Skip to content
Hacking Articles

Recent Posts

  • Privacy Protection: Password Manager
  • Privacy Protection: Browser Extensions
  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Lateral Movement, Red Teaming

Lateral Movement: WebClient Workstation Takeover

March 24, 2022June 23, 2025 by Raj

In this article, we explore how a WebClient Workstation Takeover can occur during lateral movement by abusing WebDAV shares. Inspired by @tifkin_’s and the Certified

Penetration Testing

A Detailed Guide on Crunch

March 23, 2022June 23, 2025 by Raj

Often times attackers have the need to generate a wordlist based on certain criteria which are required for pentest scenarios like password spraying/brute-forcing. Other times

Red Teaming

Parent PID Spoofing (Mitre:T1134)

March 19, 2022June 23, 2025 by Raj

Parent PID spoofing is an access token manipulation technique that helps an attacker evade defense mechanisms such as heuristic detection by spoofing the PPID of

Defense Evasion, Red Teaming

Indirect Command Execution: Defense Evasion (T1202)

March 17, 2022June 23, 2025 by Raj

Red Teams often use Indirect Command Execution as a defense evasion technique in which an adversary tries to bypass certain defense filters that restrict certain

Website Hacking

A Detailed Guide on httpx

March 14, 2022June 23, 2025 by Raj

HTTPx is a fast web application reconnaissance tool coded in Go by projectdiscovery.io. With a plethora of multiple modules effective in manipulating HTTP requests and

Domain Escalation, Privilege Escalation, Red Teaming

Domain Escalation: Resource Based Constrained Delegation

March 12, 2022June 23, 2025 by Raj

Resource-Based Constrained Delegation (RBCD) is a security feature in Active Directory (AD) that allows a computer object to specify which users or machines can impersonate

Privilege Escalation

Linux Privilege Escalation: DirtyPipe (CVE 2022-0847)

March 9, 2022June 23, 2025 by Raj

Max Kellerman discovered the privilege escalation vulnerability DirtyPipe CVE 2022-0847, which is present in the Linux Kernel itself in post versions 5.8 and allows overwriting

Penetration Testing

A Detailed Guide on Wfuzz

March 5, 2022June 19, 2025 by Raj

Many tools now create an HTTP request and let users modify its contents. Similarly, fuzzing works by sending the same type of request multiple times

Penetration Testing

File Transfer Filter Bypass: Exe2Hex

February 28, 2022June 23, 2025 by Raj

Exe2hex is a tool that g0tmilk developed, and you can find it here. The tool transcribes EXE into a series of hexadecimal strings, which DEBUG.exe

Posts pagination

Previous 1 … 12 13 14 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.