RegRipper3.0

Registry extractor

A tool designed to extract and analyze data from Windows registry files

RegRipper3.0

GitHub

557 stars
26 watching
126 forks
Language: Perl
last commit: 21 days ago
Linked from 2 awesome lists


Backlinks from these awesome lists:

Related projects:

Repository Description Stars
airbus-cert/regrippy A Python-based framework for reading and extracting forensics data from Windows registry hives 187
recrm/archivetools A collection of tools for extracting and analyzing data from web archives 69
moyix/creddump Extracts credentials and secrets from Windows registry hives in a platform-independent way. 243
rmendels/rerddapxtracto A package for accessing and extracting environmental data from remote ERDDAP servers. 14
sblom/regextract A tool that enables easy and efficient data extraction from text using regular expressions in C#. 697
fox-it/dissect.regf A Dissect module for parsing Windows registry file format 3
nasciiboy/recursiveregexpraptor-4 A C-language regular expression engine designed for speed and simplicity. 10
0xsobky/regaxor A tool to test and detect issues with regular expressions by fuzzing them with random input data. 43
a-n-t-h-o-n-y/regexplore A live regular expression testing environment built with curses. 8
0x3rhy/getclipboard A plugin for Cobalt Strike's reflective DLL injection framework to extract clipboard content 12
encodegroup/bof-regsave Creates a tool to extract registry keys from Windows systems using a Beacon Object File 186
rundevelopment/regexp-ast-analysis A TypeScript library that parses and analyzes JavaScript regular expressions into abstract syntax tree nodes 3
silv3rhorn/artifactextractor Extracts Windows artifacts from images and virtual machines 65
rust-leipzig/regex-performance A tool for comparing the performance of different regular expression engines 102
srackham/pcre2 A library for processing regular expressions using the PCRE2 library 5