Categories > Exploiting > Complaints >

JJSploit is a virus? I examined it in virustotal and it says it has 20 viruses

Posts: 1

Threads: 1

Joined: Dec, 2021

Reputation: 0

Posted

the link for image is: https://ibb.co/8PD0NSC

  • 0

Moon

Moon

vip

Posts: 7414

Threads: 314

Joined: Aug, 2020

Reputation: 77

Replied

Take a look at this thread, it should clear things up

 

https://wearedevs.net/forum/t/572

  • 0

Syraxes_

Web Developer

vip

Posts: 1293

Threads: 40

Joined: Jul, 2021

Reputation: 63

Replied

they are just false positives. Total virus is stupid. Virus Total example: WhatsApp mods. marks them as viruses. Why? Those apps modify WhatsApp, in this case the exploits modify Roblox. However, that is what the API takes care of. For security. The API is obfuscated and Pass this.

 

  • 0

I'm not lazy, I'm just highly motivated to do nothing. #I💚Dogs.

blueless

Failed to fetch.

vip

Posts: 433

Threads: 41

Joined: Dec, 2021

Reputation: 14

Replied

Well no is not a virus, a lot of them flags JJSploit because it doesn't have a verified author and also the installer downloads JJSploit DLL that is flagged like a virus, because its injects into a process and injection is normally used for malwares but is also used a lot on cheats.

  • 0

Failed to fetch.

Posts: 504

Threads: 32

Joined: Aug, 2021

Reputation: 54

Replied

I can assure you that jjsploit is 100% safe, it isnt a miner, rat or anything that the community says it is, its all false information. Hope this helps :)

  • 0

Posts: 0

Threads: 0

Joined: ?

Reputation:

Replied

False positive due to it injecting into Roblox

  • 0

McSalte

Opius#6086

Posts: 138

Threads: 20

Joined: Dec, 2021

Reputation: -12

Replied

JJSploit is safe, I've used it and nothing has happening to my computer. 

  • 0

I'm sorry F34R

Posts: 0

Threads: 0

Joined: ?

Reputation:

Replied

@_realnickk yes indeed you can easily DnSpy or dotPeek it

  • 0

Users viewing this thread:

( Members: 0, Guests: 1, Total: 1 )