Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. conmalevn

    Suggestion  This Linux vulnerability is special

    Lỗ hổng Linux này đặc biệt ở chỗ nó xảy ra không phải do nhà phát triển chống lại mã đã mắc lỗi mà do kẻ tấn công lừa đảo duy trì quyền tấn công mã và sau đó sử dụng một số khó khăn. để ẩn tập tin. Tôi không thành thạo về mã cấp thấp nên sẽ không thảo luận các vấn đề kỹ thuật như cách kẻ tấn...
  2. tronny

    SignalLabs - Vulnerability Research & Fuzzing 2022, by Christopher Vella

    SignalLabs - Vulnerability Research & Fuzzing 2022, by Christopher Vella *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. jackaw

    RainLoop WebMail Vulnerability

    An unpatched high-severity security flaw has been disclosed in the open-source RainLoop web-based email client that could be weaponized to siphon emails from victims’ inboxes. Tracked as CVE-2022-29360, the flaw relates to a stored cross-site-scripting vulnerability impacting the latest version...
  4. carxproveteran

    Vulnerability Identification In Cyber Security Course

    Vulnerability Identification In Cyber Security Course Beginners guide to learn Vulnerability Identification In Cyber Security. What you'll learn Pen Test Matrics Management of a PenTest Information Gathering Vulnerability Identification Vulnerability Verification *** Hidden text: You do not...
  5. Cl/4y

    Method/Tut  Sirius | Best General Purpose Vulnerability Scanner

    Sirius | First Truly Open-Source General Purpose Vulnerability Scanner Sirius Scan Sirius is the first truly open-source general purpose vulnerability scanner. Today, the information security community remains the best and most expedient source for cybersecurity intelligence. The community...
  6. SK0007

    Earn Money with Fun! Find Vulnerability in Random Sites

    This article I will tell you about how I make money from sites that do not have a Bug bounty program, because I think this is very interesting to discuss, from the beginning I found the site to being paid by the site owner as a thank you for reporting a vulnerability. In the last few months I...
  7. franzzen

    🔥5 free Vulnerability Scanners

    ⚡️Nuclei 📜Nuclei is a scanner designed to probe modern applications, infrastructure, cloud settings, and networks, assisting in identifying and correcting vulnerabilities. 🔗https://github.com/projectdiscovery/nuclei 🪓Nikto 📜Nikto is a web server scanning tool that conducts in-depth tests on...
  8. franzzen

    💉SQL Injection Vulnerability Scanner Tool's

    All safely from github 🔹SQLMap 🔗https://github.com/sqlmapproject/sqlmap 🔹jSQL Injection 🔗https://github.com/ron190/jsql-injection 🔹BBQSQL 🔗https://github.com/Neohapsis/bbqsql 🔹NoSQLMap 🔗 https://github.com/codingo/NoSQLMap 🔹Whitewidow...
  9. aolmer12

    Sites for finding vulnerables

    1 - Sploius is an amazing site that utilize multi exploit db's at once to search for vulnerabilities . https://sploitus.com/ 2 - kitploit exploit search feature is really amazing to check for exploits, vulns and hacking tool https://exploit.kitploit.com/ 3 - The OG of exploit's exploitdb it is...
  10. omarosama

    Lynda - Ethical Hacking: Vulnerability Analysis

    In order to assess—and ultimately, decrease—an organization’s risk, IT security professionals must first evaluate and reduce existing vulnerabilities. If you’re working to strengthen network security at your organization, it’s essential to have a solid grasp of the processes, methodologies, and...
  11. carxproveteran

    Master Course : Cybersecurity Vulnerability Management 2.0

    Master Course : Cybersecurity Vulnerability Management 2.0 Cybersecurity, Vulnerability Management, Patch Management, Security Onion, Qualys, Tenable, Rapid7, OpenVAS, Automation What you'll learn Understand the fundamental concepts of Vulnerability Management. Conduct effective Vulnerability...
  12. tronny

    Udemy - Network & Vulnerability Scan Nmap & Nessus

    Udemy - Network & Vulnerability Scan Nmap & Nessus, by Muharrem AYDIN *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  13. JakeLogan

    Best Web Vulnerability Scanners

    🔺Netsparker Application Security Scanner — Application security scanner to automatically find security flaws. 🔺 Burp - Pro — Application security scanner to automatically find security flaws. 🔺Nikto — Noisybut fast black box web server and web application vulnerability scanner. 🔺Arachni —...
  14. hilltimoth

    Private  Learn Vulnerability Analysis in Kali Linux with SysGod!!

