Log Analyzer Software

NTFS Log Analyzer Tool

Scan, Analyze, Search and Export Entire Log Activity

  • View Complete log report of selected partition
  • Enabled with Search option to find required file
  • Displays the status of files stored in the system
  • Provides option to search within a definite date range
  • View Details present name, old name, created & last activity
  • Exports search results in CSV format ans save at any location

Key Features of NTFS Log Tracker Software

scan and load drive

Scans And Loads NTFS Drives

NTFS Log Analyzer is an exceptional tool that automatically loads NTFS drives present in the local machine on which the tool is installed. Essential information of each drive like the file system, Drive size and available size can be viewed by the tool. Users can select any drive and the tool will quickly scan it and provides details of the selected partition.

load and preview

Load And Preview Folders

On completition of the scanning process, the tool loads the entire items present in the drive. On selecting a specific folder, the tool displays all files in the folder. Users can preview details of each file like Name of the selected file, old name of the file, date of creation of the file, modification dates of the file and last access date.

timeline details

Illustrates Time Line In Details

On selecting a specific file, NTFS Log Analyzer shows all activities related with the file date wise. Users can view the date of creation of file, dates on which the file was renamed along with the names of the file or the date on which it was deleted. Moreover, the status of the file can be checked like Read only, Hidden or compressed.

quick scan and preview data

Powerful Search Option

NTFS log file viewer is equipped with powerful search option that allows users to apply search filter to find the desired files and folders from the scanned result. Users can search for the items on which some operations are to be performed like all, renamed, created, deleted and specify the date range. Apart from it, the users can search for terms or phrase and the software will display a list of items containing the exact matched terms.

complete status report

Provides Complete Search Log

On applying search filters and hitting on the search command, the log analyzer tool provides a complete search log to the users. The log contains details like file name, old name, folder path, date of creation, modification and last access.

export log

Export Log Report

On completition of scanning, NTFS Log Analyzer generates a log report that can be exported in CSV format. The tool allows users to save entire data in the local machine of the users at the desired location for their convenience. This report is utilized by the users for any reference in future.

Watch Live Video of NTFS Log Analyzer

Frequently Asked Questions

Will the tool show the status of the file present in a NTFS system?

"I want to find the file status of some XLS files stored in the local drive. Is there any technique using which I can find the status of the file?"

NTFS Log Analyzer is an easy to use tool that will provide you the status of the files as Hidden, Compressed and Read Only stored in the local machine.

Will the tool provide the log report of the drive that is not recognized by the local machine?

"I have issues with my local machine and it is not able to detect one of the drive. I want to know about the files present the drive. Will NTFS Log Analyzer help me out?"

NTFS Log Analyzer is an expert utility that provides the complete Log report of the selected drive or partitions. It provides the log report of the drives that are recognized by the local machine.
How much time will the tool take to scan a drive?
The tool performs the scanning of the drives at a high speed. The time taken by the software to scan a drive completely depends on the size of the system drive.

Will the tool provides detail of the deleted files from the drive?

"A number of files got deleted from my local machine and I want to make out the files which got deleted. Can I use NTFS Log Analyzer to get the details of the deleted files?"

NTFS Log Analyzer is capable of providing complete details of the selected drive. The tool will provide you the time line details of the file containing the date of creation, modification and deletion of a file.
Is there any requirement of some other applications for the proper functioning of the tool?
The tool is designed as an independent application and has a potential to work in standalone condition. Hence, it does not require some other application for its proper functioning.

Will the tool work with the latest version of Windows Operating System?

"I have Windows Server 8.1 installed in my local machine and want to analyze the files and folders of the machine. Can I use NTFS Log Analyzer for this purposeas well as view NTFS log file?"

NTFS Log Analyzer is prepared with latest technology and concepts. Hence, it is compatible with the latest version of Windows Operating System including Windows 8.1

What Our Customer Says...

"I really appreciate the idea of developing NTFS Log Analyzer; the tool finds its utility in day to day life. The finest part of the tool is that it is being extensively used from a normal user to a forensics Expert. I have personally tried this tool and really surprised by its working."

— Ted Kelley, Germany

"A number of NTFS Log Analyzer tools are available in the market but I found myself comfortable with NTFS Log Analyzer. The most striking feature of the tool that drew my attention is its powerful search option. I would definitely suggest others to opt for this sharp tool."

- Regina Tyler, Canada

Technical Brief:

NTFS i.e. New Technology File System is the latest file system for Windows Operating System. In NTFS file system, entire data is stored in files. Hence, first few sectors of a drive contain boot code and boot sector while the remaining part of the sector is allocated for files. NT File System supports: large volume storage location, system facility that has the potential to repairs itself, high performance, advance file level features etc. Some of the features of NTFS system due to which it is in the limelight include:

  • 16 bit Unicode Characters – NTFS supports 16 bits Unicode characters set for the names of files and folders. Thus, provides multilingual support for various native languages across the world.
  • Data Security – NTFS system permits users to encrypt or decrypt files and folders. Hence, the confidential data of the users can be secured.
  • High Fault Tolerance – Any modifications made in the NTFS gets recorded in a special Log file. At the time of system crash, the log files are examined by NT file system and restore the disk to a reliable state with the minimum chance of data loss.

NTFS Log File – A Glance

A log file of NT File System is allotted #2 in MFT record. It contains a record of transaction steps that are employed for the recovery of NT file system. The size of the log files entirely depends on the volume size and its size can be up to 4 MB. It is basically used by Windows Operating System to restore consistency of NT File System after any system failure.

Information Extracted On Analyzing NTFS Log Files

Log file is considered as the backbone of NTFS. It contains complete information of NTFS files and folders. On analyzing log file, one can extract entire information of a drive or entire machine. Some basic information extracted from the log file includes:

  • Hidden data in NTFS file system
  • Deleted data from NTFS file system
  • Any alteration made in a file or folder
  • Detail of a file or folder like name, size etc.
  • Status of the file or folder like Hidden, Compressed or Read Only

In order to analyze and export the log activity of a NTFS machine, users can opt for NTFS Log Analyzer. It is a skillful tool that permits users to view complete log report of a partition or drive. The tool is provided with an interactive interface for the convenience of the users.