Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. Toha90

    Multi/Others  Acunetix v15 build v15.4 - 23 Feb 2023 | Web Application Security Scanner

    Windows | Linux | Activated Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. maztazse

    Multi/Others  ✅PIVATE TOOL (PARSER;VULNERABILITY SCANNER;DORK MAKER✅

    ADD AN IMAGE HERE! [Not adding an image will result in removal] Then remove these lines. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the...
  3. maztazse

    Private  ✅PIVATE TOOL (PARSER ; VULNERABILITY SCANNER ; DORK MAKER ✅

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** ✅ Easy to use ✅Very fast ✅No lag ✅Login : ✅User = 1 ✅Password = 1
  4. indoushka

    ChatGPT Jan 30 Version GPT-3.5 injection orders Vulnerability

    ==================================================================================================================================== | # Title : ChatGPT Jan 30 Version GPT-3.5 injection orders Vulnerability | | # Author : indoushka...
  5. indoushka

    Utf-8 url Encoding CSV Injection without server interaction Vulnerability

    ==================================================================================================================================== | # Title : Utf-8 url Encoding CSV Injection without server interaction Vulnerability | | # Author : indoushka...
  6. simpleios

    KesionCMS X2.0 Reinstall Add Admin Vulnerability 0-day

    ==================================================================================================================================== | # Title : KesionCMS X2.0 Reinstall Add Admin Vulnerability | | # Author : indoushka | | # Tested on : windows 10 Français V.(Pro) / browser : Mozilla firefox...
  7. indoushka

    KesionCMS X2.0 Reinstall Add Admin Vulnerability 0-day

    ==================================================================================================================================== | # Title : KesionCMS X2.0 Reinstall Add Admin Vulnerability | | # Author : indoushka...
  8. indoushka

    Laravel 9.47.0 Information Disclosure Vulnerability

    https://packetstormsecurity.com/files/170499/Laravel-9.47.0-Information-Disclosure.html ==================================================================================================================================== | # Title : Laravel from Version 1.0 to 9.47.0 MySQL Credential...
  9. CodeBoss

    Script/Site  RFI XSS Vulnerability

    Hello Guys New Tool For Scanning Website If RFI Vulnerability Or Not Image One - https://imgur.com/a/GjoidDl Image Two - https://imgur.com/a/0yGmYVM VirusTotal Result - https://virustotal.com/gui/file/3d4b967df3cfb25e7968222adb0422d4c399836e3539c2d9a37fdabe616629cc Download Link -...
  10. mooga88

    Acunetix Web Vulnerability Scanner - Need Help Please

    i download acunetix web vulnerability scanner full version and install it now when i try new scan and import targets using import csv file because i have like 50 k urls need to be scan so i compine both urls and description together by " , " in one txt then i convert the text using excel to...
  11. AnonimFlix

    USA/EU  45 SQLi VULNERABILITY Websites

    https://ghostbin.com/1uZf8
  12. Bl4ckc0d3

    Burp Suite Pro V2021

    What is Burp Suite Professional? Burp Suite is described to be the significant process of assortment of the cyber security tool which is provided to the users and the developers via the Port Swigger. It has the capability to deliver the developers and the it has the capability to deliver users...
  13. E

    Network Enumeration: Discovering Information About The Intended Target.

    Entrust your security to the experts who protect thousands of organizations, from small and medium businesses to the Global,With Reliablesource® security services and exploits, you gain a true security partner to help protect your IT assets, comply with regulations and reduce costs - without...
  14. E

    Mailer  RELIABLE SERVICES

    Entrust your security to the experts who protect thousands of organizations, from small and medium businesses to the Global,With Reliablesource® security services and exploits, you gain a true security partner to help protect your IT assets, comply with regulations and reduce costs - without...
  15. RELIABLESOURCE

    RELIABLE AND TRUSTED HACKING SERVICES

    Entrust your security to the experts who protect thousands of organizations, from small and medium businesses to the Global,With Reliablesource® security services and exploits, you gain a true security partner to help protect your IT assets, comply with regulations and reduce costs - without...
  16. pwncore

    0day Log4j RCE Vulnerability ! ( 2021-44228 )

    New 0day RCE vuln, the whole world is affected check this out: https://t.me/vPwndCom/7703 POC: https://github.com/PwnC00re/Log4J_0day_RCE Join us : t.me/vPwnd
  17. кнαη

    XSS + Vulnerability Exploitation & Website Hacking

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. кнαη

    Vulnerability Exploitation & Website Hacking For Dummies [ebook]

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  19. princcet

    Method/Tut  XRay Web Vulnerability Scanner Advanced V1.8.2

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** 🚀 Quick to use Before using, please be sure to read and agree to the terms in the license file, otherwise please do not install and use this tool. 1. Use a basic crawler to crawl and...
  20. livingthing2007

    Multi/Others  XRay Web Vulnerability Scanner Advanced V1.7.1 X64 Full Activated

    Download here: https://jmp.sh/4n73WHn
  21. wess99

    SQLi/Dorks  [HQ] Powerful dork searcher and vulnerability scanner. [SQL,XSS,LFI] {OPEN SOURCE}

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** with this software, you will be able to search your dorks in supprted search engines and scan grabbed urls to find their vulnerabilities. in addition , you will be able to generate dorks, scan...
  22. Bl4ckc0d3

    Burp Suite: Learn to Detect Application Vulnerabilities

    A Complete Guide to Burp Suite: Learn to Detect Application Vulnerabilities Pages: 175 Format: PDF Size: 10.1 MB Language: English Publication: 2021 Click to Get it : *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. Iron man

    SQLi/Dork Combo Tools  SQLI VULNERABILITY SCANNER

    This is a tool used to find and filter error websites via website url, it works like site hunter v2, this tool is made for members at c.to but today i decided to share it here Note : Always run it on rdp or sandbox to be safe download linl:- *** Hidden text: You do not have sufficient rights...
Top Bottom