Cardboard Iguana Security
/
tags
/
HowTo
Dark mode
Light mode
Search
Search
75 items with this tag.
Wednesday, December 18, 2024
Access the Windows Registry using PowerShell
HowTo
OS/Windows/Registry
Application/PowerShell
Wednesday, December 18, 2024
Automate Netlify builds with IFTTT
HowTo
WebApplication/Netlify
WebApplication/IFTTT
Wednesday, December 18, 2024
Automatically stabilize a reverse shell with socat
HowTo
Application/socat
Wednesday, December 18, 2024
Avoid dropping privileges with SUID Bash
Language/Bash
AttackCycle/Exploitation
HowTo
Wednesday, December 18, 2024
Backdoor Visual Basic Scripts
AttackCycle/Exploitation
HowTo
Language/VisualBasic
FileFormat/VBS
Protocol/SMB
OS/Windows
Wednesday, December 18, 2024
Bulk edit Windows permissions
OS/Windows/Permissions
Application/secedit
HowTo
Wednesday, December 18, 2024
Bypass the PowerShell execution policy
Application/PowerShell
OS/Windows
HowTo
AttackCycle/Exploitation
Wednesday, December 18, 2024
Bypass Windows antivirus with C#
HowTo
AttackCycle/AntiForensics
OS/Windows
Application/PowerShell
Application/PowerShell/Invoke-Mimikatz
Wednesday, December 18, 2024
Calculate a file hash on Windows with CertUtil
HowTo
OS/Windows
Application/CertUtil
Cryptography/Hashes/SHA1
Wednesday, December 18, 2024
Change a branch name in Git
Application/Git
HowTo
Wednesday, December 18, 2024
Change an RSA key passphrase with OpenSSL
HowTo
Application/OpenSSL
Cryptography/Cryptosystems/RSA
Wednesday, December 18, 2024
Compact VM disk images
HowTo
Application/libVirt
Application/VirtualBox
OS/Windows
OS/Linux
Application/SDelete
Application/dd
Wednesday, December 18, 2024
Confirm the existence of a Gmail address
Application/curl
WebApplication/Gmail
HowTo
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Create a GPG Key (with SSH support!)
Application/SSH
Application/GPG
HowTo
Wednesday, December 18, 2024
Disable AMSI
HowTo
OS/Windows/AMSI
AttackCycle/AntiForensics
Application/PowerShell
OS/Windows/Defender
Wednesday, December 18, 2024
Enumerate AD CS templates with CertUtil
HowTo
Application/CertUtil
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
Protocol/Kerberos
Application/Rubeus
Wednesday, December 18, 2024
Exploit LD_LIBRARY_PATH
HowTo
OS/Linux
AttackCycle/Exploitation
Application/sudo
Application/ldd
Wednesday, December 18, 2024
Exploit LD_PRELOAD
HowTo
OS/Linux
Application/sudo
AttackCycle/Exploitation
Wednesday, December 18, 2024
Exploit local Windows services
OS/Windows/Services
AttackCycle/Exploitation
Application/Metasploit/msfvenom
OS/Windows/EventLog
HowTo
Wednesday, December 18, 2024
Exploit local Windows tasks
OS/Windows/Tasks
AttackCycle/Exploitation
Application/PsExec
OS/Windows/Registry
AttackCycle/AntiForensics
HowTo
Application/icacls
Wednesday, December 18, 2024
Exploit remote Windows services
OS/Windows/Services
AttackCycle/LateralMovement
OS/Windows/UAC
Protocol/RCP
Protocol/SMB
Protocol/NetBIOS
HowTo
Wednesday, December 18, 2024
Exploit remote Windows tasks
OS/Windows/Tasks
AttackCycle/LateralMovement
OS/Windows/UAC
Protocol/RCP
Protocol/SMB
Protocol/NetBIOS
HowTo
Wednesday, December 18, 2024
Exploit VBA scripts with msfvenom
HowTo
Application/Metasploit/msfvenom
Language/VisualBasic
Application/Metasploit/meterpreter
Application/Excel
Application/Word
OS/Windows/WSH
