VETHZ

RapeFlix 1.2 by Laiteux [ CRACKED BY CRANK ]

Recommended Posts

Thx for your share.

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

How To Use:

 

1. Open settings.yml then do the proxy type + threading (Don't touch the pattern, if you don't know what you are doing)

2. Open the tool and then locate the settings.yml

3. locate the proxies file

4. Leave it running (the terminal will be blank unless you get hits)

 

 

 

VT (exe) -> https://www.virustotal.com/#/file/801a8a89b82a7056a1e4fd1a03a63277999fcc7560519336571fba08174487d8/detection

VT (zip idk why) -> https://www.virustotal.com/#/file/32e4e1b485d4ab9fb2cc7a7c17dcd8eda83041c06a96c6e8817454830add8535/detection

 

 

You need US proxies

Use in VM or RDP

 

#EDIT2 [ HOW TO MAKE CODES ]

1. https://www.randomcodegenerator.com/en/generate-codes

2. Generate using pattern

[align=center]3. Write 

LEQXX999999

[/align]

 

thanks a lot m8

Share this post


Link to post
Share on other sites

this really works?

Share this post


Link to post
Share on other sites

Very thanks sir HQ

Share this post


Link to post
Share on other sites

You can do with regex generators like regex101, but possible to do with C# or with c++, Great

Share this post


Link to post
Share on other sites

Will surely try this, mate!

Share this post


Link to post
Share on other sites

thanks for sharing

Share this post


Link to post
Share on other sites

Thank you for sharing

Share this post


Link to post
Share on other sites

good job bro

Share this post


Link to post
Share on other sites

thanks for this

Share this post


Link to post
Share on other sites

Thanks boyyy

Share this post


Link to post
Share on other sites

En radiosahck amamos la tecnologia

Share this post


Link to post
Share on other sites

tanks my frend good checker

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

How To Use:

 

1. Open settings.yml then do the proxy type + threading (Don't touch the pattern, if you don't know what you are doing)

2. Open the tool and then locate the settings.yml

3. locate the proxies file

4. Leave it running (the terminal will be blank unless you get hits)

 

 

 

VT (exe) -> https://www.virustotal.com/#/file/801a8a89b82a7056a1e4fd1a03a63277999fcc7560519336571fba08174487d8/detection

VT (zip idk why) -> https://www.virustotal.com/#/file/32e4e1b485d4ab9fb2cc7a7c17dcd8eda83041c06a96c6e8817454830add8535/detection

 

 

You need US proxies

Use in VM or RDP

 

#EDIT2 [ HOW TO MAKE CODES ]

1. https://www.randomcodegenerator.com/en/generate-codes

2. Generate using pattern

[align=center]3. Write 

LEQXX999999

[/align]

 

thnxxxxxxxxxxxxxxx

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

How To Use:

 

1. Open settings.yml then do the proxy type + threading (Don't touch the pattern, if you don't know what you are doing)

2. Open the tool and then locate the settings.yml

3. locate the proxies file

4. Leave it running (the terminal will be blank unless you get hits)

 

 

 

VT (exe) -> https://www.virustotal.com/#/file/801a8a89b82a7056a1e4fd1a03a63277999fcc7560519336571fba08174487d8/detection

VT (zip idk why) -> https://www.virustotal.com/#/file/32e4e1b485d4ab9fb2cc7a7c17dcd8eda83041c06a96c6e8817454830add8535/detection

 

 

You need US proxies

Use in VM or RDP

 

#EDIT2 [ HOW TO MAKE CODES ]

1. https://www.randomcodegenerator.com/en/generate-codes

2. Generate using pattern

[align=center]3. Write 

LEQXX999999

[/align]

 

dude i responded to the other posts they all had viruses on them. I trust cracks builds so i hope this one works!

Share this post


Link to post
Share on other sites

Best tool ever : )

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

How To Use:

 

1. Open settings.yml then do the proxy type + threading (Don't touch the pattern, if you don't know what you are doing)

2. Open the tool and then locate the settings.yml

3. locate the proxies file

4. Leave it running (the terminal will be blank unless you get hits)

 

 

 

VT (exe) -> https://www.virustotal.com/#/file/801a8a89b82a7056a1e4fd1a03a63277999fcc7560519336571fba08174487d8/detection

VT (zip idk why) -> https://www.virustotal.com/#/file/32e4e1b485d4ab9fb2cc7a7c17dcd8eda83041c06a96c6e8817454830add8535/detection

 

 

You need US proxies

Use in VM or RDP

 

#EDIT2 [ HOW TO MAKE CODES ]

1. https://www.randomcodegenerator.com/en/generate-codes

2. Generate using pattern

[align=center]3. Write 

LEQXX999999

[/align]

 

 

if it works i will me more than happy

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

How To Use:

 

1. Open settings.yml then do the proxy type + threading (Don't touch the pattern, if you don't know what you are doing)

2. Open the tool and then locate the settings.yml

3. locate the proxies file

4. Leave it running (the terminal will be blank unless you get hits)

 

 

 

VT (exe) -> https://www.virustotal.com/#/file/801a8a89b82a7056a1e4fd1a03a63277999fcc7560519336571fba08174487d8/detection

VT (zip idk why) -> https://www.virustotal.com/#/file/32e4e1b485d4ab9fb2cc7a7c17dcd8eda83041c06a96c6e8817454830add8535/detection

 

 

You need US proxies

Use in VM or RDP

 

#EDIT2 [ HOW TO MAKE CODES ]

1. https://www.randomcodegenerator.com/en/generate-codes

2. Generate using pattern

[align=center]3. Write 

LEQXX999999

[/align]

 

Share this post


Link to post
Share on other sites

THis one looks more convincing

Share this post


Link to post
Share on other sites

ty mate will try this

Share this post


Link to post
Share on other sites

thank you my homie

Share this post


Link to post
Share on other sites

Cdf7BoY.png

 

Comment utiliser:

 

[becquet]

1. Ouvrez settings.yml puis faites le type de proxy + threading (Ne touchez pas le motif, si vous ne savez pas ce que vous faites)

2. Ouvrez l’outil, puis localisez le fichier settings.yml.

3. localisez le fichier de proxy

4. Laissez-le en marche (le terminal sera vide à moins que vous n'ayez des hits)

[/becquet]

 

 

 

 

 

Vous avez besoin de procurations américaines

Utilisation en VM ou RDP

 

# EDIT2 [COMMENT FAIRE DES CODES]

2. Générer en utilisant un motif

[align=center]3. écrire 

LEQXX999999

[/align]

 

 

tu gere la fougere

Share this post


Link to post
Share on other sites
Guest
This topic is now closed to further replies.