Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. NoneKnowofMI6

    Brute  Tools - Password Attacks

    Default Passwords: The first thing to check during a password attack, credentials by default. For example, if we perform a penetration test and access the management web interface of a CISCO router, we must verify that the default identifiers have been changed. Which is often not the case. Here...
  2. tronny

    iSecur1ty - ARP spoofing & MITM Attacks

    iSecur1ty - ARP spoofing & MITM Attacks *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. mayoufi

    Identify and Prevent Phishing Attacks: Before They Harm You

    Identify and Prevent Phishing Attacks: Before They Harm You Published 3/2024 Created by Luxmi Narayan MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz, 2 Ch Genre: eLearning | Language: English | Duration: 9 Lectures ( 32m ) | Size: 175 MB Cyber Security Training: Easily Identify E-mail and...
  4. amieyellow

    OFFSEC WEB-300: Advanced Web Attacks and Exploitation OSWE

    WEB-300 OSWE Lessons + Videos https://mega.nz/folder/8jVzXbga#qW3HwDv4pBMPFb1ALHl7oQ
  5. tronny

    InfosecInstitute - Commonly Used Attacks

    InfosecInstitute - Commonly Used Attacks *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  6. clique

    WEB-300: Advanced Web Attacks and Exploitation Book

    LINK Advanced Web Attacks and exploitation (WEB-300) is an advanced web application security course that teaches the skills needed to conduct white box web app penetration tests. Learners who complete the course and pass the exam earn the OffSec Web Expert (OSWE) certification and will...
  7. dociran259@notedns.c

    Brute  stop brute force SSH attacks

    Download: https://github.com/vesche/block-a-brute $ ./block-a-brute.py --help usage: block-a-brute.py [-h] [-w WHITELIST] [-l LOG] [-y] block-a-brute - block SSH bruteforcers optional arguments: -h, --help show this help message and exit -w WHITELIST, --whitelist WHITELIST...
  8. mayoufi

    The Gnomon Workshop - Animating First and Third

    Brad Faucheux | Duration: 9:30 h | Video: H264 1920x1080 | Audio: AAC 48 kHz 2ch | 1,93 GB | Language: English If you want to know what goes into animating an FPS game, look no further. In this comprehensive workshop, Senior Cinematic Animator Brad Faucheux will take you step by step from...
  9. C

    XSS Attacks - Cross Site Scripting Exploits and Defense 💼

    https://mega.nz/file/3XJCyD5C#qAda14pWUjd5u4wjOYmzCI52UMa1rUFulh7V0kBGZk8
  10. carxproveteran

    Strokes disable. Heart attacks/strokes also kill - thousands

    Strokes disable. Heart attacks/strokes also kill - thousands Heart attacks/strokes kill ten times as many as COVID-19. Prevent the attacks before they happen. What you'll learn 1. Identify risk factors for a stroke 2. Take action to reduce their chances of getting a stroke Live life more...
  11. regap14

    Login:Pass  🛡️ Guarding Your Website from DDoS Attacks: Tips and Tactics 🚀 2024

    🛡️ Guarding Your Website from DDoS Attacks: Tips and Tactics 🚀 In the digital age, safeguarding your website against threats is paramount. Among the numerous threats out there, Distributed Denial of Service (DDoS) attacks stand as one of the most pervasive and disruptive. These attacks can...
  12. tronny

    AlteredSecurity - AD CS Attacks for Red and Blue Teams, by Nikhil Mittal

    AlteredSecurity - AD CS Attacks for Red and Blue Teams, by Nikhil Mittal *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. f3d0m43ver

    Windows APT Warfare Identify and prevent WIndows APT - EPUB

    Windows APT Warfare Identify and prevent WIndows APT attacks effectively (Sheng-Hao Ma) - EPUB Learn Windows system design from the PE binary structure to modern and practical attack techniques used by red teams to implement advanced prevention Key Features Understand how malware evades modern...
  14. mayoufi

    Social Engineering: 13 Social Engineering attacks explained!

