Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

vulnerabilities

  1. carxproveteran

    Hacker's Toolkit:Black Hat Go pro (Practice Tests only) 2024

    Hacker's Toolkit:Black Hat Go pro (Practice Tests only) 2024 Master Go for Ethical Hacking with Practice Tests to exploit vulnerabilities, and defend systems, Ready Scripts to Hacks What you'll learn Master Go Programming with Practice Test's for Ethical Hacking: Learn Go for hacking, covering...
  2. jameshaarden58

    Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities

    Bug Bounty Bootcampteaches you how to hack web applications. You will learn how to perform reconnaissance on a target, how to identify vulnerabilities, and how to exploit them. You'll also learn how to navigate bug bounty programs set up by companies to reward security professionals for finding...
  3. tronny

    Udemy - Mastering Authentication Vulnerabilities - Ultimate Course

    Udemy - Mastering Authentication Vulnerabilities - Ultimate Course 8-2023, by David Bombal & Rana Khalil *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  4. K

    Course/Tutorial  🌴Drone Hacking- Exploitation and Vulnerabilities🌴

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  5. mayoufi

    CompTIA Security+ (SY0-701) Cert Prep: 2 Threats, Vulnerabilities

    Duration: 2h 48m | .MP4 1280x720, 30 fps(r) | AAC, 48000 Hz, 2ch | 354 MB Level: Intermediate | Genre: eLearning | Language: English The CompTIA Security+ exam is an excellent entry point for a career in information security. The latest version, SY0-701, expands coverage on cloud security...
  6. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  7. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  9. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  12. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  14. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  15. nigalop

    Scama/Letter  Vulnerabilities of IBM 1/1/2024

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  16. xrahitel

    microsoft management console (mmc) vulnerabilities

    microsoft-management-console-mmc-vulnerabilities
  17. skazt

    Facebook Vulnerabilities 23/08/2023

    CVE-2023-45239 CVE-2023-44487 CVE-2023-30792 CVE-2023-30470
  18. skazt

    Facebook Vulnerabilities 20/11/2021

    CVE-2021-24031 CVE-2021-24030 CVE-2021-24029 CVE-2021-24028 CVE-2021-24025
  19. skazt

    Facebook Vulnerabilities 13/11/2021

    CVE-2021-24036 CVE-2021-24033 CVE-2021-24032
  20. skazt

    Facebook Vulnerabilities 07/11/2021

    CVE-2021-24045 CVE-2021-24044 CVE-2021-24040 CVE-2021-24037
  21. skazt

    Facebook Vulnerabilities 03/11/2021-22

    CVE-2022-4899 CVE-2021-39207 CVE-2021-24218 CVE-2021-24217
  22. skazt

    Facebook Vulnerabilities 29/10/2023

    CVE-2022-35289 CVE-2022-32234 CVE-2022-27810
  23. skazt

    Facebook Vulnerabilities 26/10/2022

    CVE-2022-40138 CVE-2022-36938 CVE-2022-36937
  24. skazt

    Facebook Vulnerabilities 21/09/2023

    CVE-2023-23557 CVE-2023-23556 CVE-2023-5654
  25. skazt

    Facebook Vulnerabilities 12/09/2023

    CVE-2023-24833 CVE-2023-24832 CVE-2023-23759
  26. skazt

    Facebook Vulnerabilities 30/08/2023

    CVE-2023-28753 CVE-2023-28081 CVE-2023-25933
  27. tronny

    Udemy - OWASP Mobile Top 10 - Vulnerabilities to Avoid 11-2023

    Udemy - OWASP Mobile Top 10 - Vulnerabilities to Avoid 11-2023, by Pack Of Coders - POC *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. tronny

    Udemy - OWASP Top 10 - Protecting Against Threats and Vulnerabilities

    Udemy - OWASP Top 10 - Protecting Against Threats and Vulnerabilities 11-2023, by Kareem Ullah *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. Emu4774

    Lenovo Vulnerabilities 2023/08/0

    CVE-2023-3113 High CVE-2023-34418 High CVE-2023-34420 High CVE-2023-34421 High CVE-2023-34422 High CVE-2023-2992 High CVE-2023-2993 High CVE-2023-2290 High
  30. Emu4774

    Samsung Vulnerabilities 2023/08/01

    CVE-2022-40529 Critical CVE-2022-33257 Critical CVE-2023-21250 Critical
  31. Emu4774

    DELL Vulnerabilities 2023/08/01

    CVE-2023-25539 Critical CVE-2023-25153 Critical CVE-2023-25173 Critical CVE-2023-25165 Critical CVE-2023-23914 Critical CVE-2023-23915 Critical
  32. Emu4774

    Vulnerabilities DELL 2023/07/28

    Usefull CVE-2022-24415, CVE-2022-24416, CVE-2022-24419, CVE-2022-24420, CVE-2022-24421
  33. Emu4774

    Vulnerabilities Tenable 2023/7/28

    CVE-2023-23914, CVE-2019-12900, CVE-2017-16931, CVE-2017-8872, CVE-2017-7376, CVE-2017-7375, CVE-2016-4658, CVE-2016-4448, CVE-2015-8710, CVE-2019-19646, CVE-2019-19317, CVE-2016-5180, CVE-2022-32207, CVE-2022-32221, CVE-2019-11068
  34. Emu4774

