Yahoo Italia Ricerca nel Web

Risultati di ricerca

  1. A discord token grabber, crypto wallet stealer, cookie stealer, password stealer, file stealer etc. app written in Python.

  2. 16 ago 2019 · Gli stealer sono malware che rubano informazioni anche dai browser e che stanno diventando sempre più popolari tra i truffatori online. Ecco come funzionano e come proteggersi.

    • Skuld Stealer
    • About the project
    • Getting started
    • Usage
    • Roadmap
    • Contributing
    • License
    • Contact
    • Acknowledgments
    • Disclaimer

    Go-written Malware targeting Windows systems, extracting User Data from Discord, Browsers, Crypto Wallets and more, from every user on every disk. (PoC. For Educational Purposes only)

    This proof of concept project demonstrates a "Discord-oriented" stealer implemented in Go, a language not commonly utilized for such purposes on GitHub. The malware is designed to operate on Windows systems and employs a method involving privilege escalation, specifically leveraging the well-known Fodhelper technique. By elevating privileges, the m...

    Prerequisites

    •The Go Programming Language

    Installation

    To install this project using Git, follow these steps: •Clone the Repository: •Navigate to the Project Directory:

    You can use the Project template:

    •Open main.go and edit config with your Discord webhook and your crypto addresses

    •Build the template: (You can reduce binary size by using -s -w and hide the console by using -H=windowsgui ldflags)

    but you can also use skuld in your own Go code. Just import the desired module like this:

    •Upload project

    •Add Webcam screenshots

    •Refactor code

    •Add a Crypto Miner

    •Add a Keylogger

    •Add VPNs, Messengers stealer

    Contributions to this project are welcome! Feel free to open issues, submit pull requests, or suggest improvements. Make sure to follow the Contributing Guidelines

    You can also support this project development by leaving a star ⭐ or by donating me. Every little tip helps!

    This library is released under the MIT License. See LICENSE file for more informations.

    If you have any questions or need further assistance, please contact @hackirby:matrix.org

    This project has been greatly influenced by numerous infostealers available on GitHub. Many functions and sensitive paths have been derived from public repositories. My objective was to innovate by creating something new with code from existing projects. I extend my gratitude to all those whose work has contributed to this stealer, especially

    •FallenAstaroth for tempfile-less browsers data extraction

    •ᴍᴏᴏɴD4ʀᴋ for browsers data decryption

    •addi00000 for Discord embeds design

    Important Notice: This tool is intended for educational purposes only.

    This software, referred to as skuld, is provided strictly for educational and research purposes. Under no circumstances should this tool be used for any malicious activities, including but not limited to unauthorized access, data theft, or any other harmful actions.

    Usage Responsibility:

    By accessing and using this tool, you acknowledge that you are solely responsible for your actions. Any misuse of this software is strictly prohibited, and the creator (hackirby) disclaims any responsibility for how this tool is utilized. You are fully accountable for ensuring that your usage complies with all applicable laws and regulations in your jurisdiction.

    No Liability:

    The creator (hackirby) of this tool shall not be held responsible for any damages or legal consequences resulting from the use or misuse of this software. This includes, but is not limited to, direct, indirect, incidental, consequential, or punitive damages arising out of your access, use, or inability to use the tool.

  3. 26 giu 2024 · StrelaStealer è un tipo di malware noto come “credential stealer”, ossia un software maligno progettato per rubare informazioni sensibili come nomi utente, password e altre credenziali di accesso.

  4. 13 apr 2022 · RedLine o, nella versione completa, RedLine Stealer, è un malware progettato per raccogliere dati ed informazioni presenti nei sistemi che colpisce e per permettere il download e l’esecuzione di ulteriori payload malevoli.

  5. Exela Stealer is an undetectable stealer software at both runtime and scan time. It operates asynchronously, ensuring complete stealth (FUD). It steals passwords, cookies, autofill data, sessions, and tokens.

  6. 20 feb 2024 · Gli infostealer sono malware sempre più spesso utilizzati dai criminali informatici per appropriarsi delle informazioni personali delle vittime come credenziali e dai bancari. Scopri come proteggerti.