git clone https://github.com/Threadlinee/IP-Threat-Analyzer
or install it manually , after that go in main directory go in terminal type: dotnet build , after it compiles run dotnet run
+ Enterprise-ready network threat analysis solution
+ Automated IOC correlation engine
+ Real-time attack surface monitoring
# 📊 Feature Matrix
| Component | Capabilities | Enterprise ROI |
|----------------------|---------------------------------------|----------------------|
| **Threat Intel** | 14 integrated feeds | 83% faster detection |
| **Network Forensics**| Full packet reconstruction | 98% traffic analysis |
| **Automation** | Playbooks with 200+ actions | 60% faster response |
# � Architecture Overview
███████████████████████████████████████████████████
SYSTEM ARCHITECTURE
═══════════════════════════════════════════════════
┌─────────────┐ ┌─────────────┐ ┌─────────────┐
│ COLLECTION │ │ CORRELATION │ │ RESPONSE │
│ LAYER │ │ ENGINE │ │ AUTOMATION │
└──────┬──────┘ └──────┬──────┘ └──────┬──────┘
│ │ │
┌──────▼───────┐ ┌──────▼──────┐ ┌──────▼──────┐
│ Threat Feeds │ │ AI Analysis │ │ Blocklists │
│ Packet Captur│ │ TTP Mapping │ │ SIEM Sync │
│ Log Ingestion│ │Risk Scoring │ │ Webhook Trig│
└──────────────┘ └─────────────┘ └─────────────┘
# 🚀 Deployment
🐋 Containerized Deployment
# Pull latest enterprise image
docker pull registry.threatanalyzer.com/ipaas/core:v5.0
# Run with environment config
docker run -d \
-e "API_KEY=$SECRET_KEY" \
-p 8443:8443 \
-v ./config:/app/config \
ipaas-core
# 🏢 Enterprise Cluster
┌──────────────────────────────────────────────────┐
│ LOAD BALANCER │
└───────────────┬────────────────┬─────────────────┘
│ │
┌────────▼───────┐ ┌─────▼─────────┐
│ Analyzer Node │ │ Analyzer Node │
│ (16 vCPU) │ │ (16 vCPU) │
└───────┬───────┬┘ └┬───────┬──────┘
│ │ │ │
┌───────▼───────▼┐ ┌▼───────▼───────┐
│ Redis Cluster │ │ Elasticsearch │
│ (HA) │ │ (8 nodes) │
└────────────────┘ └────────────────┘
🔍 Core Modules
1. Threat Intelligence Gateway
# STIX/TAXII 2.1 compliant
! 100,000+ pre-loaded IOCs
+ Custom feed JSON API
2. Network Analysis Engine
Protocol Support Matrix:
┌───────────────┬───────────────┬──────────────────┐
│ Protocol │Deep Inspection│ Vulnerability │
├───────────────┼───────────────┼──────────────────┤
│ HTTP/HTTPS │ Yes │ OWASP Top 10 │
│ SSH │ Yes │ CVE-2019-6111 │
│ SMB │ Yes │ EternalBlue │
│ DNS │ Partial │ NXDOMAIN Attack │
└───────────────┴───────────────┴──────────────────┘
Timeline Analysis:
├─ 08:23:45 : Initial compromise
├─ 08:42:12 : Lateral movement detected
└─ 09:15:33 : Data exfiltration attempt
Containment Actions:
✓ Network isolation completed (Policy NET-ISO-45)
✓ Credential rotation (3 service accounts)
✓ Malware signature deployed to all endpoints
# ⚙️ Technical Specifications
API Reference
ENDPOINT | AUTH | RATE LIMIT
-----------------------------|---------|-----------
GET /v1/threat/{ip} | JWT | 1000/min
POST /v1/scans | API Key | 500/min
GET /v1/reports/{id}/pdf | JWT | No limit
# Contact:
• GiThub: Threadlinee