Huskee: Malware made in Python for Educational purposes

Overview

๐‡๐”๐’๐Š๐„๐„


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3

    Execution After Redirect (EAR) / Long Response Redirection Vulnerability Scanner written in python3, It Fuzzes All URLs of target website & then scan them for EAR

    Pushpender Singh 9 Dec 12, 2022
    A knockoff social-engineer toolkit

    The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different s

    48 Nov 26, 2022
    Confluence Server Webwork OGNL injection

    CVE-2021-26084 - Confluence Server Webwork OGNL injection An OGNL injection vulnerability exists that would allow an authenticated user and in some in

    Fellipe Oliveira 295 Jan 06, 2023
    this keylogger is only for pc not for android but it will only work on those pc who have python installed it is made for all linux,windows and macos

    Keylogger this keylogger is only for pc not for android but it will only work on those pc who have python installed it is made for all linux,windows a

    Titan_Exodous 1 Nov 04, 2021
    Vulnerability Scanner & Auto Exploiter You can use this tool to check the security by finding the vulnerability in your website or you can use this tool to Get Shells

    About create a target list or select one target, scans then exploits, done! Vulnnr is a Vulnerability Scanner & Auto Exploiter You can use this tool t

    Nano 108 Dec 04, 2021
    MayorSec DNS Enumeration Tool

    MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

    Joe Helle 68 Dec 12, 2022
    A windows post exploitation tool that contains a lot of features for information gathering and more.

    Crowbar - A windows post exploitation tool Status - โœ”๏ธ This project is now considered finished. Any updates from now on will most likely be new script

    29 Nov 20, 2022
    Exploiting CVE-2021-44228 in vCenter for remote code execution and more

    Log4jCenter Exploiting CVE-2021-44228 in vCenter for remote code execution and more. Blog post detailing exploitation linked below: COMING SOON Why? P

    81 Dec 20, 2022
    Fast and easy way to rollout on multiple GitLab project file a particular content.

    Volatile Fast and easy way to rollout on multiple GitLab project file a particular content. Why ? After looking for a tool to simply enforce a develop

    Lujeni 4 Jan 17, 2022
    xkeysnail is yet another keyboard remapping tool for X environment written in Python

    xkeysnail is yet another keyboard remapping tool for X environment written in Python. It's like xmodmap but allows more flexible remappings.

    Masafumi Oyamada 809 Dec 26, 2022
    #whois it? Let's find out!

    whois_bot #whois it? Let's find out! Currently in development: a gatekeeper bot for a community (https://t.me/IT_antalya) of 250+ expat IT pros of Ant

    Kirill Nikolaev 14 Jun 24, 2022
    Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack

    O365DevicePhish Microsoft365_devicePhish Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack This is a simple proof-of-concept script t

    Trewis [work] Scotch 4 Sep 23, 2022
    A black hole for Internet advertisements

    Network-wide ad blocking via your own Linux hardware The Pi-holeยฎ is a DNS sinkhole that protects your devices from unwanted content, without installi

    Pi-hole 40.3k Jan 09, 2023
    Hadoop Yan ResourceManager unauthorized RCE

    Vuln Impact There was an unauthorized access vulnerability in Hadoop yarn ResourceManager. This vulnerability existed in Hadoop yarn, the core compone

    Al1ex 25 Nov 24, 2022
    A Python Scanner for log4j

    log4j-Scanner scanner for log4j cat web-urls.txt | python3 log4j.py ID.burpcollaborator.net web-urls.txt http://127.0.0.1:8080 https://www.google.c

    Ihebski 5 Jun 26, 2022
    Tools for converting Nintendo DS binaries to an ELF file for Ghidra/IDA

    nds2elf Requirements nds2elf.py uses LIEF and template.elf to form a new binary. LIEF is available via pip: pip3 install lief Usage DSi and DSi-enhan

    Max Thomas 17 Aug 14, 2022
    LinOTP - the open source solution for two factor authentication

    LinOTP LinOTP - the Open Source solution for multi-factor authentication Copyright ยฉ 2010-2019 KeyIdentity GmbH Coypright ยฉ 2019- arxes-tolina GmbH In

    LinOTP 462 Jan 02, 2023
    PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

    A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES) PassLock is a password manager and password

    Akshay Vs 44 Nov 18, 2022
    Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077

    CVE-2021-44077 Proof of Concept Exploit for CVE-2021-44077: PreAuth RCE in ManageEngine ServiceDesk Plus 11306 Based on: https://xz.aliyun.com/t/106

    Horizon 3 AI Inc 25 Nov 09, 2022
    DNSSEQ: PowerDNS with FALCON Signature Scheme

    PowerDNS-based proof-of-concept implementation of DNSSEC using the post-quantum FALCON signature scheme.

    Nils Wisiol 4 Feb 03, 2022