Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. Dolla

    ⚡ FREE DDOS WEBSITE KILLER⭐⭐WITH INJECTOR☄️❤️ +

    ⚡ FREE DDOS WEBSITE KILLER ⭐⭐WITH INJECTOR☄️❤️ WEBSITE INJECTION & VULNERABLE-SITES❤️ Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. кнαη

    Safeguarding Vulnerable Adults: Protecting at-risk Adults

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  3. manocat

    Safeguarding Vulnerable Adults: Protecting at-risk Adults-Udemy Coupon

    Safeguarding Vulnerable Adults: Protecting at-risk Adults Master Adult Safeguarding: Ensure empowerment and protection of at-risk Adults What you'll learn Identify and Address Adult Mistreatment Grasp the concepts of vulnerability and risk factors among adults in various settings. Recognize the...
  4. carxproveteran

    Safeguarding Vulnerable Adults: Protecting at-risk Adults

    Safeguarding Vulnerable Adults: Protecting at-risk Adults Master Adult Safeguarding: Ensure empowerment and protection of at-risk Adults What you'll learn Identify and Address Adult Mistreatment Grasp the concepts of vulnerability and risk factors among adults in various settings. Recognize the...
  5. RonyKingSourcingINC

    Others  [Giveaway] Vulnerable Websites for Sql Dumping.

    I have these Vulnerable websites for sqli dumping. Anyone interested can check it out. Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  6. matrixuniverse

    How To Get Vulnerable Sites For Sqli

    Good to start. you must download kali linux or a terminal that is the same as it, or if you cannot try paizacloud terminal you must register. I leave the link here ---> https://paiza.cloud/signup <---- Let us begin. -Once you open the terminal, just clone your repository to your directory using...
  7. manocat

    Safeguarding Vulnerable Adults: Protecting at-risk Adults

    Safeguarding Vulnerable Adults: Protecting at-risk Adults Master Adult Safeguarding: Ensure empowerment and protection of at-risk Adults What you'll learn Identify and Address Adult Mistreatment Grasp the concepts of vulnerability and risk factors among adults in various settings. Recognize the...
  8. newfact

    Streaming Shopping Logs  2927X MINECRAFT ❤️PRIVATE URL DORKING ❤️ VULNERABLE SQL URL DORKS❤️

    http://paste.services/c?id=650b0506982cc
  9. Charlie Brown

    Vulnerable scanner download

    https://gofile.io/d/njdL82
  10. dawudforest

    4000+ Vulnerable SQL URL DORKS

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  11. mayekom105

    4 Vulnerable Websites for Penetration Testing and Ethical Hacking Training

    1. Hack The Box Since the first time we published this post, Hack The Box has taken the community by storm. It now counts more than 500,000 new hackers, students, security professionals and gamers from all over the world. An online pentesting platform, Hack The Box (HTB) allows you to test your...
  12. ~SAMURAI~

    Others  ⭐ 4520X VULNERABLE SQL URL DORKS⭐

    https://paste.services/?id=64db62a0a4bff
  13. I12L8

    CRYPTO DORKS, GET VULNERABLE CRYPTO WEBSITE COMBOS

    Link: https://anonfiles.com/N1Ido44dz6/1430550X_CRYPTO_DORKS_txt [/REPLY]
  14. E17-33

    Others  More thatn 2K Vulnerable websites

    Link: https://anonfiles.com/Y0k7F534z0/vulnrable_websites_txt *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  15. bananasplit

    Random websites vulnerable for XSS attacks | Freebies | crax.pro

    And here are some more XSS sites from different countries. Hope you like it!
  16. bananasplit

    Some Australian websites vulnerable for XSS. Enjoy!

    undefinedhttps://www.shpromotions.com.au/promo/www/product/productinfo.php?scd="><script >alert(String.fromCharCode(88,83,83))</script>&printed=1&name=Calico Shopping Bag wgusset https://promolink.com.au/promo/www/product/productinfo.php?name="><script...
  17. bananasplit

    SMTP Shell CP  FREE sql vulnerable websites with read or write privileges

    Goodluck shelling them. :) Or whatever you like to do with it Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. bisicletta

    Damn Vulnerable Web Application (DVWA)

    Damn Vulnerable Web Application Damn Vulnerable Web Application is a PHP/MySQL app that you can practice lots of fundamental attacks such as XSS, CSRF, Injection attacks with determining the difficulty. Would strongly recommend to the people who is trying to learn fundamentals of attack vectors...
  19. Rofilitrix_El

    Method/TUT  [Tuto] Grab Vulnerable Websites List For Specific Expl0it - Manually

    Tuto on Youtube Description: A short tutorial on how to get a list of vulnerable websites for specific exploits or bots using Google Dorking ( more about Google Dorking : https://www.simplilearn.com/tutorials/cyber-security-tutorial/google-dorking ) URL Extractor For Web Pages: - >...
  20. elata

    Login:Pass  ☢️ FULL CRACKING LEAK ☢️ DATABASES ⚡️ COMBOS ⚡️ DUMPS ⚡️ LOGS

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. killady85

    Toolset - Vulnerable - Certified Ethical Hacker v12

    Toolset - Vulnerable - Certified Ethical Hacker v12 Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. Draken_toman

    SQLi/Dork  Dork Searcher CR7 - Grab Vulnerable URLs

    Grab Vulnerable URLS fast with a lot of search engines available A lot of options, some SE need proxies sometimes. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. thakbe

    500X SQL Vulnerable Urls

    Get it free without replying :D https://anonfiles.com/a1PdtdKaye/VulnerableURLs_txt If you get any leads from this, like this post, I will share 1k urls next
  24. blackc0d3

    Microsoft Office Exploit ( Exe > Doc ) FUD Silent 100%

    I offer Microsoft Office Exploit ( exe > doc ) FUD silent 100% for sale info : 1. Item name : Microsoft Office 2. Affected OS: Windows 7 32/64bit , Windows 8.1 32/64bit , windows 10 32/64bit 3. Vulnerable Target application versions and reliability. If 32 bit only, is 64 bit...
  25. xBlaz6

    Shell CP WP  [$5] Shell Vulnerable Websites

    I only give shell. Cpanel / database not included Contact me on Telegram : @xBlaz6
  26. satguru59

    How To Hack Vulnerable Website From Trained Hackers

    Step -1 you need BTC to buy fresh cc ( VBV or NVBV) any will work( steo-2 go to fiverr site any purchase membership of cyber security pentester step-3 then go to fake email message gerneator fake email them the site owner llike security@site-name.com to the ethica hacker
  27. princcet

    Method/Tut  XRay Web Vulnerability Scanner Advanced V1.8.2

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** 🚀 Quick to use Before using, please be sure to read and agree to the terms in the license file, otherwise please do not install and use this tool. 1. Use a basic crawler to crawl and...
  28. Slowedsss

    Dump/DB  Colombia Website Vulnerable

    Lottery sites (Colombia) vulnerable to sql injection Site: https://loteriasdeayer.com Url vulnerable to sql injection: https://loteriasdeayer.com/plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent=1 Exploit using SQLmap: sqlmap -u...
  29. RenkokukeN

    Multi/Others  URL EXTRACTOR | MAKE OP DORKS FROM VULNERABLE URLS IN SECONDS

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. shinigami

    Multi/Others  URL EXTRACTOR | MAKE OP DORKS FROM VULNERABLE URLS IN SECONDS

    Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
Top Bottom