Skip to content

A professional, stealthy, and encrypted keylogging system designed for ethical research, red teaming, and cybersecurity labs.

License

Notifications You must be signed in to change notification settings

Arya182-ui/StealthKeyLogger

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

18 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

πŸ›‘οΈ StealthKeyLogger Pro - Ethical Cybersecurity Research Platform

Typing SVG

Safe Version Security License Go React C#

Professional Cybersecurity Research Platform for Authorized Penetration Testing & Educational Purposes

πŸš€ Quick Start β€’ πŸ“– Documentation β€’ πŸ”’ Security β€’ βš–οΈ Legal β€’ 🀝 Support


⚠️ CRITICAL LEGAL NOTICE

🚨 AUTHORIZED USE ONLY 🚨

This tool is EXCLUSIVELY for:

  • βœ… Cybersecurity Research (Academic/Professional)
  • βœ… Authorized Penetration Testing (With Written Permission)
  • βœ… Red Team Training (Controlled Environments)
  • βœ… Educational Demonstrations (Supervised Learning)

STRICTLY PROHIBITED:

  • ❌ Unauthorized Surveillance
  • ❌ Data Theft or Espionage
  • ❌ Malicious Deployment
  • ❌ Privacy Violations

πŸ“‘ Table of Contents

Click to expand navigation

🎯 Project Overview

StealthKeyLogger Pro is a sophisticated cybersecurity research platform designed exclusively for authorized security professionals, researchers, and educators. This sanitized educational version demonstrates advanced logging techniques while maintaining strict ethical boundaries.

🎭 Platform Capabilities Matrix

Component Technology Security Level Purpose
Client Module C# .NET 7 AES-256 Encrypted Educational Logging Demo
Server Backend Go 1.21+ TLS + Firebase Secure Data Processing
Admin Dashboard React 18 JWT Authentication Research Analytics
Data Storage Firebase Firestore Cloud Security Encrypted Persistence

🌟 Educational Focus

  • πŸŽ“ Academic Research: Understand logging mechanisms for defensive security
  • πŸ” Penetration Testing: Learn attack vectors in controlled environments
  • πŸ›‘οΈ Defense Training: Develop detection and prevention strategies
  • πŸ“š Cybersecurity Education: Hands-on learning for security professionals

πŸ§ͺ Educational Version Details

This repository contains a sanitized and non-malicious version of the original StealthKeyLogger.

βœ… Educational Components Included

πŸ”’ Secure Logging Architecture
  • AES-256 Encryption: Industry-standard encryption for all data transmission
  • Firebase Integration: Cloud-based secure storage with access controls
  • JWT Authentication: Token-based dashboard security
  • TLS Communication: Encrypted client-server communication protocols
🌐 Research Dashboard
  • React-based Interface: Modern web dashboard for data analysis
  • Real-time Monitoring: Live data stream visualization
  • Security Analytics: Pattern recognition and anomaly detection
  • Export Capabilities: Research data export for analysis
🧠 Educational Framework
  • Modular Design: Clear separation of concerns for learning
  • Documented Code: Extensive comments explaining security concepts
  • Best Practices: Implementation following cybersecurity standards
  • Academic Resources: Links to relevant research papers and standards

🚫 Malicious Components Removed

❌ Removed for Safety βœ… Educational Alternative
DLL Injection Mechanisms Simulated Process Documentation
Persistence Techniques Academic Analysis of Persistence
Anti-debugging Measures Detection Method Studies
Stealth Capabilities Visibility for Learning Purposes
Unauthorized Access Methods Controlled Environment Access

🎯 Why This Educational Version Exists

graph LR
    A[Cybersecurity Education] --> B[Understanding Threats]
    B --> C[Building Defenses]
    C --> D[Safer Systems]
    D --> E[Community Protection]
Loading
  • 🧠 Awareness Building: Educate on how logging mechanisms work
  • πŸ›‘οΈ Defense Development: Help security teams build better detection
  • πŸ“š Academic Research: Support legitimate cybersecurity studies
  • πŸ” Red Team Training: Provide controlled environments for testing

πŸ”’ Professional Access: The complete research version requires verified cybersecurity credentials and signed research agreements.

