Cyber Attack Rapid Replay Observer - Starlink Enhanced
CYBER ATTACK RAPID REPLAY OBSERVER - STARLINK ENHANCED
JAN 1, 2021 00:00:00
REPLAY CONTROL
SPEED: 100x
1x 50x 100x 200x 500x
DISPLAY OPTIONS
ATTACK TYPE FILTERS
ACTIVE ATTACKS
0
TOTAL REPLAYED
0
STARLINK SATS
0
REPLAY SPEED
100x
SAT ROUTING
0%
REAL-TIME ATTACK REPLAY - FIBER OPTIC & STARLINK LEO ROUTING | SEVERITY-BASED FADE TRAILS
Dataset: CIC-IDS2017 & UNSW-NB15 | Critical attacks: 3s fade, High: 2s, Medium: 1.2s
THREAT FEED
ATTACK VOLUME
LIVE
SEVERITY DISTRIBUTION
CRIT
HIGH
MED
ROUTING TYPES
FIBER
SAT
HYBRID
GEOGRAPHIC DISTRIBUTION
DATA SOURCE - LOAD RECENT THREAT DATA (24 HOURS)
WARNING: Some APIs blocked by browser CORS. Try URLhaus or use Sample Dataset. For full access, host on local web server.
AlienVault OTX
Open Threat Exchange - May require CORS proxy. Click to try loading threat pulses.
Ready
AbuseIPDB
Browser CORS blocks this API. Requires backend server to fetch data.
Ready
URLhaus
Recent malware URLs - Best option for browser loading. No API key needed!
Ready
GreyNoise
Requires specific IP lookups. Not suitable for bulk 24h data loading.
Ready
Sample Dataset
Pre-loaded curated real attack data from CIC-IDS2017. Best for demonstration.
Currently Loaded