    Duration: 41m | Video: .MP4, 1920x1080 30 fps | Audio: AAC, 48 kHz, 2ch | Size: 188 MB Genre: eLearning | Language: English Complete Social Engineering course thought within ONE HOUR by EXPERT! HUMINT | Cyber security | CISO | Ransomware What you'll learn Identify the most common social...
  15. carxproveteran

    CompTIA Security+ SY0-601 Practice Test

    CompTIA Security+ SY0-601 Practice Test Comprehensive Practice Test for CompTIA Security+ SY0-601: Master the skills to combat attacks. Description Are you looking to ace the CompTIA Security+ SY0-601 exam and demonstrate your proficiency in cybersecurity? Look no further! This comprehensive...
  16. carxproveteran

    Cognitive Behavioural Therapy (CBT) for Anxiety, Depression

    Cognitive Behavioural Therapy (CBT) for Anxiety, Depression Heal yourself from Anxiety, Depression, Trauma, Phobias and Panic Attacks with CBT What you'll learn What is CBT How CBT Conducted How does CBT Treat Anxiety What is the effectiveness of CBT for anxiety CBT exercise for anxiety to try...
  17. tronny

    INE - Web Application Penetration Testing File & Resource Attacks

    INE - Web Application Penetration Testing File & Resource Attacks 9-2023, by Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. carxproveteran

    Facing Cyber Threats: 7 Consequences and 11 Myths Exposed

    Facing Cyber Threats: 7 Consequences and 11 Myths Exposed Gaining Awareness of the Realworld Outcomes of Attacks while Debunking Prevalent Myths in Cybersecurity What you'll learn What are some common consequences of a cyber attack? What are the common cyber threats? What are the various...
  19. p222prakash

    What is Social Engineering? Attacks, Techniques & Prevention (Episode 1)

    What is Social Engineering? Social engineering is the art of manipulating users of a computing system into revealing confidential information that can be used to gain unauthorized access to a computer system. The term can also include activities such as exploiting human kindness, greed, and...
  20. oiun098

    Unleashing the Power: Brute Force Attacks in Cryptography

    Today, we delve into the exhilarating realm of brute force attacks, where codes crumble beneath our relentless pursuit. In this topic, we will focus on mastering the art of breaking codes through brute force methods. Brace yourselves for an adrenaline-fueled descent into the depths of...
  21. carxproveteran

    Social Engineering: 13 Social Engineering attacks explained!

    Social Engineering: 13 Social Engineering attacks explained! Complete Social Engineering course thought within ONE HOUR by EXPERT! HUMINT | Cyber security | CISO | Ransomware What you'll learn Identify the most common social engineering attacks (no coding!) Explain the threat, impact and...
  22. omarosama

    Ethical Hacking: Man in the Middle Attacks Basic to Advance

    What you'll learn What is MitM Attack? Types of MitM Attacks How to gather Network Information Basics of WireShark ARP Poisoning Attacks Advance Level ARP Poisoning Attacks Complete System Control through MitM Session Hijacking Attack DNS Spoofing Attack Fake Access Point Attack How to Detect...
  23. tronny

    EC-Council - Securing Your Network from Attacks, by Jeff Minakata

    EC-Council - Securing Your Network from Attacks, by Jeff Minakata *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  24. tronny

    EC-Council - Hands-On Password Attacks and Security, by Zanidd

    EC-Council - Hands-On Password Attacks and Security, by Zanidd *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. tronny

    EC-Council - Common Cybersecurity Attacks and Defense Strategies

    EC-Council - Common Cybersecurity Attacks and Defense Strategies, by Lisa Gilbert *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. SamuelBokretsion

    PEN-210 Foundational Wireless Network Attacks OSWP Certification

    https://mega.nz/folder/c6kSDTTK#XUNK9V0Hz_XH9Zq-Ayn6kg*** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  27. tronny

    Udemy - WiFi Hacking and Security For 2023 Wireless Attacks v30

    Udemy - WiFi Hacking and Security For 2023 Wireless Attacks v30 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. tronny

    Udemy - SQL Injections Unlocked - SQLi Web Attacks, by Avinash Yadav

    Udemy - SQL Injections Unlocked - SQLi Web Attacks, by Avinash Yadav *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. tronny

    Udemy - Master WiFi Ethical Hacking - Evil Twin Attacks Complete

    Udemy - Master WiFi Ethical Hacking - Evil Twin Attacks Complete, by Paul Chin *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. rana faaz

    Combo Tools  Evilginx2 Tool for mitm attacks

    ADD AN IMAGE HERE! [Not adding an image will result in removal] Then remove these lines. Download: Evilginx2 https://github.com/kgretzky/evilginx2 MITM attacks can bypass 2fa , session hijacking etc [/REPLY]
  31. Lambda00000000000000