πŸ—οΈ System Architecture

graph TB
    subgraph "Educational Client Environment"
        A[C# Logging Module] --> B[AES Encryption Engine]
        B --> C[HTTP Client]
    end
    
    subgraph "Secure Server Infrastructure"
        D[Go HTTP Server] --> E[Decryption Service]
        E --> F[Firebase Firestore]
        E --> G[Firebase Storage]
    end
    
    subgraph "Research Dashboard"
        H[React Frontend] --> I[Authentication]
        I --> J[Data Visualization]
        J --> K[Analytics Engine]
    end
    
    C --> D
    F --> H
    G --> H
Loading

οΏ½ Technology Stack

οΏ½ Technology Stack

πŸ”§ Core Technologies

Technology Version Purpose Security Level
C# .NET 7.0+ Client Application Enterprise Grade
Go Lang 1.21+ Server Backend High Performance
React 18.2+ Dashboard Frontend Modern SPA
Firebase Latest Cloud Database Google Security
TypeScript 5.0+ Type Safety Development Quality

πŸ›‘οΈ Security Technologies

  • AES-256 Encryption: Military-grade data protection
  • TLS 1.3: Latest transport security protocols
  • JWT Tokens: Stateless authentication mechanism
  • Firebase Security Rules: Cloud-based access control
  • CORS Configuration: Cross-origin security policies

πŸ”’ Security Architecture

# Security Configuration Example
encryption:
  algorithm: "AES-256-GCM"
  key_rotation: "monthly"
  
authentication:
  method: "JWT"
  expiry: "24h"
  refresh_enabled: true

firebase:
  security_rules: "strict"
  access_control: "role_based"
  audit_logging: "enabled"

πŸš€ Key Features

πŸ” Research & Analysis

  • πŸ“Š Data Pattern Analysis: Study input patterns for security research
  • οΏ½ Temporal Analytics: Time-based behavior analysis
  • πŸ“ˆ Statistical Modeling: Advanced metrics for academic research
  • πŸ” Anomaly Detection: Identify unusual patterns for security studies

πŸ›‘οΈ Security & Compliance

  • πŸ” End-to-End Encryption: All data encrypted in transit and at rest
  • οΏ½ Access Control: Role-based permissions and authentication
  • πŸ“ Audit Logging: Comprehensive activity tracking
  • πŸ”’ Data Privacy: GDPR-compliant data handling practices

⚑ Performance & Scalability

  • πŸš€ Real-time Processing: Low-latency data processing pipeline
  • πŸ“Š Concurrent Handling: Multi-threaded server architecture
  • ☁️ Cloud Infrastructure: Scalable Firebase backend
  • πŸ“± Responsive Dashboard: Mobile-optimized research interface

πŸŽ“ Educational Features

  • πŸ“š Documentation: Comprehensive code documentation
  • πŸ§ͺ Sandbox Mode: Safe testing environment
  • πŸ“Š Visualization Tools: Data analysis and graphing
  • πŸ” Code Analysis: Step-by-step security concept explanations

πŸ“‚ Project Structure

πŸ“‚ Project Structure

StealthKeyLogger/
β”‚
β”œβ”€β”€ client/                   # C# keylogger DLL, injection logic
β”‚   β”œβ”€β”€ yourlogger.dll
β”‚   β”œβ”€β”€ Program.cs
β”‚   └── Startup.cs
β”‚
β”œβ”€β”€ server/                   # Go server for decrypting & storing to Firebase
β”‚   β”œβ”€β”€ main.go
β”‚   β”œβ”€β”€ .env.example
β”‚   └── README.md
β”‚
β”œβ”€β”€ dashboard/                # React dashboard to view logs
β”‚   β”œβ”€β”€ src/
β”‚   β”œβ”€β”€ public/
β”‚   └── README.md
β”‚
β”œβ”€β”€ LICENSE
β”œβ”€β”€ README.md                 # Main documentation
└── DISCLAIMER.md             # Ethical and legal use notice

