applications/forensics tools

analyzeMFT - analyzeMFT

Website: https://github.com/eddsalkield/analyzeMFT3.git
License: GPL
Vendor: cert.org
Description:
analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem
and present the results as accurately as possible in multiple formats.

Packages

analyzeMFT-3.0.1-1.fc35.x86_64 [35 KiB] Changelog by Lawrence R. Rogers (2022-09-07):
- Release 3.0.1-1
	Complete the python3 update (fix unicode related stuff, change shebangs, etc)

Listing created by Repoview-0.6.6-4.el7