.. / Impacket-Reg
Star

Impacket’s reg.py is a remote registry manipulation tool, providing similar functionality to reg.exe in Windows.

Command Reference:

Target IP: 10.10.10.1

Domain: test.local

Username: john

Password: password123
Command: Copy References:

https://github.com/SecureAuthCorp/impacket/blob/master/examples/reg.py

https://www.hackingarticles.in/impacket-guide-smb-msrpc/