Skip to content

Instantly share code, notes, and snippets.

@aguytech
Last active June 14, 2022 10:09
Show Gist options
  • Save aguytech/1dd6e5faae6b6dd21920cd27474e0925 to your computer and use it in GitHub Desktop.
Save aguytech/1dd6e5faae6b6dd21920cd27474e0925 to your computer and use it in GitHub Desktop.
[regripper] Hive analysis #bash #help #forensic #disk #hive
-r [hive] # Registry hive file to parse
-d # Check to see if the hive is dirty 
-g # Guess the hive file type 
-a # Automatically run hive-specific plugins 
-aT # Automatically run hive-specific TLN plugins 
-f [profile] # use the profile 
-p [plugin] # use the plugin
-l # list all plugins
-c # Output plugin list in CSV format (use with -l)
-s systemname # system name (TLN support)
-u username # User name (TLN support)
-uP # Update default profiles
adobe                   20200522  NTUSER.DAT               Gets user's Adobe app cRecentFiles values
allowedenum             20200511  NTUSER.DAT Software      Extracts AllowedEnumeration values to determine hidden special folders
amcache                 20200515  amcache                  Parse AmCache.hve file
amcache_tln             20180311  amcache                  Parse AmCache.hve file
appassoc                20200515  NTUSER.DAT               Gets contents of user's ApplicationAssociationToasts key
appcertdlls             20200427  System                   Get entries from AppCertDlls key
appcompatcache          20200428  System                   Parse files from System hive AppCompatCache
appcompatcache_tln      20190112  System                   Parse files from System hive AppCompatCache
appcompatflags          20200525  NTUSER.DAT Software      Extracts AppCompatFlags for Windows.
appinitdlls             20200427  Software                 Gets contents of AppInit_DLLs value
appkeys                 20200517  NTUSER.DAT Software      Extracts AppKeys entries.
appkeys_tln             20180920  NTUSER.DAT Software      Extracts AppKeys entries.
applets                 20200525  NTUSER.DAT               Gets contents of user's Applets key
applets_tln             20120613  NTUSER.DAT               Gets contents of user's Applets key (TLN)
apppaths                20200511  NTUSER.DAT Software      Gets content of App Paths subkeys
apppaths_tln            20130429  NTUSER.DAT Software      Gets content of App Paths subkeys (TLN)
appspecific             20200515  NTUSER.DAT               Gets contents of user's Intellipoint\AppSpecific subkeys
appx                    20200427  NTUSER.DAT USRCLASS.DAT  Checks for persistence via Universal Windows Platform Apps
appx_tln                20191014  NTUSER.DAT USRCLASS.DAT  Checks for persistence via Universal Windows Platform Apps
arpcache                20200515  NTUSER.DAT               Retrieves CurrentVersion\App Management\ARPCache entries
at                      20200525  Software                 Checks Software hive for AT jobs
attachmgr               20200525  NTUSER.DAT               Checks user's keys that manage the Attachment Manager functionality
attachmgr_tln           20130425  NTUSER.DAT               Checks user's keys that manage the Attachment Manager functionality (TLN)
at_tln                  20140821  Software                 Checks Software hive for AT jobs
audiodev                20200525  Software                 Gets audio capture/render devices
auditpol                20200515  Security                 Get audit policy from the Security hive file
backuprestore           20200517  System                   Gets the contents of the FilesNotToSnapshot, KeysNotToRestore, and FilesNotToBackup keys
bam                     20200427  System                   Parse files from System hive BAM Services
bam_tln                 20180225  System                   Parse files from System hive BAM Services
base                    20200427  All                      Parse base info from hive
baseline                20130211  All                      Scans a hive file, checking sizes of binary value data
btconfig                20200526  Software                 Determines BlueTooth devices 'seen' by BroadComm drivers
bthenum                 20200515  System                   Get BTHENUM subkey info
bthport                 20200517  System                   Gets Bluetooth-connected devices from System hive
bthport_tln             20180705  System                   Gets Bluetooth-connected devices from System hive; TLN output
cached                  20200525  NTUSER.DAT               Gets cached Shell Extensions from NTUSER.DAT hive
cached_tln              20150608  NTUSER.DAT               Gets cached Shell Extensions from NTUSER.DAT hive (TLN)
calibrator              20200427  Software                 Checks DisplayCalibrator value (possible bypass assoc with LockBit ransomware)
clsid                   20200526  Software USRCLASS.DAT    Get list of CLSID/registered classes
clsid_tln               20200526  Software USRCLASS.DAT    Get list of CLSID/registered classes
cmdproc                 20200515  NTUSER.DAT               Autostart - get Command Processor\AutoRun value from NTUSER.DAT hive
cmdproc_tln             20130425  NTUSER.DAT               Autostart - get Command Processor\AutoRun value from NTUSER.DAT hive (TLN)
