volumes on windows ?

You can probably find out what you need using the vssadmin command line tool. See details at https://technet.microsoft.com/en-us/library/cc754968.aspx. There’s also the Volume Shadow Copy (short name: VSS) service.

1 Like

I added some code for this to bigfix.me - see Disable System Restore and remove Shadow Copies