The Prime Hunt

SOC Prime’s open-source browser extension for more efficient threat hunting with one UI for different SIEMs/EDRs

O que é The Prime Hunt?

The Prime Hunt é uma extensão do Chrome desenvolvida por SOC Prime Inc., e sua principal característica é "SOC Prime’s open-source browser extension for more efficient threat hunting with one UI for different SIEMs/EDRs".

Capturas de Tela da Extensão

screenshot
screenshot
screenshot
screenshot
screenshot
screenshot

Baixar o arquivo CRX da Extensão The Prime Hunt

Baixe arquivos de extensão The Prime Hunt no formato crx, instale manualmente as extensões do Chrome no navegador ou compartilhe os arquivos crx com amigos para instalar facilmente as extensões do Chrome.

Instruções de Uso da Extensão

                        The Prime Hunt is a LGPL browser extension for threat hunting developed as an open-source project on GitHub (https://github.com/socprime/the-prime-hunt). The Prime Hunt introduces a One UI idea to simplify and speed up the investigation process regardless of the SIEMs or EDR in use. This is useful both for threat hunters starting off their careers and for seasoned professionals. The former can master the different security platforms and query languages faster, learning the right methodology from the very beginning, while the latter benefit from a streamlined workflow.
One UI for different technologies mirrors the concept of Sigma as a single language for cybersecurity. Sigma rules can be translated into multiple platform formats. This extension helps any threat hunter easily run and tune Sigma rule translations in those platforms, ensuring the community is Sigma-enabled. Meanwhile, sharing query hits (coming soon) helps the entire community measure and consolidate the MITRE ATT&CK® technique prevalence and rule quality.
With The Prime Hunt, you can easily see what accounts and assets are affected by the suspicious activity your query detects. Filter for or filter out query results by any field values with one click or look for all events related to them. Easily drill down to any CTI or any other sources that can help you in the investigation                    

Informações Básicas da Extensão

Nome The Prime Hunt The Prime Hunt
ID jgelecjbbjlmghiejapgafechokhpmcc
URL Oficial https://chromewebstore.google.com/detail/the-prime-hunt/jgelecjbbjlmghiejapgafechokhpmcc
Descrição SOC Prime’s open-source browser extension for more efficient threat hunting with one UI for different SIEMs/EDRs
Tamanho do Arquivo 390 KB
Contagem de Instalações 113
Versão Atual 1.4.2
Última Atualização 2024-02-05
Data de Publicação 2023-02-11
Classificação 5.00/5 Total de 9 Avaliações
Desenvolvedor SOC Prime Inc.
Email [email protected]
Tipo de Pagamento free
Site da Extensão https://socprime.com
URL da Página de Ajuda https://github.com/socprime/the-prime-hunt
Idiomas Suportados en
manifest.json
{
    "update_url": "https:\/\/clients2.google.com\/service\/update2\/crx",
    "version": "1.4.2",
    "description": "__MSG_extension_description__",
    "name": "__MSG_extension_name__",
    "default_locale": "en",
    "manifest_version": 3,
    "icons": {
        "16": "icons\/16.png",
        "48": "icons\/48.png",
        "64": "icons\/64.png",
        "96": "icons\/96.png",
        "128": "icons\/128.png",
        "256": "icons\/256.png",
        "512": "icons\/512.png"
    },
    "content_scripts": [
        {
            "matches": [
                "https:\/\/*\/*"
            ],
            "all_frames": true,
            "js": [
                "content.js"
            ],
            "run_at": "document_end"
        }
    ],
    "permissions": [
        "webRequest",
        "storage"
    ],
    "host_permissions": [
        ""
    ],
    "web_accessible_resources": [
        {
            "resources": [
                "inline-microsoft-sentinel.js",
                "inline-microsoft-defender.js",
                "inline-splunk.js",
                "inline-qradar.js",
                "inline-elastic.js",
                "inline-arcsight.js",
                "inline-amazon-athena.js",
                "inline-opensearch.js",
                "inline-logscale.js",
                "inline-chronicle.js",
                "app-styles.css"
            ],
            "matches": [
                ""
            ]
        }
    ],
    "action": {
        "default_icon": {
            "16": "icons\/16.png",
            "48": "icons\/48.png",
            "64": "icons\/64.png",
            "96": "icons\/96.png",
            "128": "icons\/128.png",
            "256": "icons\/256.png",
            "512": "icons\/512.png"
        }
    },
    "background": {
        "service_worker": "background.js"
    }
}