Home » Freebies » Free NTFS Log File Analyzer

Free NTFS Log File Analyzer

author
Published By Raj Kumar
Aswin Vijayan
Approved By Aswin Vijayan
Published On April 16th, 2022
Reading Time 3 Minutes Reading
Category Freebies

The Free NTFS Log File Analyzer is a fast and light Windows utility that scans, searches, analyzes and exports the complete activity log of an NTFS based machine. NTFS (New Technology File System) is a proprietary file system. It is a default file system of the Windows NT family. Also, this NTFS log file forensics tool automatically loads the NTFS drives as soon as it is launched.

Analyze NTFS Log File

Also, the most peculiar and forensically sound feature of the NTFS Log File Analyzer is that it allows the users to view NTFS log file in detail as per the order of the present name, old name, modified, created and last activity date. The multi-threading and task scheduling capabilities of the tool to process more data in less time assist the investigators to obtain every required detail in the least possible time.

download

  • File Name: – ntfs-log-analyzer.exe
  • File Size: – 1.3 MB
  • Version: – 1.0
  • OS Support: – Windows 2000 / XP / Vista / Windows7 / XP64 / Vista64 / Windows7 64 / Windows8 / Windows8 64 / Windows10 / Windows10 64
  • Language Support: – English
  • License: – Freeware
  • Processor Required: – Minimum 1 GHz
  • RAM: – Minimum 512 MB RAM
  • Free Hard Disk Space: – Minimum 5 MB

Key Forensic Features of Free NTFS Log File Analyzer

  1. Free NTFS Log File Analyzer tool, just after its launch, automatically loads the NTFS drives. The basic details such as File System, Available Size and Drive Size can be viewed easily.
  2. The scanning process is followed by the loading of files and folders. Choose a specific folder and the NTFS Log File Analyzer Forensics tool provides a preview of the details such as Name, Old name, Created date, Modified date and Last access date.
  3. The software is compatible with all the versions of the Windows Operating System including the latest Windows 8.1. All users need to do is to download & install the tool is simple and easy-to-use steps.
  4. This Windows utility freeware proves to be a great help to forensics experts as it can easily provide the statuses of the files such as Hidden, Compressed or Read-only.
  5. The software is equipped with features such as search filters. Attributes such as “From” and “To” can be used for finding the best results.
  6. The search option available within the tool assists the digital forensic investigators by displaying all the newly created, renamed and even deleted files.

So, after the search procedure completes. The NTFS log tracker by itself generates a log report that can export easily in CSV file format.

offer-banner