CashingOut

Members
  • Content Count

    150
  • Last visited

Everything posted by CashingOut

  1. Enjoy, Dont Forget To Like [hide] In this guide I will tell you how to get a new IP, Phone number, address, VCC and documents. I will also tell you how to not get limited. How to create a stealth PayPal Account You will need a new IP address, The best thing is a VPN (VPS or proxies are easy to detect by PayPal or eBay so try avoid using those). Head to IPBURGERand purchase a Fresh Dedicated VPN. You will want a private IP/VPN that is not shared or been used before by anyone because that IP may have already been used by other people for PayPal and you may get linked to that account and get limited.2.You will need a new address, you can get a generated one http://www.fakenamegenerator.com/ 3. Now you will need a new phone number, For this I recommend using a Mobile app called TextMe. You can keep a number for 1 Month for £4.59 and you can choose a phone number that matches your country and state that you got from the fake name generator. 4. Now you will need a Virtual Credit Card or VCC for this I recommend using SecondEye its only $15 for a VCC but it will be worth it in the long term as in the future they can make fake credit card/ bank statement in case your PayPal gets limited. 5. Create a new user on your PC/Laptop (Make sure nothing sync to the new user e.g. google chrome data – settings and stuff. This is so that you basically have a new PC/Laptop and all your cookies, Cache, Data for your Stealth account is not linked to other accounts. (To be extra careful I just browse as guest on the new user that way no cookies or cache ever get saved). If your account does somehow get limited because you didn’t follow this guide properly then Visit SecondEyethey can create fake documents such as Passport, Supplier invoice Bank/credit card statements and print it out to make it look real, I’ve used them personally and they respond pretty fast and the documents do work. How to no get your PayPal Limited Never use public VPN for example NordVPN. Never use the same name, phone number or IP when creating a stealth PayPal (They will all get linked and if 1 account is limited all your account will go down). If your account is fully verified it doesn’t mean you wont get limited, don’t receive over $50 a day when your account is new you want to grow it e.g. receive $50 or less a day for a few weeks then move up to $60 a day for a few weeks. Always receive money as Friends and Family when receiving money, If you get paid using Goods and Services you’re putting your account at risk every time because PayPal will want to know what that transaction is for. This is because they want to tax you or check for anti-fraud. If you are using multiple stealth accounts create a new user on your PC or each account otherwise PayPal will detect you because of your cookies and cache. You can clear cookies and cache if you don’t want to make new users but better be save than sorry. Once you received $1,500 or near more or less your account will 100% get limited, if you want to keep the account then Visit secondeye solutions for fake documents or just make a new account. [/hide] :fiesta: :fiesta: :fiesta: Like Please :fiesta: :fiesta:
  2. fake :smart: :smart: :smart: :smart:
  3. Best Spotify checker ever made. LEAKED :hype: - Captures subscription & country of the account - Fast Threading system - Proxyless - Accurate [hide] https://anonfile.com/jdjbT3jabd/ZCrack_Spotify_-_squaaa_0144_rar [/hide] LIKE IF YOU ENJOY MY POSTS :smart:
  4. My shop worths a visit! Happy Shopping! MY ACCOUNTS ARE UPDATED EVERYDAY SO ENJOY! https://selly.gg/u/CashedOut If your Account or Gift Card do not work, You can ask your MONEY BACK. I assure you will get it. Money is not the most important thing. All the accounts are checked before listing. If anything goes wrong please a message on Discord. I will reply as long as I am awake and not dead. Guaranteed accounts. If anything goes wrong, New replacement will be issued. Discord ID: Cashing Out#7456 My shop is Specialised in Food and Music and other accounts are available as well. I try to keep the price as cheap as possible. https://selly.gg/u/CashedOut Some of the Accounts Available are - PornHub Spotify WWE MCDonalds Hulu FitBit Minecraft Uplay VyprVPN Some of the GiftCards Available are - American Eagle Patxi Kitchen Olga's Kitchen Malwarebytes Premium Leave me positive review to support and appreciate my efforts
