https://github.com/vvv-keys/keysguard
KeysGuard is a modular cybersecurity suite combining Rust-powered memory scanning, AI-driven reconnaissance, and real-time threat intelligence visualization โ built for defenders, red teamers, and curious minds alike.
https://github.com/vvv-keys/keysguard
algorithms antivirus computer-architecture computer-science cyber data-structure edr encryption-decryption guard guardian keys programming security security-audit security-tools siem virus-scanning vpn
Last synced: 3 months ago
JSON representation
KeysGuard is a modular cybersecurity suite combining Rust-powered memory scanning, AI-driven reconnaissance, and real-time threat intelligence visualization โ built for defenders, red teamers, and curious minds alike.
- Host: GitHub
- URL: https://github.com/vvv-keys/keysguard
- Owner: vVv-Keys
- Created: 2025-05-26T01:25:40.000Z (4 months ago)
- Default Branch: main
- Last Pushed: 2025-06-10T14:23:12.000Z (4 months ago)
- Last Synced: 2025-06-26T11:09:27.480Z (3 months ago)
- Topics: algorithms, antivirus, computer-architecture, computer-science, cyber, data-structure, edr, encryption-decryption, guard, guardian, keys, programming, security, security-audit, security-tools, siem, virus-scanning, vpn
- Homepage:
- Size: 9.47 MB
- Stars: 1
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
![]()
# ๐ก๏ธ KeysGuard: Unified Cybersecurity & Threat Intelligence Suite
**Defend ยท Detect ยท Dominate**
---
Welcome to **KeysGuard**, a modular, open-source cybersecurity framework built for **ethical hackers**, **red team operators**, and **defenders**. From real-time memory scans to AI-powered recon and forensic reporting, KeysGuard brings together modern tools to secure modern systems.
> ๐ก **Built with Rust, Python, React, and a vision to protect.**
---
## ๐ Key Components
### ๐ง KeysGuard Scanner *(Rust + YARA + HWID)*
- Built in Rust for high-performance memory/process scanning
- PE/MZ header detection, registry & file scan
- HWID + system fingerprinting
- YARA rule integration for pattern matching
- Discord Webhook alerts and secure remote sync---
### ๐ KeysGuard Recon Engine *(Python)*
- Web app vulnerability scanner + OSINT toolkit
- SQLi, XSS payload fuzzing, subdomain/port recon
- Metadata extraction, endpoint enumeration
- Generates clean, professional PDF/JSON reports
- Lightweight API for local or remote use---
### ๐งฌ KeysGuard ThreatNet *(AI-Driven Intelligence Layer)*
- Visualizes active threats, detections, and trends
- AI-supported detection triage and alert correlation
- GPT-powered threat modeling *(coming soon)*
- Integrates seamlessly into the KeysGuard Dashboard---
### ๐ฅ๏ธ KeysGuard Dashboard *(React + Tailwind CSS)*
- Beautiful, animated UI for detection review
- Real-time data from scanner + recon engine
- Interactive panels, logs, evidence upload
- Ban/flag/report controls + session history view
- PIN + JWT authentication for admin security---
## ๐งฉ Modular Design
KeysGuard is designed to be fully modular. Use the components independently or together depending on your needs:
- โ Use **Scanner** standalone on a game client or endpoint
- โ Deploy **Recon Engine** to run automated site assessments
- โ Visualize everything in the **Dashboard**
- โ Integrate **ThreatNet** AI for deeper triage---
## ๐ฅ Whoโs It For?
- ๐ก๏ธ Cybersecurity professionals
- ๐ Red teamers and pentesters
- ๐งช Threat hunters and defenders
- ๐ฎ Game server admins (FiveM, Rust, etc.)
- ๐ป Anyone who needs scalable, real-time security tools---
## ๐ Deployment Status
| Component | Status | Link |
|------------------|------------|------|
| Dashboard (React) | โ Live | Ask for Demo|
| Backend API | โ Live | Ask for Demo |
| Scanner (Rust) | ๐งช Testing | Local/Client Binary |
| Recon Engine | ๐งช CLI/API | Python CLI/API |
| ThreatNet (AI) | ๐ In Dev | Future GPT-powered logic |---
## ๐ค Collaborate / Reach Out
If youโre interested in:
- Running KeysGuard on your server
- Contributing code, features, or scans
- Collaborating on new modules
- Sponsoring or using this in a SOC or gaming environment๐ฉ Reach out directly:
**KEYS**
๐ง `KeysGuard@usa.com`
๐ [GitHub](https://github.com/vVv-Keys)
๐ [Live Dashboard](https://keyscanner.vercel.app)---
> ๐ง โWe donโt just detect. We dissect, document, and defend.โ
> *Join the movement. Secure everything.*