sleuthkit in carpedm20/awesome-hacking

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

created at Oct. 12, 2011, 2:26 p.m.

C

184 +0

2,471 +5

587 +0

GitHub
scalpel in rshipp/awesome-malware-analysis, caesar0301/awesome-pcaptools

Scalpel is an open source data carving tool. It is not being actively maintained.

created at June 27, 2013, 4:59 p.m.

Shell

43 +0

601 +1

100 +0

GitHub