cmd_shell               20200515  Software                 Gets shell open cmds for various file types
codepage                20200519  system                   Checks codepage value
comdlg32                20200517  NTUSER.DAT               Gets contents of user's ComDlg32 key
compdesc                20200511  NTUSER.DAT               Gets contents of user's ComputerDescriptions key
compname                20090727  System                   Gets ComputerName and Hostname values from System hive
cred                    20200427  system                   Checks for UseLogonCredential value
cred_tln                20200402  system                   Checks UseLogonCredential value
dafupnp                 20200525  System                   Parses data from networked media streaming devices
dcom                    20200525  Software                 Check DCOM Ports
ddo                     20140414  NTUSER.DAT               Gets user's DeviceDisplayObjects key contents
defender                20200427  Software                 Get Windows Defender settings
del                     20200515  All                      Parse hive, print deleted keys/values
del_tln                 20190506  All                      Parse hive, print deleted keys/values
devclass                20200525  System                   Get USB device info from the DeviceClasses keys in the System hive
direct                  20200515  Software                 Searches Direct* keys for MostRecentApplication subkeys
direct_tln              20190911  Software                 Searches Direct* keys for MostRecentApplication subkeys (TLN)
disablelastaccess       20200517  System                   Get NTFSDisableLastAccessUpdate value
disablemru              20190924  NTUSER.DAT Software      Checks settings disabling user's MRUs
disableremotescm        20200513  System                   Gets DisableRemoteScmEndpoints value from System hive
disablesr               20200515  Software                 Gets the value that turns System Restore either on or off
drivers32               20200525  Software                 Get values from the Drivers32 key
emdmgmt                 20200511  Software                 Gets contents of EMDMgmt subkeys and values
environment             20200512  System NTUSER.DAT        Get environment vars from NTUSER.DAT & System hives
execpolicy              20200517  Software                 Gets PowerShell Execution Policy
featureusage            20200511  NTUSER.DAT               Extracts user's FeatureUsage data.
fileless                20200525  All                      Scans a hive file looking for fileless malware entries
findexes                20200525  All                      Scans a hive file looking for binary value data that contains MZ
gpohist                 20200525  Software NTUSER.DAT      Collects system/user GPO history
gpohist_tln             20150529  Software NTUSER.DAT      Collects system/user GPO history (TLN)
heap                    20200427  Software                 Checks HeapLeakDetection\DiagnosedApplications Subkeys
heidisql                20201227  NTUSER.DAT               Gets user's heidisql data
ica_sessions            20200528  Software                 ARETE ONLY - Extracts Citrix ICA Session info
identities              20200525  NTUSER.DAT               Extracts values from Identities key; NTUSER.DAT
imagedev                20140104  System                    -- 
imagefile               20200515  Software                 Checks ImageFileExecutionOptions subkeys values
injectdll64             20200427  NTUSER.DAT Software      Retrieve values set to weaken Chrome security
inprocserver            20200427  Software                 Checks CLSID InProcServer32 values for indications of malware
installer               20200517  Software                 Determines product install information
ips                     20200518  System                   Get IP Addresses and domains (DHCP, static)
jumplistdata            20200517  NTUSER.DAT               Gets contents of user's JumpListData key
killsuit                20200427  Software                 Check for indications of Danderspritz Killsuit installation
killsuit_tln            20200414  Software                 Check for indications of Danderspritz Killsuit installation
knowndev                20200515  NTUSER.DAT               Gets user's KnownDevices key contents
landesk                 20200517  Software                 Get list of programs monitored by LANDESK - Software hive
landesk_tln             20130214  Software                 Get list of programs monitored by LANDESK from Software hive
lastloggedon            20200517  Software                 Gets LastLoggedOn* values from LogonUI key
licenses                20200526  Software                 Get contents of HKLM/Software/Licenses key
listsoft                20200517  NTUSER.DAT               Lists contents of user's Software key
load                    20200517  NTUSER.DAT               Gets load and run values from user hive
logonstats              20200517  NTUSER.DAT               Gets contents of user's LogonStats key
lsa                     20200517  System                   Lists specific contents of LSA key
lxss                    20200511  NTUSER.DAT               Gets WSL config.
