Home

The sysutils/py-analyzemft,python3 port

py3-analyzemft-3.0.1 – parse the MFT file from an NTFS filesystem (cvsweb github mirror)

Description

analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem
and present the results as accurately as possible in multiple formats.
WWW: https://github.com/dkovar/analyzeMFT

Maintainer

Remi Pointel

Categories

lang/python security sysutils

Build dependencies

Run dependencies

Files

Search