Discord Token Stealer Malware Protection

Overview

TokenGuard

TokenGuard2

TokenGuard, protect your account, prevent token steal. Totally free and open source


Discord Server: https://discord.gg/EmwfaGuBE8

Source Code: https://github.com/ZaikoARG/TokenGuard


TokenGuard is a program written in Python that aims to mitigate almost 100% the theft of Discord Tokens on your computer.

The main features are:

  • Simple GUI: TokenGuard has a graphic interface that is too simple, not very invasive and easy to use, which aims to adapt to all types of users.
  • Constant Protection: The program is in charge of cleaning the traces of the Discord Token constantly, guaranteeing its safety at all times.
  • Low Consumption: Despite the fact that it is constantly running, the consumption of both the CPU and RAM is very low..

Installation

Download: https://github.com/ZaikoARG/TokenGuard/releases

TokenGuard has a simple, multi-language installer for easy installation.

Screenshot_6


Usage

The interface is very simple, it has a Toggle to turn the protection on and off.

The moment you activate the Toggle, the protection will start to work. And when I deactivate it it will stop working.

When you open the program, an icon will be created in the hidden icon bar. This in order to be able to control the program when it is sent to the background

Screenshot_8

Important Things About Usage

  • You should keep in mind that when you activate the protection, discord must be open and logged in.
  • In the event that Discord is not open, the program will wait for you to open it.
  • Just leave the Toggle on if you want and open it to start protection.
  • If the Discord process is closed, the program will report an error and only the protection will be disabled. Turn it back on and open the Discord process.
  • Minimizing the application will automatically send it to the background. To reactivate it, use the open option of the hidden icon at the bottom right of the screen.
  • For added protection, I highly recommend deleting saved Discord sessions in your Browser.
  • When using TokenGuard, you will notice that when you reopen Discord, it will ask you to log in again. This is because my program deletes the databases where discord stores the Login Token

For Developers

How TokenGuard Works

TokenGuard works by trying to clean the absurd and excessive traces of the Token that Discord leaves on your system. This includes Tokens stored in Files, as well as those stored in Memory.

I did this protection scheme based mainly on the operation of Token Stealer Malwares.

My program will take care of cleaning up the Discord LDB files. After this, a loop will begin that will erase the memory addresses that contain the User Token every 5 seconds.

TokenGuard Operation Scheme

Concept Map (2)

About the Code

I made the TokenGuard code as organized as possible, dividing the workflow into several files.

  • files.py: LDB Files Cleanup
  • logs.py: Log Saving
  • memory.py: Classes and Functions for Reading and Writing Memory
  • py_toggle.py: Toggle Button for the GUI
  • shared_variables.py: Definition of Shared Variables
  • systrayicon.py: Systray Icon Classes and Functions
  • TokenGuard.py: Main Program
  • tokenprotection.py: Token Protection Initialization

I tried to add a good amount of annotations so that whoever wants to use parts of the code can understand how each part works.

if "__main__" == __name__:
    # Define SysTrayIcon Thread
    st = systrayicon.SysTrayIcon()
    # Initialize SysTrayIcon
    st.start()
    # Define the App
    app = QApplication(sys.argv)
    # Define the MainWindow
    window = MainWindow()
    # Start App
    sys.exit(app.exec())

I want to clarify that the code was totally made by me and that it possibly contains certain parts where it looks ugly or maybe it could have been done better.

In any case, the tool will have more updates in which I will try to correct the problems that appear.

In the event that you find a bug or any type of bug or code fix, please let me know on my Discord Server.

Gratitude

I want to thank my colleague and friend Mr20 for helping me with the designs, giving me moral support and accompanying me all the way to develop the tool.

License

This project is licensed under the terms of the MIT license.

Buy me a Coffee

If you wish you can support my work by inviting me for a coffee.

With this you will be motivating me to improve this project and to create new projects.

Buy me a Coffee: https://www.buymeacoffee.com/ZaikoARG

You might also like...
This repository is one of a few malware collections on the GitHub.
This repository is one of a few malware collections on the GitHub.

This repository is one of a few malware collections on the GitHub.

An IDA pro python script to decrypt Qbot malware string
An IDA pro python script to decrypt Qbot malware string

Qbot-Strings-Decrypter An IDA pro python script to decrypt Qbot malware strings.

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

Android Malware (Analysis | Scoring) System
Android Malware (Analysis | Scoring) System

An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

A guide to building basic malware in Python by implementing a keylogger application
A guide to building basic malware in Python by implementing a keylogger application

Keylogger-Malware-Project A guide to building basic malware in Python by implementing a keylogger application. If you want even more detail on the Pro

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms. Change the Blackgound image of targets' computer. and decrypt the targets' encrypted files in our own computer

Detection tool of malware(s) by checksum (useful for forensic)

🐍 malware_checker.py Detection tool of malware(s) by checksum (useful for forensic) 📦 Dependencies installation $ pip3 install -r requirements.txt

Huskee: Malware made in Python for Educational purposes
Huskee: Malware made in Python for Educational purposes

𝐇𝐔𝐒𝐊𝐄𝐄 Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

A token logger for discord + steals Brave/Chrome passwords and usernames
A token logger for discord + steals Brave/Chrome passwords and usernames

Backdoor Machine - ❗ For educational purposes only ❗ A program made in python for stealing passwords and usernames from Google Chrome/Brave and tokenl

Releases(tokenguard-v1.0.0)
Owner
null
Malware arcane - Scripts and notes on my malware analysis journey

Malware Arcane Repository of notes and scripts I use when doing malware analysis

null 9 Jun 1, 2022
Malware-analysis-writeups - Some of my Malware Analysis writeups

About This repo contains some malware analysis writeups i've created over time m

Itay Migdal 14 Jun 22, 2022
Growtopia Save.dat Stealer

savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

NumeX 9 May 1, 2022
RDP Stealer

RDP Stealer RDP Stealer by lamp Require Python How To Use Download This Source Extract The Zip File Change webhook url Convert to exe send to target I

Lamp 14 Nov 26, 2022
Valeria stealer- - (4Feb 2022) program detects wifi saved passwords in your ROM

Valeria_stealer- Requirements : python 3.9.2 and higher (4Feb 2022) program dete

Mikhail Yolkin 3 May 5, 2022
A small utility to deal with malware embedded hashes.

Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as: Dyn

Abdallah Elshinbary 48 Dec 19, 2022
Malware Configuration And Payload Extraction

CAPEv2 (Python3) has now been released CAPEv2 With the imminent end-of-life for Python 2 (January 1 2020), CAPEv1 will be phased out. Please upgrade t

Context Information Security 701 Dec 27, 2022
Malware Configuration And Payload Extraction

CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal

Kevin O'Reilly 1k Dec 30, 2022
Android Malware Behavior Deleter

Android Malware Behavior Deleter UDcide UDcide is a tool that provides alternative way to deal with Android malware. We help you to detect and remove

null 27 Sep 23, 2022
A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Malware Configuration Extractor A Malware Configuration Extraction Tool and Modules for MalDuck This project is FREE as in FREE ?? , use it commercial

c3rb3ru5 103 Dec 18, 2022