• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

c++

  1. itsMe

    C/C++ MagikIndex - Keylogger / Info Grabber written in C++

    A magical keylogger from a land far away... Currently pretty advanced at over 1k lines of code. Features     As of 30/01/22 it's almost FUD on VT.(1/68)     Retrieves logs to any email address. Even if an internet connection is absent at the time of logging.     Even after it is deleted the...
  2. itsMe

    C/C++ Learn C++ by Solving 75 Coding Challenges

    Description What is this course all about? This course is designed to clear all your concepts of C++ with the help of Coding Exercises. You will solve 75 C++ Challenges which will cover all concepts of C++ from A to Z. How we will start? We will start our journey from easy levels and at the...
  3. itsMe

    C/C++ HVNC-2021 C++

    Features:     Hidden Desktop (resize in accurate proportions for the best results)     Control Multiple Machines at Once     Open "Run"     Start Powershell     Start Chrome     Start Edge     Start Brave     Start Firefox     Start Internet Explorer Updates (New):     Fixed Browser Data...
  4. itsMe

    Visual C++ Redistributable Runtimes All-in-One Nov 2021

    Visual C++ Redistributable Runtimes – This archive contains the latest version (Nov 2021) of all VCRedist Visual Studio C++ runtimes, installable with a single click by running the included batch file installer. To install, run the included install_all.bat with admin privileges (right click...
  5. itsMe

    RottenPotatoNG - A C++ DLL And Standalone C++ Binary - No Need For Meterpreter Or Other Tools

    New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools. RottenPotatoDLL This project generates a DLL and EXE file. The DLL contains all the code necessary to perform the RottenPotato attack and get a handle to a privileged token. The...
  6. itsMe

    Reverse Engineering GDA-android-reversing-Tool v3.97 - decompiler written entirely in c++

    GDA(GJoy Dex Analysizer) Most reverse engineers mainly use Java decompiler, commercial Dalvik decompiler Jeb, and smali2java to analyze Android APPs. Java decompiler is based on Java bytecode, including JD, JD-GUI, jadx, and others. smali2java is a decompiler based on the Smali code. They have...
  7. itsMe

    C/C++ Another AMSI bypass - but in C++

    Anti-malware scanning interface (AMSI) Patching (and Hooking) Hidden content
  8. itsMe

    Reverse Engineering cutter v2.0.3 - Qt and C++ GUI for radare2 reverse engineering framework

    cutter Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users...
  9. itsMe

    C/C++ Claw Key logger C++

    Source code of Claw Key logger previously sold on HackForums. Features - SMTP Delivery using Gmail, Yahoo, Outlook and Yandex. - FTP Delivery. - Web Based Builder, No Download Required. - Persistent, Once in the System, Always in the System. - Google Chrome Password Recovery. - Browsing History...
  10. itsMe

    Reverse Engineering GDA-android-reversing-Tool v3.96 - decompiler written entirely in c++

    GDA(GJoy Dex Analysizer) Most reverse engineers mainly use Java decompiler, commercial Dalvik decompiler Jeb, and smali2java to analyze Android APPs. Java decompiler is based on Java bytecode, including JD, JD-GUI, jadx, and others. smali2java is a decompiler based on the Smali code. They have...
  11. itsMe

    C/C++ Auto - Clicker C++

    Uninterruptedly send mouse clicks on Windows. Hidden content
  12. itsMe

    C/C++ Keylogger - A simple Windows keylogger in C++

    Hidden content
  13. itsMe

    .NET Microsoft Visual C++ 2005-2008-2010-2012-2013-2019-2022 Redistributable Package Hybrid 27.07.2021

    MS Visual C++ 2005-2008-2010-2012-2013-2019-2022 Redistributable Package Build 27.07.2021 Microsoft Visual C++ 2005-2008-2010-2012-2013-2019-2022 Redistributable Package – runtime runtime components required to run applications developed with Visual C ++ on a computer that does not have Visual...
  14. itsMe

    Reverse Engineering GDA-android-reversing-Tool v3.95 - decompiler written entirely in c++

    GDA(GJoy Dex Analysizer) Most reverse engineers mainly use Java decompiler, commercial Dalvik decompiler Jeb, and smali2java to analyze Android APPs. Java decompiler is based on Java bytecode, including JD, JD-GUI, jadx, and others. smali2java is a decompiler based on the Smali code. They have...
  15. dEEpEst

    C/C++ C++ Tutorial for Complete Beginners.

    C++ Tutorial for Complete Beginners.  🌀Getting Started 🌀Basic Syntax 🌀Subroutines Reusable Blocks of Code 🌀Object Oriented Coding 🌀Pointers and Memory 🔗Link : Hidden content
  16. itsMe

    C/C++ Charlotte - c++ fully undetected shellcode launcher

    13/05/2021:     c++ shellcode launcher, fully undetected 0/26 as of 13th May 2021.     dynamic invoking of win32 api functions     XOR encryption of shellcode and function names     randomised XOR keys and variables per run     on Kali Linux, simply 'apt-get install mingw-w64*' and thats it...
  17. itsMe

    C/C++ A Complete Introduction to the C++ Programming Language

    What you'll learn     Comfortably write, compile, link and run C++ programs     Solve problems using the C++ programming language     Apply modern C++ programming practices Course content 10 sections • 67 lectures • 2h 47m total length Requirements     Very basic maths knowledge    ...
  18. J

    RAT WARZONE C++ RAT 2.70 | - HRDP, hVNC, REVERSE PROXY, PASSWORD RECOVERY - 2021 NEW

    Unpack archive. Launch Warzone Cracked.exe Unpack archive. Launch Warzone Cracked.exe Port forwarding instructions: Step 1) Control Panel > Firewall and Network > Allow an App through Firewall > Select “WARZONE RAT 2.70.exe” Step 2) Control Panel > Windows Defender Firewall &gt...
  19. itsMe

    C# BrutoCrypt C#/C++ stub - A oldschool C++ crypter for .NET executables

    Bruto Crypt Oldschool-style crypter with flashy graphics. Used to run a .NET executable in memory through a C++ stub. Tested with Quasar-Rat and works fine. Notes Doesn't actually encrypt your .NET executable yet, just puts it raw in native resources of the stub. Usage     Compile the C++...
  20. itsMe

    C/C++ C++ programming step-by-step: From Beginner to Advanced

    What you'll learn     On completing the course you will have firm grip on C++ language. You will understand the object oriented programming OOPs concept in depth.     You will understand the basic programming structures like branching and looping.     You will understand details about...
Back
Top