-
Notifications
You must be signed in to change notification settings - Fork 20
/
ACKNOWLEDGEMENTS
27 lines (22 loc) · 1.08 KB
/
ACKNOWLEDGEMENTS
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Acknowledgements: dfwinreg
Copyright 2015 The dfWinReg Project Authors.
Please see the AUTHORS file for details on individual authors.
dfWinReg, or Digital Forensics Windows Registry, provides read-only access to
Windows Registry objects. The goal of dfWinReg is to provide a generic
interface for accessing Windows Registry objects that resembles the Registry
key hierarchy as seen on a live Windows system.
dfWinReg originates from the Plaso project [https://github.com/log2timeline/plaso]
and the WinReg-KB project [https://github.com/libyal/winreg-kb]. It was largely
rewritten and made into a stand-alone project to provide more flexibility and
allow other projects to make use of the Windows Registry functionality.
dfWinReg is currently developed and maintained by:
* Daniel White
* Joachim Metz
Copied with permission from [the Greendale data set](https://github.com/dfirlabs/greendale-specimens).
* regf/studentpc8/NTUSER.DAT
* regf/studentpc8/NTUSER.DAT.LOG
* regf/studentpc8/SAM
* regf/studentpc8/SECURITY
* regf/studentpc8/SOFTWARE
* regf/studentpc8/SYSTEM
* regf/studentpc8/UsrClass.dat