./security/sleuthkit, The Sleuth Kit (TSK) opensource forensic toolkit

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2021Q1, Version: 4.1.3nb8, Package name: sleuthkit-4.1.3nb8, Maintainer: pettai

The Sleuth Kit (TSK) is a library and collection of command line tools that
allow you to investigate disk images. The core functionality of TSK allows
you to analyze volume and file system data. The plug-in framework allows
you to incorporate additional modules to analyze file contents and build
automated systems. The library can be incorporated into larger digital
forensics tools and the command line tools can be directly used to find
evidence.


Master sites:

SHA1: 9350bb59bb5fbe41d6e29a8d0494460b937749ef
RMD160: 223c6ffe22259ca057b6d9634813536e7ccd9dba
Filesize: 7766.341 KB

Version history: (Expand)