.. / Impacket-RPCDump
Star

Impacket’s rpcdump.py enumerates Remote Procedure Call (RPC) endpoints.

Command Reference:

Target IP: 10.10.10.1

Domain: test.local

Username: john

Password: password123
Command: Copy References:

https://github.com/SecureAuthCorp/impacket/blob/master/examples/rpcdump.py

https://www.hackingarticles.in/impacket-guide-smb-msrpc/