Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. tronny

    INE - Linux Privilege Escalation Bootcamp 5-2023, by Jeswin Mathai

    INE - Linux Privilege Escalation Bootcamp 5-2023, by Jeswin Mathai *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. synestia

    Udemy - Windows Privilege Escalation for OSCP and Beyond

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. gornovskyi

    Method/Tut  Windows Privilege Escalation

    Hello everyone, here is windows privilege escalation guide for cybersecurity. I hope you enjoy it. Link: [https://www.zippyshare.day/DQzfOUVyA9M3Wwl/preview]
  4. clique

    Tib3rius - Windows Privilege Escalation Book

    LINK This course teaches privilege escalation in Windows, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (150+), and a script which can be used by students to create an...
  5. leather

    Linux Privilege Escalation for Beginners

    mega= https://mega.nz/folder/azQg1bqB#pZlcw2HaffcAi2zMldKlKw
  6. carxproveteran

    Ethical Hacking: Linux Privilege Escalation

    Ethical Hacking: Linux Privilege Escalation Get Root on Linux! What you'll learn Exploit Linux misconfigurations to get Root How to get Root on Linux systems How to crack Linux passwords All about SUID, passwd and others *** Hidden text: You do not have sufficient rights to view the hidden...
  7. tronny

    TCMSecurity - Windows Privilege Escalation for Beginners

    TCMSecurity - Windows Privilege Escalation for Beginners *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. tronny

    TCMSecurity - Linux Privilege Escalation for Beginners

    TCMSecurity - Linux Privilege Escalation for Beginners *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  9. coolrebell

    MSIFortune - Local Privilege Escalation with MSI Installers

    MSIFortune - Local Privilege Escalation with MSI Installers The repair function often triggers CustomActions, which can lead to several potential issues: — Visible conhost.exe via a cmd.exe or other console binaries — Visible PowerShell — Directly actions from the installer with SYSTEM...
  10. jain

    Advance cyber threads

    https://mega.nz/folder/C7BFTQoQ#QKlU_deDs6YDYTK_5c9S2w
  11. jain

    Drone hacking and exploitative

    https://mega.nz/folder/CjB2BLxC#HOicdvPfMNCV1O7NC5kcdg
  12. jain

    Web application security testing and evasion

    https://mega.nz/folder/byp2CIra#Jvj3A1qZCgUFeawGL_3Wxg
  13. fabloay

    TCMSecurity - Linux Privilege Escalation for Beginners, Heath Adams

    https://mega.nz/folder/azQg1bqB#pZlcw2HaffcAi2zMldKlKw
  14. fabloay

    TCMSecurity - Windows Privilege Escalation for Beginners, Heath Adams

    https://mega.nz/folder/SuQVXYYI#GkHgKCKy_pS3bAYE4NCyyg
  15. davidsnufle

    EBook/Course  Linux Privilege Escalation Bootcamp

    Link:https://vip.linuxia.ir/VIP/PA/Linux%20Privilege%20Escalation%20Bootcamp/Pentester%20Academy%20Linux%20Privilege%20Escalation%20Bootcamp%202021%20hide01.ir.rar *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not...
  16. serberus2012

    TCMSecurity - Linux Privilege Escalation for Beginners

    Course Overview This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in: Gaining a better understanding of privilege escalation techniques Improving Capture...
  17. tensaiD

    RED TEAM Operator: Privilege Escalation in Windows Course

    A course about breaking and bypassing the Windows security model. Escalating privileges with 20 different techniques. From non-admin to SYSTEM. Contents Intro and Setup Introduction to Windows Security Intro Addendum Course VM Setup RTO-LPE.ova RTO-LPE.zip Credentials “Low Hanging Passwords”...
  18. serberus2012

    TCMSecurity - Windows Privilege Escalation for Beginners

    Course Overview This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in: Gaining a better understanding of privilege escalation techniques Improving...
  19. kbf2004

    Windows Local Privilege Escalation Mastery – Red Team

    Description The Windows Privilege Escalation Mastery course is a comprehensive and hands-on training program designed for cybersecurity professionals, system administrators, penetration testers, and anyone seeking to enhance their skills in identifying and exploiting privilege escalation...
  20. tronny

    Udemy - Windows Local Privilege Escalation Mastery - Red Team

    Udemy - Windows Local Privilege Escalation Mastery - Red Team, by Security Guru *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. tronny

    Udemy - Windows Privilege Escalation Penetration Testing

    Udemy - Windows Privilege Escalation Penetration Testing - Part III, by JRDcademy Institution *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. tronny

    Udemy - Windows Privilege Escalation for OSCP Beyond, by Tib3rius

    Udemy - Windows Privilege Escalation for OSCP Beyond, by Tib3rius *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. tronny

    Udemy - Windows Privilege Escalation for OSCP & Beyond!

    Udemy - Windows Privilege Escalation for OSCP & Beyond! *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  24. tronny

    Udemy - Windows Privilege Escalation for Beginners, by Heath Adams

    Udemy - Windows Privilege Escalation for Beginners, by Heath Adams *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  25. tronny

    Udemy - Linux Privilege Escalation for Beginners, by Heath Adams

    Udemy - Linux Privilege Escalation for Beginners, by Heath Adams *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. jain

    Course/Tutorial  Windows & Linux Privilege Escalation: Unauthorized access

    Link:https://teraboxapp.com/s/1BOvh--8KqIGxO0lFZtWSbw *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  27. mnolury4

    Course/Tutorial  STIRLING COOPER - ESCALATION AND DOMINANCE COURSE(ZIP)

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
Top Bottom