Aug. 31, 2022, 12:20 p.m. | Stephan Wolfert

Cybersecurity Blog | CrowdStrike provinggrounds.cs.sys

Impacket, an open source collection of Python modules for manipulating network protocols, contains several tools for remote service execution, Windows credential dumping, packet sniffing and Kerberos manipulation. CrowdStrike Services has seen an increased use of Impacket’s wmiexec module, primarily by ransomware and eCrime groups. Wmiexec leaves behind valuable forensic artifacts that will help defenders detect […]

defense featured from the front lines impacket

More from provinggrounds.cs.sys / Cybersecurity Blog | CrowdStrike

Incident Response Lead

@ Blue Yonder | Hyderabad

GRC Analyst

@ Chubb | Malaysia

Information Security Manager

@ Walbec Group | Waukesha, WI, United States

Senior Executive / Manager, Security Ops (TSSQ)

@ SMRT Corporation Ltd | Singapore, SG

Senior Engineer, Cybersecurity

@ Sonova Group | Valencia (CA), United States

Consultant (Multiple Positions Available)

@ Atos | Plano, TX, US, 75093