Under the Hood
A technical deep dive into ShadowPulse's architecture.
System Architecture
Real-time data flow with sub-100ms latency
Frontend Layer
Vanilla JavaScript with Tailwind CSS for responsive design, real-time threat visualization, and interactive analysis results.
Hono Backend
Lightning-fast web framework with Edge Runtime, TypeScript support, and unified API endpoints for 6+ threat intelligence sources.

AI Analysis Engine
Google Gemini-powered analysis with MITRE ATT&CK mapping, risk scoring, and contextual threat assessment.
Data Processing Pipeline
Query Detection & Classification
Automatic detection of IOC types using regex patterns and validation algorithms.
// Automatic IOC type detection
if (/^\d{1,3}\.\d{1,3}\.\d{1,3}\.\d{1,3}$/.test(query))
return "ip";
if (/^https?:\/\//.test(query)) return "url";
if (/^[a-zA-Z0-9.-]+\.[a-zA-Z]{2,}$/.test(query)) return
"domain";
if (/^[a-fA-F0-9]{32,}$/.test(query)) return "hash";
Parallel Threat Intelligence Enrichment
Simultaneous queries to 6 threat intelligence sources using Promise.allSettled() for optimal performance.
Data Unification & Threat Indicator Extraction
Normalization and extraction of key threat indicators from disparate data sources.
- • VirusTotal: Detection stats, reputation scores, tags
- • AbuseIPDB: Abuse confidence, report categories
- • Shodan: Open ports, services, JARM fingerprints
- • GreyNoise: Classification, scanning behavior (classification only)
- • isMalicious: Reputation scores, WHOIS data
- • AlienVault: Pulse data, threat tags, IOC associations
Dynamic Risk Score Calculation
Weighted risk assessment algorithm with adaptive scoring based on data availability.
Formula: ((5 × 2 + 2) / 60) × 100 = 20.00%
Weighted: 20.00% × 0.35 = 7.00%
Formula: ((3 × 2 + 1) / 50) × 100 = 14.00%
Weighted: 14.00% × 0.25 = 3.50%
Weighted: 85% × 0.30 = 25.50%
Port Risk: SSH(25%) + HTTP(8%) + HTTPS(5%) + MySQL(20%) + Alt Web(10%) = 68%
Weighted: 68% × 0.10 = 6.80%
AI-Powered Contextual Analysis
Google Gemini analyzes unified threat data to provide contextual insights and MITRE ATT&CK mapping.
- • Threat Summary: Contextual evidence analysis with contradictions
- • MITRE ATT&CK: Technique mapping based on observed behaviors
- • Analyst Tips: Actionable recommendations and caveats
- • Pattern Recognition: Campaign associations and threat actor TTPs
Technical Specifications
Performance Optimizations
-
•
Parallel Processing: Promise.allSettled() for simultaneous API calls (3x faster than sequential)
-
•
Database Optimization: Indexed queries with parallel execution for sub-second response times
-
•
Real-time Updates: Immediate threat stats display independent of AI analysis completion
-
•
Error Resilience: Graceful degradation with partial results when sources are unavailable
Analytics & Tracking
-
•
Search Tracking: Response times, source usage, and threat detection rates
-
•
Threat Intelligence: Automated IOC categorization and threat pattern analysis
-
•
System Metrics: Uptime monitoring, API health checks, and performance metrics
-
•
Supabase Backend: PostgreSQL with real-time subscriptions and service role authentication
Threat Intelligence Sources
VirusTotal
Multi-engine malware scanning and URL analysis with 70+ antivirus engines.
AbuseIPDB
Community-driven IP abuse reporting with confidence scoring and categorization.
Shodan
Internet-connected device scanning for attack surface analysis and port enumeration.
GreyNoise
Internet background noise classification to distinguish between targeted attacks and scanning.

isMalicious
Multi-source threat intelligence aggregation with reputation scoring and WHOIS analysis.

AlienVault OTX
Open Threat Exchange with community-driven threat intelligence and IOC associations.
Security & Privacy
Data Protection
- ✓ Search queries and IOC analysis results are tracked for analytics
- ✓ Encrypted API communications (HTTPS/TLS 1.3)
- ✓ Basic usage analytics for platform improvement and abuse prevention
- ✓ Service role authentication for secure database access
Access Control
- ✓ API rate limiting and abuse prevention
- ✓ Origin-based request validation
- ✓ Secure environment variable management