Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. tronny

    INE - Linux Privilege Escalation Bootcamp 5-2023, by Jeswin Mathai

    INE - Linux Privilege Escalation Bootcamp 5-2023, by Jeswin Mathai *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. synestia

    Udemy - Windows Privilege Escalation for OSCP and Beyond

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. gornovskyi

    Method/Tut  Windows Privilege Escalation

    Hello everyone, here is windows privilege escalation guide for cybersecurity. I hope you enjoy it. Link: [https://www.zippyshare.day/DQzfOUVyA9M3Wwl/preview]
  4. clique

    Tib3rius - Windows Privilege Escalation Book

    LINK This course teaches privilege escalation in Windows, from basics such as how permissions work, to in-depth coverage and demonstrations of actual privilege escalation techniques. The course comes with a full set of slides (150+), and a script which can be used by students to create an...
  5. leather

    Linux Privilege Escalation for Beginners

    mega= https://mega.nz/folder/azQg1bqB#pZlcw2HaffcAi2zMldKlKw
  6. carxproveteran

    Ethical Hacking: Linux Privilege Escalation

    Ethical Hacking: Linux Privilege Escalation Get Root on Linux! What you'll learn Exploit Linux misconfigurations to get Root How to get Root on Linux systems How to crack Linux passwords All about SUID, passwd and others *** Hidden text: You do not have sufficient rights to view the hidden...
  7. tronny

    TCMSecurity - Windows Privilege Escalation for Beginners

    TCMSecurity - Windows Privilege Escalation for Beginners *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. tronny

    TCMSecurity - Linux Privilege Escalation for Beginners

    TCMSecurity - Linux Privilege Escalation for Beginners *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  9. coolrebell

    MSIFortune - Local Privilege Escalation with MSI Installers

    MSIFortune - Local Privilege Escalation with MSI Installers The repair function often triggers CustomActions, which can lead to several potential issues: — Visible conhost.exe via a cmd.exe or other console binaries — Visible PowerShell — Directly actions from the installer with SYSTEM...
  10. fabloay

    TCMSecurity - Linux Privilege Escalation for Beginners, Heath Adams

    https://mega.nz/folder/azQg1bqB#pZlcw2HaffcAi2zMldKlKw
  11. fabloay

    TCMSecurity - Windows Privilege Escalation for Beginners, Heath Adams

    https://mega.nz/folder/SuQVXYYI#GkHgKCKy_pS3bAYE4NCyyg
  12. davidsnufle

    EBook/Course  Linux Privilege Escalation Bootcamp

    Link:https://vip.linuxia.ir/VIP/PA/Linux%20Privilege%20Escalation%20Bootcamp/Pentester%20Academy%20Linux%20Privilege%20Escalation%20Bootcamp%202021%20hide01.ir.rar *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not...
  13. serberus2012

    TCMSecurity - Linux Privilege Escalation for Beginners

    Course Overview This course focuses on Linux Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in: Gaining a better understanding of privilege escalation techniques Improving Capture...
  14. tensaiD

    RED TEAM Operator: Privilege Escalation in Windows Course

    A course about breaking and bypassing the Windows security model. Escalating privileges with 20 different techniques. From non-admin to SYSTEM. Contents Intro and Setup Introduction to Windows Security Intro Addendum Course VM Setup RTO-LPE.ova RTO-LPE.zip Credentials “Low Hanging Passwords”...
  15. serberus2012

    TCMSecurity - Windows Privilege Escalation for Beginners

    Course Overview This course focuses on Windows Privilege Escalation tactics and techniques designed to help you improve your privilege escalation game. Students should take this course if they are interested in: Gaining a better understanding of privilege escalation techniques Improving...
  16. kbf2004

    Windows Local Privilege Escalation Mastery – Red Team

    Description The Windows Privilege Escalation Mastery course is a comprehensive and hands-on training program designed for cybersecurity professionals, system administrators, penetration testers, and anyone seeking to enhance their skills in identifying and exploiting privilege escalation...
  17. tronny