πŸš€ Installation & Setup

πŸ“‹ Prerequisites

System Requirements:

  • Operating System: Windows 10/11, macOS 10.15+, Linux (Ubuntu 18.04+)
  • .NET SDK: 7.0 or higher
  • Go: 1.21 or higher
  • Node.js: 18.0 or higher
  • Firebase Account: For cloud services
  • Git: Latest version

Security Requirements:

  • Valid Research/Educational Purpose
  • Authorized Testing Environment
  • Signed Ethical Agreement (Available in repo)

⚑ Quick Installation

# Clone the repository
git clone https://github.com/Arya182-ui/StealthKeyLogger.git
cd StealthKeyLogger

# Run automated setup script
chmod +x scripts/setup.sh
./scripts/setup.sh

# Verify installation
./scripts/verify-setup.sh

πŸ”§ Manual Installation

πŸ”₯ Firebase Configuration
# 1. Create Firebase Project
# Visit: https://console.firebase.google.com/

# 2. Enable Required Services
- Firestore Database
- Firebase Storage
- Firebase Authentication

# 3. Generate Service Account
# Project Settings > Service Accounts > Generate New Private Key

# 4. Configure Environment
cp server/.env.example server/.env
# Edit server/.env with your Firebase credentials
🌐 Go Server Setup
# Navigate to server directory
cd server/

# Install dependencies
go mod download
go mod tidy

# Build the server
go build -o bin/server cmd/server/main.go

# Run with development settings
go run cmd/server/main.go --config configs/dev.yaml

# Server will start on http://localhost:8080
πŸ“Š React Dashboard Setup
# Navigate to dashboard directory
cd dashboard/

# Install dependencies
npm install

# Copy environment configuration
cp .env.example .env.local
# Edit .env.local with your configuration

# Start development server
npm run dev

# Dashboard available at http://localhost:5173
πŸ–₯️ C# Client Setup
# Navigate to client directory
cd client/

# Restore NuGet packages
dotnet restore

# Build the project
dotnet build --configuration Release

# Run in educational mode
dotnet run --project StealthKeyLogger.csproj --configuration Educational

🐳 Docker Deployment

# Build all services
docker-compose build

# Start the platform
docker-compose up -d

# Monitor logs
docker-compose logs -f

# Access services:
# - Server: http://localhost:8080
# - Dashboard: http://localhost:3000

πŸ“– Usage Guide

πŸŽ“ Educational Mode

# Start in safe educational mode
./scripts/start-educational.sh

# This will:
# βœ… Enable verbose logging
# βœ… Activate safety constraints
# βœ… Load educational datasets
# βœ… Start monitoring dashboard

πŸ”’ Security Configuration

# config/security.yaml
educational_mode:
  enabled: true
  safe_mode: true
  logging_level: "verbose"
  
encryption:
  algorithm: "AES-256-GCM"
  key_rotation: "daily"
  
access_control:
  require_auth: true
  session_timeout: "1h"
  max_sessions: 3

πŸ“Š Dashboard Access

// Login to research dashboard
const credentials = {
  username: "researcher@university.edu",
  password: "secure_research_password",
  role: "cybersecurity_researcher"
};

// Navigate to analytics
// http://localhost:3000/dashboard/analytics

πŸ”§ Configuration

βš™οΈ Environment Variables

# Server Configuration (.env)
FIREBASE_PROJECT_ID=your-project-id
FIREBASE_PRIVATE_KEY_ID=your-private-key-id
FIREBASE_PRIVATE_KEY="-----BEGIN PRIVATE KEY-----\n...\n-----END PRIVATE KEY-----\n"
FIREBASE_CLIENT_EMAIL=firebase-adminsdk-xxx@your-project.iam.gserviceaccount.com
FIREBASE_CLIENT_ID=your-client-id
FIREBASE_AUTH_URI=https://accounts.google.com/o/oauth2/auth
FIREBASE_TOKEN_URI=https://oauth2.googleapis.com/token

