hands-on lab

Exploiting Remote Procedure Call (RPC) Services

Intermediate
40m
351
3.8/5
Get guided in a real environmentPractice with a step-by-step scenario in a real, provisioned environment.
Learn and validateUse validations to check your solutions every step of the way.
See resultsTrack your knowledge and monitor your progress.
Lab description

Remote Procedure Calls (RPCs) are a generic framework for clients to execute procedures on servers and have the result returned if there is one. Unfortunately, history has shown that RPCs can be vulnerable to buffer overflow attacks that allow attackers to inject malicious code that is executed. To make matters worse, many RPC services run with elevated privileges giving attackers complete control over vulnerable systems.

In this Lab, you will gain quite a bit of information via RPC services.  You will use a Kali Linux host to gain further information about a Metasploitable 2 host. Both hosts are running as virtual machines in a Hyper-V virtual environment.

This Lab is designed for the CREST Practitioner Security Analyst (CPSA) certification examination but is of value to security practitioners in general.

Learning Objectives

Upon completion of this Lab you will be able to:

  • Scan remote systems for RPC access using Nmap
  • Learn about the kinds of information attackers may target
  • Describe the options available for securing RPC services

Intended Audience

This Lab is intended for:

  • CREST CPSA certification examinees
  • Security practitioners
  • System administrators

Prerequisites

You should be familiar with:

  • Working at the command-line in Linux

You can fulfill the prerequisites by completing the Linux Command Line Byte Session Learning Path.

Updates

November 14th, 2022 - Updated the instructions and screenshots to reflect the latest UI

June 1st, 2021 - Added instruction to install missing signature for apt command

July 10th, 2020 - Enabled direct browser RDP connection for a streamlined experience

July 1st, 2019 - Added instruction to install the missing package on Kali Linux for rpcinfo

 

Environment before
Environment after
About the author
Avatar
Logan Rakai, opens in a new tab
Lead Content Developer - Labs
Students
215,914
Labs
222
Courses
9
Learning paths
56

Logan has been involved in software development and research since 2007 and has been in the cloud since 2012. He is an AWS Certified DevOps Engineer - Professional, AWS Certified Solutions Architect - Professional, Microsoft Certified Azure Solutions Architect Expert, MCSE: Cloud Platform and Infrastructure, Google Cloud Certified Associate Cloud Engineer, Certified Kubernetes Security Specialist (CKS), Certified Kubernetes Administrator (CKA), Certified Kubernetes Application Developer (CKAD), and Certified OpenStack Administrator (COA). He earned his Ph.D. studying design automation and enjoys all things tech.

LinkedIn, Twitter, GitHub

Covered topics
Lab steps
Exploiting Remote Procedure Call (RPC) Services