Wednesday, December 18, 2024
Exploit weak /etc/passwd permissions
HowTo
OS/Linux
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Exploit weak /etc/shadow permissions
HowTo
OS/Linux
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Exploit the Windows DLL search order
AttackCycle/Exploitation
HowTo
OS/Windows
Wednesday, December 18, 2024
Exploit the Windows “Feature on Demand” Helper
OS/Windows/Registry
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
Exploit Windows file associations
HowTo
AttackCycle/Exploitation
OS/Windows/Registry
Application/PowerShell
Application/netcat
Wednesday, December 18, 2024
Exploit Windows HTML applications with msfvenom
FileFormat/HTA
FileFormat/HTML
Application/Metasploit/msfvenom
AttackCycle/Exploitation
HowTo
Application/netcat
Application/Metasploit
Wednesday, December 18, 2024
Exploit Windows services
OS/Windows/Services
AttackCycle/Exploitation
AttackCycle/LateralMovement
HowTo
Wednesday, December 18, 2024
Exploit Windows shortcut files
AttackCycle/Exploitation
HowTo
Application/PowerShell
Application/netcat
OS/Windows
Wednesday, December 18, 2024
Exploit Windows tasks
OS/Windows/Tasks
AttackCycle/Exploitation
AttackCycle/LateralMovement
HowTo
Wednesday, December 18, 2024
Exploit the WinLogon initialization sequence
OS/Windows/WinLogin
OS/Windows/Registry
AttackCycle/Exploitation
HowTo
Wednesday, December 18, 2024
Export highlights and annotations from Kobo eReaders
HowTo
Hardware/Kobo
Wednesday, December 18, 2024
Extract the webpage title from a URL
HowTo
Language/Python
OS/Linux/Distros/Debian
Wednesday, December 18, 2024
Find and replace a single line in a large text file
Application/sed
HowTo
Wednesday, December 18, 2024
Find executables with SUID capabilities
HowTo
Application/getcap
AttackCycle/Reconnaissance
OS/Linux/Permissions
Wednesday, December 18, 2024
Fix EXIF data on Google Photos exports
WebApplication/GooglePhotos
Application/ExifTool
HowTo
FileFormat/XMP
FileFormat/JSON
Wednesday, December 18, 2024
Get an SSL certificate
Protocol/TLS
HowTo
Application/OpenSSL
Wednesday, December 18, 2024
How to exploit the Bash PS4 (debugging) prompt
Language/Bash
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
Load a shell with a simple executable
HowTo
AttackCycle/Exploitation
Application/Metasploit/msfvenom
Language/Bash
Wednesday, December 18, 2024
Look up unicode symbols and emojis
HowTo
Wednesday, December 18, 2024
Match files to packages in Debian-based operating systems
HowTo
OS/Linux/Distros/Debian
AttackCycle/Reconnaissance
Application/dpkg-query
Wednesday, December 18, 2024
Match files to packages in Red Hat-based operating systems
HowTo
OS/Linux/Distros/RedHat
OS/AIX
AttackCycle/Reconnaissance
Application/rpm
Wednesday, December 18, 2024
Pop a SYSTEM shell on the Windows login screen using sticky keys
Application/icacls
OS/Windows
Application/takeown
AttackCycle/Exploitation
HowTo
Wednesday, December 18, 2024
Pop a SYSTEM shell on the Windows login screen using Utilman
Application/icacls
Application/takeown
AttackCycle/Exploitation
OS/Windows
HowTo
Wednesday, December 18, 2024
Pull SSL certificates from an external server
Application/OpenSSL
HowTo
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Quickly bypass ssh-agent
HowTo
Application/SSH
Wednesday, December 18, 2024
Quickly find the canonical path of a file
