Skip to content
Hacking Articles

Recent Posts

  • Privacy Protection: Password Manager
  • Privacy Protection: Browser Extensions
  • Sock Puppets in OSINT
  • Netexec for Pentester: SSH Exploitation
  • Privacy Protection: Instant Messaging

Most Used Categories

  • CTF Challenges (504)
    • VulnHub (311)
    • HackTheBox (164)
  • Penetration Testing (408)
  • Red Teaming (126)
  • Website Hacking (64)
  • Cyber Forensics (68)
  • Privilege Escalation (59)
  • Hacking Tools (33)
  • Pentest Lab Setup (29)

Hacking Articles

Raj Chandel's Blog

  • Courses We Offer
  • CTF Challenges
  • Penetration Testing
  • Web Penetration Testing
  • Red Teaming
  • Donate us
Burp Suite, Website Hacking

Burp Suite for Pentester: Logger++

October 30, 2023June 19, 2025 by Raj

In this article, we’ll learn about a powerful Burp Extension cool tool called “Burp Logger++”. It is like a super detective for websites, always on

Penetration Testing

Firefox Addons for Pentesting

October 27, 2023June 19, 2025 by Raj

In this article, we will learn how to customise the Firefox browser for efficient pen-testing along with extensions you can use for the same purpose.

Penetration Testing

Python Serialization Vulnerabilities – Pickle

September 30, 2023June 19, 2025 by Raj

Python serialization vulnerabilities are a critical security concern when dealing with data exchange in Python applications. Serialization gathers data from objects, converts them to a

Credential Dumping

Credential Dumping – Active Directory Reversible Encryption

June 13, 2023June 19, 2025 by Raj

Credential Dumping – Active Directory Reversible Encryption is a technique that attackers commonly use to extract user credentials from Windows systems. According to MITRE, adversaries

Tunneling & Pivoting

A Detailed Guide on Chisel

March 25, 2023June 19, 2025 by Raj

Chisel port forwarding is a powerful technique that penetration testers and red teamers commonly use to bypass firewalls and securely access internal services. This guide

CTF Challenges, HackTheBox

Blackfield HacktheBox Walkthrough

March 24, 2023June 19, 2025 by Raj

Blackfield is a windows Active Directory machine and is considered as hard box by the hack the box. This box has various interesting vulnerabilities, and

Red Teaming

A Detailed Guide on Evil-Winrm

January 16, 2023June 19, 2025 by Raj

Evil-winrm tool is originally written by the team Hackplayers. The purpose of this tool is to make penetration testing easy as possible especially in the

Red Teaming

A Detailed Guide on Kerbrute

January 8, 2023May 16, 2025 by Raj

Kerbrute is a tool used to enumerate valid Active directory user accounts that use Kerberos pre-authentication. Also, this tool can be used for password attacks

CTF Challenges, HackTheBox

Antique HackTheBox Walkthrough

December 31, 2022June 19, 2025 by Raj

Antique is Linux machine and is considered an easy box by the hack the box. On this box, we will begin with a basic port

Posts pagination

Previous 1 … 8 9 10 … 154 Next

Categories

© All Rights Reserved 2024 Theme: Prefer by Template Sell.