Cardboard Iguana Security
/
tags
/
AttackCycle
/
PrivEsc
Dark mode
Light mode
Search
Search
35 items with this tag.
Wednesday, December 18, 2024
awk
Application/awk
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Call Mimikatz from a meterpreter shell
Application/Metasploit/meterpreter
OS/Windows/ActiveDirectory
Protocol/Kerberos
AttackCycle/PrivEsc
AttackCycle/LateralMovement
AttackCycle/Exploitation
Wednesday, December 18, 2024
Default CIFS shares
Protocol/SMB
OS/Windows
AttackCycle/PrivEsc
AttackCycle/Exploitation
Wednesday, December 18, 2024
Exploit weak /etc/passwd permissions
HowTo
OS/Linux
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Exploit weak /etc/shadow permissions
HowTo
OS/Linux
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Exploit the Windows “Feature on Demand” Helper
OS/Windows/Registry
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
find
Application/find
AttackCycle/Reconnaissance
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
FTP
Application/ftp
Protocol/FTP
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Get a shell from ViM
Application/ViM
AttackCycle/PrivEsc
LoLBins
Wednesday, December 18, 2024
Golden and silver ticket attacks
Protocol/Kerberos
OS/Windows/ActiveDirectory
Cryptography/Hashes/NT
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/LateralMovement/SilverTickets
Wednesday, December 18, 2024
Hashcat
Application/Hashcat
Application/Metasploit
AttackCycle/PrivEsc
Cryptography/Hashes/MD5
Cryptography/Hashes/SHA1
Cryptography/Hashes/MD4
Cryptography/Hashes/NT
Cryptography/Hashes/SHA256
Cryptography/Hashes/SHA512
Cryptography/Hashes/LANMAN
Cryptography/Hashes/bcrypt
Cryptography/Hashes/AS-REP
Cryptography/Hashes/TGS-REP
AttackCycle/Exploitation/AS-REPRoasting
Wednesday, December 18, 2024
How to exploit the Bash PS4 (debugging) prompt
Language/Bash
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
iftop
Application/iftop
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Invoke-Mimikatz
Application/PowerShell/Invoke-Mimikatz
AttackCycle/PrivEsc
AttackCycle/LateralMovement
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
John the Ripper
Application/JohnTheRipper
AttackCycle/PrivEsc
Application/Metasploit
Application/grep
Application/cewl
Application/CUPP
Application/Hashcat
Cryptography/Hashes
Application/SSH
Wednesday, December 18, 2024
Kerberos
Protocol/Kerberos
OS/Windows/ActiveDirectory
Application/Mimikatz
Application/Rubeus
FileFormat/kirbi
Cryptography/Hashes/NT
AttackCycle/PrivEsc
AttackCycle/LateralMovement
AttackCycle/Exploitation/Kerberoasting
Application/PowerShell/Invoke-Kerberoast
Application/Hashcat
Application/JohnTheRipper
OS/Linux/Distros/Kali
AttackCycle/Exploitation/AS-REPRoasting
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/LateralMovement/SilverTickets
Wednesday, December 18, 2024
less
Application/less
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
man
Application/man
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
meterpreter
Application/Metasploit/meterpreter
AttackCycle/Exploitation
AttackCycle/Reconnaissance
AttackCycle/AntiForensics
Cryptography/Hashes/NT
OS/Windows/SAM
AttackCycle/PrivEsc/GoldenTickets
Application/Mimikatz
OS/Windows/EventLog
Application/PowerShell
AttackCycle/PrivEsc
OS/Windows/LSASS
Wednesday, December 18, 2024
Mimikatz
Application/Mimikatz
AttackCycle/Reconnaissance
AttackCycle/LateralMovement
AttackCycle/PrivEsc
OS/Windows/ActiveDirectory
Protocol/Kerberos
Cryptography/Hashes/NT
Application/PsExec
Application/Evil-WinRM
Application/XFreeRDP
OS/Windows/LSASS
OS/Windows/SAM
AttackCycle/LateralMovement/SilverTickets
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
more
Application/more
Application/cat
Application/sudo
AttackCycle/PrivEsc
AttackCycle/Exploitation
Wednesday, December 18, 2024
MS SQL
Application/MSSQL
OS/Windows
Application/PowerShell/Powercat
Application/netcat
AttackCycle/PrivEsc
Wednesday, December 18, 2024
MySQL
Application/MySQL
AttackCycle/Exploitation
AttackCycle/PrivEsc
Wednesday, December 18, 2024
nano
Application/nano
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
net
OS/Windows
Application/net
AttackCycle/Reconnaissance
LoLBins
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Nmap
Application/Nmap
Protocol/TCP
OS/Windows/Firewall
Protocol/ICMP
AttackCycle/Reconnaissance
Protocol/UDP
Protocol/HTTP
Protocol/SOCKS
Hardware/MACAddress
Protocol/ARP
Protocol/SMB
Protocol/NFS
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Polkit
OS/Linux/Polkit
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Rubeus
Application/Rubeus
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
AttackCycle/PrivEsc
Application/Certify
AttackCycle/LateralMovement
Wednesday, December 18, 2024
SQL injection attacks
AttackCycle/Exploitation/SQLi
Language/PHP
Protocol/HTTP
Application/BurpSuite
Language/SQL
Application/MySQL
AttackCycle/PrivEsc
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
systemctl
Application/systemctl
AttackCycle/PrivEsc
Application/sudo
Wednesday, December 18, 2024
Use Bash functions to “backdoor” executables
Language/Bash
AttackCycle/Exploitation
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
ViM
Language/Python
AttackCycle/PrivEsc
Application/ViM
Wednesday, December 18, 2024
Windows logon scripts
OS/Windows/UserInit
OS/Windows/Registry
AttackCycle/Exploitation
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Windows SeImpersonate and SeAssignPrimaryToken permissions
OS/Windows/Permissions/SeImpersonate
OS/Windows/Permissions/SeAssignPrimaryToken
Protocol/WinRM
Application/RogueWinRM
Application/PowerShell
AttackCycle/LateralMovement
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Work with remote tasks using WMI and PowerShell
HowTo
Application/PowerShell
OS/Windows/Tasks
AttackCycle/Exploitation
AttackCycle/PrivEsc
OS/Windows/WMI