135, 593 - Microsoft Remote Procedure Call

![](/img/user/Attack Computer/AD/Port/attachment/Pasted image 20240813083649.png)
https://0xffsec.com/handbook/images/msrpc.png

The Microsoft Remote Procedure Call (MSRPC) protocol, a client-server model enabling a program to request a service from a program located on another computer without understanding the network's specifics, was initially derived from open-source software and later developed and copyrighted by Microsoft.

https://book.hacktricks.xyz/network-services-pentesting/135-pentesting-msrpc

Tools

# Get information without information
impacket-rpcdump <ip> <port>

# with valid creds
impacket-dcomexec 

https://github.com/mubix/IOXIDResolver

Notable RPC interfaces

Resource

https://www.cyber.airbus.com/the-oxid-resolver-part-1-remote-enumeration-of-network-interfaces-without-any-authentication/

https://github.com/mubix/IOXIDResolver

hacktricks

https://www.cyber.airbus.com/the-oxid-resolver-part-1-remote-enumeration-of-network-interfaces-without-any-authentication/

https://www.cyber.airbus.com/the-oxid-resolver-part-2-accessing-a-remote-object-inside-dcom/

https://0xffsec.com/handbook/services/msrpc/