Skip to content

Hacking Articles

Raj Chandel’s Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
CTF Challenges, HackTheBox

Toolbox HackTheBox Walkthrough

Toolbox is a CTF Windows box with difficulty rated as “easy” on the HackTheBox platform. The machine covers SQL injections, gaining interactive shell, escaping container

Penetration Testing

Multiple Files to Capture NTLM Hashes: NTLM Theft

Often while conducting penetration tests, attackers aim to escalate their privileges. Be it Kerberoasting or a simple lsass dump attack, stealing NTLM hashes always tops

Red Teaming

Windows Privilege Escalation: sAMAccountName Spoofing

This post discusses how CVE-2021-42278 allows potential attackers to gain high privileged user access (domain controllers Administrator level access) via a low privileged user (any

CTF Challenges, HackTheBox

PIT HackTheBox Walkthrough

Pit is a CTF Linux box with difficulty rated as a medium on Hack The Box platform. Let’s deep dive into breaking down this machine.

Privilege Escalation

Windows Privilege Escalation: Kernel Exploit

As this series was dedicated to Windows Privilege escalation thus I’m writing this Post to explain command practice for kernel-mode exploitation. Table of Content What

CTF Challenges, HackTheBox

Bounty Hunter HackTheBox Walkthrough

Bounty hunter is a CTF Linux machine with an Easy difficulty rating on the Hack the Box platform. So let’s get started and take a

CTF Challenges, VulnHub

Empire: LupinOne Vulnhub Walkthrough

Empire: LupinOne is a Vulnhub easy-medium machine designed by icex64 and Empire Cybersecurity. This lab is appropriate for seasoned CTF players who want to put

CTF Challenges, VulnHub

digital world.local: Vengeance Vulnhub Walkthrough

Donavan’s VENGEANCE (digitalworld.local: VENGEANCE) is a medium level machine designed for Vulnhub. This lab includes a difficult exploitation procedure that is suitable for those experienced

Penetration Testing

A Detailed Guide on Log4J Penetration Testing

In this article, we are going to discuss and demonstrate in our lab setup, the exploitation of the new vulnerability identified as CVE-2021-44228 affecting the

Posts pagination

Previous 1 … 16 17 18 … 155 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.