Huskee: Malware made in Python for Educational purposes

Overview

𝐇𝐔𝐒𝐊𝐄𝐄


Caracteristicas:

  • Discord Token Grabber
  • Wifi Passwords Grabber
  • Google Chrome Passwords Grabber
  • Semi-Indetectable

Uso:

  • Debes editar la linea 219 en el archivo Huskee.py, en donde dice tu_token debes poner tu token de la API de AnonFiles

  • Si deseas, puedes convertir el archivo a .exe con el archivo build.py

  • Huskee es un Malware hecho en Python con propositos de Educacion y no debe ser usado para una finalidad diferente

    Huskee recolecta diferentes datos, los escribe un archivo y los sube mediante la API de Anonfiles para mas seguridad, luego borra el archivo

    You might also like...
    Android Malware Behavior Deleter
    Android Malware Behavior Deleter

    Android Malware Behavior Deleter UDcide UDcide is a tool that provides alternative way to deal with Android malware. We help you to detect and remove

    A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck
    A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

    Malware Configuration Extractor A Malware Configuration Extraction Tool and Modules for MalDuck This project is FREE as in FREE 🍺 , use it commercial

    This repository is one of a few malware collections on the GitHub.
    This repository is one of a few malware collections on the GitHub.

    This repository is one of a few malware collections on the GitHub.

    Discord Token Stealer Malware Protection
    Discord Token Stealer Malware Protection

    TokenGuard TokenGuard, protect your account, prevent token steal. Totally free and open source Discord Server: https://discord.gg/EmwfaGuBE8 Source Co

    A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance
    A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

    A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

    Android Malware (Analysis | Scoring) System
    Android Malware (Analysis | Scoring) System

    An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

    A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms

    A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms. Change the Blackgound image of targets' computer. and decrypt the targets' encrypted files in our own computer

    Detection tool of malware(s) by checksum (useful for forensic)

    🐍 malware_checker.py Detection tool of malware(s) by checksum (useful for forensic) 📦 Dependencies installation $ pip3 install -r requirements.txt

    A proxy server application written in python for trial purposes

    python-proxy-server This is a proxy server ❤️ application written in python ❤️ for trial purposes. The purpose of the application; Connecting to Hacke

    Owner
    chew
    I'ma little programmer. I love Python and Javascript.
    chew
    Malware-analysis-writeups - Some of my Malware Analysis writeups

    About This repo contains some malware analysis writeups i've created over time m

    Itay Migdal 14 Jun 22, 2022
    For educational purposes only. (Uzbek Edition)

    DISCLAIMER ?? Ushbu skriptdagi materiallar bilan bog'liq har qanday xatti-harakatlar faqat sizning javobgarligingizdir. Ushbu skriptdagi ma'lumotlarda

    Husniddin Murodov 1 Feb 12, 2022
    client attack remotely , this script was written for educational purposes only

    client attack remotely , this script was written for educational purposes only, do not use against to any victim, which you do not have permission for it

    null 9 Jun 5, 2022
    A bitcoin private keys brute-forcing tool. Educational purpose only.

    BitForce A bitcoin private keys brute-forcing tool. If you have an average computer, his will take decades to find a private key with balance. Run Mak

    Gilad Leef 2 Dec 20, 2022
    Hack any account sending fake nitro QR code (only for educational purpose)

    DISCORD_ACCOUNT_HACKING_TOOL ( EDUCATIONAL PURPOSE ) Hack any account sending fake nitro QR code (only for educational purpose) Start my program token

    Novy 7 Jan 7, 2022
    An IDA pro python script to decrypt Qbot malware string

    Qbot-Strings-Decrypter An IDA pro python script to decrypt Qbot malware strings.

    stuckinvim 6 Sep 1, 2022
    A guide to building basic malware in Python by implementing a keylogger application

    Keylogger-Malware-Project A guide to building basic malware in Python by implementing a keylogger application. If you want even more detail on the Pro

    Noah Davis 1 Jan 11, 2022
    A small utility to deal with malware embedded hashes.

    Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as: Dyn

    Abdallah Elshinbary 48 Dec 19, 2022
    Malware Configuration And Payload Extraction

    CAPEv2 (Python3) has now been released CAPEv2 With the imminent end-of-life for Python 2 (January 1 2020), CAPEv1 will be phased out. Please upgrade t

    Context Information Security 701 Dec 27, 2022
    Malware Configuration And Payload Extraction

    CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal

    Kevin O'Reilly 1k Dec 30, 2022