Skip to content
Hacking Articles

Recent Posts

  • Privacy Protection: Password Manager
  • Privacy Protection: Browser Extensions
  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
CTF Challenges, HackTheBox

Toolbox HackTheBox Walkthrough

January 15, 2022June 20, 2025 by Raj

Toolbox is a CTF Windows box with difficulty rated as “easy” on the HackTheBox platform. The machine covers SQL injections, gaining interactive shell, escaping container

Penetration Testing

Multiple Files to Capture NTLM Hashes: NTLM Theft

January 15, 2022May 10, 2025 by Raj

Often while conducting penetration tests, attackers aim to escalate their privileges. Be it Kerberoasting or a simple lsass dump attack, stealing NTLM hashes always tops

Red Teaming

Windows Privilege Escalation: sAMAccountName Spoofing

January 10, 2022May 10, 2025 by Raj

This post discusses how CVE-2021-42278 allows potential attackers to gain high privileged user access (domain controllers Administrator level access) via a low privileged user (any

CTF Challenges, HackTheBox

PIT HackTheBox Walkthrough

December 31, 2021June 20, 2025 by Raj

Pit is a CTF Linux box with difficulty rated as a medium on Hack The Box platform. Let’s deep dive into breaking down this machine.

Privilege Escalation

Windows Privilege Escalation: Kernel Exploit

December 30, 2021May 10, 2025 by Raj

As this series was dedicated to Windows Privilege escalation thus I’m writing this Post to explain command practice for kernel-mode exploitation. Table of Content What

CTF Challenges, HackTheBox

Bounty Hunter HackTheBox Walkthrough

December 29, 2021June 20, 2025 by Raj

Bounty hunter is a CTF Linux machine with an Easy difficulty rating on the Hack the Box platform. So let’s get started and take a

CTF Challenges, VulnHub

Empire: LupinOne Vulnhub Walkthrough

December 25, 2021July 7, 2025 by Raj

Empire: LupinOne is a Vulnhub easy-medium machine designed by icex64 and Empire Cybersecurity. This lab is appropriate for seasoned CTF players who want to put

CTF Challenges, VulnHub

digital world.local: Vengeance Vulnhub Walkthrough

December 19, 2021July 7, 2025 by Raj

Donavan’s VENGEANCE (digitalworld.local: VENGEANCE) is a medium level machine designed for Vulnhub. This lab includes a difficult exploitation procedure that is suitable for those experienced

Penetration Testing

A Detailed Guide on Log4J Penetration Testing

December 18, 2021December 11, 2024 by Raj

In this article, we are going to discuss and demonstrate in our lab setup, the exploitation of the new vulnerability identified as CVE-2021-44228 affecting the

Posts pagination

Previous 1 … 15 16 17 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.