Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  1. jklhinmikjmnkl

    Multi/Others  DDoS attack tool (2)

    https://www.uupload.net/5y8
  2. jklhinmikjmnkl

    Multi/Others  DDoS attack tool (1)

    https://www.uupload.net/5y0/link
  3. mqasim_17

    Man in the middle Attack Udemy Course 1

    🍎Course = https://mega.nz/file/HkhQibBB#cJZ-AWEblc6gOTWCNORWzKL1ykvvnL9Y4yfa7Pp0j3Q Like the post
  4. aaacubes

    Login:Pass  Bounce Ball (Timer Attack) v1.0 - HTML5 Game - Construct3

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  5. mohamedahmed224

    Course evil twin attack

    https://mega.nz/folder/6OQRkQiJ#bKwaghpU3eGqhWiCSs_1nA
  6. M

    Brute  W3brute – Automatic Web Application Brute Force Attack Tool

    W3brute – Automatic Web Application Brute Force Attack Tool Brute-Forcing is an automated process through which Usernames, Passwords can be detected by querying the possible credentials on the target domain login pages. We can also brute-force hidden files and directories on the target server...
  7. _mrwan1_

    Brute  [ CRACKED ] ⭐ NLBRUTE, THE RDP ATTACK TOOL ⭐

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. starkt964q

    Shwetabh Gangwar Attack mode

    https://mega.nz/folder/UvEQGaLS#JXzhuUaxG5H7uf6bAx0MzA
  9. wwwganguang

    Multi/Others  NLBRUTE - THE RDP ATTACK TOOL

    Download: Unzip Password is 1 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. thomas001

    Combo Tools  20 Tools DDOS Attack Works Great 100%

    :pressF: Download: 👽 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. casper8080

    ESP8266 to attack a WiFi network using Deauther && || Evil-Twin AP method.

    FEATURES : Deauthentication of a target WiFi access point Evil-Twin AP to capture passwords with password verification against the og access point It can do both attacks at the same time, no toggling of the deauther is required Install using Arduino IDE Install Arduino IDE In Arduino go to...
  12. paradise8761

    Man In The Middle Attack Framework

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. ttt111

    Several attack methods commonly used by hackers

    1. Obtaining Passwords There are three methods for this: First, intercepting passwords illegally through network monitoring. While this method has limitations, its potential harm is immense. Eavesdroppers often manage to obtain all user accounts and passwords within their network segment...
  14. harsssh_7

    Ethical Hacking: Network Security & Network Layer Attack

    https://freecoursesite.com/ethical-hacking-network-security-network-layer-attack/
  15. MulaBhai

    HOW TO PERFORM A PERFECT DDOS ATTACK ! DISABLE ANY SITE YOU WANT !

    JOIN MY CHANNEL - TELEGRAM MY CRACKING COURSE - CLICK HERE Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  16. tronny

    SourceIncite - Full Stack Web Attack, by Steven Seeley

    SourceIncite - Full Stack Web Attack, by Steven Seeley *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  17. tronny

    Udemy - Ethical Hacking Network Security & Network Layer Attack

    Udemy - Ethical Hacking Network Security & Network Layer Attack 10-2023, by Oak Academy *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. cavalo_alado

    E-Books SS7 (Signaling System 7) Attack

    Describe attack: SS7, short for Signaling System 7, is a protocol telecom companies use to communicate with each other. As an internetworking protocol between big companies, it contains a high degree of trust. That is, if you're allowed to speak SS7 to a server at all, you're allowed to say...
  19. ro7nikmok

    Attack Surface Management Platform Sn1per

    Link: https://github.com/1N3/Sn1per https://sn1persecurity.com/ *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  20. Scala666

    OpenBullet Attack Config - other side of the story

    There’s an OpenBullet Attack Config for Your Site – What Should You Do?
  21. Kingmaker69

    Course/Tutorial  Swetabh gangwar attack mode

    https://mega.nz/folder/R2E1GQhB#n7k4a_NrBIBCx2-w5cWv_Qh [/REPLY]
  22. rayssen

    How To Use & Perfome SMS Spoofing Attack:

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. rayssen

    How To Use & Perfome SMS Spoofing Attack:

    Do you want to learn how to spoof SMS messages or send SMS messages with any sender’s name? In this thread, we’ll explore SMS spoofing, its uses, and how easy it is to perform. SMS spoofing is a highly effective technique that can be employed in a wide range of scenarios. It involves sending an...
  24. tronny

    MalTrak - Cybersecurity ATTACK & DEFENSE The Foundations

    MalTrak - Cybersecurity ATTACK & DEFENSE The Foundations, by AMR Thabet *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. tronny

    EC-Council - Cybersecurity Attack and Defense Fundamentals Specialization

    EC-Council - Cybersecurity Attack and Defense Fundamentals Specialization *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. f3d0m43ver

    Malware Data Science Attack Detection and Attribution - PDF

    Malware Data Science Attack Detection and Attribution (Joshua Saxe, Hillary Sanders) - PDF Malware Data Science explains how to identify, analyze, and classify large-scale malware using machine learning and data visualization. Security has become a "big data" problem. The growth rate of...
  27. yohilax951

    python script for dos attack on local host

    import socket # Replace 'localhost' with the target host target_host = 'localhost' target_port = 9999 # Create a socket object client = socket.socket(socket.AF_INET, socket.SOCK_STREAM) # Connect the client client.connect((target_host, target_port)) # Send some data client.send('GET /...
  28. carxproveteran

