keyvalue
id2562873
namesleuthkit
full_namesleuthkit/sleuthkit
html_urlhttps://github.com/sleuthkit/sleuthkit
descriptionThe Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
created_atOct. 12, 2011, 2:26 p.m.
updated_atApril 20, 2024, 10:45 a.m.
pushed_atApril 18, 2024, 3:12 p.m.
size58,850
stargazers_count2,471
watchers_count184
forks_count587
open_issues403
languageC
awesome_list

https://github.com/carpedm20/awesome-hacking