applications/forensics tools

regripper - A Windows Registry data extraction and correlation tool

Website: https://github.com/keydet89/RegRipper3.0
License: GPL
Vendor: cert.org
Description:
RegRipper is a Windows Registry data extraction and correlation
tool. RegRipper uses plugins (similar to Nessus) to access specific
Registry hive files in order to access and extract specific keys, values,
and data, and does so by bypassing the Win32API.

Packages

regripper-30000000-2.fc28.src [179 KiB] Changelog by Lawrence R. Rogers (2020-07-15):
* Release 30000000-2
	Fix the plugin path patch.

Listing created by Repoview-0.6.6-4.el7