Home

Awesome

RegRipper3.0

Here's what's new in this release

WHAT'S NEW

NOTE

This tool does NOT automatically process hive transaction logs. If you need to incorporate data from hive transaction logs into your analysis, consider merging the data via Maxim Suhanov's yarp + registryFlush.py, or via Eric Zimmerman's rla.exe which is included in Eric's Registry Explorer/RECmd.

The following Perl module files have been modified, and the modified versions are provided as part of this repo:

C:\Perl\site\lib\Parse\Win32Registry\WinNT\File.pm
C:\Perl\site\lib\Parse\Win32Registry\WinNT\Base.pm
C:\Perl\site\lib\Parse\Win32Registry\WinNT\Key.pm

If you're using the Windows exe version of the tools, this is irrelevant, as the modified files are "compiled" into the exe. However, if you're installing on Linux, copy the files from the repo to the appropriate locations in your installation.