lxss_tln                20140723  NTUSER.DAT               Gets WSL config.
macaddr                 20200515  System Software           -- 
mixer                   20200517  NTUSER.DAT               Checks user's audio mixer settings
mixer_tln               20141112  NTUSER.DAT               Checks user's audio mixer info
mmc                     20200517  NTUSER.DAT               Get contents of user's MMC\Recent File List key
mmc_tln                 20120828  NTUSER.DAT               Get contents of user's MMC\Recent File List key (TLN)
mmo                     20200517  NTUSER.DAT               Checks NTUSER for Multimedia\Other values [malware]
mndmru                  20200517  NTUSER.DAT               Get contents of user's Map Network Drive MRU
mndmru_tln              20120829  NTUSER.DAT               Get user's Map Network Drive MRU (TLN)
mountdev                20200517  System                   Return contents of System hive MountedDevices key
mountdev2               20200517  System                   Return contents of System hive MountedDevices key
mp2                     20200526  NTUSER.DAT               Gets user's MountPoints2 key contents
mp2_tln                 20200525  NTUSER.DAT               Gets user's MountPoints2 key contents
mpmru                   20200517  NTUSER.DAT               Gets user's Media Player RecentFileList values
msis                    20200517  Software                 Determine MSI packages installed on the system
msoffice                20200518  NTUSER.DAT               Get user's MSOffice content
msoffice_tln            20200518  NTUSER.DAT               Get user's MSOffice content
muicache                20200525  NTUSER.DAT USRCLASS.DAT  Gets EXEs from user's MUICache key
muicache_tln            20130425  NTUSER.DAT USRCLASS.DAT  Gets EXEs from user's MUICache key (TLN)
nation                  20200517  ntuser.dat               Gets region information from HKCU
netlogon                20200515  System                   Parse values for machine account password changes
netsh                   20200515  Software                 Gets list of NetSH helper DLLs
networkcards            20200518  Software                 Get NetworkCards Info
networklist             20200518  Software                 Collects network info from NetworkList key
networklist_tln         20150812  Software                 Collects network info from NetworkList key (TLN)
networksetup2           20191004  System                   Get NetworkSetup2 subkey info
nic2                    20200525  System                   Gets NIC info from System hive
ntds                    20200427  System                   Parse Services NTDS key for specific persistence values
null                    20160119  All                      Check key/value names in a hive for leading null char
oisc                    20091125  NTUSER.DAT               Gets contents of user's Office Internet Server Cache
onedrive                20200515  NTUSER.DAT               Gets contents of user's OneDrive key
onedrive_tln            20190823  NTUSER.DAT               Gets contents of user's OneDrive key
osversion               20200511  NTUSER.DAT               Checks for OSVersion value
osversion_tln           20120608  NTUSER.DAT               Checks for OSVersion value (TLN)
outlook_homepage        20201002  NTUSER.DAT Software      Retrieve values set to attack Outlook WebView Homepage
pagefile                20140505  System                   Get info on pagefile(s)
pending                 20130711  System                   Gets contents of PendingFileRenameOperations value
pendinggpos             20200427  NTUSER.DAT               Gets contents of user's PendingGPOs key
photos                  20200525  USRCLASS.DAT             Shell/BagMRU traversal in Win7 USRCLASS.DAT hives
Plugin                  Version   Hive                     Description
portdev                 20090118  Software                 Parses Windows Portable Devices key contents
powershellcore          20200525  Software                 Extracts PowerShellCore settings
prefetch                20200515  System                   Gets the the Prefetch Parameters
printdemon              20200514  Software                 Gets value assoc with printer ports and descriptions
printmon                20200427  System                   Lists installed Print Monitors
printmon_tln            20191122  System                   Lists installed Print Monitors
processor_architecture  20140505  System                   Get from the processor architecture from the System's environment key
profilelist             20200518  Software                 Get content of ProfileList key
profiler                20200525  NTUSER.DAwindows.memmap.MemmapT System        Environment profiler information
pslogging               20200515  NTUSER.DAT Software      Extracts PowerShell logging settings
psscript                20200525  Software NTUSER.DAT      Get PSScript.ini values
putty                   20200515  NTUSER.DAT               Extracts the saved SshHostKeys for PuTTY.
rdpport                 20200526  System                   Queries System hive for RDP Port
recentapps              20200515  NTUSER.DAT               Gets contents of user's RecentApps key
recentapps_tln          20190513  NTUSER.DAT               Gets contents of user's RecentApps key
recentdocs              20200427  NTUSER.DAT               Gets contents of user's RecentDocs key
recentdocs_tln          20140220  NTUSER.DAT               Gets contents of user's RecentDocs key (TLN)
remoteaccess            20200517  System                   Get RemoteAccess AccountLockout settings
rlo                     20200517  All                      Parse hive, check key/value names for RLO character
routes                  20200526  System                   Get persistent routes from the Registry
run                     20200511  Software NTUSER.DAT      [Autostart] Get autostart key contents from Software hive
runmru                  20200525  NTUSER.DAT               Gets contents of user's RunMRU key
runmru_tln              20120828  NTUSER.DAT               Gets contents of user's RunMRU key (TLN)
runonceex               20200427  Software                 Gets contents of RunOnceEx values
runvirtual              20200427  NTUSER.DAT Software      Gets RunVirtual entries
runvirtual_tln          20191211  NTUSER.DAT Software      Gets RunVirtual entries
ryuk_gpo                20200427  Software                 Get GPO policy settings from Software hive related to Ryuk
samparse                20200825  SAM                      Parse SAM file for user & group mbrshp info
samparse_tln            20200826  SAM                      Parse SAM file for user acct info (TLN)
ScanButton              20131210  System                   Get Scan Button information
schedagent              20200518  Software                 Get SchedulingAgent key contents
scriptleturl            20200525  Software USRCLASS.DAT    Check CLSIDs for ScriptletURL subkeys
searchscopes            20200517  NTUSER.DAT               Gets contents of user's SearchScopes key
secctr                  20200517  Software                 Get data from Security Center key
secrets                 20200517  Security                 Get the last write time for the Policy\Secrets key
secrets_tln             20140814  Security                 Get the last write time for the Policy\Secrets key
securityproviders       20200526  System                   Gets SecurityProvider value from System hive
services                20191024  System                   Lists services/drivers in Services key by LastWrite times
sevenzip                20210329  NTUSER.DAT               Gets records of histories from 7-Zip keys
sfc                     20200517  Software                 Get SFC values
shares                  20200525  System                   Get list of shares from System hive file
shc                     20200427  NTUSER.DAT               Gets SHC entries from user hive
shellbags               20200428  USRCLASS.DAT             Shell/BagMRU traversal in Win7+ USRCLASS.DAT hives
shellbags_tln           20180702  USRCLASS.DAT             Shell/BagMRU traversal in Win7 USRCLASS.DAT hives
shellfolders            20200515  NTUSER.DAT               Gets user's shell folders values
shelloverlay            20100308  Software                 Gets ShellIconOverlayIdentifiers values
shimcache               20200428  System                   Parse file refs from System hive AppCompatCache data
shimcache_tln           20190112  System                   Parse file refs from System hive AppCompatCache data
shutdown                20200518  System                   Gets ShutdownTime value from System hive
sizes                   20200517  All                      Scans a hive file looking for binary value data of a min size (5000)
slack                   20200517  All                      Parse hive, print slack space, retrieve keys/values
slack_tln               20190506  All                      Parse hive, print slack space, retrieve keys/values
source_os               20200511  System                   Parse Source OS subkey values
speech                  20200427  NTUSER.DAT               Get values from user's Speech key
speech_tln              20191010  NTUSER.DAT               Get values from user's Speech key
spp_clients             20130429  Software                 Determines volumes monitored by VSS
srum                    20200518  Software                 Gets contents of SRUM subkeys
ssid                    20200515  Software                 Get WZCSVC SSID Info
susclient               20200518  Software                 Extracts SusClient* info, including HDD SN (if avail)
svc                     20200525  System                   Lists Services key contents by LastWrite time (CSV)
svcdll                  20200525  System                   Lists Services keys with ServiceDll values
svc_tln                 20130911  System                   Lists Services key contents by LastWrite time (CSV)
syscache                20200515  syscache                 Parse SysCache.hve file
syscache_csv            20200515  syscache                 
syscache_tln            20190516  syscache                 
sysinternals            20080324  NTUSER.DAT               Checks for SysInternals apps keys
sysinternals_tln        20080324  NTUSER.DAT               Checks for SysInternals apps keys (TLN)
systemindex             20200518  Software                 Gets systemindex\..\Paths info from Windows Search key
taskcache               20200427  Software                 Checks TaskCache\Tree root keys (not subkeys)
taskcache_tln           20200416  Software                 Checks TaskCache\Tree root keys (not subkeys)
tasks                   20200427  Software                 Checks TaskCache\Tasks subkeys
tasks_tln               20200416  Software                 Checks TaskCache\Tasks subkeys
termcert                20200526  System                   Gets Terminal Server certificate
termserv                20200506  System Software          Gets Terminal Server settings from System and Software hives
thispcpolicy            20200511  Software                 Gets ThisPCPolicy values
timezone                20200518  System                   Get TimeZoneInformation key contents
tracing                 20200511  Software                 Gets list of apps that can be traced
tracing_tln             20120608  Software                 Gets list of apps that can be traced (TLN)
tsclient                20200518  NTUSER.DAT               Displays contents of user's Terminal Server Client\Default key
tsclient_tln            20120827  NTUSER.DAT               Displays contents of user's Terminal Server Client key (TLN)
typedpaths              20200526  NTUSER.DAT               Gets contents of user's typedpaths key
typedpaths_tln          20120828  NTUSER.DAT               Gets contents of user's typedpaths key (TLN)
typedurls               20200526  NTUSER.DAT               Returns contents of user's TypedURLs key.