  5. My shop worths a visit! Happy Shopping! MY ACCOUNTS ARE UPDATED EVERYDAY SO ENJOY! https://selly.gg/u/CashedOut If your Account or Gift Card do not work, You can ask your MONEY BACK. I assure you will get it. Money is not the most important thing. All the accounts are checked before listing. If anything goes wrong please a message on Discord. I will reply as long as I am awake and not dead. Guaranteed accounts. If anything goes wrong, New replacement will be issued. Discord ID: Cashing Out#7456 My shop is Specialised in Food and Music and other accounts are available as well. I try to keep the price as cheap as possible. https://selly.gg/u/CashedOut Some of the Accounts Available are - PornHub Spotify WWE MCDonalds Hulu Some of the GiftCards Available are - American Eagle Patxi Kitchen Olga's Kitchen Malwarebytes Premium Leave me positive review to support and appreciate my efforts
  6. how tf can evo scam if thread u linked isnt his :fuck:
  7. Warning : This is very Basic tutorial for Beginners IT TOOK TIME TO MAKE THIS , SOME SORT OF A FEEDBACK WILL BE NICE Download Storm 2.6 : [hide] https://anonfile.com...b5/STORM2.6_rar [/hide] Configs [hide] https://anonfile.com/r6y8i2q8bc/Configurations_rar [/hide] Run it on VM or a Sandbox ( https://www.sandboxie.com/ ) for safety , It's Unsafe to run any cracking Program on your PC Virus total https://www.virustot...5a02e/detection [hide] STEP 1: To begin with, you are going to need a Combolist, You can get a Free combolist from HERE (PUBLIC LESS HITS ) You can buy a combolist from HERE (PRIVATE MORE HITS ) You can make your own Combolist using this guide (for more advanced users who want to go professional) Note : For this Tutorial we are cracking Spotify accounts we will need EMAIL:PASS combolist EMAIL:PASS : Mostly used for Spotify , Netflix , Deezer , Hulu , FitBit , Uplay,Origin ...Etc (Websites that require EMAIL:PASS to Log in ) USER:PASS : Mostly used for Steam , Minecraft ,Origin ( Websites that require USER:PASS to Log in ) If you Noticed I listed Origin in Both because some websites you can Log in using Both an Email and a Username We will be using a Free Combolist from NULLED COMBOLISTS Reminder : Upvote And Appreciate every thread with Combo/Tool/Config/Proxy that you have used and helped you Combolist used provided by @CreativeHold STEP 2 : We will need to use Proxies You can get a Free public Proxies (Sometimes HQ) from NULLED or PROXYSCRAPE You can buy premium HQ proxies from HERE or HERE (PAID PROXIES ARE PRIVATE AND FAST - FOR CRACKING ID ONLY RECOMMAND THEM FOR NETFLIX AND CERTAIN WEBSITES ) If you want more details and better understanding Of Proxies check @CreativeHold Thread HERE We will be using PROXYSCRAPE - HTTP Proxies STEP 3 : Now the fun Begins Open Storm.exe Load your Config (SOTRM2.6 > CONFIGURATIONS - Used Spotify on this tutorial ) Note : If you are looking for specific Config that you didn't find in the list check HERE Go to Combos And Proxies Load your Combolist Load your Proxies ( Unselect the Proxies that you don't have ) Step 5 Go back to 'Home' Click 'Start' Select & Type a Thread Number (How fast do you want it to check accounts ) Based on your Internet and CPU ( I wouldn't recommand going above 200 if you have a Bad CPU unless you are using a good RDP ) Go To Stats and List and watch it rain accounts Step 6: Saving the results You can Right Click on one of the results Select Save Info > Save all Data and choose The path where you want to save it Or Go 'Home' Click 'Stop' and It will be Saved automatically on STORM 2.6 > HITS a Tip : Do not attempt to crack Netflix accounts with free shit , It requires Premium Proxies and a good working Config [/hide] At last If you liked enjoyed and learned from this I will do more Basic tutorials for different Cracking softwares,
  8. Yesterday I tried to delete all my messages with a friend in the discord. Obviously it is a laborious time consuming and boring, delete one by one, hence I decided to create a macro to streamline this process. It's something specific for some people who need to erase their tracks from a discord conversation, hope it helps you too. Excludes only your messages. https://autohotkey.com/download/ [hide] DOWNLOAD: https://anonfile.com...GES_DISCORD_exe VT: https://www.virustot...sis/1552138309/ [/hide] Guide: Activate the macro: CTRL + G (In discord conversation you want to delete your messages) Macro Close: End key Demonstration: hope it helps you too.
