slackbuilds_ponce/system/sleuthkit
Barry J. Grundy eebfe3d580 system/sleuthkit: Fix external type errors with EWF
Signed-off-by: Robby Workman <rworkman@slackbuilds.org>
2014-12-25 02:10:29 -06:00
..
README system/sleuthkit: Fix external type errors with EWF 2014-12-25 02:10:29 -06:00
slack-desc
sleuthkit.info
sleuthkit.SlackBuild system/sleuthkit: Fix external type errors with EWF 2014-12-25 02:10:29 -06:00
tsk4.1.3_external_type.patch system/sleuthkit: Fix external type errors with EWF 2014-12-25 02:10:29 -06:00

The Sleuth Kit (TSK) is a library and collection of command line 
tools that allow you to investigate disk images. The core 
functionality of TSK allows you to analyze volume and file system 
data. The plug-in framework allows you to incorporate additional 
modules to analyze file contents and build automated systems. The 
library can be incorporated into larger digital forensics tools and 
the command line tools can be directly used to find evidence.


Sleuthkit can optionally use libewf (for Expert Witness files) 
and afflib (for Advanced Forensic Format files).

Note: If you are building TSK for use with Plaso or the DFVFS, it is
strongly recommended that you build libewf support into TSK by 
installing libewf first.