    Vulnerabilities UBUNTU 7/17/2023

    CVE-2023-38350 Medium pnp4nagios CVE-2023-38349 Medium pnp4nagiosCVE-2023-38336 Medium netkit-rsh CVE-2023-38325 Medium python-cryptographyCVE-2023-38199 Medium modsecurity-crs CVE-2023-37464 Medium cjoseCVE-2023-28362 Medium rails CVE-2021-31294 Medium redisCVE-2017-20165 Medium node-debug...
  35. Emu4774

    Vulnerabilities of IBM 7/17/2023

    CVE-2015-4852 High IBM Application Performance Management CVE-2022-24302 High IBM Cloud Pak for Data System CVE-2019-13116 Critical IBM Application Performance Management CVE-2017-15708 Critical IBM Application Performance ManagementCVE-2022-1471 High IBM i Modernization Engine for Lifecycle...
  36. myarena

    Free CISCO Ethical Hacker course

    You can access CISCO's free ethical hacker course at https://skillsforall.com/course/ethical-hacker?courseLang=en-US. You will need to sign up for a free skillsforall account to access the course. This 70-hour intermediate-level course with 34-lab exercises contains the following modules -...
  37. MulaBhai

    ❄️DARKWEB HACKING❄️❗️HOW TO MAKE MONEY FROM VULNERABILITIES❗️⭐HQ GUIDES⭐

    JOIN MY CHANNEL - Telegram FOR LOGS - Daily Logs FOR CONFIGS/COMBOS - Daily Configs/Combos Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  38. oiun098

    Unleashing the Zero-Day Beast: Conquering Systems through Vulnerabilities

    Today, we embark on a journey to exploit the untamed power of zero-day vulnerabilities. In this topic, we shall dive into the art of infiltrating systems through their weakest points. Brace yourselves for the chaos that awaits! "Understanding Zero-Day Vulnerabilities: Unveiling the Unknown"...
  39. N26

    Ethical hackers, also known as "white hat hackers," work

    Ethical hackers, also known as "white hat hackers," work with organizations to identify vulnerabilities and enhance security. They play a critical role in maintaining the digital integrity of businesses and individuals. 🦸‍♂️🦸‍♀️ #WhiteHatHackers #DigitalHeroes
  40. tronny

    Udemy - Owasp Top 10 - Access Control Vulnerabilities ~2023

    Udemy - Owasp Top 10 - Access Control Vulnerabilities ~2023, by Foyzul Islam *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  41. tronny

    Udemy - Mastering Authentication Vulnerabilities Ultimate Course

    Udemy - Mastering Authentication Vulnerabilities Ultimate Course, by David Bombal & Rana Khalil *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  42. caychro

    Others  Common Vulnerabilities and Exploits

    Welcome to a deep dive into the fascinating world of common vulnerabilities and exploits that ethical hackers frequently encounter. In the realm of ethical hacking, it's essential to understand the vulnerabilities that can be exploited by malicious actors and how to defend against them...
  43. Rontribbiani

    6 search tools for finding vulnerabilities

    1、Shodan.io 2、wigle.net 3、unter.io 4、Vulners.com 5、pentest-tools.com 6、Searchcode.com Shodan is the world's first search engine for internet-connected devices. Shodan's bot will scan all public IPs in the world and log the devices on those IPs. Wigle aggregates the location and information of...
  44. R

    Bug  WPN-XM Serverstack for Windows 0.8.6 - Multiple Vulnerabilities

    # Vulnerability Type: Local File Inclusion (LFI) & directory traversal (path traversal) Vulnerability description: WPN-XM Serverstack for Windows v0.8.6 allows unauthenticated directory traversal and Local File Inclusion through the parameter in an...
  45. xxx31fr

    Script/Site  Scanner vulnerabilities website by Codeb0ss

    Hello, I share you a new python script by Codeb0ss to scan websites and search for vulnerabilities. As usual, you should run the script on windows, with python 2.7+ here the screen here the file to download https://anonymfile.com/g3qab/codeb0ss-pswebsitevulnscanner.zip enjoy!
  46. swaggerlol

    [Easy] CATCH LOW HANGING FRUIT VULNERABILITIES

    1. Create a VM 2. Go to https://www.dr-farfar.com/ 3. Download and install acunetix scanner 4. Run as many websites through it as your internet can handle 5. Exploit vulnerabilities/dig through sensitive data recovered by the tool. NOTE: This is not a good option if you are targeting a specific...
  47. r3vm4y

    Combo Tools  SN1PER Attack Surface Management

    The ultimate pentesting toolkit. Integrate with the leading commercial and open source security scanners to check for the latest CVEs and vulnerabilities in your environment. Automate the most powerful tools. Security tools are expensive and time-consuming, but with Sn1per, you can save...
  48. Tiredcreated

    Apple Vulnerabilities 2023/07/23

    CVE-2023-38136 Low CVE-2023-32734 Low CVE-2023-35983 Medium CVE-2023-35983 High CVE-2023-38580 High CVE-2023-38572 High
  49. Tiredcreated

    IBM Vulnerabilities 2023/07/04

    CVE-2023-21930 High CVE-2023-2597 medium CVE-2023-21967 High CVE-2023-21954 low CVE-2023-21939 low CVE-2023-21968 high CVE-2023-21937 high CVE-2023-21938 low CVE-2023-21930 CVE-2023-2597 CVE-2023-21967 CVE-2023-21954 CVE-2023-21939 CVE-2023-21968 CVE-2023-21937 CVE-2023-21938
  50. Tiredcreated

    Red Hat Vulnerabilities 2023/08/04

    CVE-2023-3180 High CVE-2023-3255 Medium
Top Bottom