trailofbits/RpcInvestigator

Exploring RPC interfaces on Windows

C#
This is stars and forks stats for /trailofbits/RpcInvestigator repository. As of 28 Apr, 2024 this repository has 219 stars and 20 forks.

RPC Investigator Please read our blog post announcement. RPC Investigator (RPCI) is a .NET/C# Windows Forms UI application that provides an advanced discovery and analysis interface to Windows RPC endpoints. The tool provides a visual interface around the existing core RPC capabilities of the NtApiDotNet platform, including: Enumerating all active ALPC RPC servers Parsing RPC servers from any PE file Parsing RPC servers from processes and their loaded modules, including services Pulling symbol information...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
chainguard-images/imagesHCLSmartyShell4040910
malyawka/URP-ScreenSpaceCavityC#ShaderLabHLSL1360110
abishekaditya/DesignPatternsC#2.2k+2594+1
vngupro/Unity_CIShaderLabC#Mathematica0000
DapperDino/Netcode-for-GameObjects-TemplateShaderLabHLSLC#23090
opentween/OpenTweenC#PowerShell2640800
MirrorNetworking/MirrorC#Other4.5k07030
bdunderscore/modular-avatarC#Other3160380
arkypita/LaserGRBLC#ShellInno Setup1k04510
dotnet/TorchSharpC#C++C98601430