Skip to content
Hacking Articles

Recent Posts

  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging
  • Privacy Protection: Email
  • AWS EC2 Credentials Theft via SSRF Abuse

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Penetration Testing

Webshell to Meterpreter

February 8, 2017May 27, 2025 by Raj

Through this article, you will learn how we can achieve meterpreter shell after uploading a PHP backdoor script in victim’s PC. You can read the

Kali Linux, Penetration Testing, Website Hacking

Command Injection to Meterpreter using Commix

February 6, 2017May 27, 2025 by Raj

Commix is an automated command injection tool. It lets you have a meterpreter session via command injection if the web application is vulnerable to it.

Kali Linux, Penetration Testing, Website Hacking

Exploit Command Injection Vulnearbility with Commix and Netcat

February 6, 2017May 27, 2025 by Raj

Commix is an automated command injection tool. It lets you have a meterpreter or netcat session via command injection if the web application is vulnerable

CTF Challenges, VulnHub

Hack the Gibson VM (CTF Challenge)

February 5, 2017June 10, 2025 by Raj

Hello friends!! Welcome to our next CTF challenge of the vulnhub called “Gibson” which is a boot to root challenge with the ultimate goal to

Penetration Testing

Shell Uploading in Web Server through PhpMyAdmin

February 1, 2017May 27, 2025 by Raj

In this tutorial, we will learn how to exploit a web server if we found the phpmyadmin panel has been left open. Here I will

CTF Challenges, VulnHub

Hack the Pipe VM (CTF Challenge)

January 28, 2017June 10, 2025 by Raj

Today we are going to solve another CTF challenge “PIPE” of the vulnhub lab’s design by Mr. Sagi. The level of this challenge is not

Penetration Testing

Web Penetration Testing with Tamper Data (Firefox Add-on)

January 26, 2017May 27, 2025 by Raj

Tampering is the way of modifying the request parameters before request submission. Tampering can be achieved by various methods and one of the ways is

CTF Challenges, VulnHub

Hack the USV VM (CTF Challenge)

January 26, 2017June 10, 2025 by Raj

A new challenge for all of you guys! This CTF is all about conquering flags coming across our way as we go further in our

Database Hacking, Penetration Testing

Exploiting Form Based Sql Injection using Sqlmap

January 23, 2017May 27, 2025 by Raj

In this tutorial, you will come to across how to perform a SQL injection attack on a login form of any website. There are so

Posts pagination

Previous 1 … 122 123 124 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.