Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 1 Vote(s) - 5 Average
  • 1
  • 2
  • 3
  • 4
  • 5
GTAGaming Database - Leaked, Download!

#1
Hello 0DayForums Community,
Today I have uploaded the GTAGaming Database for you to download, thanks for reading and enjoy!

[Image: download]

In August 2016, the Grand Theft Auto forum GTAGaming was hacked and nearly 200k user accounts were leaked. The vBulletin based forum included usernames, email addresses and password hashes.

Compromised data: Dates of birth, Email addresses, IP addresses, Passwords, Usernames, Website activity

Sample:
Code:
DROP TABLE IF EXISTS user;
CREATE TABLE `user` (
  `userid` int(10) unsigned NOT NULL AUTO_INCREMENT,
  `usergroupid` smallint(5) unsigned NOT NULL DEFAULT '0',
  `username` varchar(100) NOT NULL DEFAULT '',
  `password` varchar(32) NOT NULL DEFAULT '',
  `email` varchar(100) NOT NULL DEFAULT '',
  `styleid` smallint(5) unsigned NOT NULL DEFAULT '0',
  `parentemail` varchar(50) NOT NULL DEFAULT '',
  `homepage` varchar(100) NOT NULL DEFAULT '',
  `icq` varchar(20) NOT NULL DEFAULT '',
  `aim` varchar(20) NOT NULL DEFAULT '',
  `yahoo` varchar(32) NOT NULL DEFAULT '',
  `usertitle` varchar(250) NOT NULL DEFAULT '',
  `customtitle` smallint(6) NOT NULL DEFAULT '0',
  `joindate` int(10) unsigned NOT NULL DEFAULT '0',
  `daysprune` smallint(6) NOT NULL DEFAULT '0',
  `lastvisit` int(10) unsigned NOT NULL DEFAULT '0',
  `lastactivity` int(10) unsigned NOT NULL DEFAULT '0',
  `lastpost` int(10) unsigned NOT NULL DEFAULT '0',
  `posts` int(10) unsigned NOT NULL DEFAULT '0',
  `timezoneoffset` varchar(4) NOT NULL DEFAULT '',
  `pmpopup` smallint(6) NOT NULL DEFAULT '0',
  `avatarid` smallint(6) NOT NULL DEFAULT '0',
  `options` int(10) unsigned NOT NULL DEFAULT '0',
  `birthday` varchar(10) NOT NULL DEFAULT '0000-00-00',
  `maxposts` smallint(6) NOT NULL DEFAULT '-1',
  `startofweek` smallint(6) NOT NULL DEFAULT '1',
  `ipaddress` varchar(15) NOT NULL DEFAULT '',
  `referrerid` int(10) unsigned NOT NULL DEFAULT '0',
  `pmtotal` smallint(5) unsigned NOT NULL DEFAULT '0',
  `pmunread` smallint(5) unsigned NOT NULL DEFAULT '0',
  `passworddate` date NOT NULL DEFAULT '0000-00-00',
  `salt` char(30) NOT NULL DEFAULT '',
  `showvbcode` smallint(5) unsigned NOT NULL DEFAULT '0',
  `msn` varchar(100) NOT NULL DEFAULT '',
  `avatarrevision` int(10) unsigned NOT NULL DEFAULT '0',
  `membergroupids` varchar(250) NOT NULL DEFAULT '',
  `displaygroupid` smallint(5) unsigned NOT NULL DEFAULT '0',
  `reputation` int(11) NOT NULL DEFAULT '10',
  `reputationlevelid` int(10) unsigned NOT NULL DEFAULT '1',
  `languageid` smallint(5) unsigned NOT NULL DEFAULT '0',
  `threadedmode` smallint(5) unsigned NOT NULL DEFAULT '0',
  `emailstamp` int(10) unsigned NOT NULL DEFAULT '0',
  `autosubscribe` smallint(6) NOT NULL DEFAULT '-1',
  `birthday_search` date NOT NULL DEFAULT '0000-00-00',
  `profilepicrevision` int(10) unsigned NOT NULL DEFAULT '0',
  `showbirthday` smallint(5) unsigned NOT NULL DEFAULT '2',
  `skype` varchar(32) NOT NULL DEFAULT '',
  `adminoptions` int(10) unsigned NOT NULL DEFAULT '0',
  `lastpostid` int(10) unsigned NOT NULL DEFAULT '0',
  `sigpicrevision` int(10) unsigned NOT NULL DEFAULT '0',
  `ipoints` int(10) unsigned NOT NULL DEFAULT '0',
  `infractions` int(10) unsigned NOT NULL DEFAULT '0',
  `warnings` int(10) unsigned NOT NULL DEFAULT '0',
  `infractiongroupids` varchar(255) NOT NULL DEFAULT '',
  `infractiongroupid` smallint(5) unsigned NOT NULL DEFAULT '0',
  `profilevisits` int(10) unsigned NOT NULL DEFAULT '0',
  `friendcount` int(10) unsigned NOT NULL DEFAULT '0',
  `friendreqcount` int(10) unsigned NOT NULL DEFAULT '0',
  `vmunreadcount` int(10) unsigned NOT NULL DEFAULT '0',
  `vmmoderatedcount` int(10) unsigned NOT NULL DEFAULT '0',
  `socgroupinvitecount` int(10) unsigned NOT NULL DEFAULT '0',
  `socgroupreqcount` int(10) unsigned NOT NULL DEFAULT '0',
  `pcunreadcount` int(10) unsigned NOT NULL DEFAULT '0',
  `pcmoderatedcount` int(10) unsigned NOT NULL DEFAULT '0',
  `gmmoderatedcount` int(10) unsigned NOT NULL DEFAULT '0',
  PRIMARY KEY (`userid`),
  KEY `usergroupid` (`usergroupid`),
  KEY `username` (`username`),
  KEY `birthday_search` (`birthday_search`),
  KEY `birthday` (`birthday`,`showbirthday`),
  KEY `lastactivity` (`lastactivity`),
  KEY `referrerid` (`referrerid`)
) ENGINE=MyISAM AUTO_INCREMENT=249171 DEFAULT CHARSET=latin1;

