The Sleuth Kit
An open-source library and collection of utilities for forensic analysis of computer systems.
Overview
The Sleuth Kit (TSK) is a collection of command-line tools and a C library for forensic analysis of disk images. It allows investigators to analyze volume and file system data, recovering files and examining low-level details of various file systems like NTFS, FAT, Ext3/4, and HFS+. It is the foundational engine behind the Autopsy graphical interface.
✨ Key Features
- File system analysis (NTFS, FAT, ExFAT, UFS, Ext2/3/4, HFS+, ISO 9660)
- Command-line tools for detailed, granular analysis
- Recovers deleted files
- Analyzes raw (dd), Expert Witness (E01), and AFF image formats
- Can be used as a C library to build custom tools
🎯 Key Differentiators
- Powerful command-line interface for scripting and automation
- Core library can be integrated into other applications
- Fundamental, low-level analysis capabilities
- Completely open source
Unique Value: Provides powerful, low-level, command-line access for forensic analysis of file systems, serving as a critical building block for many other forensic tools.
🎯 Use Cases (4)
✅ Best For
- Serves as the backend for Autopsy and many other open-source and commercial forensic tools.
💡 Check With Vendor
Verify these considerations match your specific requirements:
- Users who require a graphical user interface and are not comfortable with command-line tools.
💻 Platforms
✅ Offline Mode Available
🔌 Integrations
💰 Pricing
Free tier: The software is completely free and open source.
🔄 Similar Tools in Digital Forensics
EnCase Forensic
A court-proven solution for digital forensic investigations, enabling examiners to collect and decry...
FTK (Forensic Toolkit)
A comprehensive digital forensics platform that quickly processes and analyzes evidence from compute...
Autopsy
A free, open-source, and extensible digital forensics tool with a graphical interface for The Sleuth...
Wireshark
A free and open-source packet analyzer used for network troubleshooting, analysis, and communication...
Cellebrite UFED
A leading solution for lawful extraction, decoding, and analysis of data from a wide range of mobile...
Magnet AXIOM
An all-in-one digital forensics suite for analyzing data from mobile devices, computers, and cloud a...