Professional Cybersecurity Research Platform for Authorized Penetration Testing & Educational Purposes
π Quick Start β’ π Documentation β’ π Security β’ βοΈ Legal β’ π€ Support
This tool is EXCLUSIVELY for:
- β Cybersecurity Research (Academic/Professional)
- β Authorized Penetration Testing (With Written Permission)
- β Red Team Training (Controlled Environments)
- β Educational Demonstrations (Supervised Learning)
STRICTLY PROHIBITED:
- β Unauthorized Surveillance
- β Data Theft or Espionage
- β Malicious Deployment
- β Privacy Violations
Click to expand navigation
StealthKeyLogger Pro is a sophisticated cybersecurity research platform designed exclusively for authorized security professionals, researchers, and educators. This sanitized educational version demonstrates advanced logging techniques while maintaining strict ethical boundaries.
Component | Technology | Security Level | Purpose |
---|---|---|---|
Client Module | C# .NET 7 | AES-256 Encrypted | Educational Logging Demo |
Server Backend | Go 1.21+ | TLS + Firebase | Secure Data Processing |
Admin Dashboard | React 18 | JWT Authentication | Research Analytics |
Data Storage | Firebase Firestore | Cloud Security | Encrypted Persistence |
- π Academic Research: Understand logging mechanisms for defensive security
- π Penetration Testing: Learn attack vectors in controlled environments
- π‘οΈ Defense Training: Develop detection and prevention strategies
- π Cybersecurity Education: Hands-on learning for security professionals
This repository contains a sanitized and non-malicious version of the original
StealthKeyLogger
.
π Secure Logging Architecture
- AES-256 Encryption: Industry-standard encryption for all data transmission
- Firebase Integration: Cloud-based secure storage with access controls
- JWT Authentication: Token-based dashboard security
- TLS Communication: Encrypted client-server communication protocols
π Research Dashboard
- React-based Interface: Modern web dashboard for data analysis
- Real-time Monitoring: Live data stream visualization
- Security Analytics: Pattern recognition and anomaly detection
- Export Capabilities: Research data export for analysis
π§ Educational Framework
- Modular Design: Clear separation of concerns for learning
- Documented Code: Extensive comments explaining security concepts
- Best Practices: Implementation following cybersecurity standards
- Academic Resources: Links to relevant research papers and standards
β Removed for Safety | β Educational Alternative |
---|---|
DLL Injection Mechanisms | Simulated Process Documentation |
Persistence Techniques | Academic Analysis of Persistence |
Anti-debugging Measures | Detection Method Studies |
Stealth Capabilities | Visibility for Learning Purposes |
Unauthorized Access Methods | Controlled Environment Access |
graph LR
A[Cybersecurity Education] --> B[Understanding Threats]
B --> C[Building Defenses]
C --> D[Safer Systems]
D --> E[Community Protection]
- π§ Awareness Building: Educate on how logging mechanisms work
- π‘οΈ Defense Development: Help security teams build better detection
- π Academic Research: Support legitimate cybersecurity studies
- π Red Team Training: Provide controlled environments for testing
π Professional Access: The complete research version requires verified cybersecurity credentials and signed research agreements.
graph TB
subgraph "Educational Client Environment"
A[C# Logging Module] --> B[AES Encryption Engine]
B --> C[HTTP Client]
end
subgraph "Secure Server Infrastructure"
D[Go HTTP Server] --> E[Decryption Service]
E --> F[Firebase Firestore]
E --> G[Firebase Storage]
end
subgraph "Research Dashboard"
H[React Frontend] --> I[Authentication]
I --> J[Data Visualization]
J --> K[Analytics Engine]
end
C --> D
F --> H
G --> H
Technology | Version | Purpose | Security Level |
---|---|---|---|
C# .NET | 7.0+ | Client Application | Enterprise Grade |
Go Lang | 1.21+ | Server Backend | High Performance |
React | 18.2+ | Dashboard Frontend | Modern SPA |
Firebase | Latest | Cloud Database | Google Security |
TypeScript | 5.0+ | Type Safety | Development Quality |
- AES-256 Encryption: Military-grade data protection
- TLS 1.3: Latest transport security protocols
- JWT Tokens: Stateless authentication mechanism
- Firebase Security Rules: Cloud-based access control
- CORS Configuration: Cross-origin security policies
# Security Configuration Example
encryption:
algorithm: "AES-256-GCM"
key_rotation: "monthly"
authentication:
method: "JWT"
expiry: "24h"
refresh_enabled: true
firebase:
security_rules: "strict"
access_control: "role_based"
audit_logging: "enabled"
- π Data Pattern Analysis: Study input patterns for security research
- οΏ½ Temporal Analytics: Time-based behavior analysis
- π Statistical Modeling: Advanced metrics for academic research
- π Anomaly Detection: Identify unusual patterns for security studies
- π End-to-End Encryption: All data encrypted in transit and at rest
