Jump to content

The Coroner's Toolkit

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 19:43, 27 October 2021 (Add: title. Changed bare reference to CS1/2. | Use this bot. Report bugs. | Suggested by BrownHairedGirl | Linked from User:BrownHairedGirl/Articles_with_bare_links | #UCB_webform_linked 240/648). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The Coroner's Toolkit
Original author(s)Dan Farmer and Wietse Venema
Stable release
1.19 / August 29, 2009
Operating systemUnix-like
TypeComputer forensics
LicenseIBM Public License
Websitewww.porcupine.org/forensics/tct.html

The Coroner's Toolkit (or TCT) is a suite of free computer security programs by Dan Farmer and Wietse Venema for digital forensic analysis. The suite runs under several Unix-related operating systems: FreeBSD, OpenBSD, BSD/OS, SunOS/Solaris, Linux, and HP-UX. TCT is released under the terms of the IBM Public License.

Parts of TCT can be used to aid analysis of and data recovery from computer disasters.

TCT was superseded by The Sleuth Kit.[1] Although TSK is only partially based on TCT, the authors of TCT have accepted it as official successor to TCT.[1]

References

  1. ^ a b "The Coroner's Toolkit (TCT)".