135/593 - RPC

Rarely something you can find, but don't skip

  1. Null login: rpcclient <IP> -U ''

  2. Try enumdomusers, enumdomgroups, and querydispinfo to enumerate once you are in rpcclient -U "" -N <IP>

  3. Try without a password: rpcclient -U "" <IP>

  4. Dump: impacket-rpcdump -p 135 <IP>

Last updated