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  15. PepeBogdano

    SQLi/Dork  ⭐ CRACKED⭐✅ ANARCHY PANEL RAT 4.7 ✅ ⚡

    Download: https://mega.nz/file/AIkiTKyK#oM4oCsFRiWujMgp36AGXWZab7TpQu6ljx5F2KDmxaF4 *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  16. PepeBogdano

    SQLi/Dork  ⭐️ BEST OPEN SOURCE WEB VULNERABILITY TOOLS [2022] ⭐️

    Grabber Grabber is a web application scanner which can detect many security vulnerabilities in web applications. It performs scans and tells where the vulnerability exists. It can detect the following vulnerabilities: Cross-site scripting SQL injection Ajax testing File inclusion JS source...
  17. chuwakas

    SQLi/Dork  SQLi Vulnerability Scanner 1.0

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. gimbardino

    It’s Confirmed: Metabase Critical Vulnerability Found Exploited!

    https://thecyberexpress.com/metabase-critical-vulnerability-exploited/
  19. Xicoderx

    MIX  Cross-Site Scripting Vulnerability in Google Translate (Bounty $3133.70)

    How did I earn $3133.70 from Google? Video PoC XSS Google Translate (Proof of Concept) Cross-Site Scripting ( XSS ) on Google's translate.google.com domain . At 2 am with the winter weather in Hanoi, when everyone is asleep, I am still engrossed in my daily work, after finishing work, it...
  20. 0dayhacker

    The new Vulnerability on microsoft office word file.docx

    CVE-2021-40444 Usage Ensure to run setup.sh first as you will need few directories. Once you have run the script, you should be able to run gen.py with the example given: # Usage python3 gen.py -d document/Sample.docx -p payload/payload.dll -i "http://10.10.10.10" -t html/template.html -c...
  21. carxproveteran

    Udemy - The Vulnerability Analysis Course

    The Vulnerability Analysis Course Learn & understand Vulnerability Ethical Hacking course. What you'll learn Information gathering Vulnerability analysis SQL mapping Information assurance model Introducing metasploit in kali linux Hashes and passwords Classic and modern encryption *** Hidden...
  22. 0dayhacker

    Multi/Others  WordPress Stop Spammers Plugin - log XSS

    WordPress Plugin Stop Spammers 2021.8 - log Reflected Cross-site Scripting (XSS) # Vendor Homepage: https://wordpress.org/plugins/stop-spammer-registrations-plugin/ # Software Link: https://downloads.wordpress.org/plugin/stop-spammer-registrations-plugin.zip # Version: <= 2021.8 # Tested on...
  23. 0dayhacker

    Multi/Others  Ulicms-create admin user via mass assignment Vulnerability

    Ulicms 2023.1 - create admin user via mass assignment #Application: Ulicms #Version: 2023.1-sniffing-vicuna #Bugs: create admin user via mass assignment #Technology: PHP #Vendor URL: https://en.ulicms.de/ #Software Link...
  24. 0dayhacker

    SQLi/Dork  SQLiteManager 1.2.0 / 1.2.4 - Blind SQL Injection Vulnerability

    Risk: [Security Risk High] 0day-ID-33164 Category: web applications Platform: php 1. Description SQLiteManager 1.20 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued...
  25. !Xcrxk

    Recon-X | Advanced Reconnaissance Tool

    Recon-X is the ultimate tool to conveniently carry out the reconnaissance of your target and discover its attacking surface. The tool itself comes with two options for installation. First is the API mode, that is based on hackertarget API making it light and efficient and can be used for the...
  26. mwahiidhidayat

    SMTP Shell CP WP  27290 Last sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  27. mwahiidhidayat

    SMTP Shell CP WP  1000 Eighth sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  28. mwahiidhidayat

    SMTP Shell CP WP  1000 Seventh sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  29. mwahiidhidayat

    SMTP Shell CP WP  1000 Sixth sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. mwahiidhidayat

    SMTP Shell CP WP  1000 Fifth sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  31. mwahiidhidayat

    SMTP Shell CP WP  1000 Fourth sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  32. mwahiidhidayat

    SMTP Shell CP WP  1000 Third sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  33. mwahiidhidayat

    SMTP Shell CP WP  1000 Second sites vulnerability for mass exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  34. mwahiidhidayat

    Mailer SMTP Shell WP  1000 Sites vulnerability for exploit.

