From 4aea94cd863eb897ff8c87006928c3fb8d90aacd Mon Sep 17 00:00:00 2001 From: lilhoser Date: Thu, 12 Jan 2023 08:58:44 -0500 Subject: [PATCH] Update README.md --- README.md | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 6f6b7e5..7844899 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,7 @@ # RPC Investigator +Please read our [blog post announcement](https://blog.trailofbits.com/2023/01/17/rpc-investigator-microsoft-windows-remote-procedure-call/). + RPC Investigator (RPCI) is a .NET/C# Windows Forms UI application that provides an advanced discovery and analysis interface to Windows RPC endpoints. The tool provides a visual interface around the existing core RPC capabilities of the [NtApiDotNet](https://github.com/googleprojectzero/sandbox-attacksurface-analysis-tools/tree/main/NtApiDotNet) platform, including: * Enumerating all active ALPC RPC servers @@ -116,4 +118,4 @@ Because Windows RPC has been a popular research topic for well over a decade, th * https://github.com/cyberark/RPCMon * https://github.com/tyranid/WindowsRpcClients -If you're unfamiliar with RPC internals or need a technical refresher, we would recommend one of the authoritative sources on the topic - Alex Ionescu's 2014 SyScan talk in Singapore, [All about the RPC, LRPC, ALPC, and LPC in your PC](https://www.youtube.com/watch?v=UNpL5csYC1E). \ No newline at end of file +If you're unfamiliar with RPC internals or need a technical refresher, we would recommend one of the authoritative sources on the topic - Alex Ionescu's 2014 SyScan talk in Singapore, [All about the RPC, LRPC, ALPC, and LPC in your PC](https://www.youtube.com/watch?v=UNpL5csYC1E).