About: The Sleuth Kit     Goto   Sponge   NotDistinct   Permalink

An Entity of Type : yago:Software106566077, within Data Space : dbpedia.demo.openlinksw.com associated with source document(s)
QRcode icon
http://dbpedia.demo.openlinksw.com/describe/?url=http%3A%2F%2Fdbpedia.org%2Fresource%2FThe_Sleuth_Kit&invfp=IFP_OFF&sas=SAME_AS_OFF

The Sleuth Kit (TSK) is a library and collection of Unix- and Windows-based utilities for extracting data from disk drives and other storage so as to facilitate the forensic analysis of computer systems. It forms the foundation for Autopsy, a better known tool that is essentially a graphical user interface to the command line utilities bundled with The Sleuth Kit. The Sleuth Kit can be used via the included command line tools, or as a library embedded within a separate digital forensic tool such as Autopsy or log2timeline/plaso.

AttributesValues
rdf:type
rdfs:label
  • The Sleuth Kit (de)
  • The Sleuth Kit (fr)
  • The Sleuth Kit (pt)
  • The Sleuth Kit (en)
rdfs:comment
  • The Sleuth Kit ist eine forensische Software-Sammlung für die Kommandozeile von informationstechnischen Systemen. Mit Hilfe dieser ist es möglich verschiedenste Informationen über ein Computersystem oder ein Speicherabbild (z. B. im Zuge einer manuellen forensischen Analyse) zu erhalten. Eine manuell durchgeführte Analyse oder Teilanalyse von Daten bringt meist genaue Informationen über die Verwendung der Systeme und der darauf enthaltenen Informationen. Sleuth Kit unterstützt dabei folgende Dateisysteme: NTFS, FAT, UFS 1, UFS 2, Ext2, Ext3, Ext4, HFS, YAFFS2 und ISO 9660. (de)
  • The Sleuth Kit (TSK) est une bibliothèque logicielle et une collection d'applications Unix et Windows facilitant l'analyse légale de systèmes informatiques. Il est développé et maintenu principalement par l'investigateur Brian Carrier. The Sleuth Kit propose une interface en ligne de commande, ou peut être utilisé comme bibliothèque intégrée dans un outil d'informatique légale comme (en) ou log2timeline/plaso. Il est basé sur The Coroner's Toolkit et est son successeur officiel. (fr)
  • The Sleuth Kit (TSK) is a library and collection of Unix- and Windows-based utilities for extracting data from disk drives and other storage so as to facilitate the forensic analysis of computer systems. It forms the foundation for Autopsy, a better known tool that is essentially a graphical user interface to the command line utilities bundled with The Sleuth Kit. The Sleuth Kit can be used via the included command line tools, or as a library embedded within a separate digital forensic tool such as Autopsy or log2timeline/plaso. (en)
  • The Sleuth Kit (TSK) é uma biblioteca e coleção de utilitários baseados em Unix e Windows para facilitar a análise forense de sistemas de computador. Foi escrito e é mantido, principalmente, pelo investigador digital Brian Carrier. O Sleuth Kit é capaz de analisar os sistemas de arquivos NTFS, FAT/ExFAT, UFS 1/2, Ext2, Ext4, HFS, ISO 9660 e separadamente ou em imagens de disco armazenadas nos (dd), Expert Witness ou AFF. O Sleuth Kit pode ser usado para examinar a maioria dos sistemas operacionais Microsoft Windows, Apple Macintosh OSX, muitos Linux e alguns outros computadores UNIX. (pt)
foaf:name
  • The Sleuth Kit (en)
name
  • The Sleuth Kit (en)
dcterms:subject
Wikipage page ID
Wikipage revision ID
Link from a Wikipage to another Wikipage
sameAs
dbp:wikiPageUsesTemplate
author
  • Brian Carrier (en)
genre
latest release date
latest release version
license
operating system
  • Unix-like, Windows (en)
programming language
screenshot
has abstract
  • The Sleuth Kit ist eine forensische Software-Sammlung für die Kommandozeile von informationstechnischen Systemen. Mit Hilfe dieser ist es möglich verschiedenste Informationen über ein Computersystem oder ein Speicherabbild (z. B. im Zuge einer manuellen forensischen Analyse) zu erhalten. Eine manuell durchgeführte Analyse oder Teilanalyse von Daten bringt meist genaue Informationen über die Verwendung der Systeme und der darauf enthaltenen Informationen. Es ist möglich einzelne Untersuchungsschritte miteinander in Skripten zu automatisieren. Dadurch ist eine gezielte und beschleunigte Verwendung zur Untersuchung möglich. Diese Funktionalität wird auch in der grafischen Benutzeroberfläche, dem sogenannten Autopsy Forensic Browser verwendet. Sleuth Kit unterstützt dabei folgende Dateisysteme: NTFS, FAT, UFS 1, UFS 2, Ext2, Ext3, Ext4, HFS, YAFFS2 und ISO 9660. (de)
