Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    neo Tool is great one in binary exploitation topic

    neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it

    Hamza Elansari 4 Oct 10, 2022
    A deobfuscator for multiple python obfuscators

    PY4COC A deobfuscator for multiple python obfuscators, supports exe's packed with pyinstaller too. How to use python3 py4coc.py exe file or py file o

    svenskithesource 16 Dec 03, 2022
    Malware arcane - Scripts and notes on my malware analysis journey

    Malware Arcane Repository of notes and scripts I use when doing malware analysis

    "KeyLogger-WebService" Is a Keylogger Write In python.

    KeyLogger-WebService "KeyLogger-WebService" Is a Keylogger Write In python. When you Inject the file on a computer once the file is opened on the comp

    Freddox 21 Dec 16, 2022
    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    xploits tech 283 Dec 29, 2022
    Details,PoC and patches for CVE-2021-45383 & CVE-2021-45384

    CVE-2021-45383 & CVE-2021-45384 There are several network-layer vulnerabilities in the official server of Minecraft: Bedrock Edition (aka Bedrock Serv

    20 Apr 07, 2022
    It is a very simple XSS simulator based on flask, python.

    It is a very simple XSS simulator based on flask, python. The purpose of making this is for teaching the concept of XSS.

    Satin Wuker 3 May 10, 2022
    👑 Discovery Header DoD Bug-Bounty

    👑 Discovery Header DoD Bug-Bounty Did you know that DoD accepts server headers? 😲 (example: apache"version" , php"version") ? In this code it is pos

    KingOfTips 38 Aug 09, 2022
    Mass Check Vulnerable Log4j CVE-2021-44228

    Log4j-CVE-2021-44228 Mass Check Vulnerable Log4j CVE-2021-44228 Introduction Actually I just checked via Vulnerable Application from https://github.co

    Justakazh 6 Dec 28, 2022
    MainCoon - an automated recon framework

    MainCoon is an automated recon framework meant for gathering information during penetration testing of web applications.

    Md. Nur habib 8 Aug 26, 2022
    Denial Attacks by Various Methods

    Denial Service Attack Denial Attacks by Various Methods IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::

    Baris Dincer 9 Nov 26, 2022
    This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way

    Cryptographied Password Manager This is a Cryptographied Password Manager, a tool for storing Passwords in a Secure way without using external Service

    Francesco 3 Nov 23, 2022
    A fast sub domain brute tool for pentesters

    subDomainsBrute 1.4 A fast sub domain brute tool for pentesters. It works with P

    Oliver 2 Oct 18, 2022
    PoC for CVE-2021-26855 -Just a checker-

    CVE-2021-26855 PoC for CVE-2021-26855 -Just a checker- Usage python3 CVE-2021-26855.py -u https://mail.example.com -c example.burpcollaborator.net # C

    Abdullah AlZahrani 17 Dec 22, 2022
    🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

    🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, Websites, Organizations.

    BhavKaran 1.5k Dec 28, 2022
    A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

    A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

    11 Nov 15, 2022
    ProxyLogon Pre-Auth SSRF To Arbitrary File Write

    ProxyLogon Pre-Auth SSRF To Arbitrary File Write For Education and Research Usage: C:\python proxylogon.py mail.evil.corp lulz 117 Nov 28, 2022

    Tool to scan for RouterOS (Mikrotik) forensic artifacts and vulnerabilities.

    RouterOS Scanner Forensics tool for Mikrotik devices. Search for suspicious properties and weak security points that need to be fixed on the router. T

    Microsoft 823 Dec 21, 2022
    A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution

    CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1.580 I only saw a Metasploit module for the /file/show.cgi Remote C

    John Hammond 25 Dec 08, 2022
    SubFind - Subdomain Finder Tools

    SubFind (Subdomain Finder Tools) Info Tools Result Of Subdomain Command In Termi

    LangMurpY 2 Jan 25, 2022