GhostPack/Koh

The Token Stealer

C#COther
This is stars and forks stats for /GhostPack/Koh repository. As of 10 May, 2024 this repository has 448 stars and 59 forks.

Koh Koh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via purposeful token/logon session leakage. Some code was inspired by Elad Shamir's Internal-Monologue project (no license), as well as KB180548. For why this is possible and Koh's approeach, see the Technical Background section of this README. For a deeper explanation of the motivation behind Koh and its approach, see the Koh: The Token Stealer post. @harmj0y is the primary author of this...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
mandiant/route-sixty-sinkC#1370130
JosefPihrt/RoslynatorC#Other2.8k02360
aspnet-contrib/AspNet.Security.OAuth.ProvidersC#PowerShellShell2.2k05120
dathlin/HslCommunicationC#1.3k05560
starknet-edu/starknet-accountsCairoPythonShell780260
starknet-edu/starknet-erc20CairoPythonMakefile550260
starknet-edu/starknet-cairo-101CairoPythonMakefile33902160
starknet-edu/starknet-erc721CairoPython82+1570
weavejester/compojureClojureHTML4k02610
Flexiana/notion-to-mdClojureBlitzBasicMakefile30000