Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 April 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

carders forum 2022

  1. ALBERT

    Introduction to reverse engineering

    Hi guys, I am doing quite a lot of reverse engineering of known application to find exploits which I report and help to fix. 3 years ago I was able to do so with GetTaxi which is a known application which work like Uber but is connected to real taxi companies and work in Israel, London, Russia...
  2. ALBERT

    Kali Linux - understanding the fundamentals.

    (Work in progress. Ignore for now.) If you would like to help with this thread, feel free to write up a tutorial for one of the below tools and I will hyperlink it. Cheers. Information Gathering https://tools.kali.org/information-gathering/ Spoiler (Click to Hide) acccheck -Attempts to connect...
  3. ALBERT

    Get NOD32 Official Keys for Lifetime , Free , Legal by top carders forums

    This simple step by step tutorial is mostly for basic members, beginners and common people and it's purpose is to learn you how to make your expired version of Eset NOD32 fully registered again in a few minutes only. Following these few simple steps (tricks) you will not lose hours and hours...
  4. ALBERT

    Complete Anonymity Using Layered Virtual Machines and Tor

    This tutorial is more conceptual in nature so that you can achieve actual anonymity when carrying out your nefarious (just kidding... ethical) hacking activities. Here's the overview (and, it's overkill... but the concept is good): Start with the native machine (turn it on, dummy). Connect to...
  5. ALBERT

    Activate Windows 10 - Serial Keys Method by legit carder forums

    1 - Select a windows key for which ever version of windows you are running. Home: TX9XD-98N7V-6WMQ6-BX7FG-H8Q99 Home N: 3KHY7-WNT83-DGQKR-F7HPR-844BM Home Single Language: 7HNRX-D7KGG-3K4RQ-4WPJ4-YTDFH Home Country Specific: PVMJN-6DFY6-9CCP6-7BKTT-D3WVR Professional...
  6. ALBERT

    Everything About Enroll

    What is Enrоll? This is a way to manage the card via the Internet. Sberbank Online is an example of our enroll. You can perform various operations, check balances and watch expenses online. What is needed and what are the advantages of enrolki? For example, at enrolkki you can change the...
  7. ALBERT

    WEP Cracking with Backtrack How to crack Wifi Password

    First, you will need to have Backtrack 4 (LINK) *** I find it that if you are smart enough to be into hacking you will atleast know how to burn an image file to a DVD, so after you do that, boot up the DVD in the and run BT4. Login: root Password: toor Once logged in, type in: startx BT4 is now...
  8. ALBERT

    How to Hack Android Devices Using Metasploit

    If you would rather watch a video tutorial, check this out: In this tutorial, I'll be teaching you how to hack Android devices such as phones and tablets using Metasploit. I'm going to be using Sana (Kali 2.0) for this tutorial, but you're welcome to use any distro you want as long as it...
  9. ALBERT

    How To Hack Facebook Password Using Brute Force by carding forums

    Hack Facebook Account Password Using Brute Force 1. First lets know something about Brute force attacks, “A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN). 2. In a brute force attack, automated software is...
  10. R

    2 Working Brazil Live

    5316810307125609 05/27 954 NELSON DA S ARAUJO Avelino Mendes Rodrigues 250 Embu-Guaçu SP 06900000 BRAZIL [email protected] 5127070245978705 05/25 094 anderson b barbosa rua tancredo neves 3126 Ministro Andreazza RO 76919000 BRAZIL
  11. R

    3 Live Visa Uk

    4659025771096016 04/25 908 stephen cook 31 king john ter Newcastle upon tyne Heaton ne65xy 4659014134089025 12/24 723 Mohsan Akhtar 89 Windermere avenue Burnley Lancashire Bb10 2aa 4539782685169265 10/25 983 AdamHorton 86 BROOK RD BATH BATH Somerset BA2 3RP
  12. ALBERT

    Miteru - An Experimental Phishing Kit Detection Tool

    Miteru is an experimental phishing kit detection tool. How it works It collects phishy URLs from the following feeds: CertStream-Suspicious feed via urlscan.io OpenPhish feed via urlscan.io PhishTank feed via urlscan.io Ayashige feed It checks each phishy URL whether it enables directory...
  13. ALBERT

    Trigmap - A Wrapper For Nmap

    Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect informations into a well organized directory hierarchy. The use of Nmap makes the script portable (easy to run not only on Kali Linux) and very efficient thanks to the optimized Nmap algorithms...
  14. ALBERT

    Brutemap - Tool That Automates Testing Accounts

    Brutemap is an open source penetration testing tool that automates testing accounts to the site's login page, based on Dictionary Attack. With this, you no longer need to search for other bruteforce tools and you also no longer need to ask CMS What is this? only to find parameter forms, because...
  15. ALBERT

    Bandit - Tool Designed To Find Common Security by top carding forum

    Bandit is a tool designed to find common security issues in Python code. To do this Bandit processes each file, builds an AST from it, and runs appropriate plugins against the AST nodes. Once Bandit has finished scanning all the files it generates a report. Bandit was originally developed within...
  16. ALBERT

    Scavenger - Crawler Searching

    Just the code of my OSINT bot searching for sensitive data leaks on different paste sites. Search terms: credentials private RSA keys Wordpress configuration files MySQL connect strings onion links links to files hosted inside the onion network (PDF, DOC, DOCX, XLS, XLSX) Keep in mind: This...
  17. ALBERT

    Flashsploit - Exploitation Framework

    Flashsploit is an Exploitation Framework for Attacks using ATtiny85 HID Devices such as Digispark USB Development Board, flashsploit generates Arduino IDE Compatible (.ino) Scripts based on User Input and then Starts a Listener in Metasploit-Framework if Required by the Script, in Summary ...
  18. ALBERT

    Hydra 9.0 - Fast and Flexible Network Login Hacker

    Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system. There are already...
  19. ALBERT

    SSHD-Poison - A Tool To Get Creds Of Pam Based SSHD Authentication

    sshd-poison is a tool to get creds of pam based sshd authentication, this is not the easiest way to do that (you can create a pam module, or just add auth optional pam_exec.so quiet expose_authtok /bin/bash -c {read,-r,x};{echo,-e,"`env`\n$x"}>>somefile in a service configuration), not even the...
  20. ALBERT

    HiddenWall - Linux Kernel Module Generator

    HiddenWall is a Linux kernel module generator for custom rules with netfilter. (block ports, Hidden mode, rootkit functions etc). The motivation: on bad situation, attacker can put your iptables/ufw to fall... but if you have HiddenWall, the attacker will not find the hidden kernel module that...
Top Bottom