fortra / impacket

Impacket is a collection of Python classes for working with network protocols.
https://www.coresecurity.com
Other
12.98k stars 3.49k forks source link

SOC alert with Microsoft defender #1762

Closed dudi007 closed 2 days ago

dudi007 commented 3 weeks ago

According to the customers SOC team, the scripts like mimikatz.py, sniff.py are malicious to the environment and force Windows Systems to block the scipts and move the servers to quarantine. Customer is using Microsoft Defender on their Windows Systems.

anadrianmanrique commented 2 days ago

impacket code is prone to be detected by AV/EDR. We suggest to add exceptions in your AV detection solution in order to avoid scenarios where code is being detected as a potential threat. Thanks reopen if needed