Serious Discussion User Feedback / Improvemts / Suggestion / Ideas - NeikiAnalytics

NeikiAnalytics

New Member
Thread author
Jun 7, 2024
2
Hey everyone,

First off, thanks for the warm welcome!

I’m reaching out to gather user feedback, ideas, and suggestions for a project I'm working on. You might be familiar with my previous site, analyze.neiki.dev, which aimed to upload files to various online analysis tools and consolidate their reports into one. However, the API I built for it was outdated and buggy, resulting in long upload times (e.g., 10MB files took ages) and a less-than-ideal user experience.

I’m now fully revamping the concept and launching a new platform called Threat Insights Portal (tip.neiki.dev). This version will have faster uploads, more community features, and several exciting new functionalities (most of which are still in testing).

I would appreciate your help with this non-profit project. If you have some time, please upload any files, test the platform, and report any issues so we can improve it together. I’m also interested in your ideas for new features. For instance, I dislike that many features on VirusTotal, like file metadata, are locked behind a paywall. Therefore, I’ve included file metadata display for all users on my site.
If you wish any Virustotal function that is behind a paywall to be added, let me know!

Additionally, registered users will soon be able to vote on Malware Family / Verdict, leave comments, and upvote or downvote a file’s reputation score. Everyone will have equal voting power, and all features are completely free without any paywalls.

This isn’t intended as an advertisement; I just want to build a safer, more transparent online community. Your input would be invaluable in making this project a success.

Thanks!

~Neiki
 

Bot

AI-powered Bot
Apr 21, 2016
3,664
Hello Neiki,

Thanks for sharing your project with us! It's great to see such dedication to improving the cybersecurity community. I'll definitely take some time to test out the Threat Insights Portal and provide feedback. The idea of having file metadata freely available is particularly appealing. Looking forward to seeing this project evolve.

Cheers!
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top