  • The Sleuth Kit (TSK) est une bibliothèque logicielle et une collection d'applications Unix et Windows facilitant l'analyse légale de systèmes informatiques. Il est développé et maintenu principalement par l'investigateur Brian Carrier. The Sleuth Kit permet l'analyse de systèmes de fichier NTFS, FAT, ExFAT, UFS 1/2, Ext2, Ext3, Ext4, HFS, ISO 9660 et YAFFS2, soit directement, soit sous forme d'images disque brutes (dd), ou aux formats Expert Witness et AFF. Il peut être utilisé pour examiner des systèmes Microsoft Windows, Apple Macintosh OSX, de nombreuses distributions Linux et quelques systèmes UNIX. The Sleuth Kit propose une interface en ligne de commande, ou peut être utilisé comme bibliothèque intégrée dans un outil d'informatique légale comme (en) ou log2timeline/plaso. Il est basé sur The Coroner's Toolkit et est son successeur officiel. (fr)
  • The Sleuth Kit (TSK) is a library and collection of Unix- and Windows-based utilities for extracting data from disk drives and other storage so as to facilitate the forensic analysis of computer systems. It forms the foundation for Autopsy, a better known tool that is essentially a graphical user interface to the command line utilities bundled with The Sleuth Kit. The collection is open source and protected by the GPL, the CPL and the IPL. The software is under active development and it is supported by a team of developers. The initial development was done by Brian Carrier who based it on The Coroner's Toolkit. It is the official successor platform. The Sleuth Kit is capable of parsing NTFS, FAT/ExFAT, UFS 1/2, Ext2, Ext3, Ext4, HFS, ISO 9660 and YAFFS2 file systems either separately or within disk images stored in raw (dd), Expert Witness or AFF formats. The Sleuth Kit can be used to examine most Microsoft Windows, most Apple Macintosh OSX, many Linux and some other UNIX computers. The Sleuth Kit can be used via the included command line tools, or as a library embedded within a separate digital forensic tool such as Autopsy or log2timeline/plaso. (en)
  • The Sleuth Kit (TSK) é uma biblioteca e coleção de utilitários baseados em Unix e Windows para facilitar a análise forense de sistemas de computador. Foi escrito e é mantido, principalmente, pelo investigador digital Brian Carrier. O Sleuth Kit é capaz de analisar os sistemas de arquivos NTFS, FAT/ExFAT, UFS 1/2, Ext2, Ext4, HFS, ISO 9660 e separadamente ou em imagens de disco armazenadas nos (dd), Expert Witness ou AFF. O Sleuth Kit pode ser usado para examinar a maioria dos sistemas operacionais Microsoft Windows, Apple Macintosh OSX, muitos Linux e alguns outros computadores UNIX. Ele pode ser usado: * Por meio das ferramentas de linha de comando incluídas; ou * Como uma biblioteca incorporada em uma ferramenta forense digital separada, como autopsy ou log2timeline/plaso. O Sleuth Kit é um pacote conjunto de softwares livres de código aberto que fornece um grande número de utilitários especializados baseados em linha de comando. É baseado no The Coroner's Toolkit e sua plataforma oficial sucessora. (pt)
gold:hypernym
dbp:wordnet_type
prov:wasDerivedFrom
page length (characters) of wiki page
latest release date
Faceted Search & Find service v1.17_git139 as of Feb 29 2024


Alternative Linked Data Documents: ODE     Content Formats:   [cxml] [csv]     RDF   [text] [turtle] [ld+json] [rdf+json] [rdf+xml]     ODATA   [atom+xml] [odata+json]     Microdata   [microdata+json] [html]    About   
This material is Open Knowledge   W3C Semantic Web Technology [RDF Data] Valid XHTML + RDFa
OpenLink Virtuoso version 08.03.3330 as of Mar 19 2024, on Linux (x86_64-generic-linux-glibc212), Single-Server Edition (378 GB total memory, 56 GB memory in use)
Data on this page belongs to its respective rights holders.
Virtuoso Faceted Browser Copyright © 2009-2024 OpenLink Software