Carding The state of hacking in 2023 and how to become a Rich hacker in 2024



Lincoln

Senior Fraud Engineer
Premium
Joined
13.07.22
Messages
382
Reaction score
5,492
Points
93

1703634371239.png
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links



For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
1703621453680.png

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

1703621926207.png
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


1703618501371.png

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
1703621407013.png

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
1703621665585.png

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
1703621198525.png

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
 
Last edited:

specs2024

Carding Novice
Joined
02.12.23
Messages
3
Reaction score
0
Points
1
Thanks for the valuable info! Keep up the good Work!
 

Maacswiper

Basic
Joined
25.12.21
Messages
48
Reaction score
17
Points
8

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
🥂
 

huckslyrasho23xX

Carding Novice
Joined
18.01.24
Messages
1
Reaction score
0
Points
1

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
letttsss see boys
 

Iconz999

Carding Novice
Joined
07.07.22
Messages
6
Reaction score
0
Points
1

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
Thx man!
 

leraaa777

Carding Novice
Joined
06.01.24
Messages
1
Reaction score
1
Points
1

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
thanks
 

getmarainnou

Carding Novice
Joined
06.01.24
Messages
9
Reaction score
0
Points
1

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
!!!!!!!!!
 

help needed

Carding Novice
Joined
22.01.24
Messages
1
Reaction score
0
Points
1
really

View attachment 34862
The state of hacking in 2023 and how to become a Rich hacker in 2024
By Abraham Lincoln

Hacking is a very wide and rapidly evolving field
Hacking skill can come very handy and save you some money in these expensive days, especially if you have:


- A lot of Free time,
- A computer,
- Internet,
- Good Opsec
- Very important because bad opsec combined with bad luck can easily destroy all your other efforts if you meet the ultimate crypto siphoner, Mr ”Law”. Do not wait to be handcuffed to learn this, it’s real life, not GTA.


FREE Useful Download Links
*** Hidden text: cannot be quoted. ***
*** Hidden text: cannot be quoted. ***




For a carder, it is not very useful to learn a hacking specialty like reverse engineering which is Mostly used for software/games cracking. Unless you can spare more time then these can be used to spread malware like RAT.

We are going to discuss these types of malware/hacking methods:



Phishing:
View attachment 34853

The easiest way to get some cc or private info is to use the weakest part of a computer system, the human factor. This is a combination of basic programming and social engineering.

Sniffing:

View attachment 34855
Ancient Sniffer for PDA back in the days

The most mysterious term to the beginners. but once you learn programming, this will be too easy to do. It consists in hacking a website and editing the code to receive a copy of each user input. It takes time for a beginner to set this up because ou have to make different skills work together and have a plan. To be more explicit, you must do this in 3 steps:

1 - Hacking: For example if you are looking for Credit cards you can hack a shop and
2 - Code injection: find a page containing an order form like order_form.php insert a code to capture the order detail forms that capture the cc, dob, expiry...
3 - Receive the information on Telegram or Jabber...
---
From there you can learn Wireshark and do the direct network sniffing in a public place.


Average income per attack:
Depends on what data you are looking for and what you do with it. If you use the cc to card, you will make a lot of income but you surely cant use 6000 cards a day by yourself. so for this example you can use the bins you want and sell the others. if you get 6000 cards daily and you sell them for $12 each, do the math or you can sell to a shop owner on a base by base basis for like $4.5.

Ransomware:
The most risked but the most rewarding one. (under construction)
Average income per attack: $30k


View attachment 34848

The above picture shows a very close relation between phishing and ransomware spreading

The relevant skills for a carder would be any skill that can get you any of the following by order of importance:


To become a better hacker, you need to learn from the past to refine a better future according to your path of choice.



These are the means commonly used by hackers in 2023:

Fresh CVV cards (For an obvious reason)
For this you can use those 3 methods:
1 - Phishing - Easy
2 - Sniffing - Intermediate level success
3 - RAT - Easy if you have a good Crypter


Bank/Financial logins + Fullz (For Cashout)
1 - Phishing - Most common way,
2 - Sniffing - Very low success rate if targeting a financial institution lol imagine hacking hsbc website to put your sniffer.
3 - RAT - Can capture from user victim easily but targeting an actual bank requires a lot of experience.


What to learn to profit in 2024:
It all depends on your choice, because Life is what you make it.
But if you want to make money, there are some things you might have to focus more on.
You need to bet on the stable horse to survive on the long run.


Phishing
View attachment 34852

for Phishing, you are dealing with frustrating issues like inbox rate, smtp expenses, cpanel expenses...
All you have to do is to keep up to date on how to solve these recurring problems.


Sniffing
View attachment 34854

Sniffing is a slightly harder but more stable way to generate income. If you cannot do it by yourself do not hesitate to hire a reputable hacker to assist you with the code debug because this part can be very frustrating for beginners and many gave u 1 meters from the big diamond stone after digging for a long time.

Ransomware
View attachment 34851

It is financially definitely the most tempting option from a financial perspective but for the amount of heat you attract, Ransomware is for you when you need to pay a mafia boss $300000 within a month and you dont care becoming the most wanted in case you commit a small opsec mistake.
I repeat the above.


You can actually get millions for years by working in ransomware but do not commit a small opsec mistake, unless you live in Mokba.

Promising Black Hat Jobs selection for 2024
You can work by yourself but in hacking, I realized that teamwork always beats talent.
In my experience, organized crew tasks can be divided in 3 main functional subteams:

-Coding team,
-Spreading/Hacking team.
-Exploit team.


From these information, We are going to dive into more detail on how to get started in learning profitable skills.

Coding Team Member
Start by learning coding simple apps in python. A fast way to learn is to obtain source codes of good malwares which you can find many on github or vxunderground. Then some of the first relevent project you can work on are:
1 - Php web page code injection to retransmit data to your jabber/Telegram aka Sniffer;
2 - Crypter to keep your payloads undetectable.
With the two above projects, you are already good to get in a team as a coder.


Spreading Team Member
The first profitable role you can play in the industry in 2024 is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.
I have a thread coming about malvertising.


Hacking Team Member
The first profitable and easy to learn role you can play in the industry in 2024 as a beginner is becoming a spreader which only requires you to know how to avoid the spam folder, SEO and Malvertising.

Exploit Team Member
Know and gather the target at the end of the job. For example the person in charge of editing a website payment page to add sniffer code is part of the exploit team. It requires hacking skills and coding skills.



This full guide is under construction and will be updated shortly, our Graphics Designer is still drunk from Chistmas(But dont worry, the thread will be beautiful soon).
grateful for the information, i also need people to work with, or anyone needs a team member
 
Top Bottom