INSERT INTO user VALUES('2', '6', 'darkValorous', 'd0f72200777be3b9153ca51590db7659', '[email protected]', '0', '', '', '', '', '', '<img src=\"/images/forums/ug/administrator.png\">', '0', '991537680', '0', '1469057220', '1470086388', '1429444500', '111', '10', '1', '0', '45096791', '', '-1', '1', '', '0', '19', '17', '2016-03-04', '](k-83Zp~R1ejnm%])b{:b<#-<dF?W', '1', '', '0', '', '0', '5284', '10', '0', '0', '0', '-1', '0000-00-00', '0', '2', '', '0', '2328401', '0', '0', '0', '0', '', '0', '9', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('4', '2', 'ragear', '678c84195630f8c30cf0990688dfc1bb', '[email protected]', '0', '', 'http://www.ragear.com', '99418972', 'ragear', '', 'Registered User', '0', '990904507', '0', '1087439449', '1087449216', '0', '0', '-8', '2', '0', '45104471', '04-07-1986', '-1', '1', '', '0', '2', '2', '0000-00-00', '+lc', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1986-04-07', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('38', '2', 'Bort', '84ddd9524f2b5acb07b9d9e39d04f7f2', '[email protected]', '0', '', 'http://www.edgenetwork.org', '110485091', 'the bort 02', '', 'Registered User', '0', '992714723', '0', '1099427203', '1099520935', '1082732186', '0', '-5', '2', '0', '45104215', '10-15-1980', '-1', '1', '', '0', '30', '3', '0000-00-00', '9q}', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1980-10-15', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('172', '2', 'Pimp-Jojo', '95fae36ecefa92e0f805d76e4949cabd', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '978508800', '0', '1147123182', '1256501367', '1036165130', '0', '0', '2', '0', '45091927', '12-08-1984', '-1', '1', '', '0', '9', '2', '0000-00-00', 'y-E', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1984-12-08', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('185', '2', 'JeffU', '248395bbb05b6cd327f30b85e9c23fe4', '[email protected]', '0', '', 'http://www.hangar-eleventeen.com', '14684728', 'ZerroDefex', 'acynikalman', 'Registered User', '0', '961743600', '-1', '1131131393', '1135039100', '0', '0', '-6', '0', '0', '45100119', '01-01-1982', '40', '1', '', '0', '41', '1', '0000-00-00', '3\"g', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1982-01-01', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('218124', '2', 'ricocpe14', '8c92b0c558dcb776c0f114cd18dc96c2', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '1389237770', '0', '1389301593', '1389301858', '0', '0', '-6', '1', '0', '45092055', '', '-1', '-1', '66.44.104.233', '0', '1', '0', '2014-01-08', 'x}I', '1', '', '0', '', '0', '10', '4', '1', '0', '0', '-1', '0000-00-00', '0', '0', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('610', '2', 'Nuke', '46b0f0f44112f8fc0683756b55cb6729', '[email protected]', '0', '', '', '81832205', 'IRockForJeebus', '', 'Registered User', '0', '966236400', '0', '1130881752', '1144650458', '1036105391', '0', '-5', '0', '0', '45092183', '04-16-1987', '-1', '1', '', '0', '10', '1', '0000-00-00', 'hy0', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1987-04-16', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('896', '2', 'CowInParachute', 'e710304fff2d9d6bf4eae044a32ddf36', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '969519600', '0', '1361485601', '1361775207', '1361429357', '389', '0', '0', '0', '45091927', '05-31-0000', '40', '2', '', '0', '66', '0', '0000-00-00', 'S^n', '1', '', '0', '', '0', '513', '6', '0', '0', '0', '-1', '0000-05-31', '0', '2', '', '0', '2288609', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1061', '2', 'ft', '0748fb96577e1e053a7ae568f3950dec', '[email protected]', '0', '', '', '', 'fiberopticloser', '', 'Registered User', '0', '971247600', '-1', '1146635689', '1146659772', '0', '0', '-5', '0', '0', '45092183', '07-21-1987', '40', '1', '', '0', '0', '0', '0000-00-00', 'R=\"', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1987-07-21', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1239', '2', 