rowingdude / analyzeMFT

analyzeMFT.py is designed to fully parse the MFT file from an NTFS filesystem and present the results as accurately as possible in multiple formats.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

How to use it?

josephernest opened this issue · comments

I git cloned and installed analyzeMFT, but I don't know how to test it, for example, on my D:\. Can you give an example (for Windows) about how to analyze the MFT of an exisiting drive?

Thanks.

Thanks. How to extract the MFT of my NTFS D:\ with Windows?

Thanks @aei4n6, I read a few related articles indeed.

I can imagine there exists a ready-to-use tool on Windows that can extract/display the $MFT file?

I am going to close this as I have included a comprehensive USAGE.md in the directory.