summaryrefslogtreecommitdiffstats
path: root/system/sleuthkit/README
blob: 7f9001e0658c15fe9274adc5efa1309c2e455910 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
The Sleuth Kit (TSK) is a library and collection of command line
tools that allow you to investigate disk images. The core
functionality of TSK allows you to analyze volume and file system
data. The plug-in framework allows you to incorporate additional
modules to analyze file contents and build automated systems. The
library can be incorporated into larger digital forensics tools and
the command line tools can be directly used to find evidence.


Sleuthkit can optionally use libewf (for Expert Witness files)
and afflib (for Advanced Forensic Format files).

Note: If you are building TSK for use with Plaso or the DFVFS, it is
strongly recommended that you build libewf support into TSK by
installing libewf first.