applications/forensics tools

analyzeMFT - analyzeMFT

Website: https://github.com/dkovar/analyzeMFT
License: GPL
Vendor: cert.org
Description:
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem
and present the results as accurately as possible in multiple formats.

Packages

analyzeMFT-2.0.19.1-1.fc23.src [207 KiB] Changelog by Lawrence R. Rogers (2018-03-23):
- Release 2.0.19.1
	Changes current to 2018-03-23.
analyzeMFT-2.0.19-1.fc23.src [24 KiB] Changelog by Lawrence R. Rogers (2016-05-27):
- Release 2.0.19
	v2.0.19,05/27/2016 - (Contributed by lespea)
			   - Properly deal with fncnt findings > 3
			   - Allow the user to use either windows or unix path seperators
			   - General code cleanup
analyzeMFT-2.0.11-1.fc23.src [22 KiB] Changelog by Lawrence R. Rogers (2013-10-04):
- Release 2.0.11
	Initial release to the CERT Linux Repository

Listing created by Repoview-0.6.6-4.el7