Defend · Detect · Dominate
Welcome to KeysGuard, a modular, open-source cybersecurity framework built for ethical hackers, red team operators, and defenders. From real-time memory scans to AI-powered recon and forensic reporting, KeysGuard brings together modern tools to secure modern systems.
💡 Built with Rust, Python, React, and a vision to protect.
- Built in Rust for high-performance memory/process scanning
- PE/MZ header detection, registry & file scan
- HWID + system fingerprinting
- YARA rule integration for pattern matching
- Discord Webhook alerts and secure remote sync
- Web app vulnerability scanner + OSINT toolkit
- SQLi, XSS payload fuzzing, subdomain/port recon
- Metadata extraction, endpoint enumeration
- Generates clean, professional PDF/JSON reports
- Lightweight API for local or remote use
- Visualizes active threats, detections, and trends
- AI-supported detection triage and alert correlation
- GPT-powered threat modeling (coming soon)
- Integrates seamlessly into the KeysGuard Dashboard
- Beautiful, animated UI for detection review
- Real-time data from scanner + recon engine
- Interactive panels, logs, evidence upload
- Ban/flag/report controls + session history view
- PIN + JWT authentication for admin security
KeysGuard is designed to be fully modular. Use the components independently or together depending on your needs:
- ✅ Use Scanner standalone on a game client or endpoint
- ✅ Deploy Recon Engine to run automated site assessments
- ✅ Visualize everything in the Dashboard
- ✅ Integrate ThreatNet AI for deeper triage
- 🛡️ Cybersecurity professionals
- 🔍 Red teamers and pentesters
- 🧪 Threat hunters and defenders
- 🎮 Game server admins (FiveM, Rust, etc.)
- 💻 Anyone who needs scalable, real-time security tools
Component | Status | Link |
---|---|---|
Dashboard (React) | ✅ Live | Ask for Demo |
Backend API | ✅ Live | Ask for Demo |
Scanner (Rust) | 🧪 Testing | Local/Client Binary |
Recon Engine | 🧪 CLI/API | Python CLI/API |
ThreatNet (AI) | 🔄 In Dev | Future GPT-powered logic |
If you’re interested in:
- Running KeysGuard on your server
- Contributing code, features, or scans
- Collaborating on new modules
- Sponsoring or using this in a SOC or gaming environment
📩 Reach out directly:
KEYS
📧 [email protected]
🔗 GitHub
🌐 Live Dashboard
🧠 “We don’t just detect. We dissect, document, and defend.”
Join the movement. Secure everything.