lgandx / Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
GNU General Public License v3.0
5.2k stars 749 forks source link

Windows detects Reponder.py as HackTool:Python/TalkBack.B!MTB #278

Open LARANIL opened 1 month ago

LARANIL commented 1 month ago

Windows detects Reponder.py as HackTool:Python/TalkBack.B!MTB

Marshall-Hallenbeck commented 1 month ago

The README specifically says this tool is not intended to run on Windows.

fgeek commented 1 month ago

Windows detects Reponder.py as HackTool:Python/TalkBack.B!MTB

It's a hacking tool. There will be antivirus and EDR alerts in the endpoints you use it.