ajnelson / sleuthkit

The Sleuth Kit (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.
http://www.sleuthkit.org/sleuthkit/
1 stars 0 forks source link

XTAF implementation is in an old TSK #2

Closed ajnelson closed 11 years ago

ajnelson commented 11 years ago

TSK 3.2.2 is two releases behind version 4.

ajnelson commented 11 years ago

This is fixed in: https://github.com/ajnelson/sleuthkit/commit/421ce66a9b7a6c3c79155d6c364b21c3378e3043