SOC OSINT Extension by Peter Stollery
Streamlined OSINT research for security professionals. Right-click any IoC to search across 11 popular threat intelligence platforms. Features custom tool combinations, smart archive with status tagging, and automatic storage management.
12 Users12 Users
Extension Metadata
About this extension
SOC OSINT Search is a powerful, modern browser extension designed specifically for security professionals that streamlines the process of researching indicators of compromise (IoCs). With a simple right-click, security analysts can instantly search selected text (IP addresses, domains, file hashes, URLs, etc.) across popular Open Source Intelligence (OSINT) platforms.
Supported OSINT Services:
• VirusTotal - Comprehensive malware analysis
• AbuseIPDB - IP reputation data
• URLScan - Website scanning and analysis
• Shodan - Internet-connected device discovery
• Censys - Internet-wide asset inventory
• AlienVault OTX - Threat intelligence exchange
• ThreatCrowd - Threat data visualization
• IBM X-Force Exchange - Threat intelligence sharing
• MalwareBazaar - Malware sample repository
• GreyNoise - Internet noise analysis
• Spur - IP context and reputation
Core Features:
✓ One-Click OSINT Lookup - Right-click any IoC to search across multiple platforms
✓ Customizable Services - Enable/disable services based on your workflow
✓ Custom Combinations - Create multi-service searches (e.g., "IP Investigator" running AbuseIPDB + VirusTotal + Shodan)
✓ Smart Archive Management (NEW in v2.2) - Automatic storage rotation ensures your archive never stops working
✓ Privacy-Focused - No data collection; searches only sent to platforms you explicitly use
✓ Cross-Browser Compatible - Works seamlessly on Firefox and Chrome
Enhanced Analysis Archive:
📊 Status Tagging - Mark IoCs as Unknown, Benign, Suspicious, Malicious, or Under Review
📝 Notes & Annotations - Add detailed notes to any IoC for case tracking
🔍 Multi-Dimensional Filtering - Filter by IoC type (IP/Domain/Hash/URL) AND status simultaneously
📈 Statistics Dashboard - Track total analyses, unique IoCs, malicious findings, and review queue
💾 Export Functionality - Download your analysis history as JSON or CSV for reporting
🔄 Re-analyze - Quickly rerun searches with the exact tools originally used
📱 View Modes - Toggle between compact and expanded views for your workflow
🔧 Storage Diagnostics (NEW in v2.2) - Monitor your archive health with built-in diagnostic tools
What's New in v2.2.0:
🚀 Automatic Storage Rotation - Intelligently removes oldest entries when storage limit reached
🔍 Storage Diagnostics Tool - Monitor storage health and quota usage in real-time
⚡ Enhanced Error Handling - Better detection and recovery from storage quota issues
♾️ No Hard Limits - Archive dynamically adapts to available storage space
✅ Improved Reliability - Archive never stops updating, even with extensive use
Perfect for:
• SOC Analysts conducting incident triage
• Incident Responders investigating security events
• Threat Hunters researching suspicious indicators
• Security Researchers analyzing malware samples
• IT Professionals performing reputation lookups
Privacy & Security:
🔒 No telemetry or analytics
🔒 No data sent to third parties (except the OSINT platforms you use)
🔒 All history stored locally in your browser
🔒 Open source for full transparency
Open Source:
Contribute or review the code on GitHub: https://github.com/petstuk/OSINTExtension
Built with ❤️ for the security community.
Supported OSINT Services:
• VirusTotal - Comprehensive malware analysis
• AbuseIPDB - IP reputation data
• URLScan - Website scanning and analysis
• Shodan - Internet-connected device discovery
• Censys - Internet-wide asset inventory
• AlienVault OTX - Threat intelligence exchange
• ThreatCrowd - Threat data visualization
• IBM X-Force Exchange - Threat intelligence sharing
• MalwareBazaar - Malware sample repository
• GreyNoise - Internet noise analysis
• Spur - IP context and reputation
Core Features:
✓ One-Click OSINT Lookup - Right-click any IoC to search across multiple platforms
✓ Customizable Services - Enable/disable services based on your workflow
✓ Custom Combinations - Create multi-service searches (e.g., "IP Investigator" running AbuseIPDB + VirusTotal + Shodan)
✓ Smart Archive Management (NEW in v2.2) - Automatic storage rotation ensures your archive never stops working
✓ Privacy-Focused - No data collection; searches only sent to platforms you explicitly use
✓ Cross-Browser Compatible - Works seamlessly on Firefox and Chrome
Enhanced Analysis Archive:
📊 Status Tagging - Mark IoCs as Unknown, Benign, Suspicious, Malicious, or Under Review
📝 Notes & Annotations - Add detailed notes to any IoC for case tracking
🔍 Multi-Dimensional Filtering - Filter by IoC type (IP/Domain/Hash/URL) AND status simultaneously
📈 Statistics Dashboard - Track total analyses, unique IoCs, malicious findings, and review queue
💾 Export Functionality - Download your analysis history as JSON or CSV for reporting
🔄 Re-analyze - Quickly rerun searches with the exact tools originally used
📱 View Modes - Toggle between compact and expanded views for your workflow
🔧 Storage Diagnostics (NEW in v2.2) - Monitor your archive health with built-in diagnostic tools
What's New in v2.2.0:
🚀 Automatic Storage Rotation - Intelligently removes oldest entries when storage limit reached
🔍 Storage Diagnostics Tool - Monitor storage health and quota usage in real-time
⚡ Enhanced Error Handling - Better detection and recovery from storage quota issues
♾️ No Hard Limits - Archive dynamically adapts to available storage space
✅ Improved Reliability - Archive never stops updating, even with extensive use
Perfect for:
• SOC Analysts conducting incident triage
• Incident Responders investigating security events
• Threat Hunters researching suspicious indicators
• Security Researchers analyzing malware samples
• IT Professionals performing reputation lookups
Privacy & Security:
🔒 No telemetry or analytics
🔒 No data sent to third parties (except the OSINT platforms you use)
🔒 All history stored locally in your browser
🔒 Open source for full transparency
Open Source:
Contribute or review the code on GitHub: https://github.com/petstuk/OSINTExtension
Built with ❤️ for the security community.
Rated 0 by 0 reviewers
Permissions and data
More information
- Add-on Links
- Version
- 2.2.0
- Size
- 70.69 KB
- Last updated
- a day ago (Nov 6, 2025)
- Related Categories
- License
- MIT License
- Version History
- Add to collection