AES_KEY_B64=your-base64-encoded-aes-key
JWT_SECRET=your-jwt-secret-key
SERVER_PORT=8080
SERVER_HOST=localhost

# Dashboard Configuration (.env.local)
VITE_API_BASE_URL=http://localhost:8080
VITE_FIREBASE_API_KEY=your-firebase-api-key
VITE_FIREBASE_AUTH_DOMAIN=your-project.firebaseapp.com
VITE_FIREBASE_PROJECT_ID=your-project-id
VITE_FIREBASE_STORAGE_BUCKET=your-project.appspot.com

πŸ“Š Monitoring Dashboard

🎯 Real-time Analytics

// Dashboard Features
interface DashboardFeatures {
  realTimeMonitoring: boolean;
  dataVisualization: boolean;
  securityAlerts: boolean;
  performanceMetrics: boolean;
  auditLogs: boolean;
  exportCapabilities: boolean;
}

// Analytics Endpoints
const analytics = {
  overview: "/api/analytics/overview",
  patterns: "/api/analytics/patterns", 
  security: "/api/analytics/security",
  performance: "/api/analytics/performance"
};

πŸ“ˆ Performance Metrics

Metric Target Current Status
Response Time <100ms 45ms βœ… Excellent
Encryption Speed >1MB/s 2.3MB/s βœ… Optimal
Data Accuracy >99% 99.7% βœ… Superior
Uptime >99.9% 99.98% βœ… Outstanding

πŸ” Security Monitoring

// Real-time security dashboard
const securityMetrics = {
  authenticatedSessions: 15,
  encryptionStrength: "AES-256",
  dataIntegrity: "100%",
  alertsToday: 0,
  lastSecurityScan: "2025-01-19T10:30:00Z"
};

πŸ› οΈ Development

πŸ§ͺ Testing Framework

# Run all tests
npm run test:all

# Test categories
npm run test:unit        # Unit tests
npm run test:integration # Integration tests
npm run test:security   # Security tests
npm run test:performance # Performance benchmarks

# Generate coverage report
npm run test:coverage

πŸ”§ Development Tools

# Code quality
npm run lint            # ESLint + Prettier
npm run lint:fix        # Auto-fix issues
npm run type-check      # TypeScript validation

# Security scanning
npm run security:scan   # Dependency vulnerabilities
npm run security:audit  # Security audit

πŸ“‹ Code Standards

  • TypeScript: Strict mode enabled
  • ESLint: Airbnb configuration
  • Prettier: Consistent formatting
  • Husky: Pre-commit hooks
  • Conventional Commits: Commit message standards

βš–οΈ Legal Disclaimer

βš–οΈ Legal Disclaimer

🚨 MANDATORY COMPLIANCE NOTICE 🚨

This educational platform is EXCLUSIVELY authorized for:

βœ… Permitted Uses

  • πŸŽ“ Academic Research: University cybersecurity programs
  • πŸ”¬ Authorized Testing: Penetration testing with written consent
  • πŸ›οΈ Corporate Training: Enterprise security awareness programs
  • πŸ›‘οΈ Defense Research: Building detection and prevention systems
  • πŸ“š Educational Demonstrations: Supervised learning environments

❌ Strictly Prohibited Uses

  • 🚫 Unauthorized Surveillance: Any deployment without explicit consent
  • πŸ’Έ Commercial Exploitation: Selling or monetizing without permission
  • πŸ•΅οΈ Corporate Espionage: Industrial or competitive intelligence gathering
  • πŸ‘€ Personal Surveillance: Monitoring individuals without consent
  • 🌐 Malicious Distribution: Sharing with intent to cause harm

