Jan. 17, 2023, 1:50 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

A new tool for Windows RPC research


By Aaron LeMasters


Trail of Bits is releasing a new tool for exploring RPC clients and servers on Windows. RPC Investigator is a .NET application that builds on the NtApiDotNet platform for enumerating, decompiling/parsing and communicating with arbitrary RPC servers. We’ve added visualization and additional features that offer a new way to explore RPC.


RPC is an important communication mechanism in Windows, not only because of the flexibility and convenience it provides software …

aaron application bits clients communication convenience decompiling features important offer parsing platform research rpc servers tool trail of bits visualization windows

QA Customer Response Engineer

@ ORBCOMM | Sterling, VA Office, Sterling, VA, US

Enterprise Security Architect

@ Booz Allen Hamilton | USA, TX, San Antonio (3133 General Hudnell Dr) Client Site

DoD SkillBridge - Systems Security Engineer (Active Duty Military Only)

@ Sierra Nevada Corporation | Dayton, OH - OH OD1

Senior Development Security Analyst (REMOTE)

@ Oracle | United States

Software Engineer - Network Security

@ Cloudflare, Inc. | Remote

Software Engineer, Cryptography Services

@ Robinhood | Toronto, ON