0
(0)

Forensic Timeliner (timeliner.exe, or Timeliner) is a standalone feature that ships with Malwarebytes Breach Remediation. It is used to collect and export system timelines on Windows systems for forensic analysis. The output is CSV or CEF event logging. It is written in C++ using the Windows API, and is packaged as a single portable Windows executable (EXE).

Timeliner runs on Windows XP through Windows 10, 32 and 64-bit, and has no dependencies other than standard Windows DLLs. The Malwarebytes Forensic Timeliner does not run on macOS.

Source : Official Malwarebytes Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 6 times, 1 visits today)