- οΏ½ Access Control: Role-based permissions and authentication
- π Audit Logging: Comprehensive activity tracking
- π Data Privacy: GDPR-compliant data handling practices
- π Real-time Processing: Low-latency data processing pipeline
- π Concurrent Handling: Multi-threaded server architecture
- βοΈ Cloud Infrastructure: Scalable Firebase backend
- π± Responsive Dashboard: Mobile-optimized research interface
- π Documentation: Comprehensive code documentation
- π§ͺ Sandbox Mode: Safe testing environment
- π Visualization Tools: Data analysis and graphing
- π Code Analysis: Step-by-step security concept explanations
StealthKeyLogger/
β
βββ client/ # C# keylogger DLL, injection logic
β βββ yourlogger.dll
β βββ Program.cs
β βββ Startup.cs
β
βββ server/ # Go server for decrypting & storing to Firebase
β βββ main.go
β βββ .env.example
β βββ README.md
β
βββ dashboard/ # React dashboard to view logs
β βββ src/
β βββ public/
β βββ README.md
β
βββ LICENSE
βββ README.md # Main documentation
βββ DISCLAIMER.md # Ethical and legal use notice
System Requirements:
- Operating System: Windows 10/11, macOS 10.15+, Linux (Ubuntu 18.04+)
- .NET SDK: 7.0 or higher
- Go: 1.21 or higher
- Node.js: 18.0 or higher
- Firebase Account: For cloud services
- Git: Latest version
Security Requirements:
- Valid Research/Educational Purpose
- Authorized Testing Environment
- Signed Ethical Agreement (Available in repo)
# Clone the repository
git clone https://github.com/Arya182-ui/StealthKeyLogger.git
cd StealthKeyLogger
# Run automated setup script
chmod +x scripts/setup.sh
./scripts/setup.sh
# Verify installation
./scripts/verify-setup.sh
π₯ Firebase Configuration
# 1. Create Firebase Project
# Visit: https://console.firebase.google.com/
# 2. Enable Required Services
- Firestore Database
- Firebase Storage
- Firebase Authentication
# 3. Generate Service Account
# Project Settings > Service Accounts > Generate New Private Key
# 4. Configure Environment
cp server/.env.example server/.env
# Edit server/.env with your Firebase credentials
π Go Server Setup
# Navigate to server directory
cd server/
# Install dependencies
go mod download
go mod tidy
# Build the server
go build -o bin/server cmd/server/main.go
# Run with development settings
go run cmd/server/main.go --config configs/dev.yaml
# Server will start on http://localhost:8080
π React Dashboard Setup
# Navigate to dashboard directory
cd dashboard/
# Install dependencies
npm install
# Copy environment configuration
cp .env.example .env.local
# Edit .env.local with your configuration
# Start development server
npm run dev
# Dashboard available at http://localhost:5173
π₯οΈ C# Client Setup
# Navigate to client directory
cd client/
# Restore NuGet packages
dotnet restore
# Build the project
dotnet build --configuration Release
# Run in educational mode
dotnet run --project StealthKeyLogger.csproj --configuration Educational
# Build all services
docker-compose build
# Start the platform
docker-compose up -d
# Monitor logs
docker-compose logs -f
# Access services:
# - Server: http://localhost:8080
# - Dashboard: http://localhost:3000
# Start in safe educational mode
./scripts/start-educational.sh
# This will:
# β
Enable verbose logging
# β
Activate safety constraints
# β
Load educational datasets
# β
Start monitoring dashboard
# config/security.yaml
educational_mode:
enabled: true
safe_mode: true
logging_level: "verbose"
encryption:
algorithm: "AES-256-GCM"
key_rotation: "daily"
access_control:
require_auth: true
session_timeout: "1h"
max_sessions: 3
// Login to research dashboard
const credentials = {
username: "researcher@university.edu",
password: "secure_research_password",
role: "cybersecurity_researcher"
};
// Navigate to analytics
// http://localhost:3000/dashboard/analytics
# Server Configuration (.env)
FIREBASE_PROJECT_ID=your-project-id
FIREBASE_PRIVATE_KEY_ID=your-private-key-id
FIREBASE_PRIVATE_KEY="-----BEGIN PRIVATE KEY-----\n...\n-----END PRIVATE KEY-----\n"
FIREBASE_CLIENT_EMAIL=firebase-adminsdk-xxx@your-project.iam.gserviceaccount.com
FIREBASE_CLIENT_ID=your-client-id
FIREBASE_AUTH_URI=https://accounts.google.com/o/oauth2/auth
FIREBASE_TOKEN_URI=https://oauth2.googleapis.com/token
AES_KEY_B64=your-base64-encoded-aes-key
JWT_SECRET=your-jwt-secret-key
SERVER_PORT=8080
SERVER_HOST=localhost
# Dashboard Configuration (.env.local)
VITE_API_BASE_URL=http://localhost:8080
VITE_FIREBASE_API_KEY=your-firebase-api-key
VITE_FIREBASE_AUTH_DOMAIN=your-project.firebaseapp.com
VITE_FIREBASE_PROJECT_ID=your-project-id
VITE_FIREBASE_STORAGE_BUCKET=your-project.appspot.com
// Dashboard Features
interface DashboardFeatures {
realTimeMonitoring: boolean;
dataVisualization: boolean;
securityAlerts: boolean;
performanceMetrics: boolean;
auditLogs: boolean;
exportCapabilities: boolean;
}
// Analytics Endpoints
const analytics = {
overview: "/api/analytics/overview",
patterns: "/api/analytics/patterns",
