stark0de / regsave

This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives using the typical reg.exe save command.
10Updated 2 years ago

Related projects: