Cardboard Iguana Security
/
tags
/
OS
/
Linux
/
Distros
/
Kali
Dark mode
Light mode
Search
Search
13 items with this tag.
Wednesday, December 18, 2024
Burp Suite
Application/BurpSuite
AttackCycle/Reconnaissance/Fuzzing
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
cewl
Application/cewl
OS/Linux/Distros/Kali
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
CUPP
Application/CUPP
OS/Linux/Distros/Kali
AttackCycle/Exploitation/BruteForcing
Wednesday, December 18, 2024
Java
Language/Java
Application/netcat
Protocol/HTTP
OS/Linux/Distros/Kali
AttackCycle/Exploitation
Wednesday, December 18, 2024
Kerberoasting with Impacket
OS/Windows/ActiveDirectory
Protocol/Kerberos
AttackCycle/Exploitation/Kerberoasting
Application/Impacket
Application/Hashcat
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
Kerberos
Protocol/Kerberos
OS/Windows/ActiveDirectory
Application/Mimikatz
Application/Rubeus
FileFormat/kirbi
Cryptography/Hashes/NT
AttackCycle/PrivEsc
AttackCycle/LateralMovement
AttackCycle/Exploitation/Kerberoasting
Application/PowerShell/Invoke-Kerberoast
Application/Hashcat
Application/JohnTheRipper
OS/Linux/Distros/Kali
AttackCycle/Exploitation/AS-REPRoasting
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/LateralMovement/SilverTickets
Wednesday, December 18, 2024
OWASP ZAP
Application/OWASPZAP
Application/BurpSuite
AttackCycle/Reconnaissance/Fuzzing
AttackCycle/Reconnaissance/BruteForcing
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
PHP
Language/PHP
AttackCycle/Exploitation
OS/Linux/Distros/Kali
Application/netcat
Application/socat
Wednesday, December 18, 2024
PHP local file inclusion attacks
AttackCycle/Exploitation/LocalFileInclusion
Language/PHP
OS/Linux/Distros/Kali
AttackCycle/Exploitation/NullByteAttacks
Wednesday, December 18, 2024
Powercat
Application/PowerShell/Powercat
AttackCycle/LateralMovement
Application/netcat
OS/Linux/Distros/Kali
OS/Windows/AMSI
Wednesday, December 18, 2024
Rubeus
Application/Rubeus
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
AttackCycle/PrivEsc
Application/Certify
AttackCycle/LateralMovement
Wednesday, December 18, 2024
Use Burp Suite with Firefox
Application/BurpSuite
Application/Firefox
OS/Linux/Distros/Kali
HowTo
Wednesday, December 18, 2024
Use a Raspberry Pi 4B as hacking accessory
HowTo
Hardware/RaspberryPi/4B
OS/Linux/Distros/Kali
Application/MicrosoftRemoteDesktop
Application/SSH/Dropbear
Application/JumpDesktop
Hardware/iPadPro