applications/forensics tools

analyzeMFT - analyzeMFT

Website: https://github.com/eddsalkield/analyzeMFT3.git
License: GPL
Vendor: cert.org
Description:
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem
and present the results as accurately as possible in multiple formats.

Packages

analyzeMFT-3.0.1-2.el7.src [237 KiB] Changelog by Lawrence R. Rogers (2023-10-07):
- Release 3.0.1-2
	Fix directory permissions

Listing created by Repoview-0.6.6-4.el7