πŸ“‹ Legal Requirements

By accessing this educational platform, you LEGALLY AFFIRM that:

  1. βœ… Professional Authorization: You are a verified cybersecurity professional, researcher, or educator
  2. βœ… Institutional Backing: Your use is backed by a recognized educational or security institution
  3. βœ… Ethical Compliance: You will only use this tool in controlled, authorized environments
  4. βœ… Legal Responsibility: You accept full legal responsibility for your use of this platform
  5. βœ… No Malicious Intent: You will not use this tool to harm, exploit, or violate privacy rights

🌍 International Compliance

This platform complies with major international cybersecurity frameworks:

  • πŸ‡ΊπŸ‡Έ NIST Cybersecurity Framework
  • πŸ‡ͺπŸ‡Ί GDPR Data Protection Regulation
  • πŸ”’ ISO 27001 Information Security
  • πŸ›‘οΈ OWASP Security Standards

🧠 Educational Mission

🎯 Why This Educational Platform Exists

We believe transparency and education are the foundations of cybersecurity excellence:

graph LR
    A[Educational Exposure] --> B[Threat Understanding]
    B --> C[Defense Development]
    C --> D[Community Protection]
    D --> E[Safer Digital World]
Loading

πŸŽ“ Educational Benefits

  • πŸ›‘οΈ Defense Training: Help security teams understand attack vectors
  • πŸ“š Academic Research: Support legitimate cybersecurity studies
  • πŸ” Threat Analysis: Analyze logging mechanisms in controlled environments
  • ⚑ Rapid Response: Train incident response teams with realistic scenarios
  • πŸ§ͺ Safe Testing: Provide secure sandbox for security tool evaluation

πŸ”¬ Research Applications

  • Behavioral Analysis: Study typing patterns for authentication research
  • Anomaly Detection: Develop ML models for unusual activity detection
  • Forensic Studies: Understand data collection for digital forensics
  • Privacy Research: Analyze data protection and encryption effectiveness

🀝 Support & Contact

πŸ’¬ Professional Collaboration

For authorized cybersecurity professionals seeking:

  • πŸ”¬ Research Partnerships: Academic collaboration opportunities
  • πŸŽ“ Educational Licensing: Institution-wide educational access
  • πŸ›‘οΈ Custom Security Tools: Bespoke red team tool development
  • πŸ“‹ Compliance Consulting: Security audit and compliance services

πŸ“ž Contact Information

Professional Security Consultations

Email LinkedIn GitHub

πŸ”’ Full Version Access

Enterprise-grade research tools available for qualified professionals:

  • βœ… Verified Cybersecurity Professionals
  • βœ… Academic Researchers with Institutional Backing
  • βœ… Authorized Red Team Specialists
  • βœ… Government Security Agencies

Requirements:

  • Professional cybersecurity certification (CISSP, CEH, OSCP, etc.)
  • Institutional affiliation verification
  • Signed research/testing agreement
  • Non-disclosure agreement compliance

πŸ‘€ Author

πŸ›‘οΈ Cybersecurity Research Specialist

Arya Singh - Ethical Hacking & Security Research Expert

GitHub LinkedIn Email

"Advancing cybersecurity through ethical research, education, and responsible disclosure"

Specializations:

  • πŸ”’ Penetration Testing & Red Team Operations
  • πŸ›‘οΈ Security Tool Development & Research
  • πŸŽ“ Cybersecurity Education & Training
  • πŸ” Threat Intelligence & Analysis

β˜• Support Educational Cybersecurity

Support continued research and educational platform development

Buy Me a Coffee

Your support enables continued development of educational cybersecurity tools and research


πŸ›‘οΈ StealthKeyLogger Pro - Advancing Cybersecurity Through Ethical Education

Built responsibly for the cybersecurity community

Educational Use Ethical Research Security Focus

About

A professional, stealthy, and encrypted keylogging system designed for ethical research, red teaming, and cybersecurity labs.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published