Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    Searches through git repositories for high entropy strings and secrets, digging deep into commit history

    truffleHog Searches through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accident

    Truffle Security 10.1k Jan 09, 2023
    Cobalt Strike < 4.4 dos CVE-2021-36798

    CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos 用法 python3 CVE-2021-36798.py BeaconURL 打瘫Cobalt Strike 只需要一个包 已测试 4.3 4.2 参考: https://labs.sent

    37 Nov 09, 2022
    Python lib to automate basic QFT calculations like Wick-contractions.

    QFTools Python lib to automate basic QFT calculations like Wick-contractions. Features Wick contractions for real scalar fields Wick contractions for

    2 Aug 21, 2022
    RDP Stealer

    RDP Stealer RDP Stealer by lamp Require Python How To Use Download This Source Extract The Zip File Change webhook url Convert to exe send to target I

    Lamp 14 Nov 26, 2022
    利用NTLM Hash读取Exchange邮件

    GetMail 利用NTLM Hash读取Exchange邮件:在进行内网渗透时候,我们经常拿到的是账号的Hash凭据而不是明文口令。在这种情况下采用邮件客户端或者WEBMAIL的方式读取邮件就很麻烦,需要进行破解,NTLM的破解主要依靠字典强度,破解概率并不是很大。

    <a href=[email protected]"> 388 Dec 27, 2022
    This repo created for bypassing Widevine L3 DRM and obtaining keys.

    First run: Copy headers (with cookies) of POST license request from browser to headers.py like dictionary. pip install -r requirements.txt # if doesn'

    Mikhail 263 Jan 07, 2023
    Web Scraping com Python - Raspando Vagas para Programadores

    Web Scraping com Python - Raspando Vagas para Programadores Sobre o Projeto Web

    Kayo Libarino 3 Dec 30, 2021
    Make files with as many random bytes as you want

    Lots o' Bytes 🔣 Make files with as many random bytes as you want! Use case Can be used to package malware that is normally small by making the downlo

    Addi 1 Jan 13, 2022
    Dahua IPC/VTH/VTO devices auth bypass exploit

    CVE-2021-33044 Dahua IPC/VTH/VTO devices auth bypass exploit About: The identity authentication bypass vulnerability found in some Dahua products duri

    Ashish Kunwar 23 Dec 02, 2022
    Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

    CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

    Prince Prafull 4 Jan 10, 2022
    Instagram brute force tool that uses tor as its proxy connections

    Insta-crack This is a instagram brute force tool that uses tor as its proxy connections, keep in mind that you should not do anything illegal with thi

    Liam 3 Jan 28, 2022
    Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

    log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

    EntropyQueen 17 Dec 20, 2021
    Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

    The Recon-ng Framework Recon-ng content now available on Pluralsight! Recon-ng is a full-featured reconnaissance framework designed with the goal of p

    2.4k Jan 07, 2023
    Used to build an XSS platform on the command line.

    pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

    70 Jun 21, 2022
    PassLock is a medium-security password manager that encrypts passwords using Advanced Encryption Standards (AES)

    A medium security python password manager that encrypt passwords using Advanced Encryption Standard (AES) PassLock is a password manager and password

    Akshay Vs 44 Nov 18, 2022
    Encrypted Python Password Manager

    PyPassKeep Encrypted Python Password Manager About PyPassKeep (PPK for short) is an encrypted python password manager used to secure your passwords fr

    KrisIsHere 1 Nov 17, 2021
    A tool combined with the advantages of masscan and nmap

    A tool combined with the advantages of masscan and nmap

    59 Dec 24, 2022
    Automated tool to find & created Exploit Poc for Clickjacking Vulnerability

    ClickJackPoc This tool will help you automate finding Clickjacking Vulnerability by just passing a file containing list of Targets . Once the Target i

    Chirag Agrawal 24 Dec 19, 2022
    D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

    Introduction fork from https://gitlab.com/eshard/d810 What is D-810 D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation

    Banny 30 Dec 06, 2022
    Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

    Cowrie Welcome to the Cowrie GitHub repository This is the official repository for the Cowrie SSH and Telnet Honeypot effort. What is Cowrie Cowrie is

    Cowrie 4.1k Jan 09, 2023