Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    Mass scan for .git repository and .env file exposure

    Mass .Git repository and .Env file Scan by Scarmandef Scanner to find .env file and .git repository exposure on multiple hosts Because of the response

    8 Jun 23, 2022
    Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)

    OMIGOD Proof on Concept Exploit for CVE-2021-38647 (OMIGOD) For background information and context, read the our blog post detailing this vulnerabilit

    Horizon 3 AI Inc 231 Nov 12, 2022
    Script Crack Facebook Premium 🚶‍♂

    premium Script Crack Facebook Premium 🚶‍♂ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

    Yumasaa 2 Dec 19, 2021
    POC for detecting the Log4Shell (Log4J RCE) vulnerability

    Interactsh An OOB interaction gathering server and client library Features • Usage • Interactsh Client • Interactsh Server • Interactsh Integration •

    ProjectDiscovery 2.1k Jan 08, 2023
    Script checks provided domains for log4j vulnerability

    log4j Script checks provided domains for log4j vulnerability. A token is created with canarytokens.org and passed as header at request for a single do

    Matthias Nehls 2 Dec 12, 2021
    Bandit is a tool designed to find common security issues in Python code.

    A security linter from PyCQA Free software: Apache license Documentation: https://bandit.readthedocs.io/en/latest/ Source: https://github.com/PyCQA/ba

    Python Code Quality Authority 4.8k Dec 31, 2022
    WhPhisher: a Phishing tool With Python

    WhPhisher Herramienta para hacer phishing con muchos métodos de túneling -----Como Instalarlo------- pkg install python3 pkg install git git clone htt

    WhBeatZ 80 Jan 02, 2023
    JumpServer远程代码执行漏洞检测利用脚本

    Jumpserver-EXP JumpServer远程代码执行漏洞检测利用脚本

    Veraxy 181 Dec 20, 2022
    Python low-interaction honeyclient

    Thug The number of client-side attacks has grown significantly in the past few years shifting focus on poorly protected vulnerable clients. Just as th

    Angelo Dell'Aera 896 Dec 19, 2022
    A tool that detects the expensive Carbon Black watchlists.

    A tool that detects the "expensive" Carbon Black watchlists.

    Oğuzcan Pamuk 8 Aug 04, 2022
    This project is all about building an amazing application that will help users manage their passwords and even generate new passwords for them

    An amazing application that will help us manage our passwords and even generate new passwords for us.

    1 Jan 23, 2022
    Simple Dos-Attacker.

    dos-attacker ❕ Atenção Não ataque sites privados. isto é illegal. 🖥️ Pré-requisitos Ultima versão do Python3. para verificar isto, é bem simples. Bas

    Dio brando 10 Apr 15, 2022
    2022-bridge - Example code belonging to the Bridge pattern video

    Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

    11 Jun 14, 2022
    version de mi tool de kali linux para miertuxzzzz digo, termux >:)

    Msf-Tool 1.0 Termux apt install git -y apt install python apt install python3 apt install python3-pip apt install metasploit ---- ---- git clone ht

    BruhGera 1 Feb 20, 2022
    ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

    ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

    Poming huang 312 Dec 09, 2022
    Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

    CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

    Enox 47 Nov 09, 2022
    Evil-stalker - A simple tool written in python, it is so simple that it is based on google dorks

    evil-stalker How to run First of all, you must install the necessary libraries.

    rock3d 6 Nov 16, 2022
    DoSer.py - Simple DoSer in Python

    DoSer.py - Simple DoSer in Python What is DoSer? DoSer is basically an HTTP Denial of Service attack that affects threaded servers. It works like this

    8 Sep 02, 2022
    High level cheatsheet that was designed to make checks on the OSCP more manageable

    High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox

    Jacob Scheetz 89 Jan 01, 2023
    Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

    Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

    Steven Black 22.1k Jan 02, 2023