Video

RPC Firewall 2.0 tutorial

RPC is the underlying mechanism for many forms of attacks and lateral-movement techniques. Some of these are: DCSync attack, WMIC, SharpHound, PetitPotam, PsExec, and many more…

Some of these attacks can be mitigated using the native Windows RPC Filters, while others with our own RPC Firewall. RPC Firewall version 2.0 enables users to customize their RPC protection to comprise of the native RPC Filters, RPC Firewall, or both, according to need.

Read more on RPC Firewall 2.0: https://github.com/zeronetworks/rpcfirewall

Trusted by

Walsh Group
Vermeer
Tel Aviv Municipality
Sani Marc
Ozinga
NineStar Connect
Milliman
Leerink Partners
Greenhill
Baron Funds
B|Riley Financial
Adama