Is my setup acceptable?

Messages
34
Reputation
0
Reaction score
7
Points
8
Hello everyone, thank all the participants in this forum and the people who answer all the questions day after day. Thanks to you this learning process is somewhat easier.

I have been reading every post I can for a month every day to learn as much as possible, and I would like to ask how you see my setup, if I should change or include something. I have the following: - New PC (bought with cash and enter the store with a mask).
- Anonymous browser
- CCCleaner
-Proxy,SOCK5
- MACChanger

Should I encrypt my PC? Should you buy an external ssd hard drive or something similar? Any more advice??

Thanks in advance
 

Nnnnn

BANNED
Messages
1
Reputation
0
Reaction score
0
Points
1
Please note, if you want to make a deal with this user, that it is blocked.
Message me on tele @ lemme help you with that rq
 
Last edited by a moderator:

Carding Forum

Professional
Messages
2,781
Reputation
8
Reaction score
1,085
Points
113
Hello.
Instead of an anonymous browser, you need an anti-detector browser + proxy in accordance with the address of the card owner, which will replace the digital prints of your system.

If it is more convenient for you, then you can buy an external stiff drive and encrypt it.
You can put a virtual machine + portable browser on it, for example Firefox + proxy, instead of an anti-detector browser.
After the card is worked out (declisled or received by decline), it is necessary to clean the system using CCleaner and change the identifier using Macchanger.
 
Messages
34
Reputation
0
Reaction score
7
Points
8
Hello.
Instead of an anonymous browser, you need an anti-detector browser + proxy in accordance with the address of the card owner, which will replace the digital prints of your system.

If it is more convenient for you, then you can buy an external stiff drive and encrypt it.
You can put a virtual machine + portable browser on it, for example Firefox + proxy, instead of an anti-detector browser.
After the card is worked out (declisled or received by decline), it is necessary to clean the system using CCleaner and change the identifier using Macchanger.
Yes, my mistake, what I have is a anti detect browser, use Linken sphere 9. Thank you for your response, should I incorporate some more security system or could I start now?
 

Carding Forum

Professional
Messages
2,781
Reputation
8
Reaction score
1,085
Points
113
You need to go to the Internet via VPN, which does not log in (buy a tariff or raise on your own VPS). After that, you can start carding.
 

Carding Forum

Professional
Messages
2,781
Reputation
8
Reaction score
1,085
Points
113
The chain for work is as follows:
The main operating system Windows 10 or 11 -> VPN does not suck the logs of visits -> anti-detect browser -> Socks5 proxy with a clean IP address corresponding to cardholder -> Cardable site -> Payment of a living CC with a balance sheet
 

Jefe0913

Professional
Messages
104
Reputation
0
Reaction score
27
Points
28
Wh
The chain for work is as follows:
The main operating system Windows 10 or 11 -> VPN does not suck the logs of visits -> anti-detect browser -> Socks5 proxy with a clean IP address corresponding to cardholder -> Cardable site -> Payment of a living CC with a balance sheet
What if I have apple computer? Same setup?
 

cheesycheese

Member
Messages
24
Reputation
0
Reaction score
5
Points
3
The chain for work is as follows:
The main operating system Windows 10 or 11 -> VPN does not suck the logs of visits -> anti-detect browser -> Socks5 proxy with a clean IP address corresponding to cardholder -> Cardable site -> Payment of a living CC with a balance sheet
how do i use socks5? what software do i use
 

Cloned Boy

Professional
Messages
449
Reputation
2
Reaction score
357
Points
63
The socks5 proxy must be added to a new profile created in any anti-detect browser.
Or in the Mozilla FireFox portable browser if you are working through a virtual machine.
 

cheesycheese

Member
Messages
24
Reputation
0
Reaction score
5
Points
3
The socks5 proxy must be added to a new profile created in any anti-detect browser.
Or in the Mozilla FireFox portable browser if you are working through a virtual machine.
And can i use kali linux in my virtual machine to be successful?
 

Cloned Boy

Professional
Messages
449
Reputation
2
Reaction score
357
Points
63
Yes, you also need a VPN that does not log.
A virtual machine can have any operating system.
 

Cloned Boy

Professional
Messages
449
Reputation
2
Reaction score
357
Points
63
It is required to install them for the following reasons:
VPN connection for anonymous Internet surfing.
Private socks5 proxy to match the cardholder or account owner (we select it for ISP, city or ZIP).
You can get by with one VPN for the country of the cardholder, but at the same time, on many sites the payment will be rejected, since Antifraud systems do not like VPNs.
 

cheesycheese

Member
Messages
24
Reputation
0
Reaction score
5
Points
3
It is required to install them for the following reasons:
VPN connection for anonymous Internet surfing.
Private socks5 proxy to match the cardholder or account owner (we select it for ISP, city or ZIP).
You can get by with one VPN for the country of the cardholder, but at the same time, on many sites the payment will be rejected, since Antifraud systems do not like VPNs.
Alright thanks for answering!
 
Top