  9. Here you go [hide] Step 1 (Creating VCC) Sign Up At Kardiz(0.5$ charges for VCC) or Yandex To Get A Free VCC As E-Coin isn't Working . Download WireX App On Your SmartPhone ( Android & Apple Supported ) Login To The App Using Your E-Coin.io Bit Coin Login ( I Used All Fake Info When Doing This Stuff ) Create A New USD Card on WireX App Make It A USD VCC (Virtual Credit Card) Go Back To E-Coin.io Select Send CVV ( The CC # , Exp Date and CVV Numbers Will Be Emailed To You ) You now have a Virtual Credit Card Which We Will Use In The Next Step Step 2 ( Creating VPS ) Sign Up At https://aws.amazon.com/free/ Use Your Newly Made VCC As Credit Card When Signing Up ( I Again Used All Fake Info - You will have to find a way for phone verification ) Once You Are Signed Up Click On EC2 "Virtual Servers in the Cloud" Under Compute Next Click The Big Blue Button Called LAUNCH INSTANCE On The Left Side You Will See A Side Bar Tick ''Free Tier Only'' It Will Be A Little Box Under Community AMIs Choose Whichever Server You Want To Create ( Example : Amazon, Ubunto, Linux, Red Hat ect ) After You Chose The Type Just Make Sure Under Type ''Free Tier Eligible'' Is in Green Next Press Big Blue Button Labeled '' Review And Launch '' THEN Press Big Blue Button Again This Time Labeled '' Launch '' Choose '' Create A New Key Pair '' ( Name The Key What Ever You Want ) Do Not Forget To Download Key Pair After Creating and Downloading Your New Key Pair Press '' Launch Instances '' Then '' View Instances '' Next Pick Your Newly Created VPS And Press '' Connect '' Select '' Get Password '' Upload Previously .pem file (Key Pair File) Click on Decrypt Password Connect with Remote Desktop Control [/hide] Don`t Know if it is Already Leaked Hope You Guys Enjoy
  10. Okay im going to try and explain how to get combos using SQLi dumper and crack the hashed passwords after with steps (: ( recommend using SQLi dumper on a RDP or VPS or using a VPN ) [hide] FORGOT TO MENTION SQLI DUMPER HAS A PRETTY DECENT PROXY CHECKER IN "TOOLS & SETTINGS" USE IT Step 1: Download SQLi Dumper CLICK HERE Step 2: Find Dorks, use a dork generator, or buy some privately made ones or paid dork gen. link to free dork generator - ez dork gen - Click Here or Combo# Click Here Step 3: Use the program Combo# To scrape some elite proxies If desired. Step 4: Open up SQLi Dumper. Now load your dorks to SQLI dumper by copying and pasting right here like this. Example: Spoiler Step 5: (Optional) Load your elite proxylist into SQLi by clicking the "Tools&Settings" Tab, Then "Proxy" Tab.Copy and paste your proxies or try using a VPN on your desktop to change your ip so you dont get temp ip banned when scanning dorks and stay safer also.( if using a windows VPS or RDP you dont need a proxylist or VPN unless you are temp ip banned, its usually faster without them though) Step 6: On SQLi Dumpers Main page where the dorks are. Click "Start Scanner". Wait for dorks to finish scanning and collect all urls for you. note: it will go even further then 100% don't freak out. i think it stops at 150% you can always stop when you think its collected enough dorks. For enough urls to get a good Database try having at least 2000-5000. Step 7: Once urls are finished being collected click "exploitables" tab then click "start exploiter" wait for it to scan through all urls and find the exploitable ones. Step 8: Once you have all exploitables go to "Injectables" tab and click "Start Analizer" wait for it to finish finding the injectables out of all the exploitables. Step 9: When done You should now see all your injectables and the countries, where they are from and more info. highlight all your injectable & at BOTTOM LEFT where it says "Search Columns\Tables Names (MySQL and MS SQL)" (enlarge it by clicking + symbol) make sure "email, password and user and admin or whatever u have typed" are all checked, then click the bottom right start (not the top right one) using 10 threads. It will scan all your injectables for ones that have user email and password files or whatever you have typed. then all you need to do is look at them and match up ones that say 100,000 user and 100,000 passwords or 100,000 emails, that means you just found a good 100k Database that contains both 100k email and user pass combos and you now want to go and Dump the data to text file (: ( it even says which files the passwords/usernames/emails are located ) Step 10: right click the injectable that had the