Windows Registry analysis with RegRipper (on Kali Linux)

  Рет қаралды 840

Detectalix

Detectalix

Күн бұрын

The video introduces the Windows Registry and then covers its forensic analysis on a Kali Linux workstation using RegRipper, an open source tool specifically designed to extract forensic artifacts from the Registry.

Пікірлер
I forced EVERYONE to use Linux
22:59
NetworkChuck
Рет қаралды 610 М.
CAINE - 07 - Windows Registry analysis with RegRipper and Fred
20:34
Accompanying my daughter to practice dance is so annoying #funny #cute#comedy
00:17
Funny daughter's daily life
Рет қаралды 28 МЛН
To Brawl AND BEYOND!
00:51
Brawl Stars
Рет қаралды 16 МЛН
[BEFORE vs AFTER] Incredibox Sprunki - Freaky Song
00:15
Horror Skunx 2
Рет қаралды 20 МЛН
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 772 М.
Kali Linux USB persistence the right way
19:20
David Bombal
Рет қаралды 102 М.
Wireshark Made Easy: Strengthen Your Cybersecurity Now!
28:27
The Linux Tier List
27:34
Chris Titus Tech
Рет қаралды 1,2 МЛН
How to know if your PC is hacked? Suspicious Network Activity 101
10:19
The PC Security Channel
Рет қаралды 1,3 МЛН
Linux Kernel 6.12 | This is Historic
1:07:22
Maple Circuit
Рет қаралды 119 М.
7 Amazing CLI Tools You Need To Try
18:10
Josean Martinez
Рет қаралды 402 М.
ANDROID FORENSIC ACQUISITION
17:19
Detectalix
Рет қаралды 342
How Do Linux Kernel Drivers Work? - Learning Resource
17:02
LiveOverflow
Рет қаралды 562 М.
Accompanying my daughter to practice dance is so annoying #funny #cute#comedy
00:17
Funny daughter's daily life
Рет қаралды 28 МЛН