    Brute  Penetration tests -github

    link:https://github.com/matricali/cbrutekrag
  32. nullsec

    automatically tests prompt injection attacks on ChatGPT instances

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  33. tronny

    ARP spoofing & Man In The Middle(MITM) Attacks Execution & Detection

    Udemy - ARP spoofing & Man In The Middle(MITM) Attacks Execution & Detection, by Zaid *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. tronny

    INE - Web Application Penetration Testing XSS Attacks, Alexis Ahmed

    INE - Web Application Penetration Testing XSS Attacks, Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. tronny

    INE - Web Application Penetration Testing SQL Injection Attacks

    INE - Web Application Penetration Testing SQL Injection Attacks, by Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. Daxcell

    Cybersecurity Attacks – Red Team Strategies

    https://ufile.io/eq6b15ge
  37. Shazane

    how to prevent attacks on your site

    Here are some ways to prevent attacks on your website: Keep your software up to date: Make sure that your website’s software is up to date with the latest security patches and updates 1. Use strong passwords: Use strong, unique passwords for all of your website’s accounts and change them...
  38. Ilene Cruickshank455

    🛡️ Guarding Your Website from DDoS Attacks: Tips and Tactics 🚀

    🛡️ Guarding Your Website from DDoS Attacks: Tips and Tactics 🚀 In the digital age, safeguarding your website against threats is paramount. Among the numerous threats out there, Distributed Denial of Service (DDoS) attacks stand as one of the most pervasive and disruptive. These attacks can...
  39. Bigel

    Sniffing Attacks I'm Ethical Hacking

    Sniffing Attacks: Name of Term Description of term MAC flooding Send multiple fake MAC addresses to the switch until the CAM table is full. This puts the switch open on failure, where it propagates incoming traffic to all ports on the network. DHCP attacks A type of denial-of-service...
  40. Kelader2302

    Brute  Understanding Brute Force Attacks

    **Thread: Understanding Brute Force Attacks** 1/5 - Brute force attacks are a common tactic used by hackers to crack passwords and gain unauthorized access. Let's delve into what they are and how to guard against them. 🔐🛡️ #BruteForce101 2/5 - **What's Brute Force?**: A brute force attack...
  41. ry4nik

    Login:Pass  How to protect yourself from cyber attacks

    With the rapid advancement of technology, cyber-attacks have become a major concern for individuals and businesses alike. Cybercriminals are constantly finding innovative ways to exploit vulnerabilities and gain unauthorized access to personal information and sensitive data. However, there are...
  42. tanishqrk

    Tips for securing the website from spam attacks

    Tips for Effective Spam Protection for Your Website 1. **Implement CAPTCHA or reCAPTCHA**: Add CAPTCHA challenges to your forms to distinguish between genuine users and automated bots, reducing the risk of spam submissions. 2. **Use Form Validation**: Set up proper form validation to ensure...
  43. bananasplit

    200+ websites invulnerable for XSS attacks

    Here are som vulnerable websites. I'm not using them, so maybe you can!
  44. logtemp10

    Login:Pass  All about Dados attacks...

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  45. bananasplit

    Random websites vulnerable for XSS attacks | Freebies | crax.pro

    And here are some more XSS sites from different countries. Hope you like it!
  46. 3uker

    Password Attacks and Safety Guide

    Password Attacks and Safety Guide *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  47. muchuan

    Login:Pass  Tor and Dynamic Proxy - Enter Credential Stuffing Attacks

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  48. Gamerpro

    Potential Targets of Hackers Attacks

    Greetings, esteemed forum members! Today, let's delve into the vast array of potential targets that hackers may pursue in their quest to exploit vulnerabilities. By recognizing the scope of vulnerability, we can heighten our awareness and take proactive steps to protect ourselves and our...
  49. Junmagic

    Download WiFu (Wireless Attacks) course

    : Mastery of network TCP/IP knowledge Adequate command of Linux and Windows WiFu Syllabus [OSWP]: IEEE 802.11 Wireless Networks Packets and Network Interaction Linux Wireless Stack and Drivers Aircrack-ng Essentials Cracking WEP with Connected Clients Cracking WEP via a Client Cracking...
  50. pktcash111

    Password lists with top passwords to optimize bruteforce attacks

    Password lists with top passwords to optimize bruteforce attacks https://github.com/scipag/password-list
Top Bottom