the big Database on it and click "Go To Dumper" Step 11: once in dumper click get database, once database appears click on it and click get tables, once tables appear click on the "user" table (sometimes has different name like "members") and click "get columns" wait for them to appear then check on "user and password boxes or email" then click "Dump Data" button and watch them all start dumping. If no database appears retry once or twice then just move on ( sometimes they just wont dump ) Step 12: after the long wait and you are finished dumping the usernames or emails ( or both ) and passwords you can now extract them to you desktop as a txt file. click Export Data and name the file and place it where ever you choose. Example should look like this when exporting: Spoiler ( note: there is thread options in each section ) ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Cracking Hashed Passwords (MD5 Hashed) Step 1: To crack passwords download, hashcat Click Here (choose hashcat binaries download) click on "v2.00" to download EXAMPLE: Spoiler Step 2: Extract hashcat to a folder on your desktop using 7zip. Once extracted, go into hashcat folder and create 2 new .txt files and 1 new folder file. Name one .txt file "hashes" and the other "cracked". Name the folder "wordlists". Step 3: Go get some wordlists to put into your wordlist folder. type "hashcat wordlist" into google and grab all you can (: any word or password can be used in your wordlist. make it nice and big lots of gigs if possible the more the better. Step 4: Once you have wordlists in your wordlist folder you created, you are ready to start and try cracking. go grab a combo you got from SQLi Dumper that was hashed and copy and paste it into the "hashes.txt" file you created. Step 5: open cmd by going to your start button on your desktop and click it then type "cmd" then right click the one that says cmd & open as administrator ( I needed to for my pc, you might not need to for yours ) Step 6: when the cmd window is open. first thing is type CD then click space. and drag your main hashcat folder right onto the cmd window then press enter. hashcat.exe -m 0 --username hashes.txt wordlist.folder ( Blue color is what gets dragged not typed ) Step 7: cmd is now inside hashcat, if you are using a 32 bit PC drag hashcat-cli32.exe into the cmd window now. if you are 64 bit drag hashcat-cli64.exe instead. press space and type -m 0 --username press space and drag your "hashes.txt" over, press space again and drag your wordlist folder over into cmd windows as well. press space then enter it will start Cracking the hashed combo you had in your hashes.txt with the wordlists you have in your wordlist folder. hashcat.exe -m 0 --username --show hashes.txt --outfile-format=2 -o cracked.txt ( Blue color is what gets dragged not typed ) Step 8: once it has finished. just keep cmd window open and again drag your 32 or 64 bit exe over first. then press space and type -m 0 --username --show press space and drag your "hashes.txt" file over press space and then type --outfile-format=2 -o press space and drag your "dehashed.txt" file over then press space and press enter. your combo should now appear in your cracked.txt file with the usernames:passwords dehashed (: Step 9: If they look like a mess in the cracked.txt file, like "user:passuser:passuser:pass" then just download Notepad++ Click Here and open notepad++ and copy and paste the cracked.txt file combos into notepad++ and they will all look all in neat order now (: then just click save as and save it as something new and it will come out as user:pass Instead so you can now run it on a combo checker. user:pass user:pass THERE ALL DONE [/hide] LIKE PLEASE :feelsgood:
  11. All League Of Legends Keywords Provider Try using them on AIO,PARSER,Leechers ... PS: I advise you to check everything at once for a bigger profit, because on the soap can be exactly the one you did not check! [hide] @m.riotgames.com @LeagueOfLegends.com @Email.leagueoflegends.com @e.leagueoflegends.com @Email.riotgames.com @Riotgames.com @Riotgames.zendesk.com @e.riotgames.com @Email.accounts.riotgames.com leagueoflegends@Email riotgames@Email m.riotgames@Email e.riotgames@Email [/hide]
