How It Works
A technical deep dive into ShadowPulse's threat intelligence pipeline
System Architecture
Built for speed, scalability, and reliability
Frontend
Vanilla JavaScript with Tailwind CSS for responsive, real-time threat visualization
Backend
Hono framework with Edge Runtime for lightning-fast API responses
AI Engine
Google Gemini for MITRE ATT&CK mapping and contextual threat assessment
Data Pipeline
From query to actionable intelligence in 4 steps
Query Detection
Automatic IOC type detection using regex patterns
Parallel Enrichment
Simultaneous queries to 6+ threat intelligence sources
Risk Calculation
Weighted risk assessment with adaptive scoring based on data availability
AI Analysis
Google Gemini analyzes unified threat data to provide contextual insights and MITRE ATT&CK mapping
Intelligence Sources
Integrating with leading threat intelligence platforms
VirusTotal
Multi-engine malware scanning with 70+ antivirus engines
AbuseIPDB
Community-driven IP abuse reporting with confidence scoring
Shodan
Internet-connected device scanning for attack surface analysis
GreyNoise
Internet noise classification to distinguish targeted attacks
isMalicious
Multi-source threat intelligence aggregation with WHOIS
AlienVault OTX
Open Threat Exchange with community-driven intelligence