135 - RPC

Enumeration

nmap -n -v -sV -Pn -p 135 --script=msrpc-enum 192.168.1.10 

rpcclient

rpcclient -U user $targetip
rpcclient -U "" $targetip

rpcdump.py

Part of the impacket suite, useful for enumerating RPC

/opt/impacket/examples/rpcdump.py username:password@target-ip

lookupsid.py

/opt/impacket/examples/lookupsid.py username:password@target-ip

Last updated