Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    A python based tool that executes various CVEs to gain root privileges as root on various MAC OS platforms.

    MacPer A python based tool that executes various CVEs to gain root privileges as root on various MAC OS platforms. Not all of the exploits directly sp

    20 Nov 30, 2022
    A token logger for discord + steals Brave/Chrome passwords and usernames

    Backdoor Machine - ❗ For educational purposes only ❗ A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

    36 Jul 18, 2021
    CVE-log4j CheckMK plugin

    CVE-2021-44228-log4j discovery (Download the MKP package) This plugin discovers vulnerable files for the CVE-2021-44228-log4j issue. To discover this

    4 Jan 08, 2022
    labsecurity is a framework and its use is for ethical hacking and computer security

    labsecurity labsecurity is a framework and its use is for ethical hacking and computer security. Warning This tool is only for educational purpose. If

    Dylan Meca 16 Dec 08, 2022
    Scans all drives for log4j jar files and gets their version from the manifest

    log4shell_scanner Scans all drives for log4j jar files and gets their version from the manifest. Windows and Windows Server only.

    Zdeněk Loučka 1 Dec 29, 2021
    Anti Supercookie - Confusing the ISP & Escaping the Supercookie

    Confusing the ISP & Escaping the Supercookie

    Baris Dincer 2 Nov 22, 2022
    Auerswald COMpact 8.0B Backdoors exploit

    CVE-2021-40859 Auerswald COMpact 8.0B Backdoors exploit About Backdoors were discovered in Auerswald COMpact 5500R 7.8A and 8.0B devices, that allow a

    6 Sep 22, 2022
    A CTF2.5/MMF2 Decompiler

    CondaDEV A CTF2.5/MMF2 Decompiler What is CondaDEV? CondaDEV (anaCondaDEVeloper) is a fork of Anaconda Mode 4.1, with a lot of Quality of Life patches

    ClickNinYT 4 Mar 07, 2022
    Python exploit for vsftpd 2.3.4 - Backdoor Command Execution

    CVE-2011-2523 - vsftpd 2.3.4 Exploit Discription vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Lin

    Padsala Tushal 5 Nov 08, 2022
    A Superfast SMS & Call bomber for Linux And Termux !

    A Superfast SMS & Call bomber for Linux And Termux !

    Anubhav Kashyap 15 Feb 21, 2022
    This is a simple PoC for the newly found Polkit error names PwnKit

    A Python3 and a BASH PoC for CVE-2021-4034 by Kim Schulz

    Kim Schulz 16 Sep 06, 2022
    RCE 0-day for GhostScript 9.50 - Payload generator

    RCE-0-day-for-GhostScript-9.50 PoC for RCE 0-day for GhostScript 9.50 - Payload generator The PoC in python generates payload when exploited for a 0-d

    534 Dec 14, 2022
    信息收集自动化工具

    水泽-信息收集自动化工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:Ske 团队:0x727,未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助

    0x727 2.7k Jan 09, 2023
    Discord-keylogger - Discord keylogger With Python

    Discord-keylogger Usage python dlogger.py -t [Time interval in sec] if not speci

    Satwik Sinha 1 Jan 30, 2022
    (D)arth (S)ide of the (L)og4j (F)orce, the ultimate log4j vulnerabilities assessor

    DSLF DSLF stands for (D)arth (S)ide of the (L)og4j (F)orce. It is the ultimate log4j vulnerabilities assessor. It comes with four individual Python3 m

    frontal 1 Jan 11, 2022
    Grafana-POC(CVE-2021-43798)

    Grafana-Poc 此工具请勿用于违法用途。 一、使用方法:python3 grafana_hole.py 在domain.txt中填入ip:port 二、漏洞影响范围 影响版本: Grafana 8.0.0 - 8.3.0 安全版本: Grafana 8.3.1, 8.2.7, 8.1.8,

    8 Jan 03, 2023
    Lite - Lite cracker tool for python

    Wellcome to tools Results Install Tools

    Jeeck X Nano 23 Dec 17, 2022
    Source code for "A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction" @ NAACL 2022

    TSAR Source code for NAACL 2022 paper: A Two-Stream AMR-enhanced Model for Document-level Event Argument Extraction. 🔥 Introduction We focus on extra

    21 Sep 24, 2022
    Security System using OpenCV

    Security-System Security System using OpenCV Files in this Repository: email_send.py - This file contains python code to send an email when something

    Mehul Patwari 1 Oct 28, 2021
    Use FOFA automatic vulnerability scanning tool

    AutoSRC Use FOFA automatic vulnerability scanning tool Usage python3 autosrc.py -e FOFA EMAIL -k TOKEN Screenshots License MIT Dev 6613GitHub6613

    PwnWiki 48 Oct 25, 2022