Discord Token Stealer Malware Protection

Overview

TokenGuard

TokenGuard2

TokenGuard, protect your account, prevent token steal. Totally free and open source


Discord Server: https://discord.gg/EmwfaGuBE8

Source Code: https://github.com/ZaikoARG/TokenGuard


TokenGuard is a program written in Python that aims to mitigate almost 100% the theft of Discord Tokens on your computer.

The main features are:

  • Simple GUI: TokenGuard has a graphic interface that is too simple, not very invasive and easy to use, which aims to adapt to all types of users.
  • Constant Protection: The program is in charge of cleaning the traces of the Discord Token constantly, guaranteeing its safety at all times.
  • Low Consumption: Despite the fact that it is constantly running, the consumption of both the CPU and RAM is very low..

Installation

Download: https://github.com/ZaikoARG/TokenGuard/releases

TokenGuard has a simple, multi-language installer for easy installation.

Screenshot_6


Usage

The interface is very simple, it has a Toggle to turn the protection on and off.

The moment you activate the Toggle, the protection will start to work. And when I deactivate it it will stop working.

When you open the program, an icon will be created in the hidden icon bar. This in order to be able to control the program when it is sent to the background

Screenshot_8

Important Things About Usage

  • You should keep in mind that when you activate the protection, discord must be open and logged in.
  • In the event that Discord is not open, the program will wait for you to open it.
  • Just leave the Toggle on if you want and open it to start protection.
  • If the Discord process is closed, the program will report an error and only the protection will be disabled. Turn it back on and open the Discord process.
  • Minimizing the application will automatically send it to the background. To reactivate it, use the open option of the hidden icon at the bottom right of the screen.
  • For added protection, I highly recommend deleting saved Discord sessions in your Browser.
  • When using TokenGuard, you will notice that when you reopen Discord, it will ask you to log in again. This is because my program deletes the databases where discord stores the Login Token

For Developers

How TokenGuard Works

TokenGuard works by trying to clean the absurd and excessive traces of the Token that Discord leaves on your system. This includes Tokens stored in Files, as well as those stored in Memory.

I did this protection scheme based mainly on the operation of Token Stealer Malwares.

My program will take care of cleaning up the Discord LDB files. After this, a loop will begin that will erase the memory addresses that contain the User Token every 5 seconds.

TokenGuard Operation Scheme

Concept Map (2)

About the Code

I made the TokenGuard code as organized as possible, dividing the workflow into several files.

  • files.py: LDB Files Cleanup
  • logs.py: Log Saving
  • memory.py: Classes and Functions for Reading and Writing Memory
  • py_toggle.py: Toggle Button for the GUI
  • shared_variables.py: Definition of Shared Variables
  • systrayicon.py: Systray Icon Classes and Functions
  • TokenGuard.py: Main Program
  • tokenprotection.py: Token Protection Initialization

I tried to add a good amount of annotations so that whoever wants to use parts of the code can understand how each part works.

if "__main__" == __name__:
    # Define SysTrayIcon Thread
    st = systrayicon.SysTrayIcon()
    # Initialize SysTrayIcon
    st.start()
    # Define the App
    app = QApplication(sys.argv)
    # Define the MainWindow
    window = MainWindow()
    # Start App
    sys.exit(app.exec())

I want to clarify that the code was totally made by me and that it possibly contains certain parts where it looks ugly or maybe it could have been done better.

In any case, the tool will have more updates in which I will try to correct the problems that appear.

In the event that you find a bug or any type of bug or code fix, please let me know on my Discord Server.

Gratitude

I want to thank my colleague and friend Mr20 for helping me with the designs, giving me moral support and accompanying me all the way to develop the tool.

License

This project is licensed under the terms of the MIT license.

Buy me a Coffee

If you wish you can support my work by inviting me for a coffee.

With this you will be motivating me to improve this project and to create new projects.

Buy me a Coffee: https://www.buymeacoffee.com/ZaikoARG

You might also like...
This repository is one of a few malware collections on the GitHub.
This repository is one of a few malware collections on the GitHub.

This repository is one of a few malware collections on the GitHub.

An IDA pro python script to decrypt Qbot malware string
An IDA pro python script to decrypt Qbot malware string

Qbot-Strings-Decrypter An IDA pro python script to decrypt Qbot malware strings.

