Skip to content
Hacking Articles

Recent Posts

  • Privacy Protection: Password Manager
  • Privacy Protection: Browser Extensions
  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
CTF Challenges, HackTheBox

Return HackTheBox Walkthrough

October 18, 2022June 19, 2025 by Raj

Return is a Windows machine on HTB and is rated as easy, this box is designed over windows that have Weak Service Permission. If summarized,

Penetration Testing

Containers Vulnerability Scanner: Trivy

August 7, 2022June 23, 2025 by Raj

This article talks about Trivy, which is a simple and comprehensive vulnerability scanner for containers and other artifacts, suitable for Continuous Integration and Testing. Table

Red Teaming

MimiKatz for Pentester: Kerberos

July 11, 2022May 13, 2025 by Raj

Mimikatz for Pentester: Kerberos is a powerful tool used in penetration testing to exploit vulnerabilities in the Kerberos authentication protocol. In this article, we will

Red Teaming

Caldera: Red Team Emulation (Part 1)

June 16, 2022June 23, 2025 by Raj

Caldera is an open-source framework that assists in Red Team Emulation. This tool is invaluable for conducting adversary simulations based on the MITRE ATT&CK framework,

Domain Escalation, Privilege Escalation, Red Teaming

Domain Escalation: Unconstrained Delegation

May 28, 2022June 23, 2025 by Raj

Post-Windows 2000, Microsoft introduced an option where users could authenticate to one system via Kerberos and work with another system. The delegation option makes this

Persistence

Domain Persistence: Silver Ticket Attack

May 14, 2022June 19, 2025 by Raj

Benjamin Delpy (the creator of mimikatz) introduced the silver ticket attack in Blackhat 2014 in his abusing Kerberos session. An attacker forges silver tickets or

Red Teaming

A Detailed Guide on Rubeus

May 11, 2022May 14, 2025 by Raj

Rubeus is a C# toolkit for Kerberos interaction and abuse. Kerberos, as we all know, is a ticket-based network authentication protocol used in Active Directories.

Defense Evasion, Red Teaming

Process Herpaderping (Mitre:T1055)

April 24, 2022June 23, 2025 by Raj

Johnny Shaw demonstrated a defense evasion technique known as process herpaderping in which an attacker is able to inject malicious code into the mapped memory

Password Cracking

A Detailed Guide on Hydra

April 22, 2022June 23, 2025 by Raj

Hello! Pentesters, this article is about a brute-forcing tool Hydra. Hydra is one of the favourite tools of security researchers and consultants. Being an excellent

Posts pagination

Previous 1 … 10 11 12 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.