Grok-NTFS

  Grok-NTFS is an NTFS file system analysis tool with powerful data recovery and visualization features.   Grok-NTFS will accept all types of “forensic” images (Expert Witness / EnCase E01, FTK Imager, SMART, SAW, etc.) as well as dd images and VMWare disk images. Of course, Grok-NTFS can look directly at physical disks and RAID … Continue reading Grok-NTFS