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

Android Malware (Analysis | Scoring) System
Android Malware (Analysis | Scoring) System

An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

A guide to building basic malware in Python by implementing a keylogger application
A guide to building basic malware in Python by implementing a keylogger application

Keylogger-Malware-Project A guide to building basic malware in Python by implementing a keylogger application. If you want even more detail on the Pro

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms. Change the Blackgound image of targets' computer. and decrypt the targets' encrypted files in our own computer

Detection tool of malware(s) by checksum (useful for forensic)

🐍 malware_checker.py Detection tool of malware(s) by checksum (useful for forensic) 📦 Dependencies installation $ pip3 install -r requirements.txt

Huskee: Malware made in Python for Educational purposes
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

A token logger for discord + steals Brave/Chrome passwords and usernames
A token logger for discord + steals Brave/Chrome passwords and usernames

Backdoor Machine - ❗ For educational purposes only ❗ A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

Releases(tokenguard-v1.0.0)
A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021)

wifi-bf [LINUX ONLY] A (completely native) python3 wifi brute-force attack using the 100k most common passwords (2021) This script is purely for educa

Finn Lancaster 20 Nov 12, 2022
Solución al reto BBVA Contigo, Hack BBVA 2021

Solution Solución propuesta para el reto BBVA Contigo del Hackathon BBVA 2021. Equipo Mexdapy. Integrantes: David Pedroza Segoviano Regina Priscila Ba

Gabriel Missael Barco 2 Dec 06, 2021
Webpack自动化信息收集

Webpack-信息收集工具 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 0x01 介绍 作者:小洲 团队:横戈安全团队,未来一段时间将陆续开源工具,欢迎关注微信公众号: 定位:协助红队人员快速的信息收集,测绘目

小洲 214 Dec 19, 2022
Automatic SQL injection and database takeover tool

sqlmap sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of

sqlmapproject 25.7k Jan 08, 2023
We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. 🕵️

Pardus Lookout We protect the privacy of the data on your computer by using the camera of your Debian based Pardus operating system. The application i

Ahmet Furkan DEMIR 19 Nov 18, 2022
Wordlist attacks on Bitwarden data.json files

BitwardenDecryptBrute This is a slightly modified version of BitwardenDecrypt. In addition to the decryption this version can do wordlist attacks for

42 Nov 09, 2022
Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source

Infoga - Email OSINT Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source (search engines, pg

m4ll0k (mallok) 1.8k Jan 04, 2023
Set the draft security HTTP header Permissions-Policy (previously Feature-Policy) on your Django app.

django-permissions-policy Set the draft security HTTP header Permissions-Policy (previously Feature-Policy) on your Django app. Requirements Python 3.

Adam Johnson 76 Nov 30, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022
Gefilte Fish GMail filter creator

Gefilte Fish: GMail filter maker Gefilte Fish automates the creation of GMail filters. Use it like this: from gefilte import GefilteFish,

Ned Batchelder 31 Sep 28, 2022
MTBLLS Ethical Hacking Tool Announcement of v2.0

MTBLLS Ethical Hacking Tool Announcement of v2.0 MTBLLS is a Free and Open-Source Ethical Hacking Tool developed by GhostTD (SkyWtkh) The tool can onl

Ghost 2 Mar 19, 2022
C++ fully undetected shellcode launcher

charlotte c++ fully undetected shellcode launcher ;) releasing this to celebrate the birth of my newborn description 13/05/2021: c++ shellcode launche

894 Dec 25, 2022
MITMSDR for INDIAN ARMY cybersecurity hackthon

There mainly three things here: MITMSDR spectrum Manual reverse shell MITMSDR Installation Clone the project and run the setup file: ./setup One of th

2 Jul 26, 2022
Moodle community-based vulnerability scanner

badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

Michele Di Bonaventura 11 Dec 22, 2022
StarUML cracker - StarUML cracker With Python

StarUML_cracker Usage On Linux Clone the repo. git clone https://github.com/mana

Bibek Manandhar 9 Jun 20, 2022
NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat

NoSecerets NoSecerets is a python script that is designed to crack hashes extremely fast. Faster even than Hashcat How does it work? Instead of taking

DosentTrust GithubDatabase 9 Jul 04, 2022
Growtopia Save.dat Stealer

savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

NumeX 9 May 01, 2022
Big-Papa Integrates Javascript and python for remote cookie stealing which then can be used for session hijacking

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

77 Jan 03, 2023
CVE-2022-22963 PoC

CVE-2022-22963 CVE-2022-22963 PoC Slight modified for English translation and detection of https://github.com/chaosec2021/Spring-cloud-function-SpEL-R

Nicolas Krassas 104 Dec 08, 2022