Chris Nevin

Tool Release – Carnivore: Microsoft External Assessment Tool

Carnivore is a tool for assessing on-premises Microsoft servers such as ADFS, Skype, Exchange, and RDWeb. Carnivore’s functionality covers every stage an attacker would follow – from discovering relevant subdomains, to uncovering username format and username enumeration, to password spraying and additional post authentication activities for Skype such as retrieving…

Read more

December 3, 2020

4 mins read

Read more