Cardboard Iguana Security
/
tags
/
Protocol
Dark mode
Light mode
Search
Search
71 items with this tag.
Wednesday, December 18, 2024
Aircrack-NG
Application/Aircrack
AttackCycle/Reconnaissance
AttackCycle/Exploitation
Protocol/WiFi
Wednesday, December 18, 2024
ARP
Protocol/ARP
Standard/OSI
Hardware/MACAddress
Protocol/IPv4
Protocol/IPv6
Wednesday, December 18, 2024
ARP scanning
Protocol/ARP
Language/Python/Scapy
Scripts
Protocol/ICMP
Wednesday, December 18, 2024
AS-REP roasting
Protocol/Kerberos
OS/Windows/ActiveDirectory
Cryptography/Hashes/NT
AttackCycle/Exploitation/AS-REPRoasting
AttackCycle/Exploitation/Kerberoasting
Wednesday, December 18, 2024
AS-REP roasting with Impacket
OS/Windows/ActiveDirectory
AttackCycle/Exploitation/AS-REPRoasting
Application/Impacket
Protocol/Kerberos
Wednesday, December 18, 2024
Backdoor Visual Basic Scripts
AttackCycle/Exploitation
HowTo
Language/VisualBasic
FileFormat/VBS
Protocol/SMB
OS/Windows
Wednesday, December 18, 2024
Call Mimikatz from a meterpreter shell
Application/Metasploit/meterpreter
OS/Windows/ActiveDirectory
Protocol/Kerberos
AttackCycle/PrivEsc
AttackCycle/LateralMovement
AttackCycle/Exploitation
Wednesday, December 18, 2024
crackmapexec
Application/crackmapexec
Protocol/SMB
AttackCycle/Exploitation
Wednesday, December 18, 2024
DCERPC
Protocol/DCERPC
OS/Windows/Server
Wednesday, December 18, 2024
Default CIFS shares
Protocol/SMB
OS/Windows
AttackCycle/PrivEsc
AttackCycle/Exploitation
Wednesday, December 18, 2024
dig
Application/dig
AttackCycle/Reconnaissance
Protocol/DNS
Wednesday, December 18, 2024
DRSUAPI
OS/Windows/Server
OS/Windows/ActiveDirectory
Protocol/DRSUAPI
Wednesday, December 18, 2024
Easy reverse DNS lookups
AttackCycle/Reconnaissance
Protocol/DNS
Wednesday, December 18, 2024
enum4linux
Application/enum4linux
Protocol/SMB
OS/Linux
Wednesday, December 18, 2024
Enumerate AD CS templates with CertUtil
HowTo
Application/CertUtil
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
Protocol/Kerberos
Application/Rubeus
Wednesday, December 18, 2024
Evil-WinRM
Application/Evil-WinRM
AttackCycle/LateralMovement
Cryptography/Hashes/NT
Protocol/WinRM
Wednesday, December 18, 2024
Exploit remote Windows services
OS/Windows/Services
AttackCycle/LateralMovement
OS/Windows/UAC
Protocol/RCP
Protocol/SMB
Protocol/NetBIOS
HowTo
Wednesday, December 18, 2024
Exploit remote Windows tasks
OS/Windows/Tasks
AttackCycle/LateralMovement
OS/Windows/UAC
Protocol/RCP
Protocol/SMB
Protocol/NetBIOS
HowTo
Wednesday, December 18, 2024
FTP
Application/ftp
Protocol/FTP
Application/sudo
AttackCycle/PrivEsc
Wednesday, December 18, 2024
FTPS
Protocol/FTPS
Wednesday, December 18, 2024
“Gemini compatible” markdown
Protocol/Gemini
FileFormat/Gemtext
FileFormat/Markdown
Wednesday, December 18, 2024
Get an SSL certificate
Protocol/TLS
HowTo
Application/OpenSSL
Wednesday, December 18, 2024
Golden and silver ticket attacks
Protocol/Kerberos
OS/Windows/ActiveDirectory
Cryptography/Hashes/NT
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/LateralMovement/SilverTickets
Wednesday, December 18, 2024
HTTP
Protocol/HTTP
Wednesday, December 18, 2024
ICMP
Protocol/ICMP
Wednesday, December 18, 2024
IMAP
Protocol/IMAP
Wednesday, December 18, 2024
Impacket
Application/Impacket
Application/PsExec
