system environment/libraries

dfwinreg - Library that provides read-only access to Windows Registry objects

Website: https://github.com/log2timeline/dfwinreg/wiki
License: LGPL
Description:
dfWinReg, or Digital Forensics Windows Registry, provides read-only
access to Windows Registry objects. The goal of dfWinReg is to provide a
generic interface for accessing Windows Registry objects that resembles
the Registry key hierarchy as seen on a live Windows system.

dfWinReg originates from the Plaso project and is also based on ideas
from the winreg-kb project. It was largely rewritten and made into a
stand-alone project to provide more flexibility and allow other projects
to make use of Windows Registry functionality.

Packages

dfwinreg-20180329-1.fc22.x86_64 [44 KiB] Changelog by Lawrence R. Rogers (2018-03-29):
* Release 20180329-1
	Version 20180329
dfwinreg-20170706-1.fc22.x86_64 [42 KiB] Changelog by Lawrence R. Rogers (2017-07-06):
* Release 20170706-1
	Version 20170706
dfwinreg-20160428-1.fc22.x86_64 [36 KiB] Changelog by Lawrence R. Rogers (2016-04-28):
* Release 20160428-1
	Version 20160428
dfwinreg-20160116-1.fc22.x86_64 [39 KiB] Changelog by Lawrence R. Rogers (2016-01-16):
* Release 20160116-1
`

Listing created by Repoview-0.6.6-4.el7