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  35. cuthniki

    Others  Websites vulnerability scanner for termux

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  36. cuthniki

    Others  Website Vulnerability Scanner

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  37. Gamerpro

    Potential Targets of Hackers Attacks

    Greetings, esteemed forum members! Today, let's delve into the vast array of potential targets that hackers may pursue in their quest to exploit vulnerabilities. By recognizing the scope of vulnerability, we can heighten our awareness and take proactive steps to protect ourselves and our...
  38. s7532292

    Multi/Others  Acunetix Web Vulnerability Scanner 7.0

    Advanced vulnerability verifying techniques result in much less false positives. Such accuracy is achieved by sending a number of test inputs to the web application, and depending on the response, the software will automatically determine which web vulnerability checks to launch against the web...
  39. s7532292

    SQLi/Dork  WebCruiser Vulnerability Scanner Portable

    WebCruiser Vulnerability Scanner Portable Web Vulnerability Scanner, a compact but powerful web security scanning tool. It has a Crawler and a Vulnerability Scanner (SQL Injection, Cross Site Scripting). It can support scanning website as well as POC (Proof of concept) for web...
  40. bigbanana

    another website vulnerability scanner: zeus-scanner

    Zeus is an advanced reconnaissance utility designed to make web application reconnaissance simple. Zeus comes complete with a powerful built-in URL parsing engine, multiple search engine compatibility, the ability to extract URLs from both ban and webcache URLs, the ability to run multiple...
  41. Flamengo

    Scriptkiddi3 - Streamline Your Recon And Vulnerability Detection

    Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using shell script and open source tools. How it works • Installation • Usage • MODES • For Developers • Credits Introducing SCRIPTKIDDI3, a powerful recon and...
  42. seyzo312

    Script/Site  ✅ B0FFUZER v1.0 [PERL]✅

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  43. seyzo312

    Bot  ✅ VULNERABILITY CHECKER✅

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  44. slowlex

    Acunetix Pro 15.4 | Cracked | Tool | Best Web vulnerability scanner

    ⚡️Acunetix Pro 15.4⚡️ | Cracked | Tool | Best Web vulnerability scanner | Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  45. crackingout

    Hash  Secure Boot Security Feature Bypass BitLocker Vulnerability | boot mgr $5000

    Download: https://www.welivesecurity.com/2023/03/01/blacklotus-uefi-bootkit-myth-confirmed/?utm_source=facebook&utm_medium=cpc&utm_campaign=wls&utm_term=blacklotus&fbclid=IwAR1zbJwoN3iem7pe11_Ur1rqA1GnH63C8aDRIaN7zqjugbY7q6U-nBmF8q4 *** Hidden text: You do not have sufficient rights to view the...
  46. Toha90

    Multi/Others  Acunetix v15 build v15.4 - 23 Feb 2023 | Web Application Security Scanner

    Windows | Linux | Activated Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  47. maztazse

    Multi/Others  ✅PIVATE TOOL (PARSER;VULNERABILITY SCANNER;DORK MAKER✅

    ADD AN IMAGE HERE! [Not adding an image will result in removal] Then remove these lines. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the...
  48. maztazse

    Private  ✅PIVATE TOOL (PARSER ; VULNERABILITY SCANNER ; DORK MAKER ✅

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** ✅ Easy to use ✅Very fast ✅No lag ✅Login : ✅User = 1 ✅Password = 1
  49. indoushka

    ChatGPT Jan 30 Version GPT-3.5 injection orders Vulnerability

    ==================================================================================================================================== | # Title : ChatGPT Jan 30 Version GPT-3.5 injection orders Vulnerability | | # Author : indoushka...
  50. indoushka

    Utf-8 url Encoding CSV Injection without server interaction Vulnerability

    ==================================================================================================================================== | # Title : Utf-8 url Encoding CSV Injection without server interaction Vulnerability | | # Author : indoushka...
Top Bottom