
SOC OSINT Extension por Peter Stollery
Right-click OSINT searches for security analysts. Instantly lookup IPs, domains, hashes across 11+ platforms including VirusTotal, Shodan, AbuseIPDB, Spur. Custom combinations, history tracking, and clean UI designed for SOC workflows.
10 Users10 Users
Metadata de la extensión
Sobre esta extensión
SOC OSINT Search is a powerful, modern browser extension designed specifically for security professionals that streamlines the process of researching indicators of compromise (IoCs). With a simple right-click, security analysts can instantly search selected text (IP addresses, domains, file hashes, URLs, etc.) across popular Open Source Intelligence (OSINT) platforms.
Supported OSINT Services:
Key Features:
Perfect for: SOC analysts, incident responders, threat hunters, security researchers, and anyone working with IoCs daily.
Open Source: Contribute to the project on GitHub: https://github.com/petstuk/OSINTExtension
Supported OSINT Services:
- VirusTotal - Comprehensive malware analysis
- AbuseIPDB - IP reputation data
- URLScan - Website scanning and analysis
- Shodan - Internet-connected device discovery
- Censys - Internet-wide asset inventory
- AlienVault OTX - Threat intelligence exchange
- ThreatCrowd - Threat data visualization
- IBM X-Force Exchange - Threat intelligence sharing
- MalwareBazaar - Malware sample repository
- GreyNoise - Internet noise analysis
- Spur - IP context and reputation (NEW in v2.1.0)
Key Features:
- One-Click OSINT Lookup - Right-click any IoC to search across multiple platforms
- Customizable Services - Enable/disable services based on your workflow
- Custom Combinations - Create multi-service searches (e.g., "IP Investigator" running AbuseIPDB + VirusTotal)
- Analysis History - Track your recent searches with re-analyze functionality
- Clean, Modern UI - Cyber-themed interface with intuitive controls
- Privacy-Focused - No data collection; searches only sent to platforms you explicitly use
- Cross-Browser Compatible - Works seamlessly on Firefox and Chrome
Perfect for: SOC analysts, incident responders, threat hunters, security researchers, and anyone working with IoCs daily.
Open Source: Contribute to the project on GitHub: https://github.com/petstuk/OSINTExtension
Rated 0 by 0 reviewers
Permissions and dataSaber más
Permisos requeridos:
- Acceder a las pestañas del navegador
- Acceder a tus datos para todos los sitios web
Más información
- Enlaces del complemento
- Versión
- 2.1.1
- Tamaño
- 51,22 KB
- Última actualización
- hace 14 días (3 de oct. de 2025)
- Categorías relacionadas
- Licencia
- MIT License
- Historial de versiones
- Añadir a la colección