Reg Ripper

 Chapter 5 of the text discusses RegRipper, a forensics tool for use in investigations of the Windows Registry. Download and install the tool on a Windows system. Describe the tool and the information it finds on a system. Post a small visual of a screen from the tool.

1) It should be a minimum of 400 Words not including references

2) APA Format and References needed

Tags: No tags