Source: regripper Section: utils Priority: optional Maintainer: Debian Security Tools Uploaders: Jan Gruber Build-Depends: debhelper-compat (= 13) Standards-Version: 4.6.1 Rules-Requires-Root: no Homepage: https://github.com/keydet89/RegRipper3.0 Vcs-Browser: https://salsa.debian.org/pkg-security-team/regripper Vcs-Git: https://salsa.debian.org/pkg-security-team/regripper.git Package: regripper Architecture: all Depends: libparse-win32registry-perl, ${misc:Depends}, ${perl:Depends} Multi-Arch: foreign Description: perform forensic analysis of registry hives Regripper's CLI tool can be used to surgically extract, translate, and display information (both data and metadata) from Registry-formatted files via plugins in the form of Perl-scripts. It allows the analyst to select a hive-file to parse and a plugin or a profile, which is a list of plugins to run against the given hive. The results go to STDOUT and can be redirected to a file, that the analyst designates.