コマンドオプションサンプル:wevtutil clear-log

コマンドサンプルを検索した結果です。

wevtutil clear-log " +    MInecraft Windows 10 Edition Beta Problem - Windows 10 Support - Support - Minecraft Forum - Minecraft Forum : http://www.minecraftforum.net/forums/support/windows-10-support/2581020-minecraft-windows-10-edition-beta-problem
wevtutil clear-log "%%n"    Windows スクリプティング - ダメ出し Blog : http://fumiyas.github.io/windows/script.html
wevtutil clear-log %%a )     Rychlovka - smaz叩n鱈 v邸ech protokol哲 ud叩lost鱈 (event log) - Ondrej Sevecek's Blog : http://www.sevecek.com/Lists/Posts/Post.aspx@ID=282
wevtutil clear-log %a )     Rychlovka - smaz叩n鱈 v邸ech protokol哲 ud叩lost鱈 (event log) - Ondrej Sevecek's Blog : http://www.sevecek.com/Lists/Posts/Post.aspx@ID=282
wevtutil clear-log application    Analyzing KillDisk Ransomware, Part 1: Whitelisting | McAfee Blogs : http://securingtomorrow.mcafee.com/mcafee-labs/analyzing-killdisk-ransomware-part-1-whitelisting/
wevtutil clear-log Microsoft-Windows-CodeIntegrity/Operational    Exploit Monday: Introduction to Windows Device Guard: Introduction and Configuration Strategy : http://www.exploit-monday.com/2016/09/introduction-to-windows-device-guard.html
wevtutil clear-log Microsoft-Windows-DSC/Analytic    Demo script for my PowerShell v4 Desired State Configuration presentation at the Sydney DevOps user group in September 2013 揃 GitHub : http://gist.github.com/jstangroome/6681972
wevtutil clear-log Microsoft-Windows-OfflineFiles/Analytic    Event Viewer: How to manage with commands, wevtutil.exe – DeployWindows : http://deploywindows.info/2013/01/08/event-viewer-how-to-manage-with-commands-wevtutil-exe/
wevtutil clear-log Security(    Comp Engine Sec : http://comp-engine-sec.blog.jp/@p=8
wevtutil clear-log security    Analyzing KillDisk Ransomware, Part 1: Whitelisting | McAfee Blogs : http://securingtomorrow.mcafee.com/mcafee-labs/analyzing-killdisk-ransomware-part-1-whitelisting/
wevtutil clear-log setup    Analyzing KillDisk Ransomware, Part 1: Whitelisting | McAfee Blogs : http://securingtomorrow.mcafee.com/mcafee-labs/analyzing-killdisk-ransomware-part-1-whitelisting/
wevtutil clear-log site:superuser.com    「wevtutil query-events site:stackoverflow.com」の検索結果 - Yahoo!検索 : http://search.yahoo.co.jp/search@p=wevtutil+clear-log+site%3Asuperuser.com&rkf=1
wevtutil clear-log System /backup:backup.evtx    logging - How to clear Windows event logs using command line? - Server Fault : http://serverfault.com/questions/460862/how-to-clear-windows-event-logs-using-command-line
wevtutil clear-log system    Analyzing KillDisk Ransomware, Part 1: Whitelisting | McAfee Blogs : http://securingtomorrow.mcafee.com/mcafee-labs/analyzing-killdisk-ransomware-part-1-whitelisting/

Googleで検索

https://www.google.co.jp/#q=wevtutil clear-log