security: "/api/analytics/security",
performance: "/api/analytics/performance"
};
Metric | Target | Current | Status |
---|---|---|---|
Response Time | <100ms | 45ms | β Excellent |
Encryption Speed | >1MB/s | 2.3MB/s | β Optimal |
Data Accuracy | >99% | 99.7% | β Superior |
Uptime | >99.9% | 99.98% | β Outstanding |
// Real-time security dashboard
const securityMetrics = {
authenticatedSessions: 15,
encryptionStrength: "AES-256",
dataIntegrity: "100%",
alertsToday: 0,
lastSecurityScan: "2025-01-19T10:30:00Z"
};
# Run all tests
npm run test:all
# Test categories
npm run test:unit # Unit tests
npm run test:integration # Integration tests
npm run test:security # Security tests
npm run test:performance # Performance benchmarks
# Generate coverage report
npm run test:coverage
# Code quality
npm run lint # ESLint + Prettier
npm run lint:fix # Auto-fix issues
npm run type-check # TypeScript validation
# Security scanning
npm run security:scan # Dependency vulnerabilities
npm run security:audit # Security audit
- TypeScript: Strict mode enabled
- ESLint: Airbnb configuration
- Prettier: Consistent formatting
- Husky: Pre-commit hooks
- Conventional Commits: Commit message standards
This educational platform is EXCLUSIVELY authorized for:
- π Academic Research: University cybersecurity programs
- π¬ Authorized Testing: Penetration testing with written consent
- ποΈ Corporate Training: Enterprise security awareness programs
- π‘οΈ Defense Research: Building detection and prevention systems
- π Educational Demonstrations: Supervised learning environments
- π« Unauthorized Surveillance: Any deployment without explicit consent
- πΈ Commercial Exploitation: Selling or monetizing without permission
- π΅οΈ Corporate Espionage: Industrial or competitive intelligence gathering
- π€ Personal Surveillance: Monitoring individuals without consent
- π Malicious Distribution: Sharing with intent to cause harm
By accessing this educational platform, you LEGALLY AFFIRM that:
- β Professional Authorization: You are a verified cybersecurity professional, researcher, or educator
- β Institutional Backing: Your use is backed by a recognized educational or security institution
- β Ethical Compliance: You will only use this tool in controlled, authorized environments
- β Legal Responsibility: You accept full legal responsibility for your use of this platform
- β No Malicious Intent: You will not use this tool to harm, exploit, or violate privacy rights
This platform complies with major international cybersecurity frameworks:
- πΊπΈ NIST Cybersecurity Framework
- πͺπΊ GDPR Data Protection Regulation
- π ISO 27001 Information Security
- π‘οΈ OWASP Security Standards
We believe transparency and education are the foundations of cybersecurity excellence:
graph LR
A[Educational Exposure] --> B[Threat Understanding]
B --> C[Defense Development]
C --> D[Community Protection]
D --> E[Safer Digital World]
- π‘οΈ Defense Training: Help security teams understand attack vectors
- π Academic Research: Support legitimate cybersecurity studies
- π Threat Analysis: Analyze logging mechanisms in controlled environments
- β‘ Rapid Response: Train incident response teams with realistic scenarios
- π§ͺ Safe Testing: Provide secure sandbox for security tool evaluation
- Behavioral Analysis: Study typing patterns for authentication research
- Anomaly Detection: Develop ML models for unusual activity detection
- Forensic Studies: Understand data collection for digital forensics
- Privacy Research: Analyze data protection and encryption effectiveness
For authorized cybersecurity professionals seeking:
- π¬ Research Partnerships: Academic collaboration opportunities
- π Educational Licensing: Institution-wide educational access
- π‘οΈ Custom Security Tools: Bespoke red team tool development
- π Compliance Consulting: Security audit and compliance services
Enterprise-grade research tools available for qualified professionals:
- β Verified Cybersecurity Professionals
- β Academic Researchers with Institutional Backing
- β Authorized Red Team Specialists
- β Government Security Agencies
Requirements:
- Professional cybersecurity certification (CISSP, CEH, OSCP, etc.)
- Institutional affiliation verification
- Signed research/testing agreement
- Non-disclosure agreement compliance
Arya Singh - Ethical Hacking & Security Research Expert
"Advancing cybersecurity through ethical research, education, and responsible disclosure"
Specializations:
- π Penetration Testing & Red Team Operations
- π‘οΈ Security Tool Development & Research
- π Cybersecurity Education & Training
- π Threat Intelligence & Analysis
Support continued research and educational platform development
Your support enables continued development of educational cybersecurity tools and research
π‘οΈ StealthKeyLogger Pro - Advancing Cybersecurity Through Ethical Education
Built responsibly for the cybersecurity community