aboutsummaryrefslogtreecommitdiff
path: root/security/regripper
diff options
context:
space:
mode:
authorPawel Pekala <pawel@FreeBSD.org>2012-11-29 19:30:25 +0000
committerPawel Pekala <pawel@FreeBSD.org>2012-11-29 19:30:25 +0000
commit151da04dcce573eb00393fcf0852d3806e27fdc7 (patch)
treece1e9ffaed08c16caf0a03f617b4c61818a2e7d8 /security/regripper
parent3758bcf233444911ad955b24328fcd1c0b085b0e (diff)
downloadports-151da04dcce573eb00393fcf0852d3806e27fdc7.tar.gz
ports-151da04dcce573eb00393fcf0852d3806e27fdc7.zip
RegRipper is an open source tool, written in Perl, for extracting/parsing
information (keys, values, data) from the Registry and presenting it for analysis. WWW: http://code.google.com/p/regripper/ PR: ports/172899 Submitted by: antoine@FreeBSD.org Feature safe: yes
Notes
Notes: svn path=/head/; revision=307974
Diffstat (limited to 'security/regripper')
-rw-r--r--security/regripper/Makefile33
-rw-r--r--security/regripper/distinfo2
-rw-r--r--security/regripper/pkg-descr5
3 files changed, 40 insertions, 0 deletions
diff --git a/security/regripper/Makefile b/security/regripper/Makefile
new file mode 100644
index 000000000000..e38db92d2f08
--- /dev/null
+++ b/security/regripper/Makefile
@@ -0,0 +1,33 @@
+# Created by: antoine@FreeBSD.org
+# $FreeBSD$
+
+PORTNAME= regripper
+DISTVERSION= 2.5
+CATEGORIES= security
+MASTER_SITES= GOOGLE_CODE
+DISTNAME= rrv${DISTVERSION}
+
+MAINTAINER= antoine@FreeBSD.org
+COMMENT= Tool for registry analysis in forensics examinations
+
+LICENSE= GPLv3
+LICENSE_FILE= ${WRKSRC}/license.txt
+
+RUN_DEPEND= p5-Parse-Win32Registry>=0:${PORTSDIR}/devel/p5-Parse-Win32Registry
+
+USE_ZIP= yes
+NO_WRKSUBDIR= yes
+USE_DOS2UNIX= yes
+NO_BUILD= yes
+USE_PERL5_RUN= yes
+PLIST_FILES= bin/rip.pl
+
+post-patch:
+ ${REINPLACE_CMD} -e 's|#! c:\\perl\\bin\\perl.exe|#!${PERL}| ; \
+ s|plugindir = $$str|plugindir = "${DATADIR}"| ; \
+ s|require "plugins\\\\|require "${DATADIR}plugins/|' ${WRKSRC}/rip.pl
+
+do-install:
+ ${INSTALL_SCRIPT} ${WRKSRC}/rip.pl ${PREFIX}/bin
+
+.include <bsd.port.mk>
diff --git a/security/regripper/distinfo b/security/regripper/distinfo
new file mode 100644
index 000000000000..1212932a06a8
--- /dev/null
+++ b/security/regripper/distinfo
@@ -0,0 +1,2 @@
+SHA256 (rrv2.5.zip) = f279137439a6c3777eeb6bdd63c4eb7ca4ba1ab25568c05f9d5dd009d03721a4
+SIZE (rrv2.5.zip) = 3004592
diff --git a/security/regripper/pkg-descr b/security/regripper/pkg-descr
new file mode 100644
index 000000000000..5247b9ed20cf
--- /dev/null
+++ b/security/regripper/pkg-descr
@@ -0,0 +1,5 @@
+RegRipper is an open source tool, written in Perl, for extracting/parsing
+information (keys, values, data) from the Registry and presenting it for
+analysis.
+
+WWW: http://code.google.com/p/regripper/