Cardboard Iguana Security
/
tags
/
AttackCycle
/
Reconnaissance
Dark mode
Light mode
Search
Search
48 items with this tag.
Wednesday, December 18, 2024
Aircrack-NG
Application/Aircrack
AttackCycle/Reconnaissance
AttackCycle/Exploitation
Protocol/WiFi
Wednesday, December 18, 2024
Burp Suite
Application/BurpSuite
AttackCycle/Reconnaissance/Fuzzing
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
cewl
Application/cewl
OS/Linux/Distros/Kali
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Confirm the existence of a Gmail address
Application/curl
WebApplication/Gmail
HowTo
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
dig
Application/dig
AttackCycle/Reconnaissance
Protocol/DNS
Wednesday, December 18, 2024
Easy reverse DNS lookups
AttackCycle/Reconnaissance
Protocol/DNS
Wednesday, December 18, 2024
Enumerate AD CS templates with CertUtil
HowTo
Application/CertUtil
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
Protocol/Kerberos
Application/Rubeus
Wednesday, December 18, 2024
find
Application/find
AttackCycle/Reconnaissance
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Find executables with SUID capabilities
HowTo
Application/getcap
AttackCycle/Reconnaissance
OS/Linux/Permissions
Wednesday, December 18, 2024
finger
Application/finger
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
fuff
Application/fuff
AttackCycle/Reconnaissance/Fuzzing
AttackCycle/Exploitation/BruteForcing
Wednesday, December 18, 2024
Get-WinEvent
OS/Windows/EventLog
Application/PowerShell
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
gobuster
Application/gobuster
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
The Harvester
Application/TheHarvester
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
IIS configuration data
OS/Windows/IIS
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Invoke-Mimikatz
Application/PowerShell/Invoke-Mimikatz
AttackCycle/PrivEsc
AttackCycle/LateralMovement
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
Kerbrute
Protocol/Kerberos
Protocol/UDP
OS/Windows/ActiveDirectory
Application/Kerbrute
AttackCycle/Reconnaissance/BruteForcing
Wednesday, December 18, 2024
Match files to packages in Debian-based operating systems
HowTo
OS/Linux/Distros/Debian
AttackCycle/Reconnaissance
Application/dpkg-query
Wednesday, December 18, 2024
Match files to packages in Red Hat-based operating systems
HowTo
OS/Linux/Distros/RedHat
OS/AIX
AttackCycle/Reconnaissance
Application/rpm
Wednesday, December 18, 2024
Metasploit MS SQL modules
Application/MSSQL
Application/Metasploit
Application/Nmap
AttackCycle/Reconnaissance
AttackCycle/Exploitation
AttackCycle/Exploitation/BruteForcing
Wednesday, December 18, 2024
meterpreter
Application/Metasploit/meterpreter
AttackCycle/Exploitation
AttackCycle/Reconnaissance
AttackCycle/AntiForensics
Cryptography/Hashes/NT
OS/Windows/SAM
AttackCycle/PrivEsc/GoldenTickets
Application/Mimikatz
OS/Windows/EventLog
Application/PowerShell
AttackCycle/PrivEsc
OS/Windows/LSASS
Wednesday, December 18, 2024
Mimikatz
Application/Mimikatz
AttackCycle/Reconnaissance
AttackCycle/LateralMovement
AttackCycle/PrivEsc
OS/Windows/ActiveDirectory
Protocol/Kerberos
Cryptography/Hashes/NT
Application/PsExec
Application/Evil-WinRM
Application/XFreeRDP
OS/Windows/LSASS
OS/Windows/SAM
AttackCycle/LateralMovement/SilverTickets
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
nbtscan
Application/nbtscan
Protocol/SMB
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
net
OS/Windows
Application/net
AttackCycle/Reconnaissance
LoLBins
AttackCycle/PrivEsc
Wednesday, December 18, 2024
netcat
Application/netcat
AttackCycle/Exploitation/XSS
AttackCycle/Exploitation/SQLi
AttackCycle/LateralMovement
Application/Nmap
Protocol/TCP
Protocol/UDP
Application/Metasploit/msfvenom
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
netstat
Application/netstat
OS/Linux
OS/Windows
Application/findstr
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Nikto
Application/Nikto
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Nmap
Application/Nmap
Protocol/TCP
OS/Windows/Firewall
Protocol/ICMP
AttackCycle/Reconnaissance
Protocol/UDP
Protocol/HTTP
Protocol/SOCKS
Hardware/MACAddress
Protocol/ARP
Protocol/SMB
Protocol/NFS
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Oracle SQL Server
Application/Oracle
Application/tnscmd10g
Application/oscanner
Application/sidguess
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
OWASP ZAP
Application/OWASPZAP
Application/BurpSuite
AttackCycle/Reconnaissance/Fuzzing
AttackCycle/Reconnaissance/BruteForcing
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
Port scanning with Bash
Language/Bash
AttackCycle/Reconnaissance
Protocol/TCP
Wednesday, December 18, 2024
PowerView
Application/PowerShell/PowerView
AttackCycle/Reconnaissance
OS/Windows/AMSI
Wednesday, December 18, 2024
Pull SSL certificates from an external server
Application/OpenSSL
HowTo
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Retrieve AIX fileset information
OS/AIX
HowTo
Application/lslpp
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Retrieve AIX system information
OS/AIX
HowTo
Application/oslevel
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Rubeus
Application/Rubeus
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
AttackCycle/PrivEsc
Application/Certify
AttackCycle/LateralMovement
Wednesday, December 18, 2024
smbclient
Application/smbclient
Protocol/SMB
Protocol/FTP
Application/enum4linux
AttackCycle/Reconnaissance
OS/Linux
Wednesday, December 18, 2024
SQL injection attacks
AttackCycle/Exploitation/SQLi
Language/PHP
Protocol/HTTP
Application/BurpSuite
Language/SQL
Application/MySQL
AttackCycle/PrivEsc
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
systeminfo
Application/systeminfo
OS/Windows
Application/findstr
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
tcpdump
Application/tcpdump
Application/Wireshark
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Useful built-in commands for Linux reconnaissance
OS/Linux
AttackCycle/Reconnaissance
LoLBins
Wednesday, December 18, 2024
Useful built-in commands for Windows reconnaissance
OS/Windows
AttackCycle/Reconnaissance
Application/arp
Application/cmdkey
Application/driverquery
Application/hostname
Application/net
Application/query
Application/reg
OS/Windows/Services
OS/Windows/Tasks
Application/systeminfo
Application/whoami
Wednesday, December 18, 2024
Useful Linux reconnaissance scripts
OS/Linux
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Useful scripts for Windows reconnaissance
AttackCycle/Reconnaissance
OS/Windows
Application/WinPEAS
Application/Metasploit
Application/WindowsExploitSuggester
OS/Windows/Defender
Application/PowerShell/PowerUp
Application/Metasploit/meterpreter
Application/systeminfo
Wednesday, December 18, 2024
wfuzz
Application/wfuzz
AttackCycle/Reconnaissance/Fuzzing
Application/BurpSuite
Wednesday, December 18, 2024
Windows reconnaissance with PowerShell
OS/Windows/ActiveDirectory
OS/Windows/Firewall
Application/PowerShell
OS/Windows
AttackCycle/Reconnaissance
OS/Windows/EventLog
OS/Windows/Services
Wednesday, December 18, 2024
Windows unattended installation data
OS/Windows
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
wmic
OS/Windows
Application/wmic
Application/WindowsExploitSuggester
AttackCycle/Reconnaissance
AttackCycle/Exploitation
AttackCycle/LateralMovement
Application/PowerShell