Binary package “regripper” in ubuntu noble

perform forensic analysis of registry hives

 Regripper's CLI tool can be used to surgically extract, translate, and
 display information (both data and metadata) from Registry-formatted
 files via plugins in the form of Perl-scripts. It allows the analyst to
 select a hive-file to parse and a plugin or a profile, which is a list
 of plugins to run against the given hive. The results go to STDOUT and
 can be redirected to a file, that the analyst designates.