Protocol/Kerberos
OS/Windows/ActiveDirectory
Wednesday, December 18, 2024
Invoke-Mimikatz
Application/PowerShell/Invoke-Mimikatz
AttackCycle/PrivEsc
AttackCycle/LateralMovement
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
IPSec
Protocol/IPSec
Application/ike-scan
Application/psk-crack
AttackCycle/Exploitation
Wednesday, December 18, 2024
IPv4
Protocol/IPv4
Cloud/AWS
Wednesday, December 18, 2024
Java
Language/Java
Application/netcat
Protocol/HTTP
OS/Linux/Distros/Kali
AttackCycle/Exploitation
Wednesday, December 18, 2024
JSON Web Tokens (JWTs)
Standard/JWT
AttackCycle/Exploitation
AttackCycle/Exploitation/BruteForcing
Protocol/HTTP
Cryptography/Signatures
Wednesday, December 18, 2024
Kerberoasting
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Exploitation/Kerberoasting
Application/PowerShell/Invoke-Kerberoast
Application/Hashcat
Application/JohnTheRipper
Wednesday, December 18, 2024
Kerberoasting with Impacket
OS/Windows/ActiveDirectory
Protocol/Kerberos
AttackCycle/Exploitation/Kerberoasting
Application/Impacket
Application/Hashcat
OS/Linux/Distros/Kali
Wednesday, December 18, 2024
Kerberoasting with Rubeus
OS/Windows/ActiveDirectory
Protocol/Kerberos
AttackCycle/Exploitation/Kerberoasting
Application/Rubeus
Application/Hashcat
Wednesday, December 18, 2024
Kerberos
Protocol/Kerberos
OS/Windows/ActiveDirectory
Application/Mimikatz
Application/Rubeus
FileFormat/kirbi
Cryptography/Hashes/NT
AttackCycle/PrivEsc
AttackCycle/LateralMovement
AttackCycle/Exploitation/Kerberoasting
Application/PowerShell/Invoke-Kerberoast
Application/Hashcat
Application/JohnTheRipper
OS/Linux/Distros/Kali
AttackCycle/Exploitation/AS-REPRoasting
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/LateralMovement/SilverTickets
Wednesday, December 18, 2024
Kerbrute
Protocol/Kerberos
Protocol/UDP
OS/Windows/ActiveDirectory
Application/Kerbrute
AttackCycle/Reconnaissance/BruteForcing
Wednesday, December 18, 2024
MAC address
Hardware/MACAddress
Protocol/WiFi
Wednesday, December 18, 2024
Mimikatz
Application/Mimikatz
AttackCycle/Reconnaissance
AttackCycle/LateralMovement
AttackCycle/PrivEsc
OS/Windows/ActiveDirectory
Protocol/Kerberos
Cryptography/Hashes/NT
Application/PsExec
Application/Evil-WinRM
Application/XFreeRDP
OS/Windows/LSASS
OS/Windows/SAM
AttackCycle/LateralMovement/SilverTickets
AttackCycle/PrivEsc/GoldenTickets
AttackCycle/PrivEsc/PassTheHash
AttackCycle/LateralMovement/PassTheHash
Wednesday, December 18, 2024
msfconsole
Application/Metasploit/msfconsole
AttackCycle/CommandAndControl
AttackCycle/AntiForensics
AttackCycle/Exploitation
Application/SSH
Application/Nmap
Protocol/TCP
Protocol/UDP
Protocol/HTTP
Protocol/SMB
Protocol/SMTP
Application/MySQL
AttackCycle/Exploitation/BruteForcing
Cryptography/Hashes/NT
Application/Metasploit/msfvenom
Application/Metasploit/meterpreter
Application/PsExec
OS/Windows
Application/JohnTheRipper
Protocol/RDP
AttackCycle/LateralMovement
Application/proxychains
Protocol/SOCKS
Wednesday, December 18, 2024
nbtscan
Application/nbtscan
Protocol/SMB
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
netcat
Application/netcat
AttackCycle/Exploitation/XSS
AttackCycle/Exploitation/SQLi
AttackCycle/LateralMovement
Application/Nmap
Protocol/TCP
Protocol/UDP
Application/Metasploit/msfvenom
