https://github.com/threadlinee/ip-threat-analyzer
Ultimate IP Threat Analyzer - Enterprise Threat Intelligence Platform
https://github.com/threadlinee/ip-threat-analyzer
educational-purposes github hacking-tool hacking-tools internet-protocol ip ipaddress ipaddress-tracker lua networking python scanning
Last synced: 4 months ago
JSON representation
Ultimate IP Threat Analyzer - Enterprise Threat Intelligence Platform
- Host: GitHub
- URL: https://github.com/threadlinee/ip-threat-analyzer
- Owner: Threadlinee
- Created: 2025-05-03T15:15:48.000Z (5 months ago)
- Default Branch: main
- Last Pushed: 2025-07-01T08:46:00.000Z (4 months ago)
- Last Synced: 2025-07-01T09:36:12.948Z (4 months ago)
- Topics: educational-purposes, github, hacking-tool, hacking-tools, internet-protocol, ip, ipaddress, ipaddress-tracker, lua, networking, python, scanning
- Language: C#
- Homepage: https://docs.github
- Size: 402 KB
- Stars: 4
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# β‘ Ultimate IP Threat Analyzer - Enterprise Threat Intelligence Platform



# HOW TO RUN!!
**git clone https://github.com/Threadlinee/IP-Threat-Analyzer**
or install it **manually** , after that go in main directory go in **terminal** type: **dotnet build** , after it compiles
run **dotnet run**```diff
+ Enterprise-ready network threat analysis solution
+ Automated IOC correlation engine
+ Real-time attack surface monitoring# π Feature Matrix
| Component | Capabilities | Enterprise ROI |
|----------------------|---------------------------------------|----------------------|
| **Threat Intel** | 14 integrated feeds | 83% faster detection |
| **Network Forensics**| Full packet reconstruction | 98% traffic analysis |
| **Automation** | Playbooks with 200+ actions | 60% faster response |# οΏ½ Architecture Overview
βββββββββββββββββββββββββββββββββββββββββββββββββββ
SYSTEM ARCHITECTURE
βββββββββββββββββββββββββββββββββββββββββββββββββββ
βββββββββββββββ βββββββββββββββ βββββββββββββββ
β COLLECTION β β CORRELATION β β RESPONSE β
β LAYER β β ENGINE β β AUTOMATION β
ββββββββ¬βββββββ ββββββββ¬βββββββ ββββββββ¬βββββββ
β β β
ββββββββΌββββββββ ββββββββΌβββββββ ββββββββΌβββββββ
β Threat Feeds β β AI Analysis β β Blocklists β
β Packet Capturβ β TTP Mapping β β SIEM Sync β
β Log Ingestionβ βRisk Scoring β β Webhook Trigβ
ββββββββββββββββ βββββββββββββββ βββββββββββββββ
# π Deployment
π Containerized Deployment
# Pull latest enterprise image
docker pull registry.threatanalyzer.com/ipaas/core:v5.0# Run with environment config
docker run -d \
-e "API_KEY=$SECRET_KEY" \
-p 8443:8443 \
-v ./config:/app/config \
ipaas-core
# π’ Enterprise Clusterββββββββββββββββββββββββββββββββββββββββββββββββββββ
β LOAD BALANCER β
βββββββββββββββββ¬βββββββββββββββββ¬ββββββββββββββββββ
β β
ββββββββββΌββββββββ βββββββΌββββββββββ
β Analyzer Node β β Analyzer Node β
β (16 vCPU) β β (16 vCPU) β
βββββββββ¬ββββββββ¬β ββ¬ββββββββ¬βββββββ
β β β β
βββββββββΌββββββββΌβ ββΌββββββββΌββββββββ
β Redis Cluster β β Elasticsearch β
β (HA) β β (8 nodes) β
ββββββββββββββββββ ββββββββββββββββββ
π Core Modules
1. Threat Intelligence Gateway# STIX/TAXII 2.1 compliant
! 100,000+ pre-loaded IOCs
+ Custom feed JSON API
2. Network Analysis Engine
Protocol Support Matrix:
βββββββββββββββββ¬ββββββββββββββββ¬βββββββββββββββββββ
β Protocol βDeep Inspectionβ Vulnerability β
βββββββββββββββββΌββββββββββββββββΌβββββββββββββββββββ€
β HTTP/HTTPS β Yes β OWASP Top 10 β
β SSH β Yes β CVE-2019-6111 β
β SMB β Yes β EternalBlue β
β DNS β Partial β NXDOMAIN Attack β
βββββββββββββββββ΄ββββββββββββββββ΄βββββββββββββββββββTimeline Analysis:
ββ 08:23:45 : Initial compromise
ββ 08:42:12 : Lateral movement detected
ββ 09:15:33 : Data exfiltration attemptContainment Actions:
β Network isolation completed (Policy NET-ISO-45)
β Credential rotation (3 service accounts)
β Malware signature deployed to all endpoints
# βοΈ Technical Specifications
API Reference
ENDPOINT | AUTH | RATE LIMIT
-----------------------------|---------|-----------
GET /v1/threat/{ip} | JWT | 1000/min
POST /v1/scans | API Key | 500/min
GET /v1/reports/{id}/pdf | JWT | No limit# Contact:
β’ GiThub: Threadlinee
β’ Discord: 840sxr