Skip to content
Hacking Articles

Recent Posts

  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging
  • Privacy Protection: Email
  • AWS EC2 Credentials Theft via SSRF Abuse

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Database Hacking, Nmap, Penetration Testing

Exploiting Sql Injection with Nmap and Sqlmap

January 17, 2017May 24, 2025 by Raj

This article is about how to scan any target for SQL injection using NMAP and then exploit the target with sqlmap if NMAP finds the

Database Hacking, Penetration Testing

Easy way to Hack Database using Wizard switch in Sqlmap

January 16, 2017May 27, 2025 by Raj

Sqlmap provides wizard options for beginner and saves you much time. So start your Kali Linux and open the terminal and now the following command

CTF Challenges, VulnHub

Hack the Pentester Lab: from SQL injection to Shell II (Blind SQL Injection)

January 16, 2017June 10, 2025 by Raj

Hello friends!! Today we are going to solve another CTF challenge “From SQL injection to Shell II” and you can read part 1 from here.

Database Hacking, Penetration Testing

SQL Injection Exploitation in Multiple Targets using Sqlmap

January 14, 2017May 27, 2025 by Raj

In this article, we are going to perform a SQL injection attack on multiple targets through sqlmap. I had used two buggy web dvwa and Acurat

Database Hacking, Penetration Testing

Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin)

January 13, 2017May 25, 2025 by Raj

Burp CO2 is an extension for the popular web proxy/web application testing tool called Burp Suite, available at Portswigger. You must install Burp Suite before installing the Burp

Penetration Testing

Comprehensive Guide on Metasploitable 2

January 12, 2017 by Raj

If you’ve ever tried to learn about pentesting you would have come across Metasploitable in one way or another. In this article, we will be

CTF Challenges, VulnHub

Hack the Pentester Lab: from SQL injection to Shell VM

January 10, 2017June 10, 2025 by Raj

Hello friends!! Today we are going to solve another CTF challenge “From SQL injection to Shell I”. This VM is developed by Pentester Lab.  You

Database Hacking, Penetration Testing

Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn)

January 8, 2017May 25, 2025 by Raj

This article is about how to use sqlmap for SQL injection to hack victim pc and gain shell access. Here I had performed SQL attack

Database Hacking, Penetration Testing

Command Injection Exploitation through Sqlmap in DVWA (OS-cmd)

January 7, 2017May 27, 2025 by Raj

In this article, we will see how to perform command injection using sqlmap and try to execute any cmd command through sqlmap if the web

Posts pagination

Previous 1 … 123 124 125 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.