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
NFS
Protocol/NFS
Wednesday, December 18, 2024
Nmap
Application/Nmap
Protocol/TCP
OS/Windows/Firewall
Protocol/ICMP
AttackCycle/Reconnaissance
Protocol/UDP
Protocol/HTTP
Protocol/SOCKS
Hardware/MACAddress
Protocol/ARP
Protocol/SMB
Protocol/NFS
AttackCycle/PrivEsc
Wednesday, December 18, 2024
POP3
Protocol/POP3
Wednesday, December 18, 2024
Port scanning with Bash
Language/Bash
AttackCycle/Reconnaissance
Protocol/TCP
Wednesday, December 18, 2024
Quick-n-dirty Python web server
Language/Python
Protocol/HTTP
AttackCycle/Exfiltration
AttackCycle/Exploitation
Wednesday, December 18, 2024
Rubeus
Application/Rubeus
Protocol/Kerberos
OS/Windows/ActiveDirectory
AttackCycle/Reconnaissance
AttackCycle/Exploitation/BruteForcing
OS/Linux/Distros/Kali
AttackCycle/PrivEsc
Application/Certify
AttackCycle/LateralMovement
Wednesday, December 18, 2024
SIP
Protocol/SIP
Protocol/TCP
Protocol/UDP
Protocol/HTTP
Standard/URI
Wednesday, December 18, 2024
smbclient
Application/smbclient
Protocol/SMB
Protocol/FTP
Application/enum4linux
AttackCycle/Reconnaissance
OS/Linux
Wednesday, December 18, 2024
smbget
Application/smbget
Protocol/SMB
Application/smbclient
Standard/URI
Wednesday, December 18, 2024
smbmap
Application/smbmap
Protocol/SMB
Wednesday, December 18, 2024
SMTP
Protocol/SMTP
Wednesday, December 18, 2024
SQL injection attacks
AttackCycle/Exploitation/SQLi
Language/PHP
Protocol/HTTP
Application/BurpSuite
Language/SQL
Application/MySQL
AttackCycle/PrivEsc
AttackCycle/Reconnaissance
Wednesday, December 18, 2024
ss
Application/ss
Application/netstat
Protocol/TCP
Protocol/UDP
Wednesday, December 18, 2024
SSH
Application/SSH
AttackCycle/LateralMovement
Protocol/SOCKS
OS/Windows
Protocol/Kerberos
Wednesday, December 18, 2024
TCP
Protocol/TCP
Standard/OSI
Application/Wireshark
Wednesday, December 18, 2024
TCP header flags
Protocol/TCP
Wednesday, December 18, 2024
TCP headers
Protocol/TCP
Wednesday, December 18, 2024
TCP window size
Protocol/TCP
Wednesday, December 18, 2024
Telnet
Application/telnet
Protocol/Telnet
Protocol/TCP
Wednesday, December 18, 2024
Transfer files over FTP using netcat
Application/netcat
Protocol/FTP
HowTo
Wednesday, December 18, 2024
UDP
Protocol/UDP
Wednesday, December 18, 2024
Use WinRM with PowerShell
HowTo
Protocol/WinRM
Application/PowerShell
OS/Windows
Wednesday, December 18, 2024
Wi-Fi
Protocol/WiFi
Hardware/MACAddress
Wednesday, December 18, 2024
Windows Remote Management
Application/PowerShell
OS/Windows/Registry
OS/Windows/UAC
AttackCycle/LateralMovement
Protocol/WinRM
Wednesday, December 18, 2024
Windows SeImpersonate and SeAssignPrimaryToken permissions
OS/Windows/Permissions/SeImpersonate
OS/Windows/Permissions/SeAssignPrimaryToken
Protocol/WinRM
Application/RogueWinRM
Application/PowerShell
AttackCycle/LateralMovement
AttackCycle/PrivEsc
Wednesday, December 18, 2024
Windows service ACLs
OS/Windows/Permissions
OS/Windows/Services
Protocol/WinRM
Application/PowerShell
Wednesday, December 18, 2024
winrs
OS/Windows
Application/winrs
Protocol/WinRM
Application/PowerShell
Wednesday, December 18, 2024
Wireshark
Application/Wireshark
Protocol/TCP
Protocol/HTTP
Protocol/ARP
Wednesday, December 18, 2024
Xterm
Application/Xterm
Protocol/X11
AttackCycle/LateralMovement