Difference between revisions of "The Sleuth Kit"

From SleuthKitWiki
Jump to: navigation, search
m (Capabilities)
 
(21 intermediate revisions by 11 users not shown)
Line 1: Line 1:
The Sleuth Kit (previously known as TASK) is a collection of UNIX-based command line file and volume system forensic analysis tools. The file system tools allow you to examine file systems of a suspect computer in a non-intrusive fashion. Because the tools do not rely on the operating system to process the file systems, deleted and hidden content is shown.
+
The Sleuth Kit (TSK) is a digital forensics library and collection of command line tools that enable you to analyze disk images. The [[TSK Framework]] makes it easier to build end-to-end digital forensics solutions. TSK can be used in isolation, with the [[Autopsy]] user interface, or with one of the many [[Tools Using TSK or Autopsy]].
  
The volume system (media management) tools allow you to examine the layout of disks and other media. The Sleuth Kit supports DOS partitions, BSD partitions (disk labels), Mac partitions, Sun slices (Volume Table of Contents), and GPT disks. With these tools, you can identify where partitions are located and extract them so that they can be analyzed with file system analysis tools.
+
You can get the official list of features at the [http://www.sleuthkit.org/sleuthkit/desc.php sleuthkit.org] site.
  
When performing a complete analysis of a system, we all know that command line tools can become tedious. The [[Autopsy | Autopsy Forensic Browser]] is a graphical interface to the tools in The Sleuth Kit, which allows you to more easily conduct an investigation. Autopsy provides case management, image integrity, keyword searching, and other automated operations.
+
== Capabilities ==
  
A new alternative project is [[PTK]], an advance interface based on Web technology. [[PTK]] was developed from scratch and besides providing the functions already present in Autopsy it implements numerous new features essential during forensic activity.
+
A summary of the tools contained in TSK can be found on the [[TSK Tool Overview]] page. Currently, TSK supports the following file systems:
 +
* [[ExtX|EXT2, EXT3, EXT4]]
 +
* [[FAT]], [[exFAT]]
 +
* [[HFS]]
 +
* [[ISO9660|ISO 9660]]
 +
* [[NTFS]]
 +
* [[UFS|UFS 1, UFS 2]]
 +
* [[YAFFS2]]
  
More details about TSK can be found [http://www.sleuthkit.org/sleuthkit/ here] or [http://www.term-papers.com term papers]. The [[Tools Using TSK or Autopsy]] page provides information on additional ways of using TSK.
+
== Additional Information ==
 +
* The [[TSK User's Guide]] has information for users who want to use TSK in an investigation.
 +
* The [[TSK Library User's Guide]] has information for software developers who want to integrate TSK into their system.  
 +
* The [[TSK Developer's Guide]] has information for software developers who want to contribute to the project.
 +
 
 +
== General Information ==
 +
* [[Presentations]]
 +
* [[TSK Version Numbers]]
 +
* [[Project Communication]]

Latest revision as of 09:29, 15 January 2014

The Sleuth Kit (TSK) is a digital forensics library and collection of command line tools that enable you to analyze disk images. The TSK Framework makes it easier to build end-to-end digital forensics solutions. TSK can be used in isolation, with the Autopsy user interface, or with one of the many Tools Using TSK or Autopsy.

You can get the official list of features at the sleuthkit.org site.

Capabilities

A summary of the tools contained in TSK can be found on the TSK Tool Overview page. Currently, TSK supports the following file systems:

Additional Information

  • The TSK User's Guide has information for users who want to use TSK in an investigation.
  • The TSK Library User's Guide has information for software developers who want to integrate TSK into their system.
  • The TSK Developer's Guide has information for software developers who want to contribute to the project.

General Information