    Attacking And Defending Active Directory: AD Pentesting

    Attacking And Defending Active Directory: AD Pentesting Explore Active Directory Pentesting: Attack, Defend, and Secure. Master Active Directory Pentesting What you'll learn Concepts Of Active Directory Pentesting Powershell Basics File Transfer Basics Post-Exploitation Activities Mitigation...
  29. matrixuniverse

    Pixie Dust Attack WPS in Kali Linux with Reaver

    Pixie Dust Attack WPS with Reaver In this tutorial we are going to do a pixie dust attack using Reaver 1.5.2, Aircrack-NG and Pixiewps. Pixie Dust attack is an offline attack which exploits a WPS vulnerability. The tool, Pixiewps, is written in C and works with a modified version of Reaver. When...
  30. DMX_Dz

    DDos ATTACK VOL7 50k Zombie

    DDos script have more 4.5K Zombies : Leaked Download link : https://www.mediafire.com/file/uvhvncmu913icgt/DDosAttacVol7.txt/file After downloading, change the file format to ddos.py and run it : python2 DDos.py
  31. Hisoka@

    Logs Stealer : Best Tool for Stealing Logs

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. tronny

    Udemy - DDOS Attack Course 11-2023, by Adam Jorn

    Udemy - DDOS Attack Course 11-2023, by Adam Jorn *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  33. genbogo

    UDPFLOOD DDOSS ATTACK PREMIUM TOOLS LIFETIME FULL CLEAN VERSION

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. genbogo

    SNAKE BITE DDOSS ATTACK PREMIUM TOOL FULL CLEAN VERSION LIFETIME

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. genbogo

    LF SHELL BOOTER DDOSS ATTACK PREMIUM TOOL FULL CLEAN 2023

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. xrahitel

    Microsoft Office XSS attack

    Office XSS attack
  37. xrahitel

    Zip Slip Attack on Archivers

    evilarc
  38. omarosama

    Desktop Pet Project

    Title: Desktop Pet Project Genre: Casual, Indie, RPG, Simulation, Sports Developer: Alterran Rumble Publisher: Alterran Rumble Release Date: 26 Oct, 2023 About This Game Elevate your PC experience with charming desktop pets. Inspired by such a wonderful invention as Shimeji...
  39. Slaver

    Ethical Hacking: Network Security & Network Layer Attack

    Learn Ethical Hacking with Network Security, Sniffing, Subnetting, Networking, Password Cracking & implement MitM attack What you’ll learn Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system. Becoming an...
  40. carxproveteran

    The Cyber Security Bootcamp

    The Cyber Security Bootcamp Start as a complete beginner and go all the way to launch your own cyber attack. What you'll learn Gain knowledge of the core Cyber Security Gain the skills to launch your own hacking attacks Have the skills and understanding of Hacking to confidently apply for jobs...
  41. qawankawan

    Ethical Hacking: Network Security & Network Layer Attack

    Learn Ethical Hacking with Network Security, Sniffing, Subnetting, Networking, Password Cracking & implement MitM attack What you’ll learn Ethical hacking involves a hacker agreeing with an organization or individual who authorizes the hacker to levy cyber attacks on a system. Becoming an...
  42. fabloay

    UDEMY / Ethical Hacking - SQL Injection Attack

    https://www.udemy.com/course/sql-injection-ethical-hacking/
  43. jackjakc

    large xss attack sheet sheet

    https://gist.githubusercontent.com/kurobeats/9a613c9ab68914312cbb415134795b45/raw/c24dd91dd91c324ae5c28b124aa4d379dbcb8e59/xss_vectors.txt
  44. nullsec

    An Attack Surface Detector Form Source Code

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  45. franzzen

    🎣Phishing Attack with AdvPhishing

    📝In this guide, we will see how to do a phishing attack with AdvPhishing 🔗https://en.hacks.gr/2023/09/18/phishing-attack-me-advphishing/
  46. omarosama

    Udemy - Hacking Wifi 100% works Evil Twin Attack

    We will use a non coding method to get WIFI passwords What you'll learn Hacking wifi using Kali Linux Requirements Anyone can learn it Description In this course, we will learn to hack wifi passwords with no real coding, just by following a few simple steps. You need to have a computer and...
  47. doctor_420

    top Ddos attack tools💥

    Tested by doctor_420 ✅ Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  48. s3curity.csc

    Source Code Source Code  🔥DDoS Attack Script With 56 Methods🔥

    Features And Methods Layer7 GET | GET Flood POST | POST Flood OVH | Bypass OVH RHEX | Random HEX STOMP | Bypass chk_captcha STRESS | Send HTTP Packet With High Byte DYN | A New Method With Random SubDomain DOWNLOADER | A New Method of Reading data slowly SLOW | Slowloris Old Method...
  49. drakesay333

    Shwetabh Gangwar : ATTACK MODE HOW TO BE GREAT

    ATTACK MODE HOW TO BE GREAT A Complete Guide to Destroying any Goal from Start to Finish By Shwetabh Gangwar The course: https://app.gangstaphilosophy.com/services/attackmode/ free for you guys : https://mega.nz/folder/R2E1GQhB#n7k4a_NrBIBCx2-w5cWv_Q
  50. Lambda00000000000000

    Brute  Source github. Dictionary attack

    Link:https://github.com/Sanix-Darker/Brute-Force-Login/tree/master
Top Bottom