  12. Here is kind of a tutorial on how to write google dorks. With these dorks you get tons of GOOGLE HQ URLS! Vulnerable sites roll down easy with this tutorial. Don't waste time if you don't know what dorks are and how they work. Don't waste time if you don't have any experience with cracking. [hide] Okay, so if you are reading this I'm assuming you already know what are dorks and how they work. The dorks we are going to write programmers, web designers and other crackers call "GOOGLE DORKS", other people call them Complex or Deluxe dorks. Basically google dorks are dorks that abuse the power of google to get websites. Google dorks (Complex/deluxe dorks) are a bit different than the regular dorks we all know. Here is a regular dork: nulled.php?site= Here are a few examples of google dorks: Inurl: "cracked" + ".to" allinurl: "cracked" + "cashingout" related: "cracking" + "cracked" inurl: index.php?site= intext: "games" + site:com There is no easy way of making these than writing them. I recommend using Notepad++ to write them on. Download notepad++ : https://notepad-plus-plus.org/download/ First of all you need to know what you are looking for. Google dorks are a bit precise so you need to have a clear target. Let's say steam accounts. So now keywords. You don't use random bullshit that get to your mind, or use online keyword scrappers. You need to go on the site that mostly has what you are looking for (atm we will be writing dorks for steam so we will go on steampowered.com, steamcommunity.com, store.steamcommunity.com, some games on steam e.t.c.) You need to look around for some keywords in the URLs when you click around and also you need to look for some common keywords around the site. Write them down or something. Now let's start writing the dorks. Open up Notepad++ and start writing them. I won't go into detail on how to use the keyboard and shit (if u dont know that just shut down ur pc). Here are the commands u need: Inurl: Google will restrict the results to documents containing that word in the url. For instance, inurl: steamcommunity will return documents that mention the word “steamcommunity” in their url, anywhere in the document (url or no). Note there can be no space between if you put more words. (You can use + and "" to put more words, but if u need more just use allinurl) allinurl: Same as inurl but here you can write more words, eg. allinurl: "steampowered" + ".com" . allintitle: Here you tell google to look for the word provided in the title. allintitle: steam site: Google will look for URLS containing specific site, eg. site:com --> will look only for sites containing .com related: Google will look for URLs related to the keyword you put in, eg. related: steam ---> will look for urls related to steam Here are some dorks I wrote for this tutorial: Inurl: steampowered allinurl: "steam" + "call of duty" index.php?game= intext: "wrong password" e.t.c. [/hide] Good Luck Cracking BOIZ.
  13. This took a while to do so; please show some support LINKS ARE DEAD BUT THE TUTORIAL IS STILL VALID [hide] PROXIES Open the map called "proxy" then "checker and scraper" and run the program called "uProxy." Press Scrape. After it has scraped all the proxies from its sources, it will automatically start checking them. If you want to, you can stop checking at around 15K. When that's done click on "Export" and then mark "Http" and "Https" and on anonymity, I marked in only "Elite." Press "Export" again and save the proxies in the Proxy map in the cracking pack. COMBOS You can get free combos at the combolist section on here Cracked. You can also get "better" combos from the marketplace. When you have gotten your combo list you can save it in the main folder in my cracking pack. CHECKERS Go to "Fortnite checkers" and open "Fast checker" and run the program called "FortniteCracker." Press 1 Choose your combo. Choose your proxies. Press 1 again. Type yes Type 200 Now it's up and running. You need to wait for it to finish. When it's done go back to the "Fortnite checkers" folder and click on "Skin checker." Open "TCM Fortnite Tool" You will have to register, which takes a second, but its worth it. When you've done that, enter your username and password. If it says "Successfully logged in," everything is good. Go to the tab called "Skin checker." Press on the button that says "Combo List" and choose your combo list. Do the same for "Proxy List" But choose your proxy list. Press "Start" Depending on how many hits you got, it might take some time. When you have checked all of your combos, you're all done! You now know how to crack Fortnite accounts! What you choose to do with them is up to you. [/hide] Please like if you found this helpful!
