View Issue Details

IDProjectCategoryView StatusLast Update
0000246Kali LinuxNew Tool Requestspublic2013-04-08 21:54
Reporterth3flyboy Assigned Todookie  
PrioritynormalSeverityfeatureReproducibilityN/A
Status closedResolutionfixed 
Summary0000246: Add regripper for Windows registry forensics.
Description

Regripper is a Perl script for Windows registry forensics. It is useful for analyzing Windows registry entries in forensic investigations. It does allow for free redistribution and is open source. It currently is not in Kali, and would be useful for transition to the newest version of The SleuthKit which uses Regripper for registry analysis.

https://code.google.com/p/regripper/

Activities

dookie

dookie

2013-04-08 21:54

reporter   ~0000348

Added in regripper_2.5-1kali0. It will be in the repos soon.

Thanks for the suggestion.

Issue History

Date Modified Username Field Change
2013-04-08 16:47 th3flyboy New Issue
2013-04-08 21:54 dookie Note Added: 0000348
2013-04-08 21:54 dookie Status new => closed
2013-04-08 21:54 dookie Assigned To => dookie
2013-04-08 21:54 dookie Resolution open => fixed