135, 593 MSRPC
RPCdump (Impacket)
impacket-rpcdump -p 135 IPimpacket-rpcdump -p 135 IP | grep -E "MS-RPRN|MS-PAR"Nmap
nmap -sV -script msrpc-enum -Pn $IPRPC Client
rpcclient -U "" -N 10.0.0.3Last updated
impacket-rpcdump -p 135 IPimpacket-rpcdump -p 135 IP | grep -E "MS-RPRN|MS-PAR"nmap -sV -script msrpc-enum -Pn $IPrpcclient -U "" -N 10.0.0.3Last updated