Skip to content

ant1/dfwinreg

 
 

Repository files navigation

dfWinReg, or Digital Forensics Windows Registry, provides read-only access to
Windows Registry objects. The goal of dfWinReg is to provide a generic
interface for accessing Windows Registry objects that resembles the Registry
key hierarchy as seen on a live Windows system.

For more information see:

* Project documentation: https://github.com/log2timeline/dfwinreg/wiki/Home
* How to build from source: https://github.com/log2timeline/dfwinreg/wiki/Building

About

Digital Forensics Windows Registry (dfWinReg)

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Python 93.6%
  • Shell 6.0%
  • Makefile 0.4%