2017年2月4日星期六

[Carding] Tutorial Carding with Havij

Things required:Havij 1.16 Pro
                          SQLi-DB
                          Carding Dorks
                          Vulnerable Sites
 How to find vulnerable sites?
 To find vulnerable sites, you need to use the SQLi-DB and the carding dorks.
Copy one of the dorks and paste it in SQLi-DB
  1.  Set up the setting and click on the "scan" button
Once you the scanning starts, the result will be shown in the textboxt as below
Click on Vulnerable to filter the result and only show the vulnerable results
Version 1
Exploiting and dumping data
Now, you need to run Havij as administrator and follow the steps below
   Paste the vulnerable site in the  target TextBox on Havij and click Analyze
Once the process finished, you will see something like in the image below on your Havij log box

 Click on Tables>Get Tables and you will see all the tables that are in the database
   Now, look for a table named "Orders" or something similar. Tick the table and click on Get Columns
  1. You will get the columns that are in the table "Orders". Now tick on something that related to credit cards information, such as cc_number , cc_type , cc_expired_year , cc_expired_month , and cvv or cvv2. Once you're done, click on Get Data
 Just wait for the dumping progress and you will get the informations
  1.        

  2. maybe you will enjoy and happy~~~++
  3. Maksik_hacker~!~!+







Bank Burte&checker(银行账户破解与检查)

Bank Burte&checker(银行账户破解与检查)
The carding tools can help you check more bank account,can together for more one bank account at the same time check and cracking!maybe you will like the tools ,be that tools mush you system format language change for the russian language to use it properly!OK,so ~~i hope your are happy~enjoy yoursafe!
Download:http://pan.baidu.com/s/1eSBnqyI 密码:8obg

国外最新3389破解工具



Download link:http://pan.baidu.com/s/1hscDp68 密码:kbns
ENJOY!Happy!~~~~~
dEnN