< Back

Get-ForensicContent

Sat Jan 18, 2020 8:49 pm

NAME Get-ForensicContent



SYNOPSIS







SYNTAX

Get-ForensicContent [-Path] <String> [-Encoding <FileSystemCmdletProviderEncoding>] [-TotalCount <Int64>] [-Tail

<Int64>] [<CommonParameters>]



Get-ForensicContent [-VolumeName <String>] -Index <Int32> [-Encoding <FileSystemCmdletProviderEncoding>]

[-TotalCount <Int64>] [-Tail <Int64>] [<CommonParameters>]





DESCRIPTION

Except as noted, the cmdlets in the PowerForensics module require the permissions of a member of the

Administrators group on the computer. To run them, start Windows PowerShell with the 'Run as administrator' option.





PARAMETERS

-Path <String>





Required? true

Position? 0

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Encoding [<FileSystemCmdletProviderEncoding>]





Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-TotalCount [<Int64>]





Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Tail [<Int64>]





Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-VolumeName [<String>]

Specifies the name of the volume or logical partition.



Enter the volume name in one of the following formats: \\\\.\\C:, C:, or C.



Required? false

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



-Index <Int32>





Required? true

Position? named

Default value

Accept pipeline input? false

Accept wildcard characters? false



<CommonParameters>

This cmdlet supports the common parameters: Verbose, Debug,

ErrorAction, ErrorVariable, WarningAction, WarningVariable,

OutBuffer, PipelineVariable, and OutVariable. For more information, see

about_CommonParameters (https:/go.microsoft.com/fwlink/?LinkID=113216).



INPUTS

None







OUTPUTS

System.Object









RELATED LINKS