logo
首页技术栈工具库讨论
sleuthkit

sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
由 
bruceshi2021-01-13 收录
--
推荐
不推荐
更多信息
GitHub iconsleuthkit/sleuthkit1777
HOMEBREW
brew install sleuthkit
查看
标签
根据用户添加的标签生成
暂无标签