Add nccgroup/Carnivore to Recon section

This commit is contained in:
pe3zx 2020-12-06 23:29:50 +07:00
parent 6decac7474
commit a918c2afb2

View File

@ -64,6 +64,10 @@ Some tools can be categorized in more than one category. But because the current
<td><a href="https://github.com/mdsecactivebreach/sitrep">mdsecactivebreach/sitrep</a></td>
<td>SitRep is intended to provide a lightweight, extensible host triage alternative.</td>
</tr>
<tr>
<td><a href="https://github.com/nccgroup/Carnivore">nccgroup/Carnivore</a></td>
<td>Tool for assessing on-premises Microsoft servers authentication such as ADFS, Skype, Exchange, and RDWeb</td>
</tr>
<tr>
<td><a href="https://github.com/NetSPI/goddi">NetSPI/goddi</a></td>
<td>goddi (go dump domain info) dumps Active Directory domain information</td>