HowTo
OS/Linux/Distros/Debian
Application/readlink
Wednesday, December 18, 2024
Read a file beginning with a dash (-)
Language/Bash
HowTo
Application/cat
Wednesday, December 18, 2024
Remotely install a Windows package with PowerShell
HowTo
OS/Windows
Application/PowerShell
AttackCycle/LateralMovement
AttackCycle/Exploitation
Wednesday, December 18, 2024
Remove duplicate lines in Bash
Language/Bash
HowTo
Wednesday, December 18, 2024
Retrieve AIX fileset information
OS/AIX
HowTo
Application/lslpp
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Retrieve AIX system information
OS/AIX
HowTo
Application/oslevel
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
Run commands directly with PowerShell
Application/PowerShell
HowTo
Wednesday, December 18, 2024
Run a remote Windows command using PowerShell
Application/PowerShell
OS/Windows
AttackCycle/LateralMovement
HowTo
Wednesday, December 18, 2024
Send a command using OpenSSL
Application/OpenSSL
HowTo
Wednesday, December 18, 2024
Set the PATH in a session on UNIX-like operating systems
Language/Bash
OS/Linux
OS/AIX
HowTo
Wednesday, December 18, 2024
Set the PATH in a session on Windows
Application/PowerShell
OS/Windows
HowTo
Wednesday, December 18, 2024
Set up WMI in PowerShell
OS/Windows/WMI
Application/PowerShell
HowTo
AttackCycle/LateralMovement
Wednesday, December 18, 2024
Transfer files over FTP using netcat
Application/netcat
Protocol/FTP
HowTo
Wednesday, December 18, 2024
Upgrade PostgreSQL
Application/PostgreSQL
HowTo
Wednesday, December 18, 2024
Use an alternate SSH key with Git
HowTo
Application/SSH
Application/Git
Application/GPG
Application/KeePassXC
Wednesday, December 18, 2024
Use Bash functions to “backdoor” executables
Language/Bash
AttackCycle/Exploitation
AttackCycle/PrivEsc
HowTo
Wednesday, December 18, 2024
Use Burp Suite with Firefox
Application/BurpSuite
Application/Firefox
OS/Linux/Distros/Kali
HowTo
Wednesday, December 18, 2024
Use Burp Suite with mobile apps
Application/BurpSuite
HowTo
Wednesday, December 18, 2024
Use curl and jq with web APIs
Application/curl
Application/jq
HowTo
Wednesday, December 18, 2024
Use OpenSSL to encrypt and decrypt files
HowTo
Application/OpenSSL
Cryptography/Cryptosystems/RSA
Wednesday, December 18, 2024
Use a Raspberry Pi 4B as hacking accessory
HowTo
Hardware/RaspberryPi/4B
OS/Linux/Distros/Kali
Application/MicrosoftRemoteDesktop
Application/SSH/Dropbear
Application/JumpDesktop
Hardware/iPadPro
Wednesday, December 18, 2024
Use unsupported display resolutions with Samsung DeX
HowTo
OS/Android
Application/SamsungDeX
Application/GoodLock
Application/ADB
Wednesday, December 18, 2024
Use the Windows Firewall to relay ports
OS/Windows/Firewall
AttackCycle/LateralMovement
HowTo
Application/netsh
Wednesday, December 18, 2024
Use WinRM with PowerShell
HowTo
Protocol/WinRM
Application/PowerShell
OS/Windows
Wednesday, December 18, 2024
Work with base64 encoding using PowerShell
HowTo
Application/PowerShell
Standard/Base64
Wednesday, December 18, 2024
Work with remote services using WMI and PowerShell
OS/Windows/WMI
Application/PowerShell
OS/Windows/Services
HowTo
Wednesday, December 18, 2024
Work with remote tasks using WMI and PowerShell
HowTo
Application/PowerShell
OS/Windows/Tasks
AttackCycle/Exploitation
AttackCycle/PrivEsc
OS/Windows/WMI