Skip to content
Hacking Articles

Recent Posts

  • AWS EC2 Credentials Theft via SSRF Abuse
  • Privacy Protection: Encrypted Notebooks
  • Privacy Protection: File Sharing
  • Privacy Protection: File Encryption
  • Credential Dumping with NetExec (nxc)

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (125)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Penetration Testing

Hack Remote PC using Wireshark wiretap/mpeg.c Stack Buffer Overflow

May 5, 2014May 27, 2025 by Raj

This module triggers a stack buffer overflow in Wireshark <= 1.8.12/1.10.5 by generating a malicious file.) Exploit Targets Wireshark <= 1.8.12/1.10.5 Requirement Attacker: kali Linux

Penetration Testing

Hack Remote Victim PC with MS Office Document

May 5, 2014May 27, 2025 by Raj

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in

Penetration Testing

Set New Password of Victim PC Remotely

May 4, 2014May 27, 2025 by Raj

This module will attempt to change the password of the targeted account. The typical usage is to change a newly created account’s password on a

Penetration Testing

Hack Remote Windows PC using WinRAR Filename Spoofing

April 11, 2014May 27, 2025 by Raj

This module abuses a filename spoofing vulnerability in WinRAR. The vulnerability exists when opening ZIP files. The file names showed in WinRAR when opening a

Penetration Testing

How to Gather Skype Logs, Firefox History and Chrome history of Remote Victim PC

April 7, 2014May 27, 2025 by Raj

Gathers Skype chat logs, Firefox history, and Chrome history data from the target machine. Exploit Targets Windows 7 Requirement Attacker: kali Linux Victim PC: Windows

Others

Hack ALL Games in Windows 7 for Instant Win (Enable Debug Mode)

April 6, 2014 by Raj

Step1:- Download Resource Hacker from Here Step2:- Open Resource Hacker and click open. Step3:- Now Open C:\Program Files\Microsoft Games\Solitaire\en-US and drag and drop Solitaire.exe.mui in resource hacker You’ll

Penetration Testing

Hack Remote Windows PC using ALLPlayer M3U Buffer Overflow

March 5, 2014May 27, 2025 by Raj

This Metasploit module exploits a stack-based buffer overflow vulnerability in ALLPlayer 2.8.1, caused by a long string in a playlist entry. By persuading the victim

Penetration Testing

Hack Remote Windows PC using Total Video Player 1.3.1 Buffer Overflow

February 28, 2014May 27, 2025 by Raj

This Metasploit module exploits a buffer overflow in Total Video Player 1.3.1. The vulnerability occurs opening malformed Settings.ini file e.g.”C:\Program Files\Total Video Player\”. This Metasploit

Penetration Testing

How to Lock Drive of Remote Windows Victim PC

February 21, 2014May 27, 2025 by Raj

First Hack the Victim PC Using Metasploit (Tutorial How to Hack Remote PC) Once you got the meterpreter session use ‘shell ‘command to get command prompt of the target.

Posts pagination

Previous 1 … 146 147 148 … 153 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.