Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

    Introduction evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. It can process a high numbe

    NVISO 116 Dec 29, 2022
    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

    xploits tech 283 Dec 29, 2022
    CTF framework and exploit development library

    pwntools - CTF toolkit Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and develo

    Gallopsled 9.8k Dec 31, 2022
    Windows Virus who destroy some impotants files on C:\windows\system32\

    psychic-robot Windows Virus who destroy some importants files on C:\windows\system32\ Signatures of psychic-robot.PY (python file) : Bkav Pro : ASP.We

    H-Tech-Dev36 1 Jan 06, 2022
    CodeTest信息收集和漏洞利用工具

    CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。

    23 Mar 18, 2021
    Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

    GoodHound ______ ____ __ __ / ____/___ ____ ____/ / / / /___ __ ______ ____/ / / / __/ __ \/ __ \/ __

    idna 352 Jan 02, 2023
    Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework)

    Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework) Yosh! If you are a django backend develo

    Abram (^o^) 7 Sep 30, 2022
    Auto Tor Ip Changer

    AutoTor Auto Tor Ip Changer for Linux! git clone https://github.com/Arest7/AutoTor cd AutoTor pip install -r requirements.txt python3 AutoTor.py follo

    Ken Ryuguji 3 Jan 23, 2022
    A cross-platform Python module that displays **** for password input. Works on Windows, unlike getpass. Formerly called stdiomask.

    PWInput A cross-platform Python module that displays **** for password input. Works on Windows, unlike getpass. Formerly called stdiomask. Installatio

    Al Sweigart 26 Sep 04, 2022
    DoSer.py - Simple DoSer in Python

    DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this

    8 Sep 02, 2022
    If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

    If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

    Ph0tonz 3 Jun 07, 2022
    Threat research and reporting from IronNet's Threat Research Teams

    IronNet Threat Research 🕵️ Overview This repository contains IronNet's Threat Research. Research & Reporting 📝 Project Description Cobalt Strike Res

    36 Dec 02, 2022
    Sentinel-1 SAR time series analysis for OSINT use

    SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

    21 Dec 09, 2022
    使用golang重写开源工具wafw00f

    GO-WAFW00F 介绍 WAFW00F是一款优秀的web应用防火墙识别开源工具:https://github.com/EnableSecurity/wafw00f 使用Golang重写的原因:Python环境配置不便利,Golang打包生成可执行文件直接运行 目前还在开发阶段,规则解析存在小问题

    80 Dec 30, 2021
    A terminal based web shell controller

    shell-hack Tribute to Chinese ant sword; A Powerful terminal based webshell controller; Usage : Usage : python3 shell-hack.py --url [URL] --w

    s1mple 10 Dec 28, 2021
    Nmap automated port scanner written in Python

    port-scanner Nmap automated port scanner written in Python. USE: Clone the module Import the module: from portscanModule import portscanner Use: ports

    Brayden Karnes 1 Dec 03, 2021
    A simple Outline Server Access Key Copy and Paste Web Interface

    Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

    Zhe 1 Dec 28, 2021
    GitGuardian Shield: protect your secrets with GitGuardian

    Detect secret in source code, scan your repo for leaks. Find secrets with GitGuardian and prevent leaked credentials. GitGuardian is an automated secrets detection & remediation service.

    GitGuardian 1.2k Dec 27, 2022
    A Superfast SMS & Call bomber for Linux And Termux !

    A Superfast SMS & Call bomber for Linux And Termux !

    Anubhav Kashyap 15 Feb 21, 2022
    Password-Manager GUI

    PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

    David .K. Danso 1 Dec 08, 2021