'Rigel', '9996e105d94bd2e81df776b0370a94f4', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '974620800', '0', '1134595189', '1135558451', '1078849516', '3', '-5', '2', '0', '45104471', '02-08-1987', '-1', '1', '', '0', '52', '1', '0000-00-00', '/\\O', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1987-02-08', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1395', '2', 'Kill Crazy', '9c0e3a0b29422592a9bcd06da71dc500', '[email protected]', '0', '', '', '', 'Belgedor', '', 'Registered User', '0', '976694400', '0', '1144878991', '1144881123', '1102683838', '4', '0.00', '0', '0', '45092183', '09-25-1986', '-1', '1', '', '0', '33', '1', '0000-00-00', '.{;', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1986-09-25', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1449', '2', 'Outcast', '63cd37737a8233af18f898c19be33d9c', '[email protected]', '0', '', 'http://64.35.29.251/strider/images/somethingnew4.jpg  http://64.35.29.251/strider/images/footer.jpg', '', 'RagingCantalope', '', 'Registered User', '0', '977731200', '-1', '1131035861', '1146593854', '1036085692', '0', '-8', '2', '0', '45092183', '04-16-0000', '40', '1', '', '0', '4', '2', '0000-00-00', 'dRV', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '0000-04-16', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('115207', '3', 'yelly', 'ddcf0fd72f118195b8db0ccb1bec7851', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '1310796500', '0', '1310796500', '1310796518', '0', '0', '-6', '1', '0', '45091927', '', '-1', '-1', '112.201.179.150', '0', '0', '0', '2011-07-16', 'V(S', '1', '', '0', '', '0', '10', '4', '1', '0', '0', '-1', '0000-00-00', '0', '0', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1789', '2', 'Ants', '7d2f2ffd2b9a3596176614b29b5b4afa', '[email protected]', '0', '', 'http://www.antsworld.co.uk', '53072946', '', 'mtb_stylee', 'Registered User', '0', '982915200', '0', '1305216478', '1305216478', '1146342015', '0', '0', '0', '0', '45092183', '05-09-1984', '-1', '1', '', '0', '8', '2', '0000-00-00', '2&j', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '1984-05-09', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1807', '2', 'Uzbzk Ell', '6c87d83d0096103b2fbcb085393ec6db', '[email protected]', '0', '', 'http://www.livejournal.com/~adievko', '', '', '', 'Registered User', '0', '983001600', '-1', '1144278986', '1144873161', '1109730543', '0', '+3', '2', '0', '45096258', '02-31-1937', '40', '4', '', '0', '14', '2', '0000-00-00', '98b', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '0000-00-00', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('1816', '2', 'Naraic', 'bc7cf4f99b836337085ffa8ecfd3d7c6', '[email protected]', '0', '', 'http://www.livejournal.com/users/naraic/', '', '', '', 'Registered User', '0', '983174400', '0', '1146673684', '1146761417', '1146176115', '0', '0', '2', '0', '45091911', '12-30-1984', '40', '1', '', '0', '12', '2', '0000-00-00', '{I]', '1', '', '0', '', '0', '69', '4', '0', '0', '0', '-1', '1984-12-30', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('2230', '2', 'bwah', '218d43fac85d820c4761d3e766dd253f', '[email protected]', '0', '', 'http://chair.keenspace.com', '', 'mooferfoof', '', 'Registered User', '0', '992329200', '5', '1146459810', '1146672861', '1109827949', '5', '0', '0', '0', '45091927', '10-30-1987', '30', '1', '', '0', '27', '3', '0000-00-00', ':Kz', '1', '', '0', '', '0', '391', '5', '0', '0', '0', '-1', '1987-10-30', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');
INSERT INTO user VALUES('2428', '2', 'cyborg', '7dce4c4bd0210d1fef22965a1bd343ee', '[email protected]', '0', '', '', '', '', '', 'Registered User', '0', '995150265', '0', '1119793540', '1119795418', '1119718192', '1', '0.00', '2', '0', '45096279', '', '-1', '1', '', '0', '3', '3', '0000-00-00', '2M:', '1', '', '0', '', '0', '10', '4', '0', '0', '0', '-1', '0000-00-00', '0', '2', '', '0', '0', '0', '0', '0', '0', '', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0', '0');

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through