OSINT=*

Chrome extension that searches all the threat feeds

什么是OSINT=*?

OSINT=*是由Adam Odell开发的Chrome扩展程序,该扩展的主要功能是“Chrome extension that searches all the threat feeds”。

扩展截图

screenshot

下载OSINT=*扩展crx文件

下载OSINT=*扩展crx格式的文件,手动将Chrome插件安装到浏览器中,也可以将crx文件分享给朋友,轻松安装Chrome插件。

扩展使用说明

                        Highlight and right click IOC and search all relevant threat feeds. Developed by Adam Odell and Shady Khourshid. 

Searches IP addresses, hashes, and domain names across the following sources when relevant:
* VirusTotal
* Cisco Talos
* IBM X-Force
* Hybrid Analysis
* AbuseIPDB
* IPinfo.io
* GreyNoise
* Shodan.io

Source code: https://github.com/AdamMOdell/OSINT-equals-star                    

扩展基本信息

名称 OSINT=* OSINT=*
ID nfijbakmigddoodbhooklbcanfkmgcfk
官方URL https://chromewebstore.google.com/detail/osint/nfijbakmigddoodbhooklbcanfkmgcfk
简介 Chrome extension that searches all the threat feeds
文件大小 279 KB
安装次数 941
当前版本 1.03
更新时间 2021-11-04
上架时间 2021-08-08
评分 5.00/5 共4次评分
开发者 Adam Odell
电子邮箱 [email protected]
付费类型 free
扩展官网 https://github.com/AdamMOdell/OSINT-equals-star
帮助页面URL https://github.com/AdamMOdell/OSINT-equals-star
支持的语言 en
manifest.json
{
    "author": "Adam Odell, Shady Khourshid",
    "background": {
        "scripts": [
            "script.js"
        ]
    },
    "description": "Chrome extension that searches all the threat feeds",
    "icons": {
        "128": "128.png",
        "48": "48.png"
    },
    "manifest_version": 2,
    "name": "OSINT=*",
    "permissions": [
        "contextMenus",
        "storage"
    ],
    "update_url": "https:\/\/clients2.google.com\/service\/update2\/crx",
    "version": "1.03",
    "options_ui": {
        "page": "options-menu\\options.html",
        "open_in_tab": false
    }
}