Skip to content
Hacking Articles

Recent Posts

  • Netexec for Pentester: File Transfer
  • Privacy Protection: Metadata Cleaner
  • AWS: IAM CreateLoginProfile Abuse
  • Privacy Protection: Encrypted DNS
  • Privacy Protection: Windows Privacy

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (127)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel’s Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Red Teaming

Evil-noVNC: A Realistic Phishing Simulation

July 28, 2025July 28, 2025 by Raj

Traditional phishing techniques are no longer enough; modern authentication systems now rely on Multi-Factor Authentication (MFA) for added security. However, attackers are evolving with new

Active Directory Certificate Attack

A Detailed Guide on PassTheCert

July 28, 2025July 28, 2025 by Raj

Pass-the-Certificate is a highly effective Kerberos privilege escalation method that bypasses traditional password-based authentication. Instead of relying on passwords or hashes, it uses X.509 certificates

Cloud Security

AWS: IAM AttachUserPolicy Abuse

July 26, 2025July 26, 2025 by Raj

Cloud computing provides many advantages but also introduces security risks, such as service abuse and IAM policy misconfigurations. Specifically, the ability to attach user policies

Domain Escalation

Abusing BadSuccessor (dMSA): Stealthy Privilege Escalation

July 24, 2025July 24, 2025 by Raj

BadSuccessor (dMSA) is a dangerous vulnerability in Windows Active Directory that allows attackers to achieve domain admin access through privilege escalation. By exploiting misconfigurations in

Cloud Security

AWS: Abusing IAM Policy Version

July 19, 2025July 19, 2025 by Raj

This post explores a specific issue in AWS IAM—policy versioning. If not configured properly, it can be exploited by rolling back the default policy to

Active Directory Certificate Attack

ADCS ESC16 – Security Extension Disabled on CA (Globally)

July 19, 2025July 19, 2025 by Raj

The ESC16 vulnerability in AD CS allows attackers to bypass certificate validation and escalate privileges through misconfigured templates, UPN mapping, and shadow credentials. This can

Cloud Security

AWS: IAM CreateAccessKey Privilege Escalation

July 16, 2025July 16, 2025 by Raj

While cloud providers are responsible for securing the cloud infrastructure, customers are accountable for securing everything they deploy in the cloud, including proper configurations. In

Cloud Security

AWS: IAM AssumeRole Privilege Escalation

July 12, 2025July 16, 2025 by Raj

As more and more organizations are relying on cloud services, it becomes critical to understand the complexity of the cloud environments and misconfigurations that can

Active Directory Certificate Attack

ADCS ESC15 – Exploiting Template Schema v1

July 12, 2025July 19, 2025 by Raj

The ESC15 vulnerability (EKUwu), affects Active Directory Certificate Services (AD CS), allowing attackers to inject unauthorized EKUs (e.g., Client Authentication) into Schema Version 1 templates.

Posts pagination

Previous 1 2 3 4 … 155 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.