  14. Welcome everyone, today we will be discussing; |Dorks|Sqli Dumper|. First, As you already know, dorks are the key to good cracking with SQLi, you see these people in All Forums, and they always are getting hundreds of HQ Accounts How!!? and why you can't do that too !?. Well now you can join them, you too can be a successful cracker. some guys talk about using paid programs to get HQ Dorks, but if you are just a normal guy, who want to make a HQ dorks without spending money, then this is for you. Second, If You are using a Dorks Generator I will tell you You are Just losing your time. Why!? I tell you! when 10 people Genered the same list of dorks Do not call this private dorks because all of you, you will get the same Adds and the same Combos So don't call that Private !!? Ok Let's Stop Talking And Begin ^^ I will showing you how to get the most HQ Dorks, Geting HQ Combos, all for free, using smart methods. So let us Begin but before I need You To Know That I brought you the best composants Of Dorks [|PageType| pageFormat|], and i need you to know That the keywords are indispensable for Geting HQ Dorks. The question is why!!? because the [|PageType & pageFormat|] are the most Important in Dorks. i give exemple : Good Dorks But You will get Shit combo = [hide] KEYWORDS PaTy PaFo league of legends heroes .php? jobid= league of legends heroes .php? item_id= league of legends heroes .php? id= league of legends heroes .php? topic= league of legends heroes .php? NewsId= league of legends heroes .php? langid= league of legends heroes .php? article_id= league of legends heroes .php? cid= league of legends heroes .php? code_no= league of legends heroes .php? code= league of legends heroes .php? designer= league of legends heroes .php? framecode= league of legends heroes .php? idproduct= league of legends heroes .php? intCatalogID= league of legends heroes .php? intProdId= league of legends heroes .php? item= league of legends heroes .php? itemID= league of legends heroes .php? maingroup= [/hide] Good Dorks and You will get HQ LOL combos [hide] KEYWORDS PaTy PaFo league of legends heroes aspx? &game_type= league of legends heroes aspx? &GameID= league of legends heroes aspx? group_id= league of legends heroes aspx? group= league of legends heroes aspx? groupCode= league of legends heroes aspx? GameID= league of legends heroes aspx? GameKey= league of legends heroes aspx? GameName= league of legends heroes aspx? gameNo= league of legends heroes aspx? gamerblogid= league of legends heroes aspx? gamereferral= league of legends heroes aspx? gamesearch= league of legends heroes aspx? gameType= league of legends heroes aspx? game_id= league of legends heroes aspx? GAME_ID= league of legends heroes aspx? game_link= league of legends heroes aspx? game_name= [/hide] * * now i think you understand what i'm talking about. If not the answer is :For games you need A gaming [|pageFormat|] and for other dorks like Shopping, Music, Streaming you need another type of [|pageFormat|]. And don't worry about that too I have separated them. Games [|pageFormat|] [hide] UserID= BookID= Product_ID= Service_ID= itemid= title= eid= model= prodtype= shopcd= item_ID= Cart= PartID= ViewType= keyword= Item= search_id= Cat= Action= command= &game_type= &GameID= group_id= group= groupCode= GameID= GameKey= GameName= gameNo= gamerblogid= gamereferral= gamesearch= gameType= game_id= GAME_ID= game_link= game_name= GP= gpu= gr_name= gr= grade= [/hide] All Type of [|pageFormat|] uncluding Games [hide] jobid= item_id= id= topic= NewsId= langid= article_id= cid= code_no= code= designer= framecode= idproduct= intCatalogID= intProdId= item= itemID= maingroup= misc= order_id= p= pid= ProdID= product_id= product= productid= showtopic= Sku= storeid= style_id= StyleID= userID= cartId= bookid= idCategory= PageID catid= Store_Id= card= action= cart_id= iCat= CatalogID= UserID= BookID= Product_ID= Service_ID= itemid= title= eid= model= prodtype= shopcd= item_ID= Cart= PartID= ViewType= keyword= Item= search_id= Cat= Action= command= &game_type= &GameID= group_id= group= groupCode= GameID= GameKey= GameName= gameNo= gamerblogid= gamereferral= gamesearch= gameType= game_id= GAME_ID= game_link= game_name= GP= gpu= gr_name= gr= grade= [/hide] [|PageType| [hide] .php? .php3? .php4? phpx? .php cat/? .phtml? events? products/? site/? .cfm? contact-us? blog/? asp .asp aspx? cfm .cfm .asp? .cgi? .aspx? .flv? .pdf? .jsf? .ashx? .raw? .File? .tss? .blog? .html? .flv? .pdf? .jsf? .jsp? .psml? .raw? .File? .tss? .blog? .htm? [/hide] So Here is what we are going to be using today (All are safe, I use all these programs myself, however, you always should be using Sandboxie or a VM): 1- Need a Manual Dorks Maker ( Not Generator) 2- Sqli Dumper 8.3 Modified (Forgot About other versions 7.0, 8.0, 8.5 ...) 3- Premium VPN I'm Using Zenmate Vpn (Forgot About PROXIES SOCKS SSL ELITES ...) You can Get 7 days free trial every new inscription 4- Follow my method Step By Step To Get HQ ADDS On Sqli Dumper And After That You Know What To Do (If not look for a tutorial on how to use Sqli dumper). TUTORIAL : 1- MAKE HQ DORKS USING Manual Dorks Maker you can Use (SQLi Dorks Generator By The N3RoX) and Past [|PageType & pageFormat|] As on the picture [hide] Download Link virustotal: https://www.virustot...sis/1498256025/ [/hide] [hide] Download Link P.S --> For people who don't know how to use TextUtils @KZagreo Helped You With this screen & i update the Post With it Thank you Right click on the TXT file then see the screen [/hide] 3- Now Follow my Steps the methode is simple don't use proxies : * Open sqli Dumper 8.3 [hide] sqli Dumper 8.3 Download link [hide] SQLI TUTO ** Reset the settings ---> delete URL Trash.txt, URL List.txt, URL Exploitables.xml from |SQLi Dumper\TXT| folder *** Past your dorks Try using just 10K. **** Active your zenmate vpn the best locations |Germany+poland+sweed+united kingdom +singapore+switzerland| but try first germany ***** Star sqli with 10 threads you will see ( bing adds + yahoo adds ...) but keep whatching just google adds it go fasters and gives you faster HQ adds. ****** Now let it go when you see that google stopted gives you adds then go to zenmate vpn and change the location to "sweed" for exemple and you will see That google Continue giving you more adds. keep working like that just change location on Zenmate vpn every google stops and you will see the result. p.s: with the others version of sqli like 8, 8.2, 8.5, you will never see google adds if you did not put Private proxies and they go slow and gives just shity adds from bing yahoo rambler ... but this version 8.3 is modified and works awsome just follow my given steps and the result will be HQ. So This is The Method I use to Make my Private Dorks And geting HQ And Private ADDS On Sqli Dumper. UPVOTE PLEASE :ezy:
  15. Amazing! Thanks gonna sell some lol accs :fiesta:
  16. Thanks for the tutorial! need this because i use infinity.black and my subscription is gonna run out.
  17. This is amazing thanks so much, needed this!
  18. How do you blindfold a Chinese person? Put floss over their eyes.
  19. very good! this is just what im looking for thanks! :thinking: