Huskee: Malware made in Python for Educational purposes

Overview

π‡π”π’πŠπ„π„


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    The RDT protocol (RDT3.0,GBN,SR) implementation and performance evaluation code using socket

    μ†ŒμΌ“μ„ μ΄μš©ν•œ RDT protocols (RDT3.0,GBN,SR) κ΅¬ν˜„ 및 μ„±λŠ₯ 평가 μ½”λ“œ μž…λ‹ˆλ‹€. μ½”λ“œλ₯Ό μ‹€ν–‰ν• λ•Œ λ¦¬μ‹œλ²„λ₯Ό λ¨Όμ € μ‹€ν–‰ν•˜μ„Έμš”. μ„±λŠ₯ 평가 μ½”λ“œλŠ” νŒ¨ν‚· 전솑 과정을 μ œμ™Έν•˜κ³  μ‹œκ°„λ‹Ή 전솑λ₯ μ„ 좜λ ₯ν•©λ‹ˆλ‹€. RDT3.0 GBN SR(버그 발견으둜 κ΅¬ν˜„μ€‘ μž…λ‹ˆ

    kimtaeyong98 0 Dec 20, 2021
    Crowbar - A windows post exploitation tool

    Crowbar - A windows post exploitation tool Status - βœ”οΈ This project is now considered finished. Any updates from now on will most likely be new script

    29 Nov 20, 2022
    Malware-analysis-writeups - Some of my Malware Analysis writeups

    About This repo contains some malware analysis writeups i've created over time m

    Itay Migdal 14 Jun 22, 2022
    Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

    Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

    Nirmal Dahal 10 Oct 15, 2022
    OLOP: One-Line & Obfuscated Python

    OLOP: One-Line & Obfuscated Python This repository contains useful python modules for one-line and obfuscated python. pip install olop-ShadowLugia650

    1 Jan 09, 2022
    This repository consists of the python scripts for execution and automation of vivid tasks.

    Scripting.py is a repository being maintained to keep log of the python scripts that I create for automating and executing some of my boring manual task.

    Prakriti Regmi 1 Feb 07, 2022
    A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

    A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

    3 Sep 26, 2022
    Moodle community-based vulnerability scanner

    badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

    Michele Di Bonaventura 11 Dec 22, 2022
    Remote control your Greenbone Vulnerability Manager (GVM)

    Greenbone Vulnerability Management Tools The Greenbone Vulnerability Management Tools gvm-tools are a collection of tools that help with remote contro

    Greenbone 130 Dec 17, 2022
    ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

    ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprolog.py [OPTIONS] ExProlog -

    Herwono W. Wijaya 130 Dec 15, 2022
    I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

    plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

    148 Dec 22, 2022
    TOOLS CRACK FACEBOOK

    Installation $ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ git clone https://github.com/Mark-Zuck/zafi $ cd zafi $ pip2 instal

    Romi Afrizal 50 Dec 26, 2022
    Sentinel-1 SAR time series analysis for OSINT use

    SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

    21 Dec 09, 2022
    Something I built to test for Log4J vulnerabilities on customer networks.

    Log4J-Scanner Something I built to test for Log4J vulnerabilities on customer networks. I'm not responsible if your computer blows up, catches fire or

    1 Dec 20, 2021
    This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

    This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

    Varun Jagtap 5 Oct 08, 2022
    proxyshell payload generate

    Py Permutative Encoding https://docs.microsoft.com/en-us/openspecs/office_file_formats/ms-pst/5faf4800-645d-49d1-9457-2ac40eb467bd Generate proxyshell

    Evi1cg 63 Nov 15, 2022
    log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc

    说明 about author: ζˆ‘θΆ…ζ€•ηš„ blog: https://www.cnblogs.com/iAmSoScArEd/ github: https://github.com/iAmSOScArEd/ date: 2021-12-20 log4j2 dos exploit log4j2 do

    3 Aug 13, 2022
    Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

    CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

    Enox 47 Nov 09, 2022
    Phoenix Framework is an environment for writing, testing and using exploit code.

    Phoenix Framework is an environment for writing, testing and using exploit code. πŸ–Ό Screenshots πŸŽͺ Community PwnWiki Forums πŸ”‘ Licen

    42 Aug 09, 2022
    A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability

    log4j-shell-poc A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. Recently there was a new vulnerability in log4j, a java loggin

    koz 1.5k Jan 04, 2023