ly4k / Certipy

Tool for Active Directory Certificate Services enumeration and abuse
MIT License
2.32k stars 315 forks source link

Tried to run certipy and security was alerted #221

Open dkervin opened 1 month ago

dkervin commented 1 month ago

Seems this program uses or calls mimikatz and that is a known hacking tool. Why did it do that?

Acebond commented 1 month ago

To hack you bro.

Fabrizzio53 commented 3 weeks ago

Well the security tool / team is doing a good job then

hevnsnt commented 3 weeks ago

Maybe you intended to use https://github.com/jsws/certutil ?

pitust commented 3 weeks ago

Seems this program uses or calls mimikatz and that is a known hacking tool. Why did it do that?

Are you sure that it's this program using mimikatz and not mimikatz using this tool (and the antivirus wrongly misattributing a detection)?