Skip to content

davidlebr1/Carnivore

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Carnivore - V.1.0.4 Microsoft External Assessment Tool

Overview Carnivore is an assessment tool for Skype for Business, Exchange, ADFS, and RDWeb servers as well as some O365 functionality. Carnivore includes some new post-authentication Skype for Business functionality.

In general the tabs will unlock in-line with what functionality you can use. Ie - the post auth options will unlock after you have discovered valid credentials.

Defcon 28 presentation: https://www.youtube.com/watch?v=LJFuydx-HtE

And slides: https://media.defcon.org/DEF%20CON%2028/DEF%20CON%20Safe%20Mode%20demo%20labs/DEF%20CON%20Safe%20Mode%20-%20Demo%20Labs%20-%20Chris%20Nevin%20-%20Carnivore.pdf

About

Microsoft External Attack Tool

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C# 100.0%