Neo23x0 / Raccine

A Simple Ransomware Vaccine
The Unlicense
942 stars 123 forks source link

Registry debugger entry is not removed for "net.exe" when uninstalling #117

Closed paulw-uk closed 3 years ago

paulw-uk commented 3 years ago

The "raccine-reg-patch-uninstall.reg" does not include a line to remove the debugging entry for "net.exe".

[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\net.exe]

paulw-uk commented 3 years ago

Sorry, I can see a commit has been made to correct this already.