Skip to content
Hacking Articles

Recent Posts

  • Privacy Protection: Email
  • AWS EC2 Credentials Theft via SSRF Abuse
  • Privacy Protection: Encrypted Notebooks
  • Privacy Protection: File Sharing
  • Privacy Protection: File Encryption

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (125)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Penetration Testing

Exploit Remote PC using Adobe Flash opaque Background Use After Free

July 17, 2015May 27, 2025 by Raj

This module exploits an use after free on Adobe Flash Player. The vulnerability, discovered by Hacking Team and made public on its July 2015 data

Penetration Testing

Exploit Remote PC using Adobe Flash Player Nellymoser Audio Decoding Buffer Overflow

July 14, 2015May 27, 2025 by Raj

This module exploits a buffer overflow on Adobe Flash Player when handling nellymoser encoded audio inside a FLV video, as exploited in the wild on

Penetration Testing

Exploit Remote Windows PC using Adobe Flash Player Drawing Fill Shader Memory Corruption

July 14, 2015May 27, 2025 by Raj

This module exploits a memory corruption happening when applying a Shader as a drawing fill as exploited in the wild on June 2015. This module

Cyber Forensics

Forensic Investigation of RAW Images using Belkasoft Evidence Center

July 13, 2015May 22, 2025 by Raj

In this article, we delve into RAW Image Forensic with Belkasoft, utilizing Belkasoft Evidence Center to conduct a comprehensive forensic investigation of raw disk images.

Penetration Testing

Hack the Password in Plain text of Remote Windows PC

July 11, 2015May 27, 2025 by Raj

Today we will learn how to extract login credentials from a victim, who is running a Windows System. Using this technique, we can see the

Cyber Forensics

How to Clone Drive for Forensic Purpose with DriveClone

July 6, 2015May 22, 2025 by Raj

DriveClone is a hard disk (HDD) & solid state drive (SSD) cloning and migration software. It is a time & money saver for server migration,

Penetration Testing

Exploit Remote PC using Adobe Flash Player ShaderJob Buffer Overflow

July 4, 2015May 27, 2025 by Raj

This module exploits a buffer overflow vulnerability related to the ShaderJob workings on Adobe Flash Player. The vulnerability happens when trying to apply a Shader

Cyber Forensics

Best of Computer Forensics Tutorials

June 30, 2015May 22, 2025 by Raj

Comprehensive Guide on Autopsy Tool (Windows) Memory Forensics using Volatility Workbench Comprehensive Guide on FTK Imager Memory Forensics: Using Volatility Framework Forensic Investigation: Shellbags Forensic

Cyber Forensics

Forensic File Comparison Investigation with Compare It

June 17, 2015May 22, 2025 by Raj

Compare It! displays 2 files side by side, with colored differences sections to simplify analyzing.  You can move changes between files with single mouse click or

Posts pagination

Previous 1 … 140 141 142 … 153 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.