The Coroner's Toolkit

Summary

The Coroner's Toolkit (or TCT) is a suite of free computer security programs by Dan Farmer and Wietse Venema for digital forensic analysis. The suite runs under several Unix-related operating systems: FreeBSD, OpenBSD, BSD/OS, SunOS/Solaris, Linux, and HP-UX. TCT is released under the terms of the IBM Public License.

The Coroner's Toolkit
Original author(s)Dan Farmer and Wietse Venema
Stable release
1.19 / August 29, 2009
Operating systemUnix-like
TypeComputer forensics
LicenseIBM Public License
Websitewww.porcupine.org/forensics/tct.html

Parts of TCT can be used to aid analysis of and data recovery from computer disasters.

TCT was superseded by The Sleuth Kit.[1] Although TSK is only partially based on TCT, the authors of TCT have accepted it as official successor to TCT.[1]

References edit

  1. ^ a b "The Coroner's Toolkit (TCT)".

External links edit

  • Official home page
  • Feature: The Coroner's Toolkit
  • Frequently Asked Questions about The Coroner's Toolkit