    Udemy - Windows Local Privilege Escalation Mastery - Red Team

    Udemy - Windows Local Privilege Escalation Mastery - Red Team, by Security Guru *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. tronny

    Udemy - Windows Privilege Escalation Penetration Testing

    Udemy - Windows Privilege Escalation Penetration Testing - Part III, by JRDcademy Institution *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  19. tronny

    Udemy - Windows Privilege Escalation for OSCP Beyond, by Tib3rius

    Udemy - Windows Privilege Escalation for OSCP Beyond, by Tib3rius *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  20. tronny

    Udemy - Windows Privilege Escalation for OSCP & Beyond!

    Udemy - Windows Privilege Escalation for OSCP & Beyond! *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. tronny

    Udemy - Windows Privilege Escalation for Beginners, by Heath Adams

    Udemy - Windows Privilege Escalation for Beginners, by Heath Adams *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. tronny

    Udemy - Linux Privilege Escalation for Beginners, by Heath Adams

    Udemy - Linux Privilege Escalation for Beginners, by Heath Adams *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. jain

    Course/Tutorial  Windows & Linux Privilege Escalation: Unauthorized access

    Link:https://teraboxapp.com/s/1BOvh--8KqIGxO0lFZtWSbw *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  24. R

    Bug  Windows 11 10.0.22000 - Backup service Privilege Escalation

    ## Software: https://www.microsoft.com/en-us/software-download/windows11 ## Description: Windows 11 Pro build 10.0.22000 Build 22000 suffers from Backup service - Privilege Escalation vulnerability. An attacker who successfully exploited this vulnerability could gain SYSTEM privileges. and...
  25. R

    Bug  Windows 11 22h2 - Kernel Privilege Elevation

    // Tested on: Windows/Linux // Category : webapps *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  26. hell112

    Windows Privilege Escalation - Overview

    Windows Privilege Escalation - Overview download
  27. R

    Bug  systemd 246 - Local Privilege Escalation

    # Application: systemd 246 # Tested on: Ubuntu 22.04 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. R

    Bug  Microsoft Office 365 Version 18.2305.1222.0 - Elevation of Privilege + RCE

    - Exploit Server: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. PERCBEAR

    Multi/Others  Chaos RootKit With Advanced Feautures

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. insane1696

    Ethical Hacking: Linux Privilege Escalation

    COURSE AUTHOR – Peter A What you'll learn : 1. Exploit Linux misconfigurations to get Root 2. How to get Root on Linux systems 3. How to crack Linux passwords 4. All about SUID, passwd and others Course Link
  31. 3az

    ETHICAL HACKING-METASPLOIT AND LINUX PRIVILEGE ESCALATION (Mega)

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. jbcbj

    Suggestion  Better privilege earning system

    Maybe change it to a rating system, users can rate the deliverables for quality of thread, and to also auto ban people abusing and spamming and phishing?
  33. magicbyte0

    Crassus Windows privilege escalation discovery tool

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. magikmike420

    🔐 [0day] New Local Windows privilege escalation Exploit #CVE-2023-21746

    Another Local Windows privilege escalation using a new potato technique ;) The LocalPotato attack is a type of NTLM reflection attack that targets local authentication. This attack allows for arbitrary file read/write and elevation of privilege. NOTE: This vulnerability has been fixed by...
  35. blackc0d3

    Microsoft Office Exploit ( Exe > Doc ) FUD Silent 100%

    I offer Microsoft Office Exploit ( exe > doc ) FUD silent 100% for sale info : 1. Item name : Microsoft Office 2. Affected OS: Windows 7 32/64bit , Windows 8.1 32/64bit , windows 10 32/64bit 3. Vulnerable Target application versions and reliability. If 32 bit only, is 64 bit...
  36. TDSf0x_X

    Method/TUT  📵 HOW TO CHANGE ANDROID IMEI NUMBER 🔄

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
Top Bottom