usnjrnl2csv


Home / Tools / usnjrnl2csv

List of all available tools for penetration testing.

usnjrnl2csv Summary

  • Description: Parser for $UsnJrnl on NTFS.
  • Category: forensic windows
  • Version: 29.1ecbddc
  • WebSite:
  • Last Updated: 2022-12-03
  • Added to the database: 2021-02-01