Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    Example for the NFT 3D Collectibles using Blender Scripting (Python).

    NFT Collectibles using Blender Python What is this? This project is to demonstrate for generating NFT Collectible Avatar-Styled images. For details, p

    hideckies 48 Nov 26, 2022
    ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

    ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprolog.py [OPTIONS] ExProlog -

    Herwono W. Wijaya 130 Dec 15, 2022
    VMware vCenter earlier v(7.0.2.00100) unauthorized arbitrary file read

    vcenter_fileread_exploit VMware vCenter earlier v(7.0.2.00100) unauthorized arbitrary file read Usage python3 vCenter_fileread.py http(s)://ip Referen

    Ashish Kunwar 4 Sep 23, 2022
    CVE 2020-14871 Solaris exploit

    CVE 2020-14871 Solaris exploit This is a basic ROP based exploit for CVE 2020-14871. CVE 2020-14871 is a vulnerability in Sun Solaris systems. The act

    Robin Massink 2 Oct 25, 2022
    ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

    ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

    Google 4.9k Jan 08, 2023
    Proof of Concept Exploit for vCenter CVE-2021-21972

    CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972

    Horizon 3 AI Inc 210 Dec 31, 2022
    TOOLS CRACK FACEBOOK

    Installation $ pkg update && pkg upgrade $ pkg install python2 $ pkg install git $ git clone https://github.com/Mark-Zuck/zafi $ cd zafi $ pip2 instal

    Romi Afrizal 50 Dec 26, 2022
    Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

    GoodHound ______ ____ __ __ / ____/___ ____ ____/ / / / /___ __ ______ ____/ / / / __/ __ \/ __ \/ __

    idna 352 Jan 02, 2023
    IDA Python Script for anti ollvm

    IDA Python Script for anti ollvm

    Shocker 62 Dec 23, 2022
    A python module for retrieving and parsing WHOIS data

    pythonwhois A WHOIS retrieval and parsing library for Python. Dependencies None! All you need is the Python standard library. Instructions The manual

    Sven Slootweg 384 Dec 23, 2022
    A proxy server application written in python for trial purposes

    python-proxy-server This is a proxy server âĪïļ application written in python âĪïļ for trial purposes. The purpose of the application; Connecting to Hacke

    Ali Kasimoglu 2 Dec 27, 2021
    Bandit is a tool designed to find common security issues in Python code.

    A security linter from PyCQA Free software: Apache license Documentation: https://bandit.readthedocs.io/en/latest/ Source: https://github.com/PyCQA/ba

    Python Code Quality Authority 4.8k Dec 31, 2022
    Password List Maker

    Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password

    FireKing255 7 Dec 26, 2021
    OLOP: One-Line & Obfuscated Python

    OLOP: One-Line & Obfuscated Python This repository contains useful python modules for one-line and obfuscated python. pip install olop-ShadowLugia650

    1 Jan 09, 2022
    This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

    This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

    ė‹ ėžŽėšą 17 Sep 25, 2022
    The ultimate Metasploit apk binder with legit apk written in python3

    Infector is a python3 based script which is officially made for linux based distro . It binds metasploit payload with original apk with avast antivirus bypassed .

    27 Dec 25, 2022
    Use FOFA automatic vulnerability scanning tool

    AutoSRC Use FOFA automatic vulnerability scanning tool Usage python3 autosrc.py -e FOFA EMAIL -k TOKEN Screenshots License MIT Dev 6613GitHub6613

    PwnWiki 48 Oct 25, 2022
    Yet another web fuzzer

    yafuzz Yet another web fuzzer Usage This script can run in two modes of operation. Supplying a wordlist -W argument will initiate a multithreaded fuzz

    FooBallZ 5 Feb 02, 2022
    This is a simple PoC for the newly found Polkit error names PwnKit

    A Python3 and a BASH PoC for CVE-2021-4034 by Kim Schulz

    Kim Schulz 16 Sep 06, 2022
    A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution

    CVE-2012-2982 John Hammond | September 4th, 2021 Checking searchsploit for Webmin 1.580 I only saw a Metasploit module for the /file/show.cgi Remote C

    John Hammond 25 Dec 08, 2022