Home

The security/regripper port

regripper-3.0 – Windows Registry data extraction tool (cvsweb github mirror)

Description

RegRipper is an open source forensic software application: a Windows
Registry data extraction tool.
WWW: https://regripper.wordpress.com/

Maintainer

Remi Pointel

Categories

security

Run dependencies

Files

Search