EFS Recovery™

Recover encrypted files and folders from healthy or damaged NTFS disks and RAID arrays. Whether you simply moved a disk with protected files to another PC, deleted an encrypted file or folder, formatted the partition, or experienced a hard disk corruption, Diskinternals EFS Recovery will help you get back your encrypted information quickly and easily.

Languages supported:

7.0/10 (Expert Score) ★★★★★
Product is rated as #70 in category File Recovery Software
Ease of use
Support
Ease of Setup

Recover encrypted files and folders from healthy or damaged NTFS disks and RAID arrays. Whether you simply moved a disk with protected files to another PC, deleted an encrypted file or folder, formatted the partition, or experienced a hard disk corruption, Diskinternals EFS Recovery will help you get back your encrypted information quickly and easily.

EFS Recovery™
EFS Recovery™

Show more categories

Customer Reviews

EFS Recovery™ Reviews

Alvaro S.

Advanced user of EFS Recovery™
★★★★★
The best way to recover files encrypted by EFS

What do you like best?

Scans multiple logical disks, supports password dictionaries, and decrypt batch files quickly.

What do you dislike?

Something old interface and outdated program, does not support operating systems after Windows 7 and it is translated into very few languages.

Recommendations to others considering the product:

If you need to recover EFS encrypted files, this will be the best solution.

What problems are you solving with the product? What benefits have you realized?

Recover data from damaged computers

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide