Skip to content

This tool uses the power of Python with APIs from AbuseIPDB, Alienvault, Greynoise, Pulsedive, and Virustotal. This enables the user to research a Public IP Address and see an abundance of history about the Public IP Address that creates a fast overview for easy decision making.

PeanutTheAdmin/IP-Analyzer-Tool

Repository files navigation

Click (IP Analyzer Tool.exe) to launch program.
* Unzip folder and place the folder in documents or programs or where you prefer it to live at.
* Then Create a shortcut to the (IP Analyzer Tool.exe) to place on the desktop for convenience.

To add API Keys to program click on File (Top left corner), then on Configure (From dropdown menu):
* There are clickable links under each API that will take you to the required registration page.
* Replace the field (your_api_key_goes_here) with your Copy/Paste API Key.

To ENABLE/DISABLE an API simply click the ON/OFF button on the far right for the API you wish to ENABLE/DISABLE.
* All APIs are enabled by default.

When changing to a new version of IP-Analyzer-Tool, simply copy the config.yaml file to the new version's folder, to keep existing API keys.

About

This tool uses the power of Python with APIs from AbuseIPDB, Alienvault, Greynoise, Pulsedive, and Virustotal. This enables the user to research a Public IP Address and see an abundance of history about the Public IP Address that creates a fast overview for easy decision making.

Topics

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages