applications/forensics tools

analyzeMFT - analyzeMFT

Website: https://github.com/eddsalkield/analyzeMFT3.git
License: GPL
Vendor: cert.org
Description:
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem
and present the results as accurately as possible in multiple formats.

Packages

analyzeMFT-3.0.0-1.fc32.src [222 KiB] (no changelog entry)

Listing created by Repoview-0.6.6-4.el7