typedurlstime           20200526  NTUSER.DAT               Returns contents of user's TypedURLsTime key.
typedurlstime_tln       20120613  NTUSER.DAT               Returns contents of Win8 user's TypedURLsTime key (TLN).
typedurls_tln           20120827  NTUSER.DAT               Returns MRU for user's TypedURLs key (TLN)
uac                     20200427  Software                 Get Select User Account Control (UAC) Values from HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
uacbypass               20200511  USRCLASS.DAT Software    Get possible UAC bypass settings
uninstall               20200525  Software NTUSER.DAT      Gets contents of Uninstall keys from Software, NTUSER.DAT hives
uninstall_tln           20120523  Software NTUSER.DAT      Gets contents of Uninstall keys from Software, NTUSER.DAT hives(TLN format)
usb                     20200515  System                   Get USB key info
usbdevices              20200525  System                   Parses Enum\USB key for USB & WPD devices
usbstor                 20200515  System                   Get USBStor key info
userassist              20170204  NTUSER.DAT               Displays contents of UserAssist subkeys
userassist_tln          20180710  NTUSER.DAT               Displays contents of UserAssist subkeys in TLN format
volinfocache            20200518  Software                 Gets VolumeInfoCache from Windows Search key
wab                     20200427  Software                 Get WAB DLLPath settings
wab_tln                 20191122  Software                 Get WAB DLLPath settings
watp                    20200427  Software                 Gets contents of Windows Advanced Threat Protection key
wbem                    20200511  Software                 Get some contents from WBEM key
wc_shares               20200515  NTUSER.DAT               Gets contents of user's WorkgroupCrawler/Shares subkeys
winlogon_tln            20130429  Software                 Alerts on values from the WinLogon key (TLN)
winrar                  20200526  NTUSER.DAT               Get WinRAR\ArcHistory entries
winrar_tln              20120829  NTUSER.DAT               Get WinRAR\ArcHistory entries (TLN)
winscp                  20201227  NTUSER.DAT               Gets user's WinSCP 2 data
winver                  20200525  Software                 Get Windows version & build info
winzip                  20200526  NTUSER.DAT               Get WinZip extract and filemenu values
wordwheelquery          20200823  NTUSER.DAT               Gets contents of user's WordWheelQuery key
wordwheelquery_tln      20200824  NTUSER.DAT               Gets contents of user's WordWheelQuery key
wow64                   20200515  Software                 Gets contents of WOW64\x86 key
wpdbusenum              20200515  System                   Get WpdBusEnum subkey info
wsh_settings            20200517  Software                 Gets WSH Settings
regripper -l -c|sort|column -t -s, # show plugins list in table sorted by plugins
regripper -l -c|sort -t, -k3 -k1|column -t -s, # show plugins list in table sorted by hive/plugins

regripper -p winver -r SOFTWARE # get version of wnidows
regripper -p timezone -r SYSTEM # get timezone information about SYSTEM hive
regripper -a -r SYSTEM # get full analyse for SYSTEM hive
regripper [-r Reg hive file] [-f profile] [-p plugin] [options]
Parse Windows Registry files, using either a single module, or a profile
-a # Automatically run hive-specific plugins 
-l # list all plugins
-f [